Addressing Security, Governance and Performance Issues with an XML Gateway as part of a Service Oriented Architecture. Vic Morris CEO Vordel

Size: px
Start display at page:

Download "Addressing Security, Governance and Performance Issues with an XML Gateway as part of a Service Oriented Architecture. Vic Morris CEO Vordel"

Transcription

1 Addressing Security, Governance and Performance Issues with an XML Gateway as part of a Service Oriented Architecture Vic Morris CEO Vordel

2 Service Oriented Architecture Simple projects implement light weight application integration Platform approach allows applications to be aligned with business processes Extensive use of XML messaging XML Network Management Tightly-coupled Systems Tactical XML-based integration Full Services Oriented Architecture BeInGrid Barcelona 2008 Page 2

3 Requirements for SOA and XML-based integration Monitoring Performance > Remove processing bottlenecks > Apply AAA to SOA > Centrally manage policies > Conditional routing and transformation > Defend against threats > Gain visibility on service usage Security Governance Access Control XML Networking Policy Control BeInGrid Barcelona 2008 Page 3

4 Addressing the Infrastructure Bottleneck Addressing the requirements for XML-based integration and SOA DMZ Application Oriented Network Legacy Systems Application Server Partners Network Firewall XML Gateway XML Gateway Databases XML Firewall Suppliers XML Firewall Application Server Application Server Queues Customers Web App Firewall XML Gateway XML Gateway Legacy XML Screening Threat Prevention SSL Termination Authentication Application Server XML Acceleration Application Offload Identity Integration Protocol Mediation Data Transformation Content Aware Routing Plus all the XML Firewall features XML BeInGrid Barcelona 2008 Page 4

5 Vordel Products Vordel XML Firewall - Threat protection for XML Applications Threat protection for XML applications from malicious attack and unauthorized access Vordel XML Gateway Application Level Networking XML offload with data transformation, routing and acceleration Vordel Policy Director Centralized Policy Management Centralized policy creation and management for networks of XML firewalls and gateways Vordel Reporter Reporting Web Services Metrics Full visibility reporting on Web Service usage Vordel SOAPbox Testing for XML Applications Web Services test tool BeInGrid Barcelona 2008 Page 5

6 The Vordel Governance Solution Design Time Governance Vordel Policy Studio to create policies Vordel Policy Director to store policies >Stores policies in centralised store or Registry >Staging of Policies Vordel Soapbox to test new policies Run Time Governance Vordel XML Firewall to protect the perimeter >Policy enforcement >Service Discovery Vordel XML Gateway to protect the network >Policy enforcement >Service Discovery Vordel Reporter >Comprehensive usage reports >Compliance reports commercial BeInGrid Barcelona in confidence 2008 Page 6

7 Vordel 5 Deployment Platforms Software > Solaris > Linux > Windows Appliance > Deployed in the network as a network device to offload XML processing > XML performance acceleration and optimisation > Hardened appliance with FIPS-Compliant cryptographic acceleration and hardware security module key storage > Dual power supplies and RAID dual disks for reliability > VX4000 built on standard hardware platform for ease of maintenance commercial BeInGrid Barcelona in confidence 2008 Page 7

8 Case Studies: The role of XML Gateways in Telecoms Case Study 1: 911 Emergency Services [USA] Case Study 2: Mobile Telecoms Service Delivery Platform (SDP) [Brazil] Case Study 3: De-regulation [Canada] Case Study 4: Managing IPTV [Italy] BeInGrid Barcelona 2008 Page 8

9 911 Emergency Services [USA] The 911 Service Provider provides outsourced emergency telephone services to both fixed-line and VoIP providers including Verizon and Vonage Customer information is fed to the 911 service provider using XML The XML messages include: - Name - Address - Preferred First Language - Current location When the customer dials 911, this information is provided to the emergency services [police, fire, ambulance]. The 911 Service Provider receives a regular feed of this customer information. Feeds may contain millions of individual customer details. BeInGrid Barcelona 2008 Page 9

10 911 Emergency Services [USA] XML processing was placing a heavy load on their application servers. The customer initially built their own XML Gateway, but it was too slow, and could not be managed. Large volumes of XML traffic would drastically slow down their Web Services (running on Oracle Application Server 10g) When the client didn t receive an immediate response, it would resend the SOAP message. The message re-sends compounded the problem. - They were being DoS ed by their own customers! [DoS = Denial of Service] BeInGrid Barcelona 2008 Page 10

11 XML Message Flooding Java code on the Oracle Application Server was validating the incoming XML, and authenticating the sender. Unfortunately, it ran slowly and would fall over under stress. BeInGrid Barcelona 2008 Page 11

12 Solution Architecture Failover Development, Staging, and production Heavy XML processing offloaded from app server. BeInGrid Barcelona 2008 Page 12

