Security Considerations for Cloud Readiness

Size: px
Start display at page:

Download "Security Considerations for Cloud Readiness"

Transcription

1 Application Note Zentera Systems CoIP Platform CoIP Defense-in-Depth with Advanced Segmentation Advanced Segmentation is Essential for Defense-in-Depth There is no silver bullet in security a single solution is not enough. Hence, defense-in-depth is a key requirement for overall enterprise security. As a result, enterprises are deploying multiple layers of security, including application isolation, network segmentation, and application filtering. In addition, with the widespread adoption of virtualization and the emergence of SDN and the cloud, server-to-server communication is proliferating and multi-tenancy is becoming commonplace. Advanced attacks nowadays can take over a server as a zero-day attack station and then penetrate other neighbors. Conventional perimeter firewalls are now less effective, since they cannot prevent lateral attacks between servers inside a datacenter. To effectively block such attacks, organizations now have to implement advanced segmentation as part of defense-in-depth. This application note outlines current security considerations for enterprise datacenters anticipating deploying in the cloud. The next section describes how Zentera s CoIP (Cloud over IP ) Platform provides advanced segmentation and defense-in-depth to address those considerations. Finally, the closing section demonstrates how to deploy advanced segmentation and defense-in-depth using CoIP. Security Considerations for Cloud Readiness East-West Traffic Typically, organizations have implemented perimeter security technologies such as firewalls, IPS/IDS, routers, and other security devices that are placed in different security zones trusted, untrusted, and DMZ. The goal is to analyze and manage traffic flow in and out of the datacenter. This approach is not well-suited for analyzing server-to-sever communication within the datacenter (also known as east-west communication). Figure 1 depicts a typical security deployment.

2 Figure 1: A conventional security deployment The growing use of the application-tier model, which typically consists of web, application, and database servers, is resulting in increased east-west traffic that can surpass north-south traffic. Additionally, advanced threats, like man-in-the-middle attacks, are appearing deep inside the datacenter. Therefore, a new security solution is needed to protect east-west traffic and address advanced threats. Micro-Segmentation Virtualization is causing compute and security to converge inside the datacenter, in addition to hypervisors that provide micro-segmentation. Micro-segmentation is a security design technique in which the datacenter is divided into smaller, more protected security zones. In micro-segmentation, datacenter security services are provisioned at the perimeter, between application tiers (or zones), and even between devices within tiers. The idea is that if one device or service is compromised, the impact will be contained within a smaller fault domain. Micro-segmentation is efficient, quick to deploy, and fast to manage with newer security devices. However, implementing micro-segmentation using conventional firewalls is difficult, since firewalls do not provide a unified security fabric a key requirement to be what is referred to as cloud-ready. Figure 2 depicts a typical micro-segmentation. 2 Zentera Systems All Rights Reserved 2Q2017

3 Figure 2: Example of a micro-segmentation configuration Application Whitelists In addition, the whitelist security model is garnering attention due to the growing complexity of applications and network environments. In this model, security services specify applications that are permitted to access the network, and everything else is denied. This solution requires tight integration between applications and network services, and that integration is lacking in typical datacenter deployments today. CoIP Provides Defense-in-Depth CoIP is an on-demand virtual overlay network that provides deeply integrated defense-in-depth capabilities network isolation, network encryption, micro-segmentation, and application whitelisting. The platform is transport and cloud-agnostic, and can be deployed rapidly without interfering with existing infrastructure or security measures. Key Components CoIP consists of the following components: a centralized controller (zcenter) with deployment automation; CoIP LAN and WAN; and endpoint sensors for virtual machines (VMs), containers, and compute endpoints. APIs are provided to integration partners including industry-leading security 3 Zentera Systems All Rights Reserved 2Q2017

4 providers to extend their offerings (ex. IPS/IDS solutions) to clouds such as AWS, Azure, and Google Cloud. Figure 3 illustrates a conceptual multicloud CoIP deployment. Figure 3: Multicloud CoIP deployment Defense-in-Depth with CoIP The CoIP platform provides a layered approach to security that is designed to ensure defense-in-depth. CoIP operates at L5 (the session layer in the ISO network model), so it uses but does not interfere with the existing network and security infrastructure. CoIP offers traffic isolation via overlay network enclaves, or isolated network islands, that can span across datacenters or clouds. For more information about CoIP enclaves, see the Zentera CoIP Platform Traffic Isolation Application note. In addition to overlay enclaves, CoIP offers an overlay SSL tunnel that provides end-to-end network encryption within and across datacenters and clouds. CoIP also provides a chamber firewall that operates at L4 (the transport layer) and provides a filtering function. With CoIP chamber firewalls, all policies are created and maintained in a centralized controller, and are enforced on distributed endpoints for better performance and scalability. Advanced segmentation is a special form of micro-segmentation where segmentation can span across multiple public or private clouds as well as datacenters. Figure 4 shows an example of advanced segmentation with CoIP. Finally, CoIP offers application interlock or whitelist as an L7 (application layer) filtering function. The idea of application interlock is that only whitelisted and enterprise-certified applications running on a CoIP endpoint are allowed to use the CoIP network for communication. This is powerful because unauthorized applications are prevented from accessing networking resources. Alert and notification messages are generated in response to security violations. 4 Zentera Systems All Rights Reserved 2Q2017

