Security? where to? Adrian Aron. Consultant Systems Engineer. 19 Oct

Size: px
Start display at page:

Download "Security? where to? Adrian Aron. Consultant Systems Engineer. 19 Oct"

Transcription

1 Security? where to? Adrian Aron Consultant Systems Engineer 19 Oct

2 Agenda Industry shift and trends Router security, switch security OpenDNS Integration and automation Q&A

3 Road from task to implementation Task Goal Implementation Problem set 1 Problem set 2

4 Example 1: car industry sustainable green cars Tesla S Toyota Prius / BMW i Mercedes F-cell Less polution Tesla 3 Rimac Renault Zoe Implementation how? go-to market price, autonomy, what technology? energy distribution

5 Example 2: security architecture segregation 2FA, RBAC, VLAN,VxLan, MPLS ACI fabric automate Machine learning pxgrid, REST, TAXII SDA, SDP, SDN Implementation segment, auth integrate, API inspect, log scripting, react

6 Router security

7 Integrated Security Solution for Branches Options available on the ISR 4000 series: Stealthwatch Learning Network Umbrella Branch (OpenDNS) VPN ZBFW Snort IPS Firepower

8 Snort IPS Container Architecture Snort WAAS Other apps IOSd Traffic Path Management VPG Traffic VPG LXC Linux OS Data Plane KVM Virtual Ethernet Virtualization Manager (VMAN) Virtual Ports (VPG) LXC CPU Cores Allocated Control Plane Data Plane - Snort IPS runs on a Linux Container using control plane resources - Traffic is punted to Snort Container using Virtual Port Group interface - Reserved CPU and memory for Snort process enables deterministic performance

9 Cisco Umbrella Branch Your first layer of defense at branch offices Cisco Umbrella Branch Cisco ISR Block MALWARE C2 CALLBACKS PHISHING Visibility & enforcement at the DNSlayer Block requests to malicious domains and IPs Predictive intelligence: uncover current & emergent threats Protect all devices on your branch network against: o Malware o Phishing o C2 callbacks Devices on branch network

10 How Umbrella Branch Works OpenDNS DNS recursive server HTTPS server DNS Request (1) DNS Response (4) Internet Client ISR4K Approved Content (5) Web Servers

11 Firepower Threat Defense on ISR - IDS Host the IDS Sensor on the UCS-E server colocated within router Replicate and push all the traffic to be inspected to the Sensor FP sensor examines traffic ESXi WARNING: It is not recommended to install FP sensor and Firepower Management Center VMs on the same UCS-E unless it is for testing purpose

12 Firepower Threat Defense for ISR- IPS (front panel port) Host the Sensor on the UCS-E server IPS is in inline mode Packets ingress via the UCS-E front panel port SF sensor examines traffic; allowed packets egress the WAN interface UCS-E front panel Port ESXi UCS-E ucse 1/0 ucse 1/1 LAN port WAN port 12

13 Automating Security in your Branch Offices Packet Analysis Packet recorder Manager ISE Private / Public Network ISR4K with Agent Branch Network ISR4K with Agent

14 Basic Operation of the Learning Network Learning Builds map of IP addresses to Discovers traffic paths 1 Network 2 learn Agent about its environment Studies traffic movement, Identifies applications on 3 4 volumes, patterns, NBAR and DPI times of day Precisely identifies anomaly; Learns to distinguish normal 5 6 allows operator to take from anomalous action to remediate

15 Stealthwatch Portfolio: Learning Network Cisco ISE Learning Network Manager Stealthwatch Management Console Stealthwatch Labs Intelligence Center (SLIC) threat feed User and Device Information Flow Collector The Stealthwatch Learning Network License Branch Network Flow Enabled Infrastructure adds anomaly detection & mitigation capabilities deployed in an ISR 4000.

