Digital Network Architecture for Securing Enterprise Networks

Size: px
Start display at page:

Download "Digital Network Architecture for Securing Enterprise Networks"

Transcription

1

2 Digital Network Architecture for Securing Enterprise Networks Matt Robertson Evgeny Mirolyubov Technical Marketing Engineers, Advanced Threat Solutions

3 Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this session in the Cisco Live Mobile App 2. Click Join the Discussion 3. Install Spark or go directly to the space 4. Enter messages/questions in the space cs.co/ciscolivebot# 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

4 Cisco Digital Network Architecture Network-enabled Applications Cloud Service Management Policy Orchestration Open APIs Developers Environment Insights and Experiences Principles Automation Abstraction and Policy Control from Core to Edge Open and Programmable Standards-Based Virtualization Analytics Network Data, Contextual Insights Physical and Virtual Infrastructure App Hosting Cloud-enabled Software-delivered Automation and Assurance Security and Compliance 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 5

5 Security starts with visibility 60% 85% 54% of data is stolen in HOURS of point-of-sale intrusions aren t discovered for WEEKS of breaches remain undiscovered for MONTHS 51% increase in companies reporting a $10 million or more loss in the last 3 YEARS A community that hides in plain sight avoids detection and attacks swiftly. Cisco Security Annual Security Report Cisco and/or its affiliates. All rights reserved. Cisco Public 6

6 Security needs context based visibility and control Allowed Traffic Denied Traffic Employee Clear understanding of traffic flow with context Easier to create & apply policy based on such context Quarantine Supplier Network Fabric Server High Risk Segment Shared Server Internet Employee 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 7

7 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 8

8 SECURING ACCESS ROLE-BASED SEGMENTATION CONTENT CONTROLS BEHAVIOURAL ANALYSIS Let the permitted and authorized ones in Logical separation based on privileged access, facilitating dynamic threat control Controlling the content allowed in Inspecting, analyzing activity after letting in 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 8

9 Today s Session Matt Robertson Technical Marketing Engineer ATS: Security Analytics Evgeny Mirolyubov Technical Marketing Engineer ATS: Advanced Malware Protection Securing Access Advanced Malware Protection Summary Start Role Based Segmentation Behavioural Analysis

10 Before we start = Introductory session FOR YOUR REFERENCE = Hidden Slide / Quick glance More on <topic> slide = Other sessions, links for more details 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 10

11 Securing Access Matt Robertson Technical Marketing Engineer ATS: Security Analytics Securing Access Advanced Malware Protection Summary Start Role Based Segmentation Behavioural Analysis

12 Cisco ISE and AnyConnect WHO WHEN CISCO ISE SIEM, MDM, NBA, IPS, IPAM, etc. WHAT HOW WHERE HEALTH PxGRID & APIs THREATS CVSS ACCESS POLICY FOR ENDPOINTS FOR NETWORK Partner Eco System WIRED WIRELESS VPN Role-based Access Control Guest Access BYOD Secure Access 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 12

13 A Cisco network enables device profiling Endpoints send interesting data, that reveal their device identity DS DS Cisco ISE ACIDex DS Device Sensor (DS) on IOS and AireOS ACIDex ` AnyConnect Identity Extensions 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 13

14 A Cisco network enables device profiling ACTIVE PROBES Netflow DHCP DNS HTTP RADIUS NMAP SNMP AD DEVICE SENSOR ANYCONNECT CDP LLDP DHCP HTTP H323 SIP MDNS ACIDex ISE data collection methods for Device profiling Endpoints send DS interesting data, that reveal their DS device identity Cisco ISE ACIDex DS Device Sensor (DS) on IOS and AireOS ACIDex ` AnyConnect Identity Extensions 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 13

15 A Cisco network enables device profiling ACTIVE PROBES Netflow DHCP DNS HTTP RADIUS NMAP SNMP AD DEVICE SENSOR ANYCONNECT CDP LLDP DHCP HTTP H323 SIP MDNS ACIDex ISE data collection methods for Device profiling Endpoints send interesting data, that reveal their device identity DS DS Cisco ISE Feed Service (Online/Offline) ACIDex DS Device Sensor (DS) on IOS and AireOS ACIDex ` AnyConnect Identity Extensions 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 13

16 A Cisco network enables device profiling ACTIVE PROBES Netflow DHCP DNS HTTP RADIUS NMAP SNMP AD DEVICE SENSOR ANYCONNECT CDP LLDP DHCP HTTP H323 SIP MDNS ACIDex ISE data collection methods for Device profiling Endpoints send interesting data, that reveal their device identity DS DS Cisco ISE Feed Service (Online/Offline) ACIDex DS Device Sensor (DS) on IOS and AireOS ACIDex ` AnyConnect Identity Extensions 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 13

17 Active and passive methods to build user context Jim Cisco ISE AD Alice 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 14

18 Active and passive methods to build user context Jim 1 3 Cisco ISE Alice? Yes 2 AD Active Identity Alice Active Identity IP to User mapping got via active interaction between ISE and the client via 802.1X, Web authentication, Remote access VPN, etc Cisco and/or its affiliates. All rights reserved. Cisco Public 14

19 Active and passive methods to build user context 1 DOMAIN\Jim (AD Login) Passive Identity Jim 3 2 Jim Logged in 1 3 Cisco ISE Alice? Yes AD 2 Active Identity Alice Passive Identity IP to User mapping got via passive means like AD WMI events, AD Agents, Syslog, SPAN sessions and more. Active Identity IP to User mapping got via active interaction between ISE and the client via 802.1X, Web authentication, Remote access VPN, etc Cisco and/or its affiliates. All rights reserved. Cisco Public 14

20 Visibility into users and groups 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

21 Visibility into endpoint applications Who What When Cisco AnyConnect 4.4 Wired / WLAN / VPN access Cisco ISE Where How Posture Threat Vulnerability Application 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 16

22 What about posture assessment? Check endpoint health Posture defines the state of compliance with the company s security policy Posture Flow Qualys Antivirus Anti Virus Vendors AUTHENTICATE USER/DEVICE Posture: Unknown / Non-Compliant? QUARANTINE Limited Access: VLAN / dacl / SGTs POSTURE ASSESMENT Check Hotfix, AV, Pin lock, Jail broken, etc. Anti-Virus? Platform Integrations Microsoft SCCM REMEDIATION WSUS, Launch App, Scripts, MDM, etc. AUTHORIZATION CHANGE Full Access VLAN / dacl / SGTs. MDM Mobile Device Management Service 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 17

23 Authorization control access 3 Major authorization options for access control DACL / Named / URL ACL VLANs Security Group Tags Downloadable ACL (Wired) or Named ACL or URL ACL (Wireless) Dynamic VLAN Assignments (Per MAC VLANs) Cisco TrustSec Remediation Employee permit ip any any Contractor deny ip host <protected> permit ip any any Employees VLAN 3 Guest VLAN 4 Per port / Per Domain / Per MAC 16 bit SGT assignment and SGT based Access Control 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 18

24 Sharing context Sharing is securing Enhance Context (For Access Policy) Threat, Vulnerability Index, MDM attributes, etc Who What When Where How Posture Threat Vulnerability Context Cisco ISE SYSLOG PXGRID REST API Vulnerability Management Contextual Actions Identity based Firewall policies, Vulnerability based cloud access, User / Group based behavioral analysis, etc NGFW IDS/IPS Log Management Vulnerability Management Cloud Service Eco System Partners Firewall Web Security IPAM 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 19

25 More Cisco ISE FOR YOUR REFERENCE Cisco Live sessions BRKSEC-2059 Deploying ISE in a dynamic environment BRKSEC-2464 Let s get practical with your network security by using Cisco Identity Services Engine BRKCOC-2279 Inside Cisco IT: How Cisco IT deploy ISE and TrustSec across the enterprise BRKSEC-3699 Designing ISE for scale & high availability TECSEC-2672 Breaking the ice with ISE Online content Cisco and/or its affiliates. All rights reserved. Cisco Public 20

26 Role Based Segmentation Matt Robertson Technical Marketing Engineer ATS: Security Analytics Securing Access Advanced Malware Protection Summary Start Role Based Segmentation Behavioural Analysis

