HOW CLOUD, MOBILITY AND SHIFTING APP ARCHITECTURES WILL TRANSFORM SECURITY: GAINING THE HOME-COURT ADVANTAGE

Size: px
Start display at page:

Download "HOW CLOUD, MOBILITY AND SHIFTING APP ARCHITECTURES WILL TRANSFORM SECURITY: GAINING THE HOME-COURT ADVANTAGE"

Transcription

1 #RSAC SESSION ID: SPO3-T07 HOW CLOUD, MOBILITY AND SHIFTING APP ARCHITECTURES WILL TRANSFORM SECURITY: GAINING THE HOME-COURT ADVANTAGE Tom Corn Senior Vice President/GM Security Products

2 Increase in Security Losses Forecasted Growth in Overall IT Spend Growth in Security Spend 26% (since 2014) 4.5% 10.2% (since 2017) $3.7 Trillion in 2018 Gartner Press Release, Gartner Says Global IT Spending to Reach $3.7 Trillion in 2018, January 16, 2018 $91.4 Billion in 2018 Source: IDC, Worldwide Semiannual Security Spending Guide, #US , March 2018 $600 Billion in 2017 Source: Center for Strategic and Int l Studies, Economic Impact of Cybercrime, February,

3 Security Controls 3

4 Threat Landscape Nation States Organized Crime Hacktivists Agile Apps Center / Cloud Infrastructure End User Infrastructure Compute Network Storage Users Devices Access Modernization 4

5 Dynamics of an Attack Attacker Infiltration Propagation Extraction Exfiltration Defender 5

6 Dynamics of an Attack Attacker Infiltration Propagation Extraction Exfiltration Defender 6

7 Home-court advantage noun the advantage that you have over an opponent when a sports contest takes place at your own sports field or court. Macmillan Dictionary 7

8 Home-court advantage 8

9 Home-Court Advantage Bedroom Kitchen Living Room Playroom Courtyard Outdoor Kitchen Bathroom Master Bedroom Study Garage 9

10 Home-Court Advantage Comes From Understanding how your family uses your home, and using that context to shrink your security posture Family Bedroom Kitchen Living Room Playroom Courtyard Outdoor Kitchen Bathroom Master Bedroom Study Garage 10

11 If You Want Home-Court Advantage Take advantage of what you know better than an attacker Detect Threats Family Shrink the Attack Surface 11

12 Why don t we get homecourt advantage in cyber security? 12

13 We Keep All the Lights On, and All the Rooms Open Bedroom Room Kitchen Room Living Room Room Playroom Room Courtyard Outdoor Room Kitchen Bathroom Room Master Room Bedroom Room Study Garage Room 13

14 14

15 We See Through an Infrastructure Lens Monitor Perimeter For Threats Monitor Network For Threats Monitor Endpoint For Threats 15

16 If We Compartmentalize at All, it s Aligned to an Infrastructure Lens Bedrooms Bathrooms Kitchens Living Rooms 16

17 17

18 18

19 Threat Posture 19

20 We Should Focus More on Core Protection Strategies Gartner Market Guide for Cloud Workload Protection Framework Figure 1. Cloud Workload Protection Controls Hierarchy, 2018 Gartner, Inc. AV Less Critical Deception HIPS with Vulnerability Shielding Server Workload EDR Behavioral Monitoring IaaS at Rest Encryption Important, but often provided outside of CWPP Optional Server Protection Strategies Exploit Prevention / Memory Protection Application Control / Whitelisting System Integrity Monitoring / Management Core Server Protection Strategies Network Firewalling, Segmentation and Visibility Hardening, Configuration and Vulnerability Management Foundational No arbitrary code No , web client Admin Privilege Management Change Management Log Management Operations Hygiene Restricted Physical and Logical Perimeter Access Source: Gartner, Market Guide for Cloud Workload Protection Platforms, Neil MacDonald, March 26th Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. 20

21 And We Should Focus on Applications and And how they use the infrastructure versus focusing just on the infrastructure Family Bedroom Room Kitchen Room Living Room Room Playroom Room Courtyard Outdoor Room Kitchen Bathroom Room Master Room Bedroom Room Study Garage Room 21

22 Cyber Threats Residual Risk Apps Cyber Hygiene Attack Surface Micro- Segmentation Least Privilege Encryption Multi-Factor Authentication Patching 22

23 Apps Apps 23

24 Threat Landscape Nation States Organized Crime Hacktivists Agile Apps Center / Cloud Infrastructure End User Infrastructure Compute Network Storage Users Devices Access Modernization 24

25 Compute Network Storage Users Devices Access Cloud & Mobile Infrastructure Can the unique properties of cloud and mobile be the solution versus the problem? 25

26 Virtualization Mobility Apps 26

27 Security Controls Arch/Eng SOC GRC Compute Network User Device SaaS Context Control SDDC Apps User Access Layer Virtualization Mobility Compute Network Users Devices Access Secure Infrastructure 27

28 Cyber Threats Residual Risk Apps Cyber Hygiene Attack Surface Micro- Segmentation Least Privilege Encryption Multi-Factor Authentication Patching 28