5 Figure 4: An example of how CoIP can implement advanced segmentation Deploying Defense-in-Depth and Advanced Segmentation Using CoIP The CoIP controller is designed to manage multicloud deployments. It can be located in the enterprise datacenter or any private or public cloud (Azure, AWS, etc.). Network Encryption and Application Interlock Deployment Scenario The following deployment scenario shows a customer enclave that spans across an enterprise datacenter and AWS. The enclave is managed by the CoIP controller. The AWS server group (SG0), hosts two compute resources (aws1 and aws2) whereas the enterprise server group (SG1), hosts one (ent1). The SG0 and SG1 server groups are connected via an encrypted CoIP WAN link. AWS servers that are running mission-critical applications are protected by a stateful firewall chamber. The AWS servers are running RedHat and the enterprise VMs are running Linux CentOS. The deployment scenario is depicted in Figure 5. 5 Zentera Systems All Rights Reserved 2Q2017

6 Figure 5: Network encryption and application interlock deployment scenario Network Encryption By default, traffic over a CoIP WAN link is encrypted. Each endpoint connects to the CoIP controller for control plane traffic and establishes a TLS 1.2 connection to a Zentera Network Switch (ZNS) for data traffic. A ZNS is an L5 switch used in CoIP WAN deployment. Figure 6 illustrates end-to-end CoIP WAN network encryption, where two TLS 1.2 tunnels are used between two endpoints and the ZNS Figure 6: End-to-end network encryption using CoIP Network Encryption Verification The enterprise Server (ent1) sends packets to the AWS Server (aws1). Packet capture on aws1 shows TLS 1.2 connection established to ZNS ( ) as it receives packets from ent1. Step Description 1 Turn on packet logging on aws1 2 Ping aws1 from Enterprise Server (ent1) 3 Packets from ent1 seen over TLS Application Interlock Configuration Step Description 1 Enable application interlock 2 Create whitelist rules 6 Zentera Systems All Rights Reserved 2Q2017

7 Step 1: Application Interlock is enabled by setting the Security Monitor Interval as follows: Step 2: Application whitelist rules are created for AWS servers to SSH to enterprise VM SSH whitelisted in AWS SSHD whitelisted in Enterprise Application Interlock Verification AWS compute VM can SSH to the enterprise server Telnet access is not permitted since it is not a whitelisted application The whitelisting rules shown above will not allow SSH from the enterprise to AWS. The CoIP controller logs application interlock traffic (permitted and blocked) between endpoints. 7 Zentera Systems All Rights Reserved 2Q2017

8 Micro-Segmentation Deployment Scenario This micro-segmentation deployment scenario includes two server groups (SG1, SG2) and three VMs in AWS (aws1, aws2, aws3). The SG1 servers are protected by a stateful firewall chamber. Communication within SG0 servers is based on server group settings. Traffic traversing the firewall boundary follow rules set for the chamber. Granular control of traffic flow is defined using TCP, UDP and IP ports. Chamber traffic control is supported both at the physical and CoIP levels. Micro-Segmentation Configuration Step Description 1 Add chamber 2 Create security policy Step 1: Micro-segmentation is enabled using a chamber at the server group level. 8 Zentera Systems All Rights Reserved 2Q2017

9 Step 2: Chamber security policy is created using port level unidirectional compute flows. This rule allows TCP port 22 traffic from SG2 (aws3) to SG1 (aws1 and aws2). Traffic using any other port from SG2 to SG1 is implicitly denied. Micro-Segmentation Verification With the security policy setting shown in micro-segmentation configuration Step 2, aws3 can SSH to aws1 (TCP 22 allowed from SG2 to SG1) SSH in the reverse direction (from aws1 to aws3) is not permitted. Security Policy rule added to allow TCP 22 from SG1 to SG2, now aws1 can SSH to aws2 as shown below. 9 Zentera Systems All Rights Reserved 2Q2017

10 Chamber functionality is also supported at the physical level. 10 Zentera Systems All Rights Reserved 2Q2017

Zentera Systems CoIP Platform

Zentera Systems CoIP Platform Application Note Zentera Systems CoIP Platform Traffic Isolation Using CoIP Traffic Isolation is Critical to Network Security An important attribute of any network is that it ensures certain types of traffic

More information

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS Security Without Compromise CONTENTS INTRODUCTION 1 SECTION 1: STRETCHING BEYOND STATIC SECURITY 2 SECTION 2: NEW DEFENSES FOR CLOUD ENVIRONMENTS 5 SECTION

More information

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview STRATEGIC WHITE PAPER Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview Abstract Cloud architectures rely on Software-Defined Networking

More information

AWS Reference Design Document

AWS Reference Design Document AWS Reference Design Document Contents Overview... 1 Amazon Web Services (AWS), Public Cloud and the New Security Challenges... 1 Security at the Speed of DevOps... 2 Securing East-West and North-South