16 Inbox Top Level view

17 Inbox Conversations

18 Open DNS

19 1: Provision On-Network Devices via DNS Server Acme Widgets Policy enforce all security settings for DNS DNS Internet Quer Respon y se Internal Network Egress: Internet DNS Server external DNS resolution = default Gateway DNS server = ACME WIDGETS

20 ENCRYPT ED 2: Provision On or Off-Network Mac / PCs via Roaming Client Acme Widgets Policy enforce all security settings for GUID = Acme employee s Mac default DNS Quer y DNS Respons e Internet Roaming Client inserts GUID & Org ID in EDNS request, encrypts and forwards STARBUCKS Employee s Mac / PC Network Egress: Internet Gateway e.g. Wi-Fi, router 20

21 A Single, Correlated Source of Intelligence Passive DNS database WHOIS record data Malware file analysis ASN attribution IP geolocation Domain & IP reputation scores Domain co-occurrences INVESTIGATE Anomaly detection (DGAs, FFNs) DNS request patterns/geo. distribution

22 Top Ways to Add OpenDNS to Customer s Security Stack OFF- NETWORK SECURITY SECURE DIRECT- TO-NET OFFICES NEW LAYER OF PREDICTIVE SECURITY AUTOMATE ENFORCEMENT & VISIBILITY SPEED UP INCIDENT RESPONSE Umbrella + ASA / AnyConnect Umbrella + ISR / Meraki Umbrella + AMP for Endpoints Umbrella + Threat Grid Investigate + Threat Grid

23 Integration looking forward Automation is a consequence

24 Policy enforcement Visibility Threat Analysis SXP, pxgrid Network Analysis SGT Group Provisioning APIC EM SGACLs REST Group Membership APIC-DC ACI RADIUS, SXP, pxgrid Group/Membership Info SGT EPG Translation Group-based Policies Next-Gen firewalls ASA firewalls VPN appliances Web Security appliances Group Download, Dynamic Classifications Dynamic Policy Download (SGACL) Software-Defined Segmentation Catalyst switches Nexus switches Industrial Ethernet switches Integrated Service Routers Wireless LAN Connected Grid Routers & Switches

25 Enabling Group-based Policies across the Enterprise Policy corelation DB DB SG-FW SG-ACL Contract Campus / Branch / Non ACI DC TrustSec Policy Domain APIC DC Data Center APIC Policy Domain Shared Policy Groups Voice Employee Supplier BYOD Voice VLAN Data VLAN TrustSec domain ACI Fabric Web App DB

26 Making StealthWatch Aware of ACI Groups Policy enrichment and adjustoment What s new? SGT-aware StealthWatch Integration of TrustSec and ACI policy groups allows us to make NetFlow aware of Groups from the DC SGTs in NetFlow Records APIC-DC StealthWatch then receives NetFlow with SGT information based on the DC groups from ACI ACI Group Info ACI Info shared using Security Group Tags www Voice Non- Compliant Employee Supplier BYOD Web Prod App Dev App PCI App Database

27 Cisco Platform Exchange Grid (pxgrid) Any-to-Any Platform Data & Service Exchange I have SIEM events! I need p-capture I have cloud security data! I need EMM data I have vulnerability info! I need threat data I have threat data! I need app data I have firewall logs! I need identity? Direct, Secured Interfaces We need to pxgrid Proprietary share security Context APIs aren t & Service the Sharing solution data & service capabilities Single, Reusable Framework I have application info! I need location & auth-group I have p-capture info! I need identity I have location! I need identity I have EMM info! I need location I have endpoint inventory info! I need vulnerability data I have identity & device-type! I need endpoint inventory & vulnerability

28 Rapid Threat Containment Use Cases Benefits Detect threats early ANC Mitigation actions sent to ISE for real-time response Automate alerts Leveraging ISE ANC to alert the network of suspicious activity according to policy Leverage a growing ecosystem of partners that provide rapid threat containment by integrating with ISE Rapid Threat Containment with Ecosystem Partners and ISE Corporate user downloads file Malware detected on device Scans user activity and file Behavioral Analysis Vulnerability Scans SIEM/TD Detects suspicious file and alerts ISE using pxgrid by changing the Security Group Tag (SGT) to suspicious Based on the new tag, ISE enforces policy on the network Access based on organizations security policy ANC Mitigation Actions ISE EPS RESTful API pxgrid (EndpointProtectionService/AdaptiveNetwork Control STIX- Threat Centric NAC- AMP/Qualys