29 Apps Secure Infrastructure Compute Network Users Devices Access 29

30 Changing the Application Security Model From chasing bad to ensuring good Chasing Bad OS 75,000, Processes Processes Processes Ensuring Good Compute Network Users Devices Access 30

31 Processes Processes Processes App Web Processes Processes Processes OS OS Apps Processes Processes Processes Storage DB Processes Processes Processes OS OS Compute Network Users Devices Access 31

32 Protecting Applications in Virtualized and Cloud Environments Learn Protect Capture & Analyze Detect Respond Manifest Manifest Compute Network Users Devices Access 32

33 Uniquely Leverage the Hypervisor Application Isolation Automation What was Provisioned What is Running Compute Network Users Devices Access 33

34 Capture & Analyze Capture the purpose and intended state of applications and VMs Learn Protect Capture & Analyze Detect Respond Off-the-shelf apps OTS Software base Machine Learning Custom apps CI/CD pipeline [Provisioning systems] [Automation frameworks] Intended State Engine App Scope Manifest Manifest Manifest vcenter ESX Compute Network Users Devices Access 34

35 Detect Runtime application attestation and secure manifest store Learn Protect Capture & Analyze Detect Respond Processes Processes Processes Processes Processes Processes Processes Processes Processes OS OS OS AppDefense Monitor AppDefense Monitor AppDefense Monitor Manifest Manifest Manifest Protected zone Compute Network Users Devices Access 35

36 Respond Orchestrated incident response routines for the SOC Learn Protect Capture & Analyze Detect Respond Secure infrastructure Integrated Ecosystem Snapshot Quarantine Block/Alarm Network Blocking Compute Network Users Devices Access 36

37 Review and Readiness Collaboration between security teams and application teams Learn Protect Review Detect Continuous Learning Continuous Protection Readiness Respond Compute Network Users Devices Access 37

38 Review and Readiness Collaboration Between Security Teams and Application Teams Figure 2: DevSecOps: Secure Development as a Continuous Improvement Process 2017 Gartner, Inc. Dev Sec Ops Create Plan Continuous Improvement Prevent Continuous Configuration Detect Continuous Integration Monitoring and Analytics Adapt Release Monitoring and Analytics Continuous Monitoring Verify Continuous Deployment Continuous Learning Respond Preprod Predict Continuous Delivery Source: Gartner,10 Things to Get Right for Successful DevSecOps, Neil MacDonald, October Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. 38

39 Demo

40 Security Controls Apps Secure Infrastructure Compute Network Users Devices Access 40

41 Enabling Richer Security Controls Security Controls MSSP SIEM GRC EDR Containers Network User Device SaaS Control Context Apps SDDC User Access Layer Compute Network Secure Infrastructure Users Devices Access Source: Momentum Partners Cyberscape

42 Security Controls Apps Secure Infrastructure Compute Network Users Devices Access 42

43 App Web Apps Storage DB Compute Network Users Devices Access 43

44 App Web Apps Storage DB Compute Network Users Devices Access 44

45 Security Controls Apps Secure Infrastructure Compute Network Users Devices Access 45

46 Enabling Richer Security Controls Security Controls Arch/Eng SOC GRC EndPoint Network User Device SaaS Control Context Apps SDDC User Access Layer Compute Network Secure Infrastructure Users Devices Access Source: Momentum Partners Cyberscape

47 Security Controls Apps Secure Infrastructure Compute Network Users Devices Access 47

48 App Web Application Apps Storage DB Compute Network Users Devices Access 48

49 Security Controls Apps Secure Infrastructure Compute Network Users Devices Access 49

50 App Web Apps Storage DB Compute Network Users Devices Access 50

51 Validate and Verify Right user + right device + right app Private Cloud Apps SaaS Insertion Point Insertion Point Public Cloud Compute Network Users Devices Access 51

52 Security Controls Apps Secure Infrastructure Compute Network Users Devices Access 52

53 Enabling Richer Security Controls Security Controls Arch/Eng SOC GRC Compute Network Identity Device CASB Control Context Apps SDDC User Access Layer Compute Network Secure Infrastructure Users Devices Access Source: Momentum Partners Cyberscape

54 If You Want Home-Court Advantage Take advantage of what you know better than an attacker Detect Threats Family Shrink the Attack Surface 54

55 Cyber Threats Residual Risk Apps Micro- Segmentation Least Privilege Encryption Multi-Factor Authentication Patching Cyber Hygiene Attack Surface 55

56 Transforming CYBERSecurity Security Controls Arch/Eng SOC GRC Compute Network User Device SaaS Control Context Apps SDDC User Access Layer Compute Network Secure Infrastructure Users Devices Access Source: Momentum Partners Cyberscape

57 Compute Network Users Devices Access Secure Infrastructure Go beyond: Securing Cloud & Mobility To using: Cloud & Mobility to Secure 57

58 #RSAC SESSION ID: SPO3-T07 HOW CLOUD, MOBILITY AND SHIFTING APP ARCHITECTURES WILL TRANSFORM SECURITY: GAINING THE HOME-COURT ADVANTAGE Tom Corn Senior Vice President/GM Security Products