27 Traditional segmentation is operationally heavy Applications access-list 102 deny udp gt eq 2165 access-list 102 deny udp lt gt 428 access-list 102 permit ip eq gt 1511 access-list 102 deny tcp gt gt 1945 access-list 102 permit icmp lt eq 116 access-list 102 deny udp eq eq 959 access-list 102 deny tcp eq lt 4993 access-list 102 deny tcp eq lt 848 access-list 102 deny ip eq gt 4878 access-list 102 permit icmp lt eq 1216 access-list 102 deny icmp gt gt 1111 access-list 102 deny ip eq eq 4175 access-list 102 permit tcp lt gt 1462 access-list 102 permit tcp gt lt 4384 Enterprise Backbone Aggregation Layer Access Layer Non-Compliant Voice Employee Supplier BYOD Quarantine VLAN Voice VLAN Data VLAN Guest VLAN BYOD VLAN 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 22

28 Traditional segmentation is operationally heavy Applications access-list 102 deny udp gt eq 2165 access-list 102 deny udp lt gt 428 access-list 102 permit ip eq gt 1511 access-list 102 deny tcp gt gt 1945 access-list 102 permit icmp lt eq 116 access-list 102 deny udp eq eq 959 access-list 102 deny tcp eq lt 4993 access-list 102 deny tcp eq lt 848 access-list 102 deny ip eq gt 4878 access-list 102 permit icmp lt eq 1216 access-list 102 deny icmp gt gt 1111 access-list 102 deny ip eq eq 4175 access-list 102 permit tcp lt gt 1462 access-list 102 permit tcp gt lt 4384 Enterprise Backbone Aggregation Layer Access Layer Enforcement IP based policies. ACLs, Firewall rules Propagation Carry segment context over the network through VLAN tags / IP address / VRF Non-Compliant Voice Employee Supplier BYOD Classification Static / Dynamic VLAN assignments Quarantine VLAN Voice VLAN Data VLAN Guest VLAN BYOD VLAN 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 22

29 Traditional segmentation is operationally heavy Applications access-list 102 deny udp gt eq 2165 access-list 102 deny udp lt gt 428 access-list 102 permit ip eq gt 1511 access-list 102 deny tcp gt gt 1945 access-list 102 permit icmp lt eq 116 access-list 102 deny udp eq eq 959 access-list 102 deny tcp eq lt 4993 access-list 102 deny tcp eq lt 848 access-list 102 deny ip eq gt 4878 access-list 102 permit icmp lt eq 1216 access-list 102 deny icmp gt gt 1111 access-list 102 deny ip eq eq 4175 access-list 102 permit tcp lt gt 1462 access-list 102 permit tcp gt lt 4384 Static ACL Routing Redundancy DHCP Scope Address VLAN Limitations of Traditional Segmentation Security Policy based on Topology High cost and complex maintenance Non-Compliant Voice Enterprise Backbone VACL Employee Aggregation Layer Access Layer Supplier BYOD Enforcement IP based policies. ACLs, Firewall rules Propagation Carry segment context over the network through VLAN tags / IP address / VRF Classification Static / Dynamic VLAN assignments Quarantine VLAN Voice VLAN Data VLAN Guest VLAN BYOD VLAN 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 22

30 Introducing Cisco TrustSec Remote Access Wireless Network ISE Directory Production Servers 8 SGT Employees Switch Routers DC Firewall DC Switch Application Servers 7 SGT 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 23

31 Introducing Cisco TrustSec 5 SGT Remote Access Wireless Network ISE Directory Production Servers 8 SGT Employees Switch Routers DC Firewall DC Switch Application Servers 7 SGT 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 23

32 Introducing Cisco TrustSec 5 SGT Remote Access Wireless Network ISE Directory Production Servers 8 SGT Employees Switch Routers DC Firewall DC Switch Application Servers 7 SGT Classification 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 23

33 Introducing Cisco TrustSec Remote Access Wireless Network ISE 5 SGT Directory Production Servers 8 SGT Employees Switch Routers DC Firewall DC Switch Application Servers 7 SGT Classification Propagation 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 23

34 Introducing Cisco TrustSec Source Destination Egress Policy Employee App_Serv Permit All Prod_Serv Deny All App_Serv Permit All Deny All Prod_Serv Deny All Permit All Remote Access Wireless Network ISE 5 SGT Directory Production Servers 8 SGT Employees Switch Routers DC Firewall DC Switch Application Servers 7 SGT Classification Propagation Enforcement 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 23

35 Classification CLASSIFICATION PROPAGATION ENFORCEMENT Dynamic Classification Static Classification Campus Access Distribution Core DC Core DC Access Enterprise Backbone WLC Firewall Hypervisor SW 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 24

36 Classification CLASSIFICATION PROPAGATION ENFORCEMENT Dynamic Classification Static Classification MAB Campus Access Distribution Core DC Core DC Access Enterprise Backbone WLC Firewall Hypervisor SW 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 24

37 Classification CLASSIFICATION PROPAGATION ENFORCEMENT Dynamic Classification Static Classification L3 Interface (SVI) to SGT L2 Port to SGT MAB Campus Access Distribution Core DC Core DC Access Enterprise Backbone WLC Firewall Hypervisor SW VLAN to SGT Subnet to SGT VM (Port Profile) to SGT 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 24

38 CLASSIFICATION PROPAGATION ENFORCEMENT Propagation Inline Methods Ethernet Inline Tagging: (EtherType:0x8909) 16-Bit SGT encapsulated within Cisco Meta Data (CMD) payload. IPSec / L3 Crypto: Cisco Meta Data (CMD) uses protocol 99, and is inserted to the beginning of the ESP/AH payload. LISP: SGT (16 bit) insertion in the Nonce field (24 bit) Switches ETHERNET Routers IPSEC 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 25

39 CLASSIFICATION PROPAGATION ENFORCEMENT Propagation Inline Methods Ethernet Inline Tagging: (EtherType:0x8909) 16-Bit SGT encapsulated within Cisco Meta Data (CMD) payload. IPSec / L3 Crypto: Cisco Meta Data (CMD) uses protocol 99, and is inserted to the beginning of the ESP/AH payload. SGT Exchange Protocol (SXP) IP-to-SGT binding exchange over 64999/TCP Cisco ISE can be a SXP speaker / Listener LISP: SGT (16 bit) insertion in the Nonce field (24 bit) Switches Routers ETHERNET IPSEC Switches Speaker Routers (SXP Aggregation) Listener Firewall Switches 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 25

40 Propagation CLASSIFICATION PROPAGATION ENFORCEMENT IETF Inline Methods Ethernet Inline Tagging: (EtherType:0x8909) 16-Bit SGT encapsulated within Cisco Meta Data (CMD) payload. IPSec / L3 Crypto: Cisco Meta Data (CMD) uses protocol 99, and is inserted to the beginning of the ESP/AH payload. SGT Exchange Protocol (SXP) IP-to-SGT binding exchange over 64999/TCP Cisco ISE can be a SXP speaker / Listener LISP: SGT (16 bit) insertion in the Nonce field (24 bit) Switches Routers ETHERNET IPSEC Switches Speaker Routers (SXP Aggregation) Listener Firewall Switches 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 25

41 CLASSIFICATION PROPAGATION ENFORCEMENT TrustSec enforcement policy 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 26

42 CLASSIFICATION PROPAGATION ENFORCEMENT TrustSec enforcement policy 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 26

43 CLASSIFICATION PROPAGATION ENFORCEMENT Consistent policy deployment TRUSTSEC POLICY MATRIX CATALYST SWITCHES NEXUS SWITCHES VIRTUAL SWITCHES INDUSTRIAL SWITCHES WIRELESS ACCESS POINTS ROUTING PLATFORMS 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 27

44 CLASSIFICATION PROPAGATION ENFORCEMENT Consistent policy deployment TRUSTSEC POLICY MATRIX Push and deploy TrustSec policies consistently across switching, wireless and routing infrastructure Deploy CATALYST SWITCHES NEXUS SWITCHES VIRTUAL SWITCHES INDUSTRIAL SWITCHES WIRELESS ACCESS POINTS ROUTING PLATFORMS 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 27