More information

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011 SECURING THE NEXT GENERATION DATA CENTER Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011 JUNIPER SECURITY LEADERSHIP Market Leadership Data Center with High-End

More information

CyberP3i Course Module Series

CyberP3i Course Module Series CyberP3i Course Module Series Spring 2017 Designer: Dr. Lixin Wang, Associate Professor Firewall Configuration Firewall Configuration Learning Objectives 1. Be familiar with firewalls and types of firewalls

More information

Securing the Software-Defined Data Center

Securing the Software-Defined Data Center Securing the Software-Defined Data Center The future of the data center is software defined Key Advantages McAfee Network Platform 8.4 Delivers best-in-class IPS security across physical and softwaredefined

More information

Securing VMware NSX MAY 2014

Securing VMware NSX MAY 2014 Securing VMware NSX MAY 2014 Securing VMware NSX Table of Contents Executive Summary... 2 NSX Traffic [Control, Management, and Data]... 3 NSX Manager:... 5 NSX Controllers:... 8 NSX Edge Gateway:... 9

More information

Securing VMware NSX-T J U N E 2018

Securing VMware NSX-T J U N E 2018 Securing VMware NSX-T J U N E 2018 Securing VMware NSX Table of Contents Executive Summary...2 NSX-T Traffic [Control, Management, and Data]...3 NSX Manager:...7 NSX Controllers:...9 NSX Edge:...10 NSX-T

More information

2018 Cisco and/or its affiliates. All rights reserved.

2018 Cisco and/or its affiliates. All rights reserved. Beyond Data Center A Journey to self-driving Data Center with Analytics, Intelligent and Assurance Mohamad Imaduddin Systems Engineer Cisco Oct 2018 App is the new Business Developer is the new Customer

More information

OpenFlow: What s it Good for?

OpenFlow: What s it Good for? OpenFlow: What s it Good for? Apricot 2016 Pete Moyer pmoyer@brocade.com Principal Solutions Architect Agenda SDN & OpenFlow Refresher How we got here SDN/OF Deployment Examples Other practical use cases

More information

Cloud Native Security. OpenShift Commons Briefing

Cloud Native Security. OpenShift Commons Briefing Cloud Native Security OpenShift Commons Briefing Amir Sharif Co-Founder amir@aporeto.com Cloud Native Applications Challenge Security Change Frequency x 10x 100x 1,000x Legacy (Pets) Servers VMs Cloud

More information

Cisco Nexus 1000V InterCloud

Cisco Nexus 1000V InterCloud Deployment Guide Cisco Nexus 1000V InterCloud Deployment Guide (Draft) June 2013 2013 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 49 Contents

More information

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights IBM Secure Proxy Advanced edge security for your multienterprise data exchanges Highlights Enables trusted businessto-business transactions and data exchange Protects your brand reputation by reducing

More information

SAFEGUARDING YOUR VIRTUALIZED RESOURCES ON THE CLOUD. May 2012

SAFEGUARDING YOUR VIRTUALIZED RESOURCES ON THE CLOUD. May 2012 SAFEGUARDING YOUR VIRTUALIZED RESOURCES ON THE CLOUD May 2012 THE ECONOMICS OF THE DATA CENTER Physical Server Installed Base (Millions) Logical Server Installed Base (Millions) Complexity and Operating

More information

Title DC Automation: It s a MARVEL!

Title DC Automation: It s a MARVEL! Title DC Automation: It s a MARVEL! Name Nikos D. Anagnostatos Position Network Consultant, Network Solutions Division Classification ISO 27001: Public Data Center Evolution 2 Space Hellas - All Rights

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

Operationalizing NSX Micro segmentation in the Software Defined Data Center

Operationalizing NSX Micro segmentation in the Software Defined Data Center Operationalizing NSX Micro segmentation in the Software Defined Data Center A Comprehensive Solution for Visibility and Management of Heterogeneous Security Controls in a Data Center www.tufin.com Introduction

More information

McAfee Public Cloud Server Security Suite

McAfee Public Cloud Server Security Suite McAfee Public Cloud Server Security Suite Comprehensive security for AWS and Azure cloud workloads As enterprises shift their data center strategy to include and often lead with public cloud server instances,

More information

WHITE PAPER MICRO-SEGMENTATION. illumio.com

WHITE PAPER MICRO-SEGMENTATION. illumio.com MICRO-SEGMENTATION CONTENTS OVERVIEW Business drivers Current challenges with micro-segmentation The Illumio solution CURRENT APPROACHES TO MICRO-SEGMENTATION IP address rules VLANs Firewall zones Software-defined

More information

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme SAI2803BU The Road to Micro- Segmentation with VMware NSX #VMworld #SAI2803BU Disclaimer This presentation may contain product features that are currently under development. This overview of new technology

More information

HIPrelay Product. The Industry's First Identity-Based Router Product FAQ

HIPrelay Product. The Industry's First Identity-Based Router Product FAQ HIPrelay Product The Industry's First Identity-Based Router Product FAQ Q. What is the HIPrelay? The HIPrelay is an identity-based router that seamlessly extends identity-defined micro-segments (IDMS)

More information

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry SECURITY ON AWS By Max Ellsberry AWS Security Standards The IT infrastructure that AWS provides has been designed and managed in alignment with the best practices and meets a variety of standards. Below

More information

Indicate whether the statement is true or false.