13 Solution: XML Offload Vordel s XML Gateway takes the XML heavy-lifting off the app server Before: Read XML into memory Check XML is wellformed Validate against a Schema Transform XML using XSLT Perform Business Logic After: Read XML into memory Check XML is wellformed Validate against a Schema Transform XML using XSLT Perform Business Logic Offloaded onto XML Gateway BeInGrid Barcelona Page 13

14 Solution Benefits Message retries are automatically detected and throttled Responses are cached so that retries do not have to touch the application server XML is validated and screened for threats before it reaches the application server Security policies are now in the hands of Operations staff Policies are no longer baked into code at the application server Policies can be backed-up, updated, rolled-back, archived A full evidential (signed) audit trail is provided BeInGrid Barcelona 2008 Page 14

15 Case Study 2: Service Delivery Platform Vordel s products are an integral component of the Ericsson Service Delivery Platform which uses XML to link telecoms systems together Parlay-X is the XML standard used Required validation of the Parlay-X traffic Required lookup of subscriber information from databases, and the on-the-fly population of subscriber data into XML fields BeInGrid Barcelona 2008 Page 15

16 Solution Architecture BeInGrid Barcelona 2008 Page 16

17 Solution benefit: XML Enrichment Before: Everything on the application server Read XML into memory Look up customer in LDAP directory Look up customer info in database Operate based on customer info After: XML enrichment happens at the XML Gateway Enrich XML Enrich XML Passed to Read XML Operate with with application into based on customer customer server memory customer data from data from info directory database Offloaded onto XML Gateway BeInGrid Barcelona 2008 Page 17

18 Case Study 3: De-regulation [Canada] Largest Canadian telecommunications company provides connectivity to residential and business customers. Must provide an interface to CLECs (Competitive Local Exchange Carriers) in a deregulated telecoms environment. They had an existing Web portal which enables CLECs to access information using a Web browser. But they wanted automated B2B access using XML. 500,000 portal users, with an additional 5,000 users being added monthly. Launch of new B2B XML Web Services, alongside the portal, to allow larger customers and partners to integrate their back office systems directly into the telecom provider s own systems. Vordel products integrated with Web SSO (Entrust) and Enterprise AV (McAfee). BeInGrid Barcelona 2008 Page 18

19 Deployment: De-regulation [Canada] BeInGrid Barcelona 2008 Page 19

20 Case Study 4: IPTV [Italy] Large Italian mobile telco Trialing IPTV services. XML messages are used to order IPTV programmes and clips XML Gateways process incoming XML messages which contain credit card details, co-marketing codes (for partners), and details of requested TV programmes The XML Gateway allows the credit card data to be selectively encrypted using XML Encryption. XML data is validated against Schemas and is scanned for threats. Integration into CA SiteMinder ensures that all traffic is authenticated and authorised BeInGrid Barcelona 2008 Page 20

21 Requirement for Identity Federation SiteMinder is used for all authentication and authorization at the telco side At the client side, SiteMinder is usually not present. But, usually a directory such as Active Directory is present The customer decided to use a Security Token Service (STS) to issue SAML tokens at the client side, and these are passed to the XML Gateway at the telco side. This allows for Identity Federation to occur. The same end-user may have a different identity at the telco side, compared to their identity at the client side. This requires the XML Gateway to perform identity mapping. At the telco side, the user is logged into a SiteMinder session, based on their identity at the telco. BeInGrid Barcelona 2008 Page 21

22 Case Study 4: IPTV with identity federation BeInGrid Barcelona 2008 Page 22

23 Addressing Security, Governance and Performance Issues with an XML Gateway as part of a Service Oriented Architecture Vic Morris CEO Vordel BeInGrid Barcelona 2008 Page 23

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Applying Application Delivery Technology to Web Services Overview The Cisco ACE XML Gateway is the newest

More information

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights IBM Secure Proxy Advanced edge security for your multienterprise data exchanges Highlights Enables trusted businessto-business transactions and data exchange Protects your brand reputation by reducing

More information

Forum XWall and Oracle Application Server 10g

Forum XWall and Oracle Application Server 10g Forum XWall and Oracle Application Server 10g technical white paper Forum Systems, Inc. BOSTON, MA 95 Sawyer Road, suite 110 Waltham, MA 02453 SALT LAKE CITY, UT 45 West 10000 South, suite 415 Sandy, UT

More information

BIG-IP V11.3: PRODUCT UPDATE. David Perodin Field Systems Engineer III

BIG-IP V11.3: PRODUCT UPDATE. David Perodin Field Systems Engineer III BIG-IP V11.3: PRODUCT UPDATE David Perodin Field Systems Engineer III Contents V11.3 Product Update 1. BIG-IP v.11.3.0 (Local Traffic Manager & Access Policy Manager) 2. Advanced Firewall Module (AFM)