59 Transforming CYBERSecurity Security Controls Arch/Eng SOC GRC Compute Network User Device SaaS Control Context Apps SDDC User Access Layer Compute Network Secure Infrastructure Users Devices Access Source: Momentum Partners Cyberscape

CSP 2017 Network Virtualisation and Security Scott McKinnon

CSP 2017 Network Virtualisation and Security Scott McKinnon CSP 2017 Network Virtualisation and Security Scott McKinnon smckinnon@vmware.com Security Lead, Northern EMEA Network & Security, VMware Disclaimer This presentation may contain product features that are

More information

Securing the Modern Data Center with Trend Micro Deep Security

Securing the Modern Data Center with Trend Micro Deep Security Advania Fall Conference Securing the Modern Data Center with Trend Micro Deep Security Okan Kalak, Senior Sales Engineer okan@trendmicro.no Infrastructure change Containers 1011 0100 0010 Serverless Public

More information

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan & Securing Dynamic Data Centers Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan & Afghanistan @WajahatRajab Modern Challenges By 2020, 60% of Digital Businesses will suffer Major Service

More information

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia Kaspersky Cloud Security for Hybrid Cloud Diego Magni Presales Manager Kaspersky Lab Italia EXPERTISE 1/3 of our employees are R&D specialists 323,000 new malicious files are detected by Kaspersky Lab

More information

BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY

BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY SOLUTION OVERVIEW BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY Every organization is exploring how technology can help it disrupt current operating models, enabling it to better serve

More information

Enterprise & Cloud Security

Enterprise & Cloud Security Enterprise & Cloud Security Greg Brown VP and CTO: Cloud and Internet of Things McAfee An Intel Company August 20, 2013 You Do NOT Want to Own the Data Intel: 15B 2015 Cisco: 50B 2020 2 August 21, 2013

More information

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux EU GENERAL DATA PROTECTION: TIME TO ACT Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux Is this the WAY you handle GDPR today 2 3 area s to consider

More information

Securing Your Cloud Introduction Presentation

Securing Your Cloud Introduction Presentation Securing Your Cloud Introduction Presentation Slides originally created by IBM Partial deck derived by Continental Resources, Inc. (ConRes) Security Division Revision March 17, 2017 1 IBM Security Today

More information

Qualys Cloud Platform

Qualys Cloud Platform Qualys Cloud Platform Our Journey into the Cloud: The Qualys Cloud Platform & Architecture Thomas Wendt Regional Manager Post-Sales, DACH, Qualys Inc. Digital Transformation More than just adopting new

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

The Evolution of Data Center Security, Risk and Compliance

The Evolution of Data Center Security, Risk and Compliance #SymVisionEmea #SymVisionEmea The Evolution of Data Center Security, Risk and Compliance Taha Karim / Patrice Payen The Adoption Curve Virtualization is being stalled due to concerns around Security and

More information

LEAD YOUR CLOUD TRANSFORMATION. Copyright 2013 EMC Corporation. All rights reserved.

LEAD YOUR CLOUD TRANSFORMATION. Copyright 2013 EMC Corporation. All rights reserved. LEAD YOUR CLOUD TRANSFORMATION 1 The Business Drivers Increase Revenue INCREASE AGILITY Lower Operational Costs Reduce Risk 2 CLOUD TRANSFORMS IT Lower Operational Costs 3 Cloud Transforms IT Days/Months

More information

Cloud Computing Private Cloud

Cloud Computing Private Cloud Cloud Computing Private Cloud Amplifying Business Value thru IT Ivo Sladoljev, Territory Manager, Adriatic Region December, 2010. 2010 VMware Inc. All rights reserved Agenda Company Facts VMware Focus

More information

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme SAI1303BU Security with NSX. Greater Security in the Digital Business Age Alex Berger, NSX Product Marketing #VMworld #SAI1303BU Disclaimer This presentation may contain product features that are currently

More information

The Oracle Trust Fabric Securing the Cloud Journey

The Oracle Trust Fabric Securing the Cloud Journey The Oracle Trust Fabric Securing the Cloud Journey Eric Olden Senior Vice President and General Manager Cloud Security and Identity 05.07.2018 Safe Harbor Statement The following is intended to outline

More information

Strategy is Key: How to Successfully Defend and Protect. Session # CS1, February 19, 2017 Karl West, CISO, Intermountain Healthcare

Strategy is Key: How to Successfully Defend and Protect. Session # CS1, February 19, 2017 Karl West, CISO, Intermountain Healthcare Strategy is Key: How to Successfully Defend and Protect Session # CS1, February 19, 2017 Karl West, CISO, Intermountain Healthcare 1 Speaker Introduction Karl West Chief Information Security Officer Intermountain

More information

Copyright 2011 Trend Micro Inc.