Indicate whether the statement is true or false. Indicate whether the statement is true or false. 1. Packet-filtering firewalls scan network data packets looking for compliance with the rules of the firewall s database or violations of those rules. 2.

More information

IBM Cloud for VMware Solutions NSX Edge Services Gateway Solution Architecture

IBM Cloud for VMware Solutions NSX Edge Services Gateway Solution Architecture IBM Cloud for VMware Solutions NSX Edge Services Gateway Solution Architecture Date: 2017-03-29 Version: 1.0 Copyright IBM Corporation 2017 Page 1 of 16 Table of Contents 1 Introduction... 4 1.1 About

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 20: Intrusion Prevention Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Firewalls purpose types locations Network perimeter

More information

PassTorrent. Pass your actual test with our latest and valid practice torrent at once

PassTorrent.   Pass your actual test with our latest and valid practice torrent at once PassTorrent http://www.passtorrent.com Pass your actual test with our latest and valid practice torrent at once Exam : 352-011 Title : Cisco Certified Design Expert Practical Exam Vendor : Cisco Version

More information

Cisco Application Centric Infrastructure and Microsoft SCVMM and Azure Pack

Cisco Application Centric Infrastructure and Microsoft SCVMM and Azure Pack White Paper Cisco Application Centric Infrastructure and Microsoft SCVMM and Azure Pack Introduction Cisco Application Centric Infrastructure (ACI) is a next-generation data center fabric infrastructure

More information

The Why, What, and How of Cisco Tetration

The Why, What, and How of Cisco Tetration The Why, What, and How of Cisco Tetration Why Cisco Tetration? With the above trends as a backdrop, Cisco has seen specific changes within the multicloud data center. Infrastructure is changing. It is

More information

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

Exam : Title : Security Solutions for Systems Engineers. Version : Demo Exam : 642-566 Title : Security Solutions for Systems Engineers Version : Demo 1. Which one of the following elements is essential to perform events analysis and correlation? A. implementation of a centralized

More information

Cloud Security Best Practices

Cloud Security Best Practices Cloud Security Best Practices Cohesive Networks - your applications secured Our family of security and connectivity solutions, VNS3, protects cloud-based applications from exploitation by hackers, criminal

More information

while the LAN interface is in the DMZ. You can control access to the WAN port using either ACLs on the upstream router, or the built-in netfilter

while the LAN interface is in the DMZ. You can control access to the WAN port using either ACLs on the upstream router, or the built-in netfilter When the LAN interface is in a private IP DMZ, you can write the firewall rule-set to restrict the number of hosts the VBP can communicate with to only those devices. This enhances security. You can also

More information

5 STEPS TO BUILDING ADVANCED SECURITY IN SOFTWARE- DEFINED DATA CENTERS

5 STEPS TO BUILDING ADVANCED SECURITY IN SOFTWARE- DEFINED DATA CENTERS 5 STEPS TO BUILDING ADVANCED SECURITY IN SOFTWARE- DEFINED DATA CENTERS INTRODUCTION The modern data center is rapidly evolving. Virtualization is paving the way to the private cloud, enabling applications

More information

1V0-642.exam.30q.

1V0-642.exam.30q. 1V0-642.exam.30q Number: 1V0-642 Passing Score: 800 Time Limit: 120 min 1V0-642 VMware Certified Associate 6 Network Visualization Fundamentals Exam Exam A QUESTION 1 Which is NOT a benefit of virtualized

More information

Nuage Networks Product Architecture. White Paper

Nuage Networks Product Architecture. White Paper Nuage Networks Product Architecture White Paper Table of Contents Abstract... 3 Networking from the Application s Perspective... 4 Design Principles... 4 Architecture... 4 Integrating Bare Metal Resources...

More information

Sample excerpt. HP ProCurve Threat Management Services zl Module NPI Technical Training. NPI Technical Training Version: 1.

Sample excerpt. HP ProCurve Threat Management Services zl Module NPI Technical Training. NPI Technical Training Version: 1. HP ProCurve Threat Management Services zl Module NPI Technical Training NPI Technical Training Version: 1.00 5 January 2009 2009 Hewlett-Packard Development Company, L.P. The information contained herein

More information

Simple and Powerful Security for PCI DSS

Simple and Powerful Security for PCI DSS Simple and Powerful Security for PCI DSS The regulations AccessEnforcer helps check off your list. Most merchants think they are too small to be targeted by hackers. In fact, their small size makes them

More information

Why the cloud matters?