More information

Axway API Gateway. Version 7.4.1

Axway API Gateway. Version 7.4.1 C O N C E P T S G U I D E Axway API Gateway Version 7.4.1 18 September 2017 Copyright 2017 Axway All rights reserved. This documentation describes the following Axway software: Axway API Gateway 7.4.1

More information

IBM SmartCloud Notes Security

IBM SmartCloud Notes Security IBM Software White Paper September 2014 IBM SmartCloud Notes Security 2 IBM SmartCloud Notes Security Contents 3 Introduction 3 Service Access 4 People, Processes, and Compliance 5 Service Security IBM

More information

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1 Cisco ISE Overview, page 2 Key Functions, page 2 Identity-Based Network Access, page 2 Support for Multiple Deployment Scenarios, page 3 Support for UCS Hardware, page 3 Basic User Authentication and Authorization,

More information

Axway Validation Authority Suite

Axway Validation Authority Suite Axway Validation Authority Suite PKI safeguards for secure applications Around the world, banks, healthcare organizations, governments, and defense agencies rely on public key infrastructures (PKIs) to

More information

DenyAll Protect. accelerating. Web Application & Services Firewalls. your applications. DenyAll Protect

DenyAll Protect. accelerating. Web Application & Services Firewalls. your applications.  DenyAll Protect DenyAll Protect DenyAll Protect Web Application & Services Firewalls Securing Sécuring & accelerating your applications Corporate or ecommerce website, email, collaborative tools, enterprise application

More information

Sentinet for BizTalk Server SENTINET

Sentinet for BizTalk Server SENTINET Sentinet for BizTalk Server SENTINET Sentinet for BizTalk Server 1 Contents Introduction... 2 Sentinet Benefits... 3 SOA and API Repository... 4 Security... 4 Mediation and Virtualization... 5 Authentication

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

OpenIAM Identity and Access Manager Technical Architecture Overview

OpenIAM Identity and Access Manager Technical Architecture Overview OpenIAM Identity and Access Manager Technical Architecture Overview Overview... 3 Architecture... 3 Common Use Case Description... 3 Identity and Access Middleware... 5 Enterprise Service Bus (ESB)...

More information

Cloud Access Manager Overview

Cloud Access Manager Overview Cloud Access Manager 8.1.3 Overview Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

SOA-20: The Role of Policy Enforcement in SOA Management

SOA-20: The Role of Policy Enforcement in SOA Management SOA-20: The Role of Policy Enforcement in SOA Management Phil Walston VP Product Management Layer 7 Technologies Overview Discuss policy in SOA, the role of Policy Enforcement Points and where this fits

More information

31M. Emergency Routing Service 24/7/365. Emergency Routing Service (ERS) provides organizations with E9-1-1

31M. Emergency Routing Service 24/7/365. Emergency Routing Service (ERS) provides organizations with E9-1-1 Emergency Routing Service SAFETY SERVICES Emergency Routing Service (ERS) provides organizations with E9-1-1 call routing and enhanced location delivery to over 6,000 Public Safety Answering Points (PSAPs)

More information

PCI DSS Compliance. White Paper Parallels Remote Application Server

PCI DSS Compliance. White Paper Parallels Remote Application Server PCI DSS Compliance White Paper Parallels Remote Application Server Table of Contents Introduction... 3 What Is PCI DSS?... 3 Why Businesses Need to Be PCI DSS Compliant... 3 What Is Parallels RAS?... 3

More information

TECHNOLOGY LEADER IN GLOBAL REAL-TIME TWO-FACTOR AUTHENTICATION

TECHNOLOGY LEADER IN GLOBAL REAL-TIME TWO-FACTOR AUTHENTICATION TECHNOLOGY LEADER IN GLOBAL REAL-TIME TWO-FACTOR AUTHENTICATION SMS PASSCODE is the leading technology in a new generation of two-factor authentication systems protecting against the modern Internet threats.

More information

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications GLOBALPROTECT Prevent Breaches and Secure the Mobile Workforce GlobalProtect extends the protection of Palo Alto Networks Next-Generation Security Platform to the members of your mobile workforce, no matter

More information

Oracle Access Manager 10g - Oracle Enterprise Gateway Integration Guide

Oracle Access Manager 10g - Oracle Enterprise Gateway Integration Guide An Oracle White Paper June 2011 Oracle Access Manager 10g - Oracle Enterprise Gateway Integration Guide 1/26 Disclaimer The following is intended to outline our general product direction. It is intended

More information

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief Cato Cloud Software-defined and cloud-based secure enterprise network Solution Brief Legacy WAN and Security Appliances are Incompatible with the Modern Enterprise Cato Networks: Software-defined and Cloud-based

More information

Oracle Communications Services Gatekeeper

Oracle Communications Services Gatekeeper Oracle Communications Services Gatekeeper Security Guide Release 5.1 E36134-01 June 2013 Oracle Communications Services Gatekeeper Security Guide, Release 5.1 E36134-01 Copyright 2011, 2013, Oracle and/or

More information

Sentinet for Microsoft Azure SENTINET

Sentinet for Microsoft Azure SENTINET Sentinet for Microsoft Azure SENTINET Sentinet for Microsoft Azure 1 Contents Introduction... 2 Customer Benefits... 2 Deployment Topologies... 3 Cloud Deployment Model... 3 Hybrid Deployment Model...