29 pxgrid Industry Adoption Critical Mass 40+ Partner Product Integrations and 12 Technology Areas in 18 Months Since Production Release Net/App Performance IoT Security Firewall & Access Control SIEM UEBA Threat Defense Cisco ISE IAM & SSO Cisco pxgrid SECURITY THRU INTEGRATION Cisco FirePower Cisco StealthWatch? Vulnerability Assessment Cisco WSA DDI Packet Capture & Forensics Rapid Threat Containment (RTC) Cloud Access Security pxgrid-enabled Partners: Cisco: WSA, FirePower, ISE, StealthWatch RTC: Cisco FirePower, Cisco StealthWatch, Attivo, Bayshore, E8, Elastica, Hawk, Huntsman, Infoblox, Intelliment, Invincea, Lemonfish, LogRhythm, NetIQ, Rapid7, RedShift, SAINT, Splunk, Tenable, ThreatTrack, TrapX Firewall: Check Point, Infoblox, Intelliment, Bayshore DDI: Infoblox CASB: Elastica, Netskope, SkyHigh Net/App: Lumeta, Savvius SIEM/TD: LogRhythm, NetIQ, Splunk UEBA: E8, FortScale, Niara, Rapid7 IAM: NetIQ, Ping, SecureAuth, Situational Vulnerability: Rapid7, SAINT, Tenable IoT Security: Bayshore Networks P-Cap/Forensics: Emulex

30 Conclusions Infrastructure takes many forms to ensure telemetry and detection Time to detection becomes critical Router security, switch security, no longer a switch / router DNS is a tool used for attacking and defending, if time to detection! Integration and automation, contains a breach Q&A

Stop Threats Before They Stop You

Stop Threats Before They Stop You Stop Threats Before They Stop You Gain visibility and control as you speed time to containment of infected endpoints Andrew Peters, Sr. Manager, Security Technology Group Agenda Situation System Parts

More information

Using Cisco pxgrid for Security Platform Integration

Using Cisco pxgrid for Security Platform Integration Using Cisco pxgrid for Security Platform Integration Brian Gonsalves Product Manager Nancy Cam-Winget Distinguished Engineer DEVNET-1010 Agenda Cisco pxgrid in Summary pxgrid Use-Cases How to Develop Using

More information

Using Cisco pxgrid for Security Platform Integration

Using Cisco pxgrid for Security Platform Integration Using Cisco pxgrid for Security Platform Integration Brian Gonsalves Sr. Product Manager Syam Appala Principal Engineer DEVNET-1010 Agenda Cisco pxgrid in Summary pxgrid Use-Cases How to Develop Using

More information

Using Cisco pxgrid for Security Platform Integration

Using Cisco pxgrid for Security Platform Integration Using Cisco pxgrid for Security Platform Integration Brian Gonsalves Sr. Product Manager Nancy Cam-Winget Distinguished Engineer DEVNET-1010 Cisco Spark How Questions? Use Cisco Spark to chat with the

More information

Using Cisco pxgrid for Security Platform Integration

Using Cisco pxgrid for Security Platform Integration Using Cisco pxgrid for Security Platform Integration Brian Gonsalves, Sr. Product Manager Syam Appala, Principal Engineer Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after

More information

Več kot SDN - SDA arhitektura v uporabniških omrežjih

Več kot SDN - SDA arhitektura v uporabniških omrežjih Več kot SDN - SDA arhitektura v uporabniških omrežjih Aleksander Kocelj SE Cisco Agenda - Introduction to Software Defined Access - Brief description on SDA - Cisco SDA Assurance - DEMO 2 New Requirements

More information

How to Control Who Gets Onto Your Network A Large Systemic Bank s Security Case Study

How to Control Who Gets Onto Your Network A Large Systemic Bank s Security Case Study How to Control Who Gets Onto Your Network A Large Systemic Bank s Security Case Study Nikos Mourtzinos, CCIE #9763 Cyber Security Sales Specialist, Cisco nmourtzi@cisco.com Algosystems, 4/2018 Christos

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9.