Why the cloud matters? Why the cloud matters? Speed and Business Impact Expertise and Performance Cost Reduction Trend Micro Datacenter & Cloud Security Vision Enable enterprises to use private and public cloud computing with

More information

Achieving End-to-End Security in the Internet of Things (IoT)

Achieving End-to-End Security in the Internet of Things (IoT) Achieving End-to-End Security in the Internet of Things (IoT) Optimize Your IoT Services with Carrier-Grade Cellular IoT June 2016 Achieving End-to-End Security in the Internet of Things (IoT) Table of

More information

Segmentation. Threat Defense. Visibility

Segmentation. Threat Defense. Visibility Segmentation Threat Defense Visibility Establish boundaries: network, compute, virtual Enforce policy by functions, devices, organizations, compliance Control and prevent unauthorized access to networks,

More information

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers Speaker: Mun Hossain Director of Product Management - Security Business Group Cisco Twitter: @CiscoDCSecurity 2 Any

More information

Securing Microservice Interactions in Openstack and Kubernetes

Securing Microservice Interactions in Openstack and Kubernetes Securing Microservice Interactions in Openstack and Kubernetes Yoshio Turner & Jayanth Gummaraju Co- Founders @ Banyan https://www.banyanops.com Banyan Founded in the middle of 2015 In San Francisco, CA

More information

21CTL Disaster Recovery, Workload Mobility and Infrastructure as a Service Proposal. By Adeyemi Ademola E. Cloud Engineer

21CTL Disaster Recovery, Workload Mobility and Infrastructure as a Service Proposal. By Adeyemi Ademola E. Cloud Engineer 21CTL Disaster Recovery, Workload Mobility and Infrastructure as a Service Proposal By Adeyemi Ademola E. Cloud Engineer 1 Contents Introduction... 5 1.2 Document Purpose and Scope...5 Service Definition...

More information

The threat landscape is constantly

The threat landscape is constantly A PLATFORM-INDEPENDENT APPROACH TO SECURE MICRO-SEGMENTATION Use Case Analysis The threat landscape is constantly evolving. Data centers running business-critical workloads need proactive security solutions

More information

Enterprise & Cloud Security

Enterprise & Cloud Security Enterprise & Cloud Security Greg Brown VP and CTO: Cloud and Internet of Things McAfee An Intel Company August 20, 2013 You Do NOT Want to Own the Data Intel: 15B 2015 Cisco: 50B 2020 2 August 21, 2013

More information

Enabling Efficient and Scalable Zero-Trust Security

Enabling Efficient and Scalable Zero-Trust Security WHITE PAPER Enabling Efficient and Scalable Zero-Trust Security FOR CLOUD DATA CENTERS WITH AGILIO SMARTNICS THE NEED FOR ZERO-TRUST SECURITY The rapid evolution of cloud-based data centers to support

More information

Virtual Dispersive Networking Spread Spectrum IP

Virtual Dispersive Networking Spread Spectrum IP Virtual Dispersive Networking Spread Spectrum IP DSI Proprietary 1 DSI Proprietary 2 Problem Lies Outside of Existing Security: On the Internet Internet Routers Virus Software Phishing Software etc POLICY

More information

Monitoring and Threat Detection

Monitoring and Threat Detection Monitoring and Threat Detection with Netflow Michael Belan Consulting Systems Engineer Cisco GSSO January 2017 AGENDA What is SW? Where does it fit in overall Cisco Security framework? What is SW? What

More information

Chapter 5. Security Components and Considerations.

Chapter 5. Security Components and Considerations. Chapter 5. Security Components and Considerations. Technology Brief Virtualization and Cloud Security Virtualization concept is taking major portion in current Data Center environments in order to reduce

More information

NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING.

NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING. NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING. The old mantra of trust but verify just is not working. Never trust and verify is how we must apply security in this era of sophisticated breaches.

More information

Pulseway Security White Paper

Pulseway Security White Paper Pulseway Security White Paper Table of Contents 1. Introduction 2. Encryption 2.1 Transport Encryption 2.2 Message Encryption 3. Brute-Force Protection 4. DigiCert Code Signing Certificate 5. Datacenter

More information

Five Essential Capabilities for Airtight Cloud Security

Five Essential Capabilities for Airtight Cloud Security Five Essential Capabilities for Airtight Cloud Security SECURITY IN THE CLOUD REQUIRES NEW CAPABILITIES It is no secret; security and compliance are at the top of the list of concerns tied to cloud adoption.