More information

Microsoft Internet Security & Acceleration Server Overview

Microsoft Internet Security & Acceleration Server Overview Microsoft Internet Security & Acceleration Server 2006 Overview 1 What is ISA Server 2006? Three Deployment Scenarios Making Exchange, SharePoint and Web application servers available for secure remote

More information

REVISED 6 NOVEMBER 2018 COMPONENT DESIGN: VMWARE IDENTITY MANAGER ARCHITECTURE

REVISED 6 NOVEMBER 2018 COMPONENT DESIGN: VMWARE IDENTITY MANAGER ARCHITECTURE REVISED 6 NOVEMBER 2018 COMPONENT DESIGN: VMWARE IDENTITY MANAGER ARCHITECTURE Table of Contents Component Design: VMware Identity Manager Architecture Design Overview VMware Identity Manager Connector

More information

Comprehensive Database Security

Comprehensive Database Security Comprehensive Database Security Safeguard against internal and external threats In today s enterprises, databases house some of the most highly sensitive, tightly regulated data the very data that is sought

More information

Axway API Gateway. Version 7.4.1

Axway API Gateway. Version 7.4.1 A D M I N I S T R A T O R G U I D E Axway API Gateway Version 7.4.1 18 September 2017 Copyright 2017 Axway All rights reserved. This documentation describes the following Axway software: Axway API Gateway

More information

SteelGate Overview. Manage perimeter security and network traffic to ensure operational efficiency, and optimal Quality of Service (QoS)

SteelGate Overview. Manage perimeter security and network traffic to ensure operational efficiency, and optimal Quality of Service (QoS) Internet Communications Made Safe SteelGate Overview SteelGate Overview SteelGate is a high-performance VPN firewall appliance that Prevent Eliminate threats & attacks at the perimeter Stop unauthorized

More information

5 OAuth EssEntiAls for APi AccEss control layer7.com

5 OAuth EssEntiAls for APi AccEss control layer7.com 5 OAuth Essentials for API Access Control layer7.com 5 OAuth Essentials for API Access Control P.2 Introduction: How a Web Standard Enters the Enterprise OAuth s Roots in the Social Web OAuth puts the

More information

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE OUR ORGANISATION AND SPECIALIST SKILLS Focused on delivery, integration and managed services around Identity and Access Management.

More information

Technical Overview. Access control lists define the users, groups, and roles that can access content as well as the operations that can be performed.

Technical Overview. Access control lists define the users, groups, and roles that can access content as well as the operations that can be performed. Technical Overview Technical Overview Standards based Architecture Scalable Secure Entirely Web Based Browser Independent Document Format independent LDAP integration Distributed Architecture Multiple

More information

App Gateway Deployment Guide

App Gateway Deployment Guide C E N T R I F Y D E P L O Y M E N T G U I D E App Gateway Deployment Guide Abstract Centrify provides mobile device management and single sign-on services that you can trust and count on as a critical

More information

Enterprise Guest Access

Enterprise Guest Access Data Sheet Published Date July 2015 Service Overview Whether large or small, companies have guests. Guests can be virtually anyone who conducts business with the company but is not an employee. Many of

More information

Single Sign-On. Introduction

Single Sign-On. Introduction Introduction DeliverySlip seamlessly integrates into your enterprise SSO to give your users total email security and an extra set of robust communications tools. Single sign-on (SSO) systems create a single

More information

CompTIA Exam CAS-002 CompTIA Advanced Security Practitioner (CASP) Version: 6.0 [ Total Questions: 532 ]

CompTIA Exam CAS-002 CompTIA Advanced Security Practitioner (CASP) Version: 6.0 [ Total Questions: 532 ] s@lm@n CompTIA Exam CAS-002 CompTIA Advanced Security Practitioner (CASP) Version: 6.0 [ Total Questions: 532 ] Topic break down Topic No. of Questions Topic 1: Volume A 117 Topic 2: Volume B 122 Topic