45 How to monitor (and control) segmentation policies? 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 28

46 How to monitor (and control) segmentation policies? Stealthwatch 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 28

47 How to monitor (and control) segmentation policies? Stealthwatch 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 28

48 TrustSec reduces operational costs for segmentation Based on the results of the PCI validation and PCI Internal Network Penetration and Segmentation Test, it is Verizon s opinion that Cisco TrustSec can successfully perform network segmentation, for the purpose of PCI scope reduction. Cisco has made great strides in integrating support for the TrustSec framework across its product lines - Flexibility to Segregate Resources Without Physical Segmentation or Managing VLANs - Reduction in ACL Maintenance, Complexity and Overhead Cisco TrustSec enabled the organizations interviewed, to reduce operational costs by avoiding additional IT headcount, deploy new environments faster, and implement consistent and effective network segmentation resulting in lower downtime Cisco and/or its affiliates. All rights reserved. Cisco Public 29

49 More on Cisco TrustSec FOR YOUR REFERENCE Cisco Live sessions BRKSEC-3690 Advanced Security Group Tags: The Detailed Walkthrough Online content Cisco and/or its affiliates. All rights reserved. Cisco Public 30

50 Today s Session Evgeny Mirolyubov Technical Marketing Engineer ATS: Advanced Malware Protection Securing Access Advanced Malware Protection Summary Start Role Based Segmentation Behavioural Analysis

51 Do Security Differentt Plan B: Retrospection Track system behaviors regardless of disposition In-flight correction (machine learning) Contain & correct damage, expel embedded intruders Reveals malicious activity Mode: Continuous Incident Response 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

52 Do Security Differentt Plan A: Prevention Speed: Real-time, dynamic decisions trained on realworld data High accuracy, low false positives / negatives Raise the bar, reduce attack surface Mode: Constant Security Control Plan B: Retrospection Track system behaviors regardless of disposition In-flight correction (machine learning) Contain & correct damage, expel embedded intruders Reveals malicious activity Mode: Continuous Incident Response 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

53 AMP Everywhere Threat Defense Visibility Threat Intelligence AMP Intelligence Sharing WWW Endpoint Network Web Cisco and/or its affiliates. All rights reserved. Cisco Public

54 AMP Everywhere Architecture Talos AMP Cloud Threat Grid NGFW NGIPS ISR CES / ESA WSA / Umbrella Endpoint 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

55 AMP for Endpoints Next Generation Endpoint Security Cloud Managed, subscription based SaaS Option of cloud or private cloud deployment Protects Windows, Mac, Linux CentOS and RedHat, Android, ios Meets and exceeds capabilities of a solution required for PCI and HIPAA compliance AMP Everywhere integrated architecture 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

56 AMP for Endpoints Philisophy Prevent Prevent attacks and block malware in real time Detect Continuously monitor to reduce time to detection Respond Accelerate investigations and remediate faster and more effectively 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

57 How does it work? shorter Time To Detection longer 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

58 How does it work? shorter Time To Detection longer 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

59 How does it work? shorter Time To Detection longer 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

60 How does it work? shorter Time To Detection longer 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

61 AMP Unity See Once, Protect Everywhere AMP Cloud Endpoints 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

62 AMP Unity See Once, Protect Everywhere AMP Cloud Endpoints Network Appliances NGIPS NGFW 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

63 AMP Unity See Once, Protect Everywhere AMP Cloud Endpoints Network Appliances Content Appliances WWW NGIPS NGFW WSA ESA/CES 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

64 AMP Unity See Once, Protect Everywhere Common Objects Whitelists Blacklists AMP Cloud Endpoints Network Appliances Content Appliances WWW NGIPS NGFW WSA ESA/CES 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

65 AMP Unity See Once, Protect Everywhere Common Objects Global Trajectory Whitelists Blacklists AMP Cloud Endpoints Network Appliances Content Appliances WWW NGIPS NGFW WSA ESA/CES 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

66 Advanced Malware Protection Summary Make the unknown, known See once, block everywhere Accelerate security response 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 40

67 Behavioural Analysis Matt Robertson Technical Marketing Engineer ATS: Security Analytics Securing Access Advanced Malware Protection Summary Start Role Based Segmentation Behavioural Analysis

68 Stealthwatch in a Nutshell 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

69 Stealthwatch in a Nutshell Cisco Stealthwatch: Is a collector and aggregator of network telemetry for the purposes of data modelling, security analysis and monitoring Cisco and/or its affiliates. All rights reserved. Cisco Public

70 Stealthwatch in a Nutshell Network Transactional Cisco Stealthwatch: Is a collector and aggregator of network telemetry for the purposes of data modelling, security analysis and monitoring Cisco and/or its affiliates. All rights reserved. Cisco Public

71 Stealthwatch in a Nutshell Identity Network Transactional Contextual Intelligence Classification Cisco Stealthwatch: Is a collector and aggregator of network telemetry for the purposes of data modelling, security analysis and monitoring Cisco and/or its affiliates. All rights reserved. Cisco Public

72 Stealthwatch in a Nutshell Identity Network Transactional Contextual Intelligence Data Model Classification Cisco Stealthwatch: Is a collector and aggregator of network telemetry for the purposes of data modelling, security analysis and monitoring Cisco and/or its affiliates. All rights reserved. Cisco Public

73 Stealthwatch in a Nutshell Identity Network Transactional Analytics Engine Contextual Intelligence Data Model Classification Cisco Stealthwatch: Is a collector and aggregator of network telemetry for the purposes of data modelling, security analysis and monitoring Cisco and/or its affiliates. All rights reserved. Cisco Public

74 Stealthwatch in a Nutshell Actionable Outcomes Identity Network Transactional Analytics Engine Contextual Intelligence Data Model Classification Cisco Stealthwatch: Is a collector and aggregator of network telemetry for the purposes of data modelling, security analysis and monitoring Cisco and/or its affiliates. All rights reserved. Cisco Public

75 Conversational Flow Record => The General Ledger 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 43

76 Conversational Flow Record => The General Ledger Who What Who How When Where 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 43

77 Conversational Flow Record => The General Ledger Who What Who When Where How More context 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 43

78 Conversational Flow Record => The General Ledger Who What Who When Where How More context Stitched and de-duplicated Conversational representation Highly scalable data collection and compression Months of data retention 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 43

79 Stealthwatch System Components (Coming ) Stealthwatch Cloud 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 44

80 Stealthwatch System Components Stealthwatch Enterprise On-premises appliances On-premises visibility and telemetry collection (Coming ) Stealthwatch Cloud 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 44

81 Stealthwatch System Components Stealthwatch Enterprise On-premises appliances On-premises visibility and telemetry collection Stealthwatch Cloud Cloud hosted; SaaS Public cloud (IaaS) monitoring On-prem visibility for small deployments (Coming ) Stealthwatch Cloud 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 44

82 Stealthwatch Enterprise System Components Cognitive Analytics Stealthwatch Cloud Threat Intelligence License

83 Stealthwatch Enterprise System Components Cognitive Analytics Stealthwatch Cloud Threat Intelligence License Stealthwatch Flow Collector Collect and analyze Up to 4000 exporters Up to sustained 240,000 fps 4 physical and 3 virtual models

84 Stealthwatch Enterprise System Components Cognitive Analytics Stealthwatch Cloud Threat Intelligence License Stealthwatch Management Console Management and reporting Up to 25 Flow Collectors Up 6 million fps globally 2 physical and virtual models High Availability Stealthwatch Flow Collector Collect and analyze Up to 4000 exporters Up to sustained 240,000 fps 4 physical and 3 virtual models

85 Stealthwatch Enterprise System Components Cognitive Analytics Stealthwatch Cloud Threat Intelligence License Stealthwatch Management Console Management and reporting Up to 25 Flow Collectors Up 6 million fps globally 2 physical and virtual models High Availability UDP Director UDP Packet copier Forward to multiple destinations High Availability 2 physical and virtual models Stealthwatch Flow Collector Collect and analyze Up to 4000 exporters Up to sustained 240,000 fps 4 physical and 3 virtual models