More information

Defining Security for an AWS EKS deployment

Defining Security for an AWS EKS deployment Defining Security for an AWS EKS deployment Cloud-Native Security www.aporeto.com Defining Security for a Kubernetes Deployment Kubernetes is an open-source orchestrator for automating deployment, scaling,

More information

Managing Your Privileged Identities: The Choke Point of Advanced Attacks

Managing Your Privileged Identities: The Choke Point of Advanced Attacks Managing Your Privileged Identities: The Choke Point of Advanced Attacks Shirief Nosseir EMEA Alliances Director Identity & API Management Tuesday, 16 May 2017 Agenda Why Privileged Access Management Why

More information

Securing Your Amazon Web Services Virtual Networks

Securing Your Amazon Web Services Virtual Networks Securing Your Amazon Web Services s IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up a workload,

More information

CTO PoV: Enterprise Networks (Part 2) Security for IoT & Cloud

CTO PoV: Enterprise Networks (Part 2) Security for IoT & Cloud CTO PoV: Enterprise Networks (Part 2) Security for IoT & Cloud Khalid Raza CTO & Co-Founder Viptela khalid@viptela.com Danny Johnson Director, Product Marketing Verizon daniel.johnson@verizonwireless.com

More information

McAfee Network Security Platform 9.2

McAfee Network Security Platform 9.2 Revision B McAfee Network Security Platform 9.2 (9.2.7.9-9.2.7.10 Manager-Virtual IPS Release Notes) Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

Solution Overview Gigamon Visibility Platform for AWS

Solution Overview Gigamon Visibility Platform for AWS Solution Overview Gigamon Visibility Platform for Background With the rapid evolution of the public cloud that brings instant advantages of economies of scale, elasticity and agility, IT and data center

More information

Next-generation Connectivity and Security for Enterprise Mobility and Hybrid Cloud Environments

Next-generation Connectivity and Security for Enterprise Mobility and Hybrid Cloud Environments Enterprise Strategy Group Getting to the bigger truth. White Paper Next-generation Connectivity and Security for Enterprise Mobility and Hybrid Cloud Environments By Mark Bowker, ESG Senior Analyst August

More information

Network Virtualization Business Case

Network Virtualization Business Case SESSION ID: GPS2-R01 Network Virtualization Business Case Arup Deb virtual networking & security VMware NSBU adeb@vmware.com I. Data center security today Don t hate the player, hate the game - Ice T,

More information

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group Future Challenges and Changes in Industrial Cybersecurity Sid Snitkin VP Cybersecurity Services ARC Advisory Group Srsnitkin@ARCweb.com Agenda Industrial Cybersecurity Today Scope, Assumptions and Strategies

More information

Security for the Cloud Era

Security for the Cloud Era Security for the Cloud Era Make the Most Out of Your Cloud Journey Fadhly Hassim Sales Engineer South East Asia & Korea Barracuda Networks Current Weather Situation Customer Provisions & Manage On-Premises

More information

PrecisionAccess Trusted Access Control

PrecisionAccess Trusted Access Control Data Sheet PrecisionAccess Trusted Access Control Defeats Cyber Attacks Credential Theft: Integrated MFA defeats credential theft. Server Exploitation: Server isolation defeats server exploitation. Compromised

More information

Network Defenses 21 JANUARY KAMI VANIEA 1

Network Defenses 21 JANUARY KAMI VANIEA 1 Network Defenses KAMI VANIEA 21 JANUARY KAMI VANIEA 1 First, the news The Great Cannon of China https://citizenlab.org/2015/04/chinas-great-cannon/ KAMI VANIEA 2 Today Open System Interconnect (OSI) model

More information

Cisco Designing the Cisco Cloud (CLDDES) Download Full version :

Cisco Designing the Cisco Cloud (CLDDES) Download Full version : Cisco 300-465 Designing the Cisco Cloud (CLDDES) Download Full version : http://killexams.com/pass4sure/exam-detail/300-465 out from the VM. F. Operates by allocating disk storage space in a flexible manner

More information

Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall

Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall 1 U.S. and U.K. authorities last week alerted the public to an on-going effort to exploit network infrastructure devices including

More information

Securing Your Microsoft Azure Virtual Networks

Securing Your Microsoft Azure Virtual Networks Securing Your Microsoft Azure Virtual Networks IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up

More information

ACI Terminology. This chapter contains the following sections: ACI Terminology, on page 1. Cisco ACI Term. (Approximation)

ACI Terminology. This chapter contains the following sections: ACI Terminology, on page 1. Cisco ACI Term. (Approximation) This chapter contains the following sections:, on page 1 Alias API Inspector App Center Alias A changeable name for a given object. While the name of an object, once created, cannot be changed, the Alias

More information

Integrating Juniper Sky Advanced Threat Prevention (ATP) and ForeScout CounterACT for Infected Host Remediation

Integrating Juniper Sky Advanced Threat Prevention (ATP) and ForeScout CounterACT for Infected Host Remediation Integrating Juniper Sky Advanced Threat Prevention (ATP) and ForeScout CounterACT for Infected Host Remediation Configuration Example March 2018 2018 Juniper Networks, Inc. Juniper Networks, Inc. 1133

More information

SD-WAN 101. November 3 rd 2016 Rob McBride Marketing

SD-WAN 101. November 3 rd 2016 Rob McBride Marketing SD-WAN 101 November 3 rd 2016 Rob McBride Marketing Email: rob@viptela.com Twitter: @digitalmcb Industry trends impacting networking Cloud Mobile Social 2 Today s WAN is challenged to keep up Complex Operations

More information

Cross-Site Virtual Network Provisioning in Cloud and Fog Computing

Cross-Site Virtual Network Provisioning in Cloud and Fog Computing This paper was accepted for publication in the IEEE Cloud Computing. The copyright was transferred to IEEE. The final version of the paper will be made available on IEEE Xplore via http://dx.doi.org/10.1109/mcc.2017.28