Copyright 2011 Trend Micro Inc. Copyright 2011 Trend Micro Inc. 2008Q1 2008Q2 2008Q3 2008Q4 2009Q1 2009Q2 2009Q3 2009Q4 2010Q1 2010Q2 2010Q3 2010Q4 2011Q1 2011Q2 2011Q3 2011Q4 M'JPY Cloud Security revenue Q to Q Growth DeepSecurity/Hosted/CPVM/IDF

More information

Clearing the Path to Micro-Segmentation. A Strategy Guide for Implementing Micro- Segmentation in Hybrid Clouds

Clearing the Path to Micro-Segmentation. A Strategy Guide for Implementing Micro- Segmentation in Hybrid Clouds Clearing the Path to Micro-Segmentation A Strategy Guide for Implementing Micro- Segmentation in Hybrid Clouds Clearing the Path to Micro-Segmentation 1 More Clouds in the Forecast The migration of vast

More information

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Evolution of Cyber Security Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Nasser.Kettani@microsoft.com @nkettani MODERN SECURITY THREATS THERE ARE TWO KINDS OF BIG COMPANIES:

More information

Proactive Approach to Cyber Security

Proactive Approach to Cyber Security Proactive roach to Cyber Security Jeffrey Neo Sales Director HP Enterprise Security Products Customers struggle to manage the security challenge Today, security is a board-level agenda item 2 Trends driving

More information

Enabling Fast IT. In the IoE era. Alberto Degradi DCV Sales Leader. November 2014

Enabling Fast IT. In the IoE era. Alberto Degradi DCV Sales Leader. November 2014 Enabling Fast IT In the IoE era Alberto Degradi DCV Sales Leader November 2014 Agenda IT Challenges Today EMC + Cisco + Intel Cisco Unified Data Center Joint Data Center Solutions Cisco Confidential 2

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

Critical Hygiene for Preventing Major Breaches

Critical Hygiene for Preventing Major Breaches SESSION ID: CXO-F02 Critical Hygiene for Preventing Major Breaches Jonathan Trull Microsoft Enterprise Cybersecurity Group @jonathantrull Tony Sager Center for Internet Security @CISecurity Mark Simos

More information

Transforming Security Part 2: From the Device to the Data Center

Transforming Security Part 2: From the Device to the Data Center SESSION ID: SP01-R11 Transforming Security Part 2: From the Device to the Data Center John Britton Director, EUC Security VMware @RandomDevice The datacenter as a hospital 3 4 5 Digital transformation

More information

Changing The Conversation: Infrastructure as a Service

Changing The Conversation: Infrastructure as a Service Changing The Conversation: Infrastructure as a Service October 20, 2011 Fernando Rey Fernando Business Development Cloud Services dindo.fernando@microsoft.com You manage You manage You manage Slide with

More information

Bromium: Virtualization-Based Security

Bromium: Virtualization-Based Security Bromium: Virtualization-Based Security TAG-Cyber Briefing Presented by Simon Crosby CTO, Co-Founder of Bromium Bromium 2016 2 Bromium 2016 3 Real-time Detection & Analysis Malware manifest Bromium 2016

More information

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme SER2342BU What s New with vsphere? Mike Adams Sr. Director CPBU madams@vmware.com #VMworld #SER2342BU Disclaimer This presentation may contain product features that are currently under development. This

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

Cloud is the 'Only' Way Forward in Information Security. Leveraging Scale to Make the Unknown Known, in Dev, Sec & Ops.

Cloud is the 'Only' Way Forward in Information Security. Leveraging Scale to Make the Unknown Known, in Dev, Sec & Ops. George Gerchow, Sumo Logic Chief Information Security Officer Cloud is the 'Only' Way Forward in Information Security. Leveraging Scale to Make the Unknown Known, in Dev, Sec & Ops. Agenda Sumo Security

More information

Rethinking Security: The Need For A Security Delivery Platform

Rethinking Security: The Need For A Security Delivery Platform Rethinking Security: The Need For A Security Delivery Platform Cybercrime In Asia: A Changing Environment & Shifting Focus Asia, more vulnerable to cybercrime because of diversity and breadth of countries

More information

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS Security Without Compromise CONTENTS INTRODUCTION 1 SECTION 1: STRETCHING BEYOND STATIC SECURITY 2 SECTION 2: NEW DEFENSES FOR CLOUD ENVIRONMENTS 5 SECTION

More information

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme MMC1532BE Using VMware NSX Cloud for Enhanced Networking and Security for AWS Native Workloads Percy Wadia Amol Tipnis VMworld 2017 Content: Not for publication #VMworld #MMC1532BE Disclaimer This presentation

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

SMASHING THE TOP 7 VIRTUALIZATION SECURITY MYTHS

SMASHING THE TOP 7 VIRTUALIZATION SECURITY MYTHS SMASHING THE TOP 7 VIRTUALIZATION SECURITY MYTHS WHY VIRTUALIZATION? VIRTUALIZATION HAS MANY BUSINESS BENEFITS, INCLUDING THE FOLLOWING: Cost containment: Virtualization reduces the overall hardware footprint,