86 Stealthwatch Enterprise System Components Cognitive Analytics Stealthwatch Cloud Threat Intelligence License Stealthwatch Management Console Management and reporting Up to 25 Flow Collectors Up 6 million fps globally 2 physical and virtual models High Availability UDP Director UDP Packet copier Forward to multiple destinations High Availability 2 physical and virtual models Stealthwatch Flow Collector Collect and analyze Up to 4000 exporters Up to sustained 240,000 fps 4 physical and 3 virtual models Stealthwatch Flow Sensor Generate IPFIX from SPAN/TAP 256 bytes of payload Physical and virtual models

87 Stealthwatch Enterprise System Components Cognitive Analytics Stealthwatch Cloud Threat Intelligence License Stealthwatch Management Console Management and reporting Up to 25 Flow Collectors Up 6 million fps globally 2 physical and virtual models High Availability UDP Director UDP Packet copier Forward to multiple destinations High Availability 2 physical and virtual models Endpoint License Concentrator Collect AnyConect NVM flow data and forward to Flow Collector Virtual Appliance Stealthwatch Flow Collector Collect and analyze Up to 4000 exporters Up to sustained 240,000 fps 4 physical and 3 virtual models Stealthwatch Flow Sensor Generate IPFIX from SPAN/TAP 256 bytes of payload Physical and virtual models

88 Stealthwatch Enterprise System Components Cognitive Analytics Stealthwatch Cloud Threat Intelligence License Stealthwatch Management Console Management and reporting Up to 25 Flow Collectors Up 6 million fps globally 2 physical and virtual models High Availability UDP Director UDP Packet copier Forward to multiple destinations High Availability 2 physical and virtual models Endpoint License Concentrator Collect AnyConect NVM flow data and forward to Flow Collector Virtual Appliance Cisco Security Packet Analyzer Rolling full packet capture 2 physical models Stealthwatch Flow Collector Collect and analyze Up to 4000 exporters Up to sustained 240,000 fps 4 physical and 3 virtual models Stealthwatch Flow Sensor Generate IPFIX from SPAN/TAP 256 bytes of payload Physical and virtual models

89 Stealthwatch Enterprise System Components Cognitive Analytics Cloud hosted Analytics Global Risk Map Cognitive Analytics Stealthwatch Cloud Threat Intelligence License Stealthwatch Management Console Management and reporting Up to 25 Flow Collectors Up 6 million fps globally 2 physical and virtual models High Availability UDP Director UDP Packet copier Forward to multiple destinations High Availability 2 physical and virtual models Endpoint License Concentrator Collect AnyConect NVM flow data and forward to Flow Collector Virtual Appliance Cisco Security Packet Analyzer Rolling full packet capture 2 physical models Stealthwatch Flow Collector Collect and analyze Up to 4000 exporters Up to sustained 240,000 fps 4 physical and 3 virtual models Stealthwatch Flow Sensor Generate IPFIX from SPAN/TAP 256 bytes of payload Physical and virtual models

90 Stealthwatch Enterprise System Components Cognitive Analytics Cloud hosted Analytics Global Risk Map Cognitive Analytics Stealthwatch Cloud Threat Intelligence License Threat Intelligence Known C&C Servers TOR Entrance & Exits Stealthwatch Management Console Management and reporting Up to 25 Flow Collectors Up 6 million fps globally 2 physical and virtual models High Availability UDP Director UDP Packet copier Forward to multiple destinations High Availability 2 physical and virtual models Endpoint License Concentrator Collect AnyConect NVM flow data and forward to Flow Collector Virtual Appliance Cisco Security Packet Analyzer Rolling full packet capture 2 physical models Stealthwatch Flow Collector Collect and analyze Up to 4000 exporters Up to sustained 240,000 fps 4 physical and 3 virtual models Stealthwatch Flow Sensor Generate IPFIX from SPAN/TAP 256 bytes of payload Physical and virtual models

91 Stealthwatch Cloud System Components Stealthwatch Cloud 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 46

92 Stealthwatch Cloud System Components Stealthwatch Cloud API Amazon Web Services Other AWS Data Cloud Trail Cloud Watch Inspector IAM Config Lambda VPC Flow Logs Public Cloud Monitoring 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 46

93 Stealthwatch Cloud System Components Stealthwatch Cloud https API Stealthwatch Cloud Sensor(s) Amazon Web Services NetFlow/IPFIX SPAN Network Private Network Monitoring Other AWS Data Cloud Trail Cloud Watch Inspector IAM Config Lambda VPC Flow Logs Public Cloud Monitoring 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 46

94 Stealthwatch Cloud System Components Stealthwatch Cloud https API https Stealthwatch Cloud Sensor(s) Amazon Web Services Stealthwatch Cloud Sensor(s) NetFlow/IPFIX SPAN Network Private Network Monitoring Other AWS Data Cloud Trail Cloud Watch Inspector IAM Config Lambda VPC Flow Logs Other Public Cloud Public Cloud Monitoring 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 46

95 Data Analysis with Stealthwatch: 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 47

96 Data Analysis with Stealthwatch: Visibility and Discovery Identify business critical applications and services across the network Policy and segmentation modelling and monitoring 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 47

97 Data Analysis with Stealthwatch: Visibility and Discovery Identify business critical applications and services across the network Policy and segmentation modelling and monitoring Identify Indicators of Compromise (IoC) Policy & Segmentation Network Behaviour & Anomaly Detection (NBAD) 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 47

98 Data Analysis with Stealthwatch: Visibility and Discovery Identify business critical applications and services across the network Policy and segmentation modelling and monitoring Identify Indicators of Compromise (IoC) Policy & Segmentation Network Behaviour & Anomaly Detection (NBAD) Accelerated response to an IOC: Leverage the General Ledger for retrospective investigation 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 47

99 Host Groups: Logical Buckets of IP Space Hierarchical structure Examples: My DNS Servers are and All my POSs are /24 My HQ is /8 Etc. IP Address list A host can exist in multiple Host Groups A Host can not be simultaneously Inside and Outside 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 48

100 Monitoring of Traditional Segmentation Policies PCI Zone Map Forbidden Relationship Inter-system relationships 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 49

101 Monitoring of Traditional Segmentation Policies PCI Zone Map Forbidden Relationship Find this session online: BRKSEC-2026 Building Network Security Policy Through Data Intelligence Inter-system relationships 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 49

102 Stealthwatch Learning Engines 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

103 Stealthwatch Learning Engines Stealthwatch On Box Behavioural Analysis Anomaly detection through statistical learning Unsupervised Learning Engine User Defined Behaviour Analysis 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

104 Stealthwatch Learning Engines Stealthwatch On Box Behavioural Analysis Anomaly detection through statistical learning Unsupervised Learning Engine User Defined Behaviour Analysis Cognitive Analytics Cloud Hosted Multi-layer Machine Learning Anomaly detection through statistical learning Supervised Learning Engine Malware classification 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

105 Stealthwatch Learning Engines Stealthwatch On Box Behavioural Analysis Anomaly detection through statistical learning Unsupervised Learning Engine User Defined Behaviour Analysis Cognitive Analytics Cloud Hosted Multi-layer Machine Learning Anomaly detection through statistical learning Supervised Learning Engine Malware classification Stealthwatch Enterprise 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

106 Stealthwatch Learning Engines Stealthwatch On Box Behavioural Analysis Anomaly detection through statistical learning Unsupervised Learning Engine User Defined Behaviour Analysis Cognitive Analytics Cloud Hosted Multi-layer Machine Learning Anomaly detection through statistical learning Supervised Learning Engine Malware classification Stealthwatch Cloud SaaS delivered Behavioural Analysis Anomaly detection through statistical learning Role Classification Stealthwatch Enterprise 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

107 Stealthwatch Engine Placement Telemetry Sources weblogs Management and reporting NetFlow & IPFIX Flow Collector: Create the General Ledger Policy and Behavioural Analytics Statistical Learning, Anomaly detection 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

108 Stealthwatch Engine Placement Proxy log table Bi-flows for: From Inside to Outside (default) DNS from inside to anywhere From configured groups to outside and other configured groups Detections returned Cognitive Analytics HTTPS weblogs HTTPS Management and reporting SSO UI Pivot Telemetry Sources NetFlow & IPFIX Flow Collector: Create the General Ledger Policy and Behavioural Analytics Statistical Learning, Anomaly detection 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