More information

SAS and F5 integration at F5 Networks. Updates for Version 11.6

SAS and F5 integration at F5 Networks. Updates for Version 11.6 SAS and F5 integration at F5 Networks Updates for Version 11.6 Managing access based on Identity Employees Partner Customer Administrator IT challenges: Control access based on user-type and role Unify

More information

API Gateway Version October Concepts Guide

API Gateway Version October Concepts Guide API Gateway Version 7.6.2 30 October 2018 Concepts Guide Copyright 2018 Axway. All rights reserved. This documentation describes the following Axway software: Axway API Gateway 7.6.2 No part of this publication

More information

Introduction With the move to the digital enterprise, all organizations regulated or not, are required to provide customers and anonymous users alike

Introduction With the move to the digital enterprise, all organizations regulated or not, are required to provide customers and anonymous users alike Anonymous Application Access Product Brief Contents Introduction 1 The Safe-T Solution 1 How It Works 2-3 Capabilities 4 Benefits 4 List 5-11 Introduction With the move to the digital enterprise, all organizations

More information

Architecting the Right SOA Infrastructure

Architecting the Right SOA Infrastructure Infrastructure Architecture: Architecting the Right SOA Infrastructure Robert Insley Principal SOA Global Technology Services 2007 IBM Corporation SOA Architect Summit Roadmap What is the impact of SOA

More information

SD-WAN Transform Your Agency

SD-WAN Transform Your Agency Federal SD-WAN Transform Your Agency 1 Overview Is your agency facing network traffic challenges? Is migration to the secured cloud hogging scarce bandwidth? How about increased mobile computing that is

More information

IBM Tivoli Directory Server

IBM Tivoli Directory Server Build a powerful, security-rich data foundation for enterprise identity management IBM Tivoli Directory Server Highlights Support hundreds of millions of entries by leveraging advanced reliability and

More information

vshield Administration Guide

vshield Administration Guide vshield Manager 5.1 vshield App 5.1 vshield Edge 5.1 vshield Endpoint 5.1 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by

More information

API s in a hybrid world. Date 28 September 2017

API s in a hybrid world. Date 28 September 2017 API s in a hybrid world Date 28 September 2017 So, What is this API Economy thing? A mutually beneficial ecosystem of suppliers & consumers of APIs. Suppliers use APIs to securely provide specific types

More information

5 OAuth Essentials for API Access Control

5 OAuth Essentials for API Access Control 5 OAuth Essentials for API Access Control Introduction: How a Web Standard Enters the Enterprise OAuth s Roots in the Social Web OAuth puts the user in control of delegating access to an API. This allows

More information

DATA SHEET HIGHTLIGHTS Deploying a Single System to Manage All Devices and Services Implementing Service Assurance

DATA SHEET HIGHTLIGHTS Deploying a Single System to Manage All Devices and Services Implementing Service Assurance Motorola EDGE Service Assurance Software Suite The allows service providers to expand broadband service revenues while reducing operational and support costs through automated service provisioning and

More information

Ensuring a Consistent Security Perimeter with CloudGenix AppFabric

Ensuring a Consistent Security Perimeter with CloudGenix AppFabric USE CASE BRIEF Ensuring a Consistent Security Perimeter with CloudGenix AppFabric CloudGenix AppFabric ensures a consistent security perimeter for every site in the enterprise in the midst of constantly

More information

Intel Cloud Builders Guide: Cloud Design and Deployment on Intel Platforms

Intel Cloud Builders Guide: Cloud Design and Deployment on Intel Platforms Intel Cloud Builders Guide Intel Xeon Processor-based Servers Intel SOA Expressway Intel Cloud Builders Guide: Cloud Design and Deployment on Intel Platforms Cloud Gateway Security with Intel SOA Expressway

More information

THE API DEVELOPER EXPERIENCE ENABLING RAPID INTEGRATION

THE API DEVELOPER EXPERIENCE ENABLING RAPID INTEGRATION THE API DEVELOPER EXPERIENCE ENABLING RAPID INTEGRATION Ramchandar Loganathan IBS Solution Architect Banks require application programming interface (API) capabilities to realize the significant benefits

More information

Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter

Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter White Paper Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter Overcoming Security, Privacy & Compliance Concerns 333 W. San Carlos Street San Jose, CA 95110 Table of Contents

More information

Verizon Software Defined Perimeter (SDP).

Verizon Software Defined Perimeter (SDP). Verizon Software Defined Perimeter (). 1 Introduction. For the past decade, perimeter security was built on a foundation of Firewall, network access control (NAC) and virtual private network (VPN) appliances.