More information

McAfee Network Security Platform 9.2

McAfee Network Security Platform 9.2 McAfee Network Security Platform 9.2 (9.2.7.22-9.2.7.20 Manager-Virtual IPS Release Notes) Contents About this release New features Enhancements Resolved issues Installation instructions Known issues Product

More information

Optimizing Pulse Secure Access Suite with Pulse Secure Virtual Application Delivery Controller solution

Optimizing Pulse Secure Access Suite with Pulse Secure Virtual Application Delivery Controller solution DATASHEET Optimizing Pulse Secure Access Suite with Pulse Secure Virtual Application Delivery Controller solution Features & Benefits Best-in-class VPN and vadc solutions A single point of access for all

More information

Verizon Software Defined Perimeter (SDP).

Verizon Software Defined Perimeter (SDP). Verizon Software Defined Perimeter (). 1 Introduction. For the past decade, perimeter security was built on a foundation of Firewall, network access control (NAC) and virtual private network (VPN) appliances.

More information

VMware vcloud Networking and Security Overview

VMware vcloud Networking and Security Overview VMware vcloud Networking and Security Overview Efficient, Agile and Extensible Software-Defined Networks and Security WHITE PAPER Overview Organizations worldwide have gained significant efficiency and

More information

SECURING THE MULTICLOUD

SECURING THE MULTICLOUD SECURING THE MULTICLOUD Bahul Harikumar and Ali Bidabadi Juniper Networks This statement of direction sets forth Juniper Networks current intention and is subject to change at any time without notice.

More information

BeOn Security Cybersecurity for Critical Communications Systems

BeOn Security Cybersecurity for Critical Communications Systems WHITEPAPER BeOn Security Cybersecurity for Critical Communications Systems Peter Monnes System Design Engineer Harris Corporation harris.com #harriscorp TABLE OF CONTENTS BeOn Security... 3 Summary...

More information

Feature Comparison Summary

Feature Comparison Summary Feature Comparison Summary,, and The cloud-ready operating system is the cloud-ready operating system that delivers new layers of security and Azure-inspired innovation for the applications and infrastructure

More information

PCI DSS Compliance. White Paper Parallels Remote Application Server

PCI DSS Compliance. White Paper Parallels Remote Application Server PCI DSS Compliance White Paper Parallels Remote Application Server Table of Contents Introduction... 3 What Is PCI DSS?... 3 Why Businesses Need to Be PCI DSS Compliant... 3 What Is Parallels RAS?... 3

More information

Firewalls for Secure Unified Communications

Firewalls for Secure Unified Communications Firewalls for Secure Unified Communications Positioning Guide 2008 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1 of 12 Firewall protection for call control

More information

Grandstream Networks, Inc. GWN7000 OpenVPN Site-to-Site VPN Guide

Grandstream Networks, Inc. GWN7000 OpenVPN Site-to-Site VPN Guide Grandstream Networks, Inc. GWN7000 OpenVPN Site-to-Site VPN Guide Table of Contents INTRODUCTION... 4 SCENARIO OVERVIEW... 5 CONFIGURATION STEPS... 6 Core Site Configuration... 6 Generate Self-Issued Certificate

More information

Flip the Switch to Container-based Clouds

Flip the Switch to Container-based Clouds Flip the Switch to Container-based Clouds B I L L B O R S A R I D I R E C T O R, S Y S T E M S E N G I N E E R I N G 1 November 2017 1 2017 Datera Datera at a Glance Founded 2013 Smart storage for clouds

More information

Virtual Security Gateway Overview

Virtual Security Gateway Overview This chapter contains the following sections: Information About the Cisco Virtual Security Gateway, page 1 Cisco Virtual Security Gateway Configuration for the Network, page 10 Feature History for Overview,

More information

From Zero Touch Provisioning to Secure Business Intent

From Zero Touch Provisioning to Secure Business Intent From Zero Touch Provisioning to Secure Business Intent Flexible Orchestration with Silver Peak s EdgeConnect SD-WAN Solution From Zero Touch Provisioning to Secure Business Intent Flexible Orchestration

More information

Seceon s Open Threat Management software

Seceon s Open Threat Management software Seceon s Open Threat Management software Seceon s Open Threat Management software (OTM), is a cyber-security advanced threat management platform that visualizes, detects, and eliminates threats in real

More information

Pasiruoškite ateičiai: modernus duomenų centras. Laurynas Dovydaitis Microsoft Azure MVP

Pasiruoškite ateičiai: modernus duomenų centras. Laurynas Dovydaitis Microsoft Azure MVP Pasiruoškite ateičiai: modernus duomenų centras Laurynas Dovydaitis Microsoft Azure MVP 2016-05-17 Tension drives change The datacenter today Traditional datacenter Tight coupling between infrastructure

More information

TECHNOLOGY WHITE PAPER. Facilitate PCI DSS compliance with the Nuage Networks SDN platform