109 Stealthwatch Enterprise On-Box Security Model Track and/or measure behaviour/activity Algorithm 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 52

110 Stealthwatch Enterprise On-Box Security Model Track and/or measure behaviour/activity Algorithm Security Event Suspicious behaviour observed or anomaly detected 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 52

111 Stealthwatch Enterprise On-Box Security Model Track and/or measure behaviour/activity Notification of security event generated Algorithm Security Event Alarm Suspicious behaviour observed or anomaly detected 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 52

112 Alarm Categories Each category accrues points Cisco and/or its affiliates. All rights reserved. Cisco Public 53

113 Modeling Group Policy in Stealthwatch Custom event triggers on traffic condition Rule name and description Source Tag Destination Tag Trigger on traffic in both directions; Successful or unsuccessful 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 54

114 Modeling Group Policy in Stealthwatch Create flow-based rules for all proposed policy elements Policy Violation alarm will trigger if condition is met. Simulating proposed drop Cisco and/or its affiliates. All rights reserved. Cisco Public 55

115 Cognitive Analytics and Supervised Learning 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 56

116 Encrypted Traffic Analytics New NetFlow Fields: Sequence of Packet Lengths and Times (SPLT) Initial Data Packet (IDP) Enhanced NetFlow Exporter Major Use Cases: Cryptographic Compliance Audit Threat detection without decryption 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 57

117 Crypto Compliance (ETA) Are my services cryptographic compliant. Filter/sort results on cryptographic information (ex. SSL vs TLS) 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 58

118 Encrypted Traffic Analytics Support FOR YOUR REFERENCE Solution Element Software Version License Enterprise switches (Cisco Catalyst 9000 Series)* Branch routers (ASR 1000 Series, 4000 Series ISR, CSR, ISRv) Cisco IOS XE Cisco IOS XE Included in Cisco DNA Advantage license/ Cisco ONE Advanced Included in SEC/k9 license Stealthwatch with CA v6.9.1 (Available now) Management Console, Flow Collector, Stealthwatch with CA and ETA v6.9.2 Flow Rate License 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

119 Rapid Threat Containment with TrustSec, ISE and Stealthwatch Employee Supplier Server Cisco StealthWatch Event: TCP SYN Scan Source IP: Role: Supplier Response: Quarantine Quarantine High Risk Segment Shared Server Internet Employee 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 60

120 Rapid Threat Containment with TrustSec, ISE and Stealthwatch Employee ISE Change Authorization Quarantine Server Cisco StealthWatch Event: TCP SYN Scan Source IP: Role: Supplier Response: Quarantine Quarantine Network Fabric High Risk Segment Shared Server Internet Employee 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 60

121 More on Cisco Stealthwatch Cisco Live sessions BRKSEC-3014 Security Monitoring with StealthWatch: The detailed walkthrough BRKSEC-2047 Behind the Perimeter: Fighting Advanced Attackers TECSEC-2484 Advanced Threat / Stealthwatch Design & Deploy Seminar BRKSEC-2809 Applied Advanced Network Telemetry: ETA and Beyond Online content Cognitive Analytics: FOR YOUR REFERENCE CTA_SEVT_Security_PDF.pdf Cisco and/or its affiliates. All rights reserved. Cisco Public 62

122 Summary Matt Robertson Technical Marketing Engineer ATS: Security Analytics Securing Access Advanced Malware Protection Summary Start Role Based Segmentation Behavioural Analysis

123 Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this session in the Cisco Live Mobile App 2. Click Join the Discussion 3. Install Spark or go directly to the space 4. Enter messages/questions in the space cs.co/ciscolivebot# 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

124 Please complete your Online Session Evaluations after each session Complete 4 Session Evaluations & the Overall Conference Evaluation (available from Thursday) to receive your Cisco Live T-shirt All surveys can be completed via the Cisco Live Mobile App or the Communication Stations Complete Your Online Session Evaluation Don t forget: Cisco Live sessions will be available for viewing on-demand after the event at Cisco and/or its affiliates. All rights reserved. Cisco Public

125 Continue Your Education Demos in the Cisco campus Walk-in Self-Paced Labs Tech Circle Meet the Engineer 1:1 meetings Related sessions 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 66

126 Complete Your Session Evaluation! 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 67

127 Summary Visibility and Control Everywhere WAN SERVICES Network Integrated Security Data Center Network Campus Network Internet BRANCH OFFICE Respond to threats faster DATA CENTER Public Cloud Centralized policy, control and reporting CAMPUS NETWORK 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 68

128 Summary Visibility and Control Everywhere WAN SERVICES Network Integrated Security Data Center Network Campus Network Internet BRANCH OFFICE Respond to threats faster DATA CENTER Public Cloud Centralized policy, control and reporting CAMPUS NETWORK Infrastructure to secure Information 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 68

129 Thank you

130

Identity Based Network Access

Identity Based Network Access Identity Based Network Access Identity Based Network Access - Agenda What are my issues Cisco ISE Power training What have I achieved What do I want to do What are the issues? Guest Student Staff Contractor

More information

TrustSec (NaaS / NaaE)

TrustSec (NaaS / NaaE) TrustSec (NaaS / NaaE) per@cisco.com Security on top of the mind for our customers 60% 85% 54% of data is stolen in HOURS of point-of-sale intrusions aren t discovered for WEEKS of breaches remain undiscovered

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment BRKPAR-2488 AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment Edy Almer How to Secure and Automate Your Heterogeneous Cisco Environment Yogesh Kaushik, Senior Director Cisco Doug

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer Cisco Next Generation Firewall and IPS Dragan Novakovic Security Consulting Systems Engineer Cisco ASA with Firepower services Cisco TALOS - Collective Security Intelligence Enabled Clustering & High Availability

More information

Cisco Secure Access Control

Cisco Secure Access Control Cisco Secure Access Control Delivering Deeper Visibility, Centralized Control, and Superior Protection Martin Briand - Security Escalation VSE Global Virtual Engineering Oriol Madriles Soriano Security

More information

Encrypted Traffic Analytics

Encrypted Traffic Analytics Encrypted Traffic Analytics Introduction The rapid rise in encrypted traffic is changing the threat landscape. As more businesses become digital, a significant number of services and applications are using

More information

PSOACI Tetration Overview. Mike Herbert

PSOACI Tetration Overview. Mike Herbert Tetration Overview Mike Herbert Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this session in the Cisco Live Mobile App 2. Click Join the Discussion

More information

Tetration Hands-on Lab from Deployment to Operations Support

Tetration Hands-on Lab from Deployment to Operations Support LTRACI-2184 Tetration Hands-on Lab from Deployment to Operations Support Furong Gisiger, Solutions Architect Lawrence Zhu, Sr. Solutions Architect Cisco Spark How Questions? Use Cisco Spark to communicate

More information

Več kot SDN - SDA arhitektura v uporabniških omrežjih

Več kot SDN - SDA arhitektura v uporabniških omrežjih Več kot SDN - SDA arhitektura v uporabniških omrežjih Aleksander Kocelj SE Cisco Agenda - Introduction to Software Defined Access - Brief description on SDA - Cisco SDA Assurance - DEMO 2 New Requirements

More information

Stealthwatch ülevaade + demo ja kasutusvõimalused. Leo Lähteenmäki

Stealthwatch ülevaade + demo ja kasutusvõimalused. Leo Lähteenmäki Stealthwatch ülevaade + demo ja kasutusvõimalused Leo Lähteenmäki 09:00-9:30 Hommikukohv ja registreerimine 09:30 11:15 Stealthwatch ülevaade + demo ja kasutusvõimalused 11:00 11:15 Kohvipaus 11:15 12:00

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist April 2018 New

More information

Routing Underlay and NFV Automation with DNA Center

Routing Underlay and NFV Automation with DNA Center BRKRST-1888 Routing Underlay and NFV Automation with DNA Center Prakash Rajamani, Director, Product Management Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session

More information

2012 Cisco and/or its affiliates. All rights reserved. 1

2012 Cisco and/or its affiliates. All rights reserved. 1 2012 Cisco and/or its affiliates. All rights reserved. 1 Policy Access Control: Challenges and Architecture UA with Cisco ISE Onboarding demo (BYOD) Cisco Access Devices and Identity Security Group Access