More information

Popular SIEM vs aisiem

Popular SIEM vs aisiem Popular SIEM vs aisiem You cannot flip a page in any Cybersecurity magazine, or scroll through security blogging sites without a mention of Next Gen SIEM. You can understand why traditional SIEM vendors

More information

CLOUD WORKLOAD SECURITY

CLOUD WORKLOAD SECURITY SOLUTION OVERVIEW CLOUD WORKLOAD SECURITY Bottom line: If you re in IT today, you re already in the cloud. As technology becomes an increasingly important element of business success, the adoption of highly

More information

Commercial Product Matrix

Commercial Product Matrix PRODUCT MATRIX 1H2016 FOR INTERNAL USE ONLY Trend Micro Commercial Product Matrix SELLING TREND MICRO SECURITY SOLUTIONS Small Business or /Medium Business? < 100 Users > 100 Users Trend Micro Customer

More information

Security as Code: The Time is Now. Dave Shackleford Founder, Voodoo Security Sr. Instructor, SANS

Security as Code: The Time is Now. Dave Shackleford Founder, Voodoo Security Sr. Instructor, SANS Security as Code: The Time is Now Dave Shackleford Founder, Voodoo Security Sr. Instructor, SANS Introduction Business is moving faster to the cloud, and DevOps is accelerating scale and pushing automation

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer Privilege Security & Next-Generation Technology Morey J. Haber Chief Technology Officer mhaber@beyondtrust.com Agenda The Next-Gen Threat Landscape o Infomatics, Breaches & the Attack Chain o Securing

More information

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS Danielle M. Zeedick, Ed.D., CISM, CBCP Juniper Networks August 2016 Today s Objectives Goal Objectives To understand how holistic network

More information

AppDefense Getting Started. VMware AppDefense

AppDefense Getting Started. VMware AppDefense AppDefense Getting Started VMware AppDefense You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ If you have comments about this documentation, submit

More information

Adopting Modern Practices for Improved Cloud Security. Cox Automotive - Enterprise Risk & Security

Adopting Modern Practices for Improved Cloud Security. Cox Automotive - Enterprise Risk & Security Adopting Modern Practices for Improved Cloud Security Cox Automotive - Enterprise Risk & Security 1 About Cox Automotive Cox Automotive is a leading provider of products and services that span the automotive

More information

CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) Securing Virtual Environments

CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) Securing Virtual Environments CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) 2010 October 25 29, 2010 Kuala Lumpur Convention Centre Securing Virtual Environments Raimund Genes CTO Trend Micro The Changing Datacenter

More information

Trust in the Cloud. Mike Foley RSA Virtualization Evangelist 2009/2010/ VMware Inc. All rights reserved

Trust in the Cloud. Mike Foley RSA Virtualization Evangelist 2009/2010/ VMware Inc. All rights reserved Trust in the Cloud Mike Foley RSA Virtualization Evangelist 2009/2010/2011 1 2010 VMware Inc. All rights reserved Agenda How do you solve for Trust = Visibility + Control? What s needed to build a Trusted

More information

The Virtualisation Security Journey: Beyond Endpoint Security with VMware and Symantec

The Virtualisation Security Journey: Beyond Endpoint Security with VMware and Symantec The Virtualisation Security Journey: Beyond Endpoint Security with VMware and Symantec James Edwards Product Marketing Manager Dan Watson Senior Systems Engineer Disclaimer This session may contain product

More information

A CISO GUIDE TO MULTI-CLOUD SECURITY Achieving Transparent Visibility and Control and Enhanced Risk Management

A CISO GUIDE TO MULTI-CLOUD SECURITY Achieving Transparent Visibility and Control and Enhanced Risk Management A CISO GUIDE TO MULTI-CLOUD SECURITY Achieving Transparent Visibility and Control and Enhanced Risk Management CONTENTS INTRODUCTION 1 SECTION 1: MULTI-CLOUD COVERAGE 2 SECTION 2: MULTI-CLOUD VISIBILITY

More information

Build a Software-Defined Network to Defend your Business

Build a Software-Defined Network to Defend your Business Build a Software-Defined Network to Defend your Business Filip Vanierschot Systems Engineer fvanierschot@juniper.net Kappa Data 2020 Software Defined Secure Networks Juniper s Innovation in Secure Networks

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

Weaving Security into Every Application

Weaving Security into Every Application Weaving Security into Every Application Paul Fox AVP Technology AT&T 2018 TM Forum 1 Cyber Security Accelerating Threat Telecom Breaches 300,000 Number of complaints filed with the FBI Internet Crime Complaint

More information

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group Future Challenges and Changes in Industrial Cybersecurity Sid Snitkin VP Cybersecurity Services ARC Advisory Group Srsnitkin@ARCweb.com Agenda Industrial Cybersecurity Today Scope, Assumptions and Strategies

More information

Transforming IT: From Silos To Services

Transforming IT: From Silos To Services Transforming IT: From Silos To Services Chuck Hollis Global Marketing CTO EMC Corporation http://chucksblog.emc.com @chuckhollis IT is being transformed. Our world is changing fast New Technologies New