More information

Dynamic Datacenter Security Solidex, November 2009

Dynamic Datacenter Security Solidex, November 2009 Dynamic Datacenter Security Solidex, November 2009 Deep Security: Securing the New Server Cloud Virtualized Physical Servers in the open Servers virtual and in motion Servers under attack 2 11/9/09 2 Dynamic

More information

WEB-APIs DRIVING DIGITAL INNOVATION

WEB-APIs DRIVING DIGITAL INNOVATION WEB-APIs DRIVING DIGITAL INNOVATION Importance of Web-APIs Simply put, Web-APIs are the medium to make a company s digital assets consumable to any channel, which has a current or latent need. It helps

More information

Cirius Secure Messaging Single Sign-On

Cirius Secure Messaging Single Sign-On Cirius Secure Messaging seamlessly integrates into your enterprise SSO to give your users total email security and an extra set of robust communications tools. Single sign-on (SSO) systems create a single

More information

HDP Security Overview

HDP Security Overview 3 HDP Security Overview Date of Publish: 2018-07-15 http://docs.hortonworks.com Contents HDP Security Overview...3 Understanding Data Lake Security... 3 What's New in This Release: Knox... 5 What's New

More information

HDP Security Overview

HDP Security Overview 3 HDP Security Overview Date of Publish: 2018-07-15 http://docs.hortonworks.com Contents HDP Security Overview...3 Understanding Data Lake Security... 3 What's New in This Release: Knox... 5 What's New

More information

Pulse Secure Application Delivery

Pulse Secure Application Delivery DATA SHEET Pulse Secure Application Delivery HIGHLIGHTS Provides an Application Delivery and Load Balancing solution purposebuilt for high-performance Network Functions Virtualization (NFV) Uniquely customizable,

More information

SOA Management and Security Enforcement

SOA Management and Security Enforcement SOA Management and Security Enforcement MARIANA GORANOVA, JULIANA GEORGIEVA, BOGDAN SCHISCHEDJIEV Department of Programming and Computer Technologies Technical University of Sofia Sofia, Bul. Kl. Ohridski

More information

Bracing your infrastructure for XML Web Services

Bracing your infrastructure for XML Web Services Bracing your infrastructure for XML Web Services Eugene Kuznetsov Chairman & CTO DataPower Agenda Won t talk about applications, software, tools or platforms Web services are also about networks New protocols

More information

WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices

WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices Chris Steel, Ramesh Nagappan, Ray Lai www.coresecuritypatterns.com February 16, 2005 15:25 16:35

More information

Managing Your Privileged Identities: The Choke Point of Advanced Attacks

Managing Your Privileged Identities: The Choke Point of Advanced Attacks Managing Your Privileged Identities: The Choke Point of Advanced Attacks Shirief Nosseir EMEA Alliances Director Identity & API Management Tuesday, 16 May 2017 Agenda Why Privileged Access Management Why

More information

Security in Bomgar Remote Support

Security in Bomgar Remote Support Security in Bomgar Remote Support 2018 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of their

More information

Web Services in Cincom VisualWorks. WHITE PAPER Cincom In-depth Analysis and Review

Web Services in Cincom VisualWorks. WHITE PAPER Cincom In-depth Analysis and Review Web Services in Cincom VisualWorks WHITE PAPER Cincom In-depth Analysis and Review Web Services in Cincom VisualWorks Table of Contents Web Services in VisualWorks....................... 1 Web Services

More information

Pulseway Security White Paper

Pulseway Security White Paper Pulseway Security White Paper Table of Contents 1. Introduction 2. Encryption 2.1 Transport Encryption 2.2 Message Encryption 3. Brute-Force Protection 4. DigiCert Code Signing Certificate 5. Datacenter

More information

API Gateway. Version 7.5.1

API Gateway. Version 7.5.1 A D M I N I S T R A T O R G U I D E API Gateway Version 7.5.1 15 September 2017 Copyright 2017 Axway All rights reserved. This documentation describes the following Axway software: Axway API Gateway 7.5.1

More information

Identity and Client Security for Remote Access Virtual Credential Container

Identity and Client Security for Remote Access Virtual Credential Container Identity and Client Security for Remote Access Virtual Credential Container Yukio Tsuruoka NTT Information Sharing Platform Laboratories Contents About NTT Background Outline Client security Use case:

More information

Adding value to your MS customers

Adding value to your MS customers Securing Microsoft Adding value to your MS customers Authentication - Identity Protection Hardware Security Modules DataSecure - Encryption and Control Disc Encryption Offering the broadest range of authentication,

More information

O365 Solutions. Three Phase Approach. Page 1 34

O365 Solutions. Three Phase Approach. Page 1 34 O365 Solutions Three Phase Approach msfttechteam@f5.com Page 1 34 Contents Use Cases... 2 Use Case One Advanced Traffic Management for WAP and ADFS farms... 2 Use Case Two BIG-IP with ADFS-PIP... 3 Phase

More information

SSL VPNs or IPsec VPNs The Challenges of Remote Access. February 2 nd, 2007 Chris Witeck- Director of Product Marketing