More information

A Pragmatic Approach to HealthCare Security. Hans Mathys CSE, Cybersecurity, Cisco Switzerland

A Pragmatic Approach to HealthCare Security. Hans Mathys CSE, Cybersecurity, Cisco Switzerland A Pragmatic Approach to HealthCare Security Hans Mathys CSE, Cybersecurity, Cisco Switzerland Referatsabstract A Pragmatic Approach To HealthCare Security - Cyber-Security ist nicht nur eine Herausforderung

More information

Cisco Ransomware Defense The Ransomware Threat Is Real

Cisco Ransomware Defense The Ransomware Threat Is Real Cisco Ransomware Defense The Ransomware Threat Is Real Seguridad Integrada Abril 2018 Ransomware B Malicious Software Encrypts Critical Data Demands Payment Permanent Data Loss Business Impacts Ramifications

More information

ONE POLICY. Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013

ONE POLICY. Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013 ONE POLICY Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013 Agenda Secure Unified Access with ISE Role-Based Access Control Profiling TrustSec Demonstration How ISE is Used Today

More information

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Firepower Next Generation Firewall Subtitle goes here William Young Security Solutions Architect, Global Security Architecture Team

More information

Cisco Campus Fabric Introduction. Vedran Hafner Systems engineer Cisco

Cisco Campus Fabric Introduction. Vedran Hafner Systems engineer Cisco Cisco Campus Fabric Introduction Vedran Hafner Systems engineer Cisco Campus Fabric Abstract Is your Campus network facing some, or all, of these challenges? Host Mobility (w/o stretching VLANs) Network

More information

Implementing Cisco Edge Network Security Solutions ( )

Implementing Cisco Edge Network Security Solutions ( ) Implementing Cisco Edge Network Security Solutions (300-206) Exam Description: The Implementing Cisco Edge Network Security (SENSS) (300-206) exam tests the knowledge of a network security engineer to

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : 300-208 Title : Implementing Cisco Secure Access Solutions Vendor : Cisco Version : DEMO Get Latest & Valid 300-208

More information

Stop Threats Before They Stop You

Stop Threats Before They Stop You Stop Threats Before They Stop You Gain visibility and control as you speed time to containment of infected endpoints Andrew Peters, Sr. Manager, Security Technology Group Agenda Situation System Parts

More information

Cloud-Managed Security for Distributed Networks with Cisco Meraki MX

Cloud-Managed Security for Distributed Networks with Cisco Meraki MX Cloud-Managed Security for Distributed Networks with Cisco Meraki MX Joe Aronow, Product Architect Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

Security Monitoring with Stealthwatch:

Security Monitoring with Stealthwatch: Security Monitoring with Stealthwatch: The Detailed Walkthrough Matthew Robertson, Technical Marketing Engineer BRKSEC-3014 Cisco Spark How Questions? Use Cisco Spark to chat with the speaker after the

More information

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017 Cisco Security Advanced Malware Protection Guillermo González Security Systems Engineer Octubre 2017 The New Security Model Attack Continuum Before During After Before Discover During Detect After Scope

More information

Cisco Advanced Malware Protection against WannaCry

Cisco Advanced Malware Protection against WannaCry Cisco Advanced Malware Protection against WannaCry "A false sense of security is worse than a true sense of insecurity" Senad Aruc Consulting Systems Engineer Advanced Threats Group Nils Roald Advanced

More information

Cisco Cyber Threat Defense Solution 1.0

Cisco Cyber Threat Defense Solution 1.0 Cisco Cyber Threat Defense Solution 1.0 Contents 1. Introduction to the Cisco Cyber Threat Defense Solution 1.0 2. Technical overview of the Cisco Cyber Threat Defense Solution 1.0 3. Using the Cisco Cyber

More information

Borderless Networks. Tom Schepers, Director Systems Engineering

Borderless Networks. Tom Schepers, Director Systems Engineering Borderless Networks Tom Schepers, Director Systems Engineering Agenda Introducing Enterprise Network Architecture Unified Access Cloud Intelligent Network & Unified Services Enterprise Networks in Action

More information

Intelligent Edge Protection

Intelligent Edge Protection Intelligent Edge Protection Sicherheit im Zeitalter von IoT und Mobility September 26, 2017 Flexible consumption Beacons, sensors and geo-positioning Driven by agile DevOps Mobile users, apps and devices

More information

Cisco Tetration Analytics Demo. Ing. Guenter Herold Area Manager Datacenter Cisco Austria GmbH

Cisco Tetration Analytics Demo. Ing. Guenter Herold Area Manager Datacenter Cisco Austria GmbH Cisco Tetration Analytics Demo Ing. Guenter Herold Area Manager Datacenter Cisco Austria GmbH Agenda Introduction Theory Demonstration Innovation Through Engineering

More information

2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public PSODCN-1030 Intent Based Systems Deliver Automation Dave Malik Cisco Fellow and Chief Architect Advanced Services @dmalik2 2018 Cisco

More information

Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM

Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM How to implement the Cisco Stealthwatch Endpoint License with the Cisco AnyConnect Network Visibility Module Table of Contents About This Document...

More information

Cisco Day Hotel Mons Wednesday

Cisco Day Hotel Mons Wednesday Cisco Day 2016 20.4.2016 Hotel Mons Wednesday Three Friends in Security : Identity, Visibility and Enforcement Stop the bad guys immediately György Ács IT Security Consulting Systems Engineer 20 April

More information

How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology

How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology Author: John Eppich Table of Contents About this Document... 3 Introduction

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Cisco Cyber Range. Paul Qiu Senior Solutions Architect Cisco Cyber Range Paul Qiu Senior Solutions Architect Cyber Range Service A platform to experience the intelligent Cyber Security for the real world What I hear, I forget What I see, I remember What I

More information

ISE Identity Service Engine

ISE Identity Service Engine CVP ISE Identity Service Engine Cisco Validated Profile (CVP) Series 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 10 Contents 1. Profile introduction...

More information

Cisco SD-Access Hands-on Lab

Cisco SD-Access Hands-on Lab LTRCRS-2810 Cisco SD-Access Hands-on Lab Larissa Overbey - Technical Marketing Engineer, Cisco Derek Huckaby - Technical Marketing Engineer, Cisco https://cisco.box.com/v/ltrcrs-2810-bcn2018 Password:

More information

Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics

Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics Solution Overview Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics BENEFITS Gain visibility across all network conversations, including east-west and north-south

More information

Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller

Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller Cisco TrustSec How-To Guide: Universal Configuration for the Cisco Wireless LAN Controller For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table

More information

We re ready. Are you?

We re ready. Are you? We re ready. Are you? Network as a Sensor and Enforcer Matt Robertson, Technical Marketing Engineer BRKSEC-2026 Why are we here today? Insider Threats Leverage the network Identify and control policy,

More information

Cisco dan Hotel Crowne Plaza Beograd, Srbija.

Cisco dan Hotel Crowne Plaza Beograd, Srbija. Cisco dan 31. 3. 2016. Hotel Crowne Plaza Beograd, Srbija www.ciscoday.com Three Friends in Security : Identity, Visibility and Enforcement Stop the bad guys immediately György Ács IT Security Consulting

More information

Threat Centric Network Security

Threat Centric Network Security BRKSEC-2056 Threat Centric Network Security Ted Bedwell, Principal Engineer Network Threat Defence Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

Sourcefire Network Security Analytics: Finding the Needle in the Haystack

Sourcefire Network Security Analytics: Finding the Needle in the Haystack Sourcefire Network Security Analytics: Finding the Needle in the Haystack Mark Pretty Consulting Systems Engineer #clmel Agenda Introduction The Sourcefire Solution Real-time Analytics On-Demand Analytics

More information

ForeScout Agentless Visibility and Control

ForeScout Agentless Visibility and Control ForeScout Agentless Visibility and Control ForeScout Technologies has pioneered an agentless approach to network security that effectively helps address the challenges of endpoint visibility and control