More information

Stopping Advanced Persistent Threats In Cloud and DataCenters

Stopping Advanced Persistent Threats In Cloud and DataCenters Stopping Advanced Persistent Threats In Cloud and DataCenters Frederik Van Roosendael PSE Belgium Luxembourg 10/9/2015 Copyright 2013 Trend Micro Inc. Agenda How Threats evolved Transforming Your Data

More information

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme NET3420BU Introducing VMware s Transformative Data Center Endpoint Security Solution Vijay Ganti Director, Product Management VMware Christopher Frenz Director of Infrastructure Interfaith Medical Center

More information

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation IBM Security Endpoint Manager- BigFix Daniel Joksch Security Sales Establish security as an immune system Malware protection Incident and threat management Identity management Device management Data monitoring

More information

Security Made Simple by Sophos

Security Made Simple by Sophos Security Made Simple by Sophos Indian businesses in the radar of cyber-threats Frequency of cyber-attacks Most targeted systems / IT assets -- KPMG Cybercrime Survey Report 2015 3 ON AN AVERAGE, HOW MUCH

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

Copyright 2012 EMC Corporation. All rights reserved. Obrigado

Copyright 2012 EMC Corporation. All rights reserved. Obrigado Copyright 20132012 EMC Corporation. EMC Corporation. All rights reserved. All rights reserved. 1 EMC FORUM 2013 2 Obrigado 3 SOFTWARE DEFINED DATA CENTER WORLD IS CHANGING RAPID CHANGE APP / INFRA INCREASED

More information

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks Defending Against Unkown Automation is the Key Rajesh Kumar Juniper Networks When and not if you will get attacked! ON AVERAGE, ATTACKERS GO UNDETECTED FOR OVER 229 DAYS Root cause of Security Incidents

More information

Deception: Deceiving the Attackers Step by Step

Deception: Deceiving the Attackers Step by Step Deception: Deceiving the Attackers Step by Step TrapX Security, Inc. February, 2018 In 2017, Gartner emphasized how companies are transforming their security spending strategy and moving away from prevention-only

More information

Copyright 2013 EMC Corporation. All rights reserved.

Copyright 2013 EMC Corporation. All rights reserved. 1 LEAD YOUR CLOUD TRANSFORMATION Travers Nicholas Manager, Systems Engineers 2 The Business Drivers Increase Revenue INCREASE AGILITY Lower Operational Costs Reduce Risk 3 CLOUD TRANSFORMS IT Lower Operational

More information

Securing Digital Transformation

Securing Digital Transformation September 4, 2017 Securing Digital Transformation DXC Security Andreas Wuchner, CTO Security Innovation Risk surface is evolving and increasingly complex The adversary is highly innovative and sophisticated

More information

SECOPS: NAVIGATE THE NEW LANDSCAPE FOR PREVENTION, DETECTION AND RESPONSE

SECOPS: NAVIGATE THE NEW LANDSCAPE FOR PREVENTION, DETECTION AND RESPONSE SESSION ID: SBX4W5 SECOPS: NAVIGATE THE NEW LANDSCAPE FOR PREVENTION, DETECTION AND RESPONSE Dara Such VP & Publisher, Security Networking and IoT TechTarget @darasuch What we ll cover today State of SecOps:

More information

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017 Avantec Blue Coat/Symantec Webinar Jean Marc Edder Senior Systems Engineer The Global Leader in Cyber Network + + Cloud Global market leader in Endpoint, Email, Data Loss Prevention and Website, User Authentication

More information

The threat landscape is constantly

The threat landscape is constantly A PLATFORM-INDEPENDENT APPROACH TO SECURE MICRO-SEGMENTATION Use Case Analysis The threat landscape is constantly evolving. Data centers running business-critical workloads need proactive security solutions

More information

Panda Security. Corporate Presentation. Gianluca Busco Arré Country Manager

Panda Security. Corporate Presentation. Gianluca Busco Arré Country Manager Panda Security Corporate Presentation Gianluca Busco Arré Country Manager Great minds and Global Presence From 1990, Panda Security has become the leading European multinational developing advanced cybersecurity

More information

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform Date: October, 2018 Author: Jack Poller, Sr. Analyst The Challenges Enterprise Strategy Group

More information

Datacenter Security: Protection Beyond OS LifeCycle

Datacenter Security: Protection Beyond OS LifeCycle Section Datacenter Security: Protection Beyond OS LifeCycle 1 Not so fun Facts from the Symantec ISTR 2017 Report Zero-Day Vulnerability, annual total Legitimate tools, annual total 6,000 5 5,000 4,000

More information

Security Readiness Assessment

Security Readiness Assessment Security Readiness Assessment Jackson Thomas Senior Manager, Sales Consulting Copyright 2015 Oracle and/or its affiliates. All rights reserved. Cloud Era Requires Identity-Centric Security SaaS PaaS IaaS

More information

Closing the Hybrid Cloud Security Gap with Cavirin

Closing the Hybrid Cloud Security Gap with Cavirin Enterprise Strategy Group Getting to the bigger truth. Solution Showcase Closing the Hybrid Cloud Security Gap with Cavirin Date: June 2018 Author: Doug Cahill, Senior Analyst Abstract: Most organizations