TECHNOLOGY WHITE PAPER. Facilitate PCI DSS compliance with the Nuage Networks SDN platform TECHNOLOGY WHITE PAPER Facilitate PCI DSS compliance with the Nuage Networks SDN platform CONTENTS 1 Executive summary 2 Understanding the standards 3 Nuage Networks SDN for datacenter and branch networks

More information

Cisco Tetration Analytics Demo. Ing. Guenter Herold Area Manager Datacenter Cisco Austria GmbH

Cisco Tetration Analytics Demo. Ing. Guenter Herold Area Manager Datacenter Cisco Austria GmbH Cisco Tetration Analytics Demo Ing. Guenter Herold Area Manager Datacenter Cisco Austria GmbH Agenda Introduction Theory Demonstration Innovation Through Engineering

More information

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief Cato Cloud Software-defined and cloud-based secure enterprise network Solution Brief Legacy WAN and Security Appliances are Incompatible with the Modern Enterprise Cato Networks: Software-defined and Cloud-based

More information

Link Security Considerations in the. Enterprise

Link Security Considerations in the. Enterprise Link Security Considerations in the Mahalingam Mani 1 Security in Brief Point Security System Protection: beyond standards Servers upto application level Layer 2 & 3 Network Devices Perimeter Protection

More information

Stop Cyber Threats With Adaptive Micro-Segmentation. Chris Westphal Head Of Product Marketing

Stop Cyber Threats With Adaptive Micro-Segmentation. Chris Westphal Head Of Product Marketing Stop Cyber Threats With Adaptive Micro-Segmentation Chris Westphal Head Of Product Marketing Agenda Why Are We Here? What Is Adaptive Micro-Segmentation? How Adaptive Micro-Segmentation Is Used Why Visibility

More information

Delivering the Wireless Software-Defined Branch

Delivering the Wireless Software-Defined Branch Delivering the Wireless Software-Defined Branch By: Lee Doyle, Principal Analyst at Doyle Research Sponsored by Cradlepoint Executive Summary Operations at the branch, critical to many distributed organizations,

More information

McAfee Virtual Network Security Platform 8.4 Revision A

McAfee Virtual Network Security Platform 8.4 Revision A 8.4.7.101-8.3.7.18 Manager-Virtual IPS Release Notes McAfee Virtual Network Security Platform 8.4 Revision A Contents About this release New features Enhancements Resolved issues Installation instructions

More information

What s next for your data center? Power Your Evolution with Physical and Virtual ADCs. Jeppe Koefoed Wim Zandee Field sales, Nordics

What s next for your data center? Power Your Evolution with Physical and Virtual ADCs. Jeppe Koefoed Wim Zandee Field sales, Nordics What s next for your data center? Power Your Evolution with Physical and Virtual ADCs. Jeppe Koefoed Wim Zandee Field sales, Nordics Vision: Everything as a service Speed Scalability Speed to Market

More information

Ensuring a Consistent Security Perimeter with CloudGenix AppFabric

Ensuring a Consistent Security Perimeter with CloudGenix AppFabric USE CASE BRIEF Ensuring a Consistent Security Perimeter with CloudGenix AppFabric CloudGenix AppFabric ensures a consistent security perimeter for every site in the enterprise in the midst of constantly

More information

WHY COMPOSABLE INFRASTRUCTURE INSTEAD OF HYPERCONVERGENCE

WHY COMPOSABLE INFRASTRUCTURE INSTEAD OF HYPERCONVERGENCE WHY COMPOSABLE INFRASTRUCTURE INSTEAD OF HYPERCONVERGENCE WHO WE ARE GOAL: Composable Infrastruture HEADQUARTERS: Toronto - Canada COMPANY FOCUS: Composable infrastructure True Software Defined Datacenter

More information

INTRODUCTION 2 DOCUMENT USE PREREQUISITES 2

INTRODUCTION 2 DOCUMENT USE PREREQUISITES 2 Table of Contents INTRODUCTION 2 DOCUMENT USE PREREQUISITES 2 LISP MOBILITY MODES OF OPERATION/CONSUMPTION SCENARIOS 3 LISP SINGLE HOP SCENARIO 3 LISP MULTI- HOP SCENARIO 3 LISP IGP ASSIT MODE 4 LISP INTEGRATION

More information

Design Guide for Cisco ACI with Avi Vantage

Design Guide for Cisco ACI with Avi Vantage Page 1 of 23 Design Guide for Cisco ACI with Avi Vantage view online Overview Cisco ACI Cisco Application Centric Infrastructure (ACI) is a software defined networking solution offered by Cisco for data

More information

Hackproof Your Cloud Responding to 2016 Threats

Hackproof Your Cloud Responding to 2016 Threats Hackproof Your Cloud Responding to 2016 Threats Aaron Klein, CloudCheckr Tuesday, June 30 th 2016 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Changing Your Perspective Moving

More information

WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices

WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices Chris Steel, Ramesh Nagappan, Ray Lai www.coresecuritypatterns.com February 16, 2005 15:25 16:35

More information