More information

ForeScout ControlFabric TM Architecture

ForeScout ControlFabric TM Architecture ForeScout ControlFabric TM Architecture IMPROVE MULTI-VENDOR SOLUTION EFFECTIVENESS, RESPONSE AND WORKFLOW AUTOMATION THROUGH COLLABORATION WITH INDUSTRY-LEADING TECHNOLOGY PARTNERS. The Challenge 50%

More information

Cisco TrustSec How-To Guide: Central Web Authentication

Cisco TrustSec How-To Guide: Central Web Authentication Cisco TrustSec How-To Guide: Central Web Authentication For Comments, please email: howtoguides@external.cisco.com Current Document Version: 3.0 August 27, 2012 Table of Contents Table of Contents... 1

More information

Subscriber Data Correlation

Subscriber Data Correlation Subscriber Data Correlation Application of Cisco Stealthwatch to Service Provider mobility environment Introduction With the prevalence of smart mobile devices and the increase of application usage, Service

More information

Business Resiliency Through Superior Threat Defense

Business Resiliency Through Superior Threat Defense Business Resiliency Through Superior Threat Defense Firepower 2100 Series/ Cisco Identity Services Engine Andre Lambertsen, Consulting Systems Engineer ala@cisco.com Cisco Firepower NGFW Fully Integrated

More information

Cisco Security Exposed Through the Cyber Kill Chain

Cisco Security Exposed Through the Cyber Kill Chain Cisco Forschung & Lehre Forum für Mecklenburg Vorpommern Cisco Security Exposed Through the Cyber Kill Chain Rene Straube CSE, Cisco Advanced Threat Solutions January, 2017 The Cisco Security Model BEFORE

More information

Enhanced Threat Detection, Investigation, and Response

Enhanced Threat Detection, Investigation, and Response Enhanced Threat Detection, Investigation, and Response What s new in Cisco Stealthwatch Enterprise Release 6.10.2 Cisco Stealthwatch Enterprise is a comprehensive visibility and security analytics solution

More information

Hidden Figures: Securing what you cannot see

Hidden Figures: Securing what you cannot see Hidden Figures: Securing what you cannot see TK Keanini, Distinguished Engineer Stealthwatch, Advanced Threat Solutions CID-0006 Hello My Name is TK Keanini Keanini (Pronounced Kay-Ah-Nee-Nee) TK: The

More information

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson THE RSA NETWITNESS SUITE REINVENT YOUR SIEM Presented by: Walter Abeson 1 Reality Goals GOALS VERSUS REALITY OF SIEM 1.0 Single compliance & security interface Analyze & prioritize alerts across various

More information

Cisco TrustSec 4.0:How to Create Campus and Branch-Office Segmentation

Cisco TrustSec 4.0:How to Create Campus and Branch-Office Segmentation Ordering Guide TrustSec 4.0:How to Create Campus and Branch-Office Segmentation Ordering Guide November 2013 2013 and/or its affiliates. All rights reserved. This document is Public Information. Page 1

More information

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1 Cisco ISE Overview, page 2 Key Functions, page 2 Identity-Based Network Access, page 2 Support for Multiple Deployment Scenarios, page 3 Support for UCS Hardware, page 3 Basic User Authentication and Authorization,

More information

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco SDN Security Alok Mittal Security Business Group, Cisco Security at the Speed of the Network Automating and Accelerating Security Through SDN Countering threats is complex and difficult. Software Defined

More information

Implementing Cisco Network Security (IINS) 3.0

Implementing Cisco Network Security (IINS) 3.0 Implementing Cisco Network Security (IINS) 3.0 COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

Applied Advanced Network Telemetry: ETA and Beyond

Applied Advanced Network Telemetry: ETA and Beyond BRKSEC-2809 Applied Advanced Network Telemetry: ETA and Beyond TK Keanini, Principal Engineer Blake Anderson, Technical Leader Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker

More information

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9.

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9. Aby se z toho bezpečnostní správci nezbláznili aneb Cisco security integrace Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace Milan Habrcetl Cisco CyberSecurity Specialist Mikulov,

More information

Data Center Security. Fuat KILIÇ Consulting Systems

Data Center Security. Fuat KILIÇ Consulting Systems Data Center Security Fuat KILIÇ Consulting Systems Engineer @Security Data Center Evolution WHERE ARE YOU NOW? WHERE DO YOU WANT TO BE? Traditional Data Center Virtualized Data Center (VDC) Virtualized

More information

Securing BYOD with Cisco TrustSec Security Group Firewalling

Securing BYOD with Cisco TrustSec Security Group Firewalling White Paper Securing BYOD with Cisco TrustSec Security Group Firewalling Getting Started with TrustSec What You Will Learn The bring-your-own-device (BYOD) trend can spur greater enterprise productivity

More information

Monitoring and Threat Detection

Monitoring and Threat Detection Monitoring and Threat Detection with Netflow Michael Belan Consulting Systems Engineer Cisco GSSO January 2017 AGENDA What is SW? Where does it fit in overall Cisco Security framework? What is SW? What

More information

Cloud Mobility: Meraki Wireless & EMM

Cloud Mobility: Meraki Wireless & EMM BRKEWN-2002 Cloud Mobility: Meraki Wireless & EMM Emily Sporl Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this session in the Cisco Live Mobile

More information

Cisco Tetration Analytics

Cisco Tetration Analytics Cisco Tetration Analytics Enhanced security and operations with real time analytics John Joo Tetration Business Unit Cisco Systems Security Challenges in Modern Data Centers Securing applications has become

More information

Cisco ISE pxgrid App 1.0 for IBM QRadar SIEM. Author: John Eppich

Cisco ISE pxgrid App 1.0 for IBM QRadar SIEM. Author: John Eppich Cisco ISE pxgrid App 1.0 for IBM QRadar SIEM Author: John Eppich Table of Contents About This Document... 4 Solution Overview... 5 Technical Details... 6 Cisco ISE pxgrid Installation... 7 Generating the

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Intelligent Threat Defense for the Enterprise Mobility Nikos Mourtzinos, CCIE #9763 Global Security Sales Organization Changing Business Models Any Device

More information

Ipswitch: The New way of Network Monitoring and how to provide managed services to its customers

Ipswitch: The New way of Network Monitoring and how to provide managed services to its customers BRKPAR-2333 Ipswitch: The New way of Network Monitoring and how to provide managed services to its customers Paolo Ferrari, Senior Director Sales Southern Europe, Ipswitch, Inc. WhatsUp Gold Jan 2018 Agenda

More information

User-to-Data-Center Access Control Using TrustSec Design Guide

User-to-Data-Center Access Control Using TrustSec Design Guide CISCO VALIDATED DESIGN User-to-Data-Center Access Control Using TrustSec Design Guide October 2015 REFERENCE NETWORK ARCHITECTURE Table of Contents About This Document... 1 Cisco TrustSec Overview... 2

More information

Network as an Enforcer (NaaE) Cisco Services. Network as an Enforcer Cisco and/or its affiliates. All rights reserved.

Network as an Enforcer (NaaE) Cisco Services. Network as an Enforcer Cisco and/or its affiliates. All rights reserved. Network as an Enforcer (NaaE) Cisco Services INTRODUCTION... 6 Overview of Network as an Enforcer... 6 Key Benefits... 6 Audience... 6 Scope... 6... 8 Guidelines and Limitations... 8 Configuring SGACL

More information

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access Klaudia Bakšová System Engineer Cisco Systems Cisco Clean Access Agenda 1. Securing Complexity 2. NAC Appliance Product Overview and In-Depth 3. NAC Appliance Technical Benefits The Challenge of Securing

More information

Stealthwatch and Cognitive Analytics Configuration Guide (for Stealthwatch System v6.10.x)

Stealthwatch and Cognitive Analytics Configuration Guide (for Stealthwatch System v6.10.x) Stealthwatch and Cognitive Analytics Configuration Guide (for Stealthwatch System v6.10.x) Copyrights and Trademarks 2018 Cisco Systems, Inc. All rights reserved. NOTICE THE SPECIFICATIONS AND INFORMATION

More information

THE NETWORK. INTUITIVE. Powered by intent, informed by context. Rajinder Singh Product Sales Specialist - ASEAN August 2017