More information

AKAMAI CLOUD SECURITY SOLUTIONS

AKAMAI CLOUD SECURITY SOLUTIONS AKAMAI CLOUD SECURITY SOLUTIONS Whether you sell to customers over the web, operate data centers around the world or in the cloud, or support employees on the road, you rely on the Internet to keep your

More information

No Limits Cloud Introducing the HPE Helion Cloud Suite July 28, Copyright 2016 Vivit Worldwide

No Limits Cloud Introducing the HPE Helion Cloud Suite July 28, Copyright 2016 Vivit Worldwide No Limits Cloud Introducing the HPE Helion Cloud Suite July 28, 2016 Copyright 2016 Vivit Worldwide Brought to you by Copyright 2016 Vivit Worldwide Hosted By Jeff Jamieson VP Sales & Marketing Whitlock

More information

FOR FINANCIAL SERVICES ORGANIZATIONS

FOR FINANCIAL SERVICES ORGANIZATIONS RSA BUSINESS-DRIVEN SECURITYTM FOR FINANCIAL SERVICES ORGANIZATIONS MANAGING THE NEXUS OF RISK & SECURITY A CHANGING LANDSCAPE AND A NEW APPROACH Today s financial services technology landscape is increasingly

More information

MODERNIZE INFRASTRUCTURE

MODERNIZE INFRASTRUCTURE SOLUTION OVERVIEW MODERNIZE INFRASTRUCTURE Support Digital Evolution in the Multi-Cloud Era Agility and Innovation Are Top of Mind for IT As digital transformation gains momentum, it s making every business

More information

CloudSOC and Security.cloud for Microsoft Office 365

CloudSOC and  Security.cloud for Microsoft Office 365 Solution Brief CloudSOC and Email Security.cloud for Microsoft Office 365 DID YOU KNOW? Email is the #1 delivery mechanism for malware. 1 Over 40% of compliance related data in Office 365 is overexposed

More information

Protecting organisations from the ever evolving Cyber Threat

Protecting organisations from the ever evolving Cyber Threat Protecting organisations from the ever evolving Cyber Threat Who we are .At a glance 16+ Up to 190B 2B+ Dell SecureWorks is one of the most promising MSSPs in the GCC region MSS Market Report on GCC, Frost

More information

Realities and Risks of Software-Defined Everything (SDx) John P. Morency Research Vice President

Realities and Risks of Software-Defined Everything (SDx) John P. Morency Research Vice President Realities and Risks of Software-Defined Everything (SDx) John P. Morency Research Vice President Key Issues 1. SDx Today s Reality 2. SDx Risks and How to Avoid Them 1 2017 Gartner, Inc. and/or its affiliates.

More information

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview STRATEGIC WHITE PAPER Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview Abstract Cloud architectures rely on Software-Defined Networking

More information

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC Prescriptive Security Operations Centers Leveraging big data capabilities to build next generation SOC Cyber Security Industry in constant renewal in 2016 and 2017 1 Tbps Mirai IoT Botnet broke the Internet

More information

Agenda Integrated Multi-Cloud Management (imcm) TOPIC Context and Solution Overview Common Challenges and Opportunities 4-5 Key Elements and Features

Agenda Integrated Multi-Cloud Management (imcm) TOPIC Context and Solution Overview Common Challenges and Opportunities 4-5 Key Elements and Features MMC2623BU The Integrated Multi- Cloud Management Solution (imcm) Doug Bourgeois, Managing Director Sean Vandruff, Sr. Technology Fellow #VMworld #MMC2623BU Agenda Integrated Multi-Cloud Management (imcm)

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

Data Protection Modernization: Meeting the Challenges of a Changing IT Landscape

Data Protection Modernization: Meeting the Challenges of a Changing IT Landscape Data Protection Modernization: Meeting the Challenges of a Changing IT Landscape Tom Clark IBM Distinguished Engineer, Chief Architect Software 1 Data growth is continuing to explode Sensors & Devices

More information

Copyright 2015 EMC Corporation. All rights reserved. STRATEGIC FORUM PAT GELSINGER CEO, VMware

Copyright 2015 EMC Corporation. All rights reserved. STRATEGIC FORUM PAT GELSINGER CEO, VMware STRATEGIC FORUM 2015 PAT GELSINGER CEO, VMware Federation: VMware Perspective In a Period of Industry Tumult Being bigger and more strategic is good Customers Get Better Together Customers want choice

More information

CYBER RISK MANAGEMENT: ADDRESSING THE CHALLENGE SIMON CRUMPLIN, FOUNDER & CEO

CYBER RISK MANAGEMENT: ADDRESSING THE CHALLENGE SIMON CRUMPLIN, FOUNDER & CEO CYBER RISK MANAGEMENT: ADDRESSING THE CHALLENGE SIMON CRUMPLIN, FOUNDER & CEO INFORMATION SECURITY PAINS CISO RESPONSIBILITY WITHOUT AUTHORITY INVENTORY TO MANAGE ALERTS WITHOUT MEANING ASSETS SPREAD ACROSS