SSL VPNs or IPsec VPNs The Challenges of Remote Access. February 2 nd, 2007 Chris Witeck- Director of Product Marketing SSL VPNs or IPsec VPNs The Challenges of Remote Access February 2 nd, 2007 Chris Witeck- Director of Product Marketing Agenda Remote access challenges Drivers for remote access New challenges for IT Remote

More information

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management SOLUTION BRIEF CA API MANAGEMENT Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management 2 SOLUTION BRIEF ENABLE AND PROTECT YOUR WEB APPLICATIONS WITH CA API MANAGEMENT ca.com

More information

Real-time Communications Security and SDN

Real-time Communications Security and SDN Real-time Communications Security and SDN 2016 [Type here] Securing the new generation of communications applications, those delivering real-time services including voice, video and Instant Messaging,

More information

Storage Made Easy. SoftLayer

Storage Made Easy. SoftLayer Storage Made Easy Providing an Enterprise File Fabric for SoftLayer STORAGE MADE EASY ENTERPRISE FILE FABRIC FOR SOFTLAYER The File Fabric is a comprehensive multi-cloud data security solution built on

More information

IMS Adoption Fueled by the Open IMS Core Project and MySQL

IMS Adoption Fueled by the Open IMS Core Project and MySQL IMS Adoption Fueled by the Open IMS Core Project and MySQL Overview The project was launched in 2006 to promote IMS (IP Multimedia Subsystem) technology adoption in next-generation telecommunications networks,

More information

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network Critical Infrastructure Protection for the Energy Industries Building Identity Into the Network Executive Summary Organizations in the oil, gas, and power industries are under increasing pressure to implement

More information

Payment Card Industry and Citrix XenApp and XenDesktop Deployment Scenarios

Payment Card Industry and Citrix XenApp and XenDesktop Deployment Scenarios Payment Card Industry and Citrix XenApp and XenDesktop Deployment Scenarios Overview Citrix XenApp, XenDesktop and NetScaler are commonly used in the creation of Payment Card Industry (PCI), Data Security

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

Identität und Autorisierung als Grundlage für sichere Web-Services. Dr. Hannes P. Lubich IT Security Strategist

Identität und Autorisierung als Grundlage für sichere Web-Services. Dr. Hannes P. Lubich IT Security Strategist Identität und Autorisierung als Grundlage für sichere Web-Services Dr. Hannes P. Lubich IT Security Strategist The Web Services Temptation For every $1 spent on software $3 to $5 is spent on integration

More information

SIEM Solutions from McAfee

SIEM Solutions from McAfee SIEM Solutions from McAfee Monitor. Prioritize. Investigate. Respond. Today s security information and event management (SIEM) solutions need to be able to identify and defend against attacks within an

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Comprehensive datacenter protection

Comprehensive datacenter protection Comprehensive datacenter protection There are several key drivers that are influencing the DDoS Protection market: DDoS attacks are increasing in frequency DDoS attacks are increasing in size DoS attack

More information

5 Pillars of API. management

5 Pillars of API. management 5 Pillars of API management 5 Pillars of API Management P3 Introduction: Managing the New Open Enterprise Realizing the Opportunities of the API Economy Across industry sectors, the boundaries of the

More information

SoftLayer Security and Compliance:

SoftLayer Security and Compliance: SoftLayer Security and Compliance: How security and compliance are implemented and managed Introduction Cloud computing generally gets a bad rap when security is discussed. However, most major cloud providers

More information

Single Sign-On. Introduction. Feature Sheet

Single Sign-On. Introduction. Feature Sheet Feature Sheet Single Sign-On Introduction CipherPost Pro seamlessly integrates into your enterprise single sign-on (SSO) to give your users total email security and an extra set of robust communications

More information

Security Assessment Checklist

Security Assessment Checklist Security Assessment Checklist Westcon Security Checklist - Instructions The first step to protecting your business includes a careful and complete assessment of your security posture. Our Security Assessment

More information

Level 1 Technical. Microsoft Lync Basics. Contents

Level 1 Technical. Microsoft Lync Basics. Contents Level 1 Technical Microsoft Lync Basics Contents 1 Glossary... 2 2 Introduction... 3 3 Integration... 4 4 Architecture... 6 Lync Server Editions... 6 Lync Server Roles... 6 Server Pools... 6 Front End

More information

Changing face of endpoint security

Changing face of endpoint security Changing face of endpoint security S A N T H O S H S R I N I V A S A N C I S S P, C I S M, C R I S C, C E H, C I S A, G S L C, C G E I T D I R E C T O R S H A R E D S E R V I C E S, H C L T E C H N O L