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9. Aby se z toho bezpečnostní správci nezbláznili aneb Cisco security integrace Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace Milan Habrcetl Cisco CyberSecurity Specialist Mikulov,

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

Cisco Secure Access Control

Cisco Secure Access Control Cisco Secure Access Control Delivering Deeper Visibility, Centralized Control, and Superior Protection Martin Briand - Security Escalation VSE Global Virtual Engineering Oriol Madriles Soriano Security

More information

Business Resiliency Through Superior Threat Defense

Business Resiliency Through Superior Threat Defense Business Resiliency Through Superior Threat Defense Firepower 2100 Series/ Cisco Identity Services Engine Andre Lambertsen, Consulting Systems Engineer ala@cisco.com Cisco Firepower NGFW Fully Integrated

More information

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment BRKPAR-2488 AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment Edy Almer How to Secure and Automate Your Heterogeneous Cisco Environment Yogesh Kaushik, Senior Director Cisco Doug

More information

Identity Based Network Access

Identity Based Network Access Identity Based Network Access Identity Based Network Access - Agenda What are my issues Cisco ISE Power training What have I achieved What do I want to do What are the issues? Guest Student Staff Contractor

More information

TrustSec (NaaS / NaaE)

TrustSec (NaaS / NaaE) TrustSec (NaaS / NaaE) per@cisco.com Security on top of the mind for our customers 60% 85% 54% of data is stolen in HOURS of point-of-sale intrusions aren t discovered for WEEKS of breaches remain undiscovered

More information

Data Center Security. Fuat KILIÇ Consulting Systems

Data Center Security. Fuat KILIÇ Consulting Systems Data Center Security Fuat KILIÇ Consulting Systems Engineer @Security Data Center Evolution WHERE ARE YOU NOW? WHERE DO YOU WANT TO BE? Traditional Data Center Virtualized Data Center (VDC) Virtualized

More information

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Firepower Next Generation Firewall Subtitle goes here William Young Security Solutions Architect, Global Security Architecture Team

More information

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer Cisco Next Generation Firewall and IPS Dragan Novakovic Security Consulting Systems Engineer Cisco ASA with Firepower services Cisco TALOS - Collective Security Intelligence Enabled Clustering & High Availability

More information

Cisco Advanced Malware Protection against WannaCry

Cisco Advanced Malware Protection against WannaCry Cisco Advanced Malware Protection against WannaCry "A false sense of security is worse than a true sense of insecurity" Senad Aruc Consulting Systems Engineer Advanced Threats Group Nils Roald Advanced

More information

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ Threat Containment and Operations Yong Kwang Kek, Director of Presales SE, APJ 2018-07-19 1 1 2017 Infoblox Inc. All Rights 2013 Infoblox Inc. All Reserved. Rights Reserved. Three Aspects of Security #1

More information

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco SDN Security Alok Mittal Security Business Group, Cisco Security at the Speed of the Network Automating and Accelerating Security Through SDN Countering threats is complex and difficult. Software Defined

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017 Cisco Security Advanced Malware Protection Guillermo González Security Systems Engineer Octubre 2017 The New Security Model Attack Continuum Before During After Before Discover During Detect After Scope

More information

SAFE Architecture Guide. Places in the Network: Secure Campus

SAFE Architecture Guide. Places in the Network: Secure Campus SAFE Architecture Guide Places in the Network: Secure Campus January 2018 SAFE Architecture Guide Places in the Network: Secure Campus Contents January 2018 Contents 3 5 8 9 13 15 21 22 25 Overview Business

More information

Infoblox as Part of the Ecosystem

Infoblox as Part of the Ecosystem Infoblox Core Exchange Infoblox Core Exchange is a highly-interconnected set of ecosystem integrations that extend security, increase agility, and provide situational awareness for more efficient operations,

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Borderless Networks. Tom Schepers, Director Systems Engineering

Borderless Networks. Tom Schepers, Director Systems Engineering Borderless Networks Tom Schepers, Director Systems Engineering Agenda Introducing Enterprise Network Architecture Unified Access Cloud Intelligent Network & Unified Services Enterprise Networks in Action

More information

SECURE NETWORK ACCESS

SECURE NETWORK ACCESS SECURE NETWORK ACCESS The Security Problem Changing Business Models Dynamic Threat Landscape Complexity & Fragmentation 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confiden5al 3 Mobility

More information

How to securely connect user endpoints to network access wireless or wired. Gyorgy