More information

Symantec and VMWare why 1+1 makes 3

Symantec and VMWare why 1+1 makes 3 Symantec and VMWare why 1+1 makes 3 Finn Henningsen Principal Systems Engineer Peter Schjøtt Principal Systems Engineer Rasmus Rask Eilersen Principal Systems Engineer Symantec and VMWare 1 Tak til vores

More information

Ransomware & Modern DR: Risky Business

Ransomware & Modern DR: Risky Business Ransomware & Modern DR: Risky Business Matt Tyrer: Manager, Solutions Marketing - Americas 2016 COMMVAULT SYSTEMS, INC. ALL RIGHTS RESERVED. Agenda New-ish Risks New Answers to Old-ish Problems Old Problems

More information

Securing Your Virtual World Harri Kaikkonen Channel Manager

Securing Your Virtual World Harri Kaikkonen Channel Manager Securing Your Virtual World Harri Kaikkonen Channel Manager Copyright 2009 Trend Micro Inc. Virtualisation On The Rise 16,000,000 Virtualized x86 shipments 14,000,000 12,000,000 10,000,000 8,000,000 6,000,000

More information

Security Fundamentals for your Privileged Account Security Deployment

Security Fundamentals for your Privileged Account Security Deployment Security Fundamentals for your Privileged Account Security Deployment February 2016 Copyright 1999-2016 CyberArk Software Ltd. All rights reserved. CAVSEC-PASSF-0216 Compromising privileged accounts is

More information

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security LTI Security Intelligent & integrated Approach to Cyber & Digital Security Overview As businesses are expanding globally into new territories, propelled and steered by digital disruption and technological

More information

Build Your Zero Trust Security Strategy With Microsegmentation

Build Your Zero Trust Security Strategy With Microsegmentation Why Digital Businesses Need A Granular Network Segmentation Approach GET STARTED Overview The idea of a secure network perimeter is dead. As companies rapidly scale their digital capabilities to deliver

More information

IBM Cloud Security for the Cloud. Amr Ismail Security Solutions Sales Leader Middle East & Pakistan

IBM Cloud Security for the Cloud. Amr Ismail Security Solutions Sales Leader Middle East & Pakistan IBM Cloud Security for the Cloud Amr Ismail Security Solutions Sales Leader Middle East & Pakistan Today s Drivers for Cloud Adoption ELASTIC LOWER COST SOLVES SKILLS SHORTAGE RAPID INNOVATION GREATER

More information

SAFE JOURNEY TO THE CLOUD. Eric Meadows Cloud Security Team

SAFE JOURNEY TO THE CLOUD. Eric Meadows Cloud Security Team SAFE JOURNEY TO THE CLOUD Eric Meadows Cloud Security Team 2017 Check Point Software Technologies Ltd. 1 Who is this guy? Eric Meadows Cloud Security Team 770-704-0512 emeadows@checkpoint.com Current Cloud

More information

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE John McDonald 1 What is Trust? Can I trust that my assets will be available when I need them? Availability Critical Assets Security Can I trust

More information

The Etihad Journey to a Secure Cloud

The Etihad Journey to a Secure Cloud SESSION ID: CCS-T07 The Etihad Journey to a Secure Cloud Georges de Moura Head of Group Information Security, Risk & Compliance Etihad Aviation Group History: Before The Cloud Devolved IT Decision-Making

More information

Dell EMC Forum. Martin Niemer 5.October VMware Inc. All rights reserved.

Dell EMC Forum. Martin Niemer 5.October VMware Inc. All rights reserved. be_tomorrow Dell EMC Forum Martin Niemer 5.October 2016 2016 VMware Inc. All rights reserved. Software Defines the New Digital Business I think anything softwaredefined means it s digital. It means we

More information

Dynamic Datacenter Security Solidex, November 2009

Dynamic Datacenter Security Solidex, November 2009 Dynamic Datacenter Security Solidex, November 2009 Deep Security: Securing the New Server Cloud Virtualized Physical Servers in the open Servers virtual and in motion Servers under attack 2 11/9/09 2 Dynamic

More information

Fast IT - Policy Driven Infrastructure for the Intercloud World

Fast IT - Policy Driven Infrastructure for the Intercloud World Fast IT - Policy Driven Infrastructure for the Intercloud World Paul Horrocks Technical Solution Architect Agenda What is Fast IT? What is Policy? How Cisco delivers Fast IT The foundation for Fast IT

More information

Introduction to Amazon Cloud & EC2 Overview

Introduction to Amazon Cloud & EC2 Overview Introduction to Amazon Cloud & EC2 Overview 2015 Amazon Web Services, Inc. and its affiliates. All rights served. May not be copied, modified, or distributed in whole or in part without the express consent

More information

A Risk Management Platform

A Risk Management Platform A Risk Management Platform Michael Lai CISSP, CISA, MBA, MSc, BEng(hons) Territory Manager & Senior Security Sales Engineer Shift to Risk-Based Security OLD MODEL: Prevention-Based Security Prevention

More information