THE NETWORK. INTUITIVE. Powered by intent, informed by context. Rajinder Singh Product Sales Specialist - ASEAN August 2017 THE NETWORK. INTUITIVE. Powered by intent, informed by context. Rajinder Singh Product Sales Specialist - ASEAN August 2017 The Network. Intuitive. Constantly learning, adapting and protecting. L E A R

More information

Evolving your Campus Network with. Campus Fabric. Shawn Wargo. Technical Marketing Engineer BRKCRS-3800

Evolving your Campus Network with. Campus Fabric. Shawn Wargo. Technical Marketing Engineer BRKCRS-3800 Evolving your Campus Network with Campus Fabric Shawn Wargo Technical Marketing Engineer BRKCRS-3800 Campus Fabric Abstract Is your Campus network facing some, or all, of these challenges? Host Mobility

More information

AMP for Endpoints & Threat Grid

AMP for Endpoints & Threat Grid AMP for Endpoints & Threat Grid Response & Prevention Dean De Beer & Eric Hulse BRKSEC-2029 AMP Threat Grid Malware Analysis Engines & Techniques A little background Malware Analysis & Threat Intelligence

More information

Choice of Segmentation and Group Based Policies for Enterprise Networks

Choice of Segmentation and Group Based Policies for Enterprise Networks Choice of Segmentation and Group Based Policies for Enterprise Networks Hari Holla Technical Marketing Engineer, Cisco ISE BRKCRS-2893 hari_holla /in/hariholla Cisco Spark How Questions? Use Cisco Spark

More information

PSOACI Why ACI: An overview and a customer (BBVA) perspective. Technology Officer DC EMEAR Cisco

PSOACI Why ACI: An overview and a customer (BBVA) perspective. Technology Officer DC EMEAR Cisco PSOACI-4592 Why ACI: An overview and a customer (BBVA) perspective TJ Bijlsma César Martinez Joaquin Crespo Technology Officer DC EMEAR Cisco Lead Architect BBVA Lead Architect BBVA Cisco Spark How Questions?

More information

DNA Automation Services Offerings

DNA Automation Services Offerings DNA Automation Services Offerings Jamie Owen, Solutions Architect, Cisco Advanced Services Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this session

More information

ExamTorrent. Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you

ExamTorrent.   Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you ExamTorrent http://www.examtorrent.com Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you Exam : 400-251 Title : CCIE Security Written Exam (v5.0) Vendor : Cisco Version

More information

Cisco Security Enterprise License Agreement

Cisco Security Enterprise License Agreement Cisco Security Enterprise License Agreement Deploy Software and Technology more easily The Cisco Security Enterprise Licensing Agreement (ELA) gives you a simpler way to manage your licenses. And it saves

More information

Cisco Tetration Analytics + Demo. Ing. Guenter Herold Area Manager Datacenter Cisco Austria GmbH

Cisco Tetration Analytics + Demo. Ing. Guenter Herold Area Manager Datacenter Cisco Austria GmbH Cisco Tetration Analytics + Demo Ing. Guenter Herold Area Manager Datacenter Cisco Austria GmbH Agenda Introduction Theory Demonstration Innovation Through Engineering

More information

Cisco ISE Ports Reference

Cisco ISE Ports Reference Cisco ISE Infrastructure Cisco ISE Infrastructure, on page 1 Cisco ISE Administration Node Ports, on page 2 Cisco ISE Monitoring Node Ports, on page 4 Cisco ISE Policy Service Node Ports, on page 6 Cisco

More information

Cisco Network Admission Control (NAC) Solution

Cisco Network Admission Control (NAC) Solution Data Sheet Cisco Network Admission Control (NAC) Solution New: Updated to include the Cisco Secure Network Server (SNS) Cisco Network Admission Control (NAC) solutions allow you to authenticate wired,

More information

APIC-EM / EasyQoS - End to End Orchestration of QoS in Enterprise Networks

APIC-EM / EasyQoS - End to End Orchestration of QoS in Enterprise Networks APIC-EM / EasyQoS - End to End Orchestration of QoS in Enterprise Networks Saurav Prasad Technical Marketing Engineer CTHNMS-1002 Cisco Spark How Questions? Use Cisco Spark to chat with the speaker after

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

How to securely connect user endpoints to network access wireless or wired. Gyorgy Acs Consulting Systems Engineer Cisco

How to securely connect user endpoints to network access wireless or wired. Gyorgy Acs Consulting Systems Engineer Cisco How to securely connect user endpoints to network access wireless or wired Gyorgy Acs Consulting Systems Engineer Cisco Agenda Introduction Using ISE in a Security Ecosystem Anomaly, Vulnerability and

More information

Cisco ISE Features Cisco ISE Features

Cisco ISE Features Cisco ISE Features Cisco ISE Overview, on page 2 Key Functions, on page 2 Identity-Based Network Access, on page 3 Support for Multiple Deployment Scenarios, on page 3 Support for UCS Hardware, on page 3 Basic User Authentication

More information

SD-Access Wireless: why would you care?

SD-Access Wireless: why would you care? SD-Access Wireless: why would you care? CUWN Architecture - Centralized Overview Policy Definition Enforcement Point for Wi-Fi clients Client keeps same IP address while roaming WLC Single point of Ingress

More information

Encrypted Traffic Analytics Deployment Guide

Encrypted Traffic Analytics Deployment Guide Cisco Validated design Encrypted Traffic Analytics Deployment Guide December 2017 Table of Contents Table of Contents Introduction... 1 Design Overview... 2 Components at a Glance...6 Use Cases... 10 Crypto

More information

Cisco Advanced Malware Protection. May 2016

Cisco Advanced Malware Protection. May 2016 Cisco Advanced Malware Protection May 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious traffic 100% Cybercrime is lucrative, barrier

More information

Infoblox as Part of the Ecosystem

Infoblox as Part of the Ecosystem Infoblox Core Exchange Infoblox Core Exchange is a highly-interconnected set of ecosystem integrations that extend security, increase agility, and provide situational awareness for more efficient operations,

More information

Software-Defined Access 1.0

Software-Defined Access 1.0 Software-Defined Access 1.0 What is Cisco Software-Defined Access? The Cisco Software-Defined Access (SD-Access) solution uses Cisco DNA Center to provide intent-based policy, automation, and assurance

More information

Secure wired and wireless networks with smart access control

Secure wired and wireless networks with smart access control Secure wired and wireless networks with smart access control Muhammad AbuGhalioun Senior Presales Consultant Hewlett-Packard Enterprise Aruba Saudi Arabia Managing risk in today s digital enterprise Increasingly

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

SAFE Architecture Guide. Places in the Network: Secure Campus

SAFE Architecture Guide. Places in the Network: Secure Campus SAFE Architecture Guide Places in the Network: Secure Campus January 2018 SAFE Architecture Guide Places in the Network: Secure Campus Contents January 2018 Contents 3 5 8 9 13 15 21 22 25 Overview Business

More information

Policy Defined Segmentation with Cisco TrustSec

Policy Defined Segmentation with Cisco TrustSec Policy Defined Segmentation with Cisco TrustSec Session ID 18PT Rob Bleeker Consulting System Engineer CCIE #: 2926 Abstract This session will explain how TrustSec Security Group Tagging can be used to

More information

Introducing Cisco Network Assurance Engine

Introducing Cisco Network Assurance Engine BRKACI-2403 Introducing Cisco Network Assurance Engine Intent Based Networking for Data Centers Sundar Iyer, Distinguished Engineer Head Cisco Network Assurance Engine Team Dhruv Jain, Director of Product

More information

Cisco Trusted Security Enabling Switch Security Services

Cisco Trusted Security Enabling Switch Security Services Cisco Trusted Security Enabling Switch Security Services Michal Remper, CCIE #8151 CSE/AM mremper@cisco.com 2009 Cisco Systems, Inc. All rights reserved. 1 Enter Identity & Access Management Strategic

More information

How to Control Who Gets Onto Your Network A Large Systemic Bank s Security Case Study

How to Control Who Gets Onto Your Network A Large Systemic Bank s Security Case Study How to Control Who Gets Onto Your Network A Large Systemic Bank s Security Case Study Nikos Mourtzinos, CCIE #9763 Cyber Security Sales Specialist, Cisco nmourtzi@cisco.com Algosystems, 4/2018 Christos

More information