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

How were the Credit Card Numbers Published on the Web? February 19, 2004

How were the Credit Card Numbers Published on the Web? February 19, 2004 How were the Credit Card Numbers Published on the Web? February 19, 2004 Agenda Security holes? what holes? Should I worry? How can I asses my exposure? and how can I fix that? Q & A Reference: Resources

More information

The SonicWALL SSL-VPN Series

The SonicWALL SSL-VPN Series The SSL-VPN Series SSL-V PN Simple, Affordable, Secure and Clientless Remote Access Seamless integration behind virtually any firewall Clientless connectivity Unrestricted concurrent user tunnels NetExtender

More information

Protection Service with Continuity

Protection Service with  Continuity EveryCloud Email Protection Service Cloud Based Anti-Spam, Anti-Virus and Business Email Management. Block spam and email viruses in the cloud before they reach your network, whilst taking control of your

More information

Security

Security Security +617 3222 2555 info@citec.com.au Security With enhanced intruder technologies, increasingly sophisticated attacks and advancing threats, your data has never been more susceptible to breaches from

More information

Siebel CRM. Siebel Security Hardening Guide Siebel Innovation Pack 2015 E

Siebel CRM. Siebel Security Hardening Guide Siebel Innovation Pack 2015 E Siebel CRM Siebel Security Hardening Guide Siebel Innovation Pack 2015 E24815-01 May 2015 Siebel Security Hardening Guide, Siebel Innovation Pack 2015 E24815-01 Copyright 2005, 2015 Oracle and/or its affiliates.

More information

zentrale Sicherheitsplattform für WS Web Services Manager in Action: Leitender Systemberater Kersten Mebus

zentrale Sicherheitsplattform für WS Web Services Manager in Action: Leitender Systemberater Kersten Mebus Web Services Manager in Action: zentrale Sicherheitsplattform für WS Kersten Mebus Leitender Systemberater Agenda Web Services Security Oracle Web Service Manager Samples OWSM vs

More information

WHITE PAPER. Applying Software-Defined Security to the Branch Office

WHITE PAPER. Applying Software-Defined Security to the Branch Office Applying Software-Defined Security to the Branch Office Branch Security Overview Increasingly, the branch or remote office is becoming a common entry point for cyber-attacks into the enterprise. Industry

More information

UTM Firewall Registration & Activation Manual DFL-260/ 860. Ver 1.00 Network Security Solution

UTM Firewall Registration & Activation Manual DFL-260/ 860. Ver 1.00 Network Security Solution UTM Firewall Registration & Activation Manual DFL-260/ 860 Ver 1.00 curitycu Network Security Solution http://security.dlink.com.tw 1.Introduction...02 2.Apply for a D-Link Membership...03 3.D-Link NetDefend

More information

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3. INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS Protect Critical Enterprise Applications and Cardholder Information with Enterprise Application Access Scope and Audience This guide is for

More information

The Top 6 WAF Essentials to Achieve Application Security Efficacy

The Top 6 WAF Essentials to Achieve Application Security Efficacy The Top 6 WAF Essentials to Achieve Application Security Efficacy Introduction One of the biggest challenges IT and security leaders face today is reducing business risk while ensuring ease of use and

More information

Identity-Enabled Web Services

Identity-Enabled Web Services Identity-Enabled s Standards-based identity for 2.0 today Overview s are emerging as the preeminent method for program-toprogram communication across corporate networks as well as the Internet. Securing

More information

En partenariat avec CA Technologies. Genève, Hôtel Warwick,

En partenariat avec CA Technologies. Genève, Hôtel Warwick, SIGS Afterwork Event in Geneva API Security as Part of Digital Transformation Projects The role of API security in digital transformation Nagib Aouini, Head of Cyber Security Services Defense & Cyber Security

More information

Simplifying Information Sharing Across Security Boundaries. Deep-Secure Overview 12 th November 2013, Prague. Presentation to.

Simplifying Information Sharing Across Security Boundaries. Deep-Secure Overview 12 th November 2013, Prague. Presentation to. Simplifying Information Sharing Across Security Boundaries Presentation to Deep-Secure Overview 12 th November 2013, Prague 10 October 2011 1 What we do Deep-Secure offer solutions that help organisations

More information

PROTECT WORKLOADS IN THE HYBRID CLOUD

PROTECT WORKLOADS IN THE HYBRID CLOUD PROTECT WORKLOADS IN THE HYBRID CLOUD SPOTLIGHTS Industry Aviation Use Case Protect workloads in the hybrid cloud for the safety and integrity of mission-critical applications and sensitive data across

More information

The McAfee MOVE Platform and Virtual Desktop Infrastructure

The McAfee MOVE Platform and Virtual Desktop Infrastructure The McAfee MOVE Platform and Virtual Desktop Infrastructure Simplifying and accelerating security management for virtualized environments Table of Contents Wish List of Security Elements for Virtualized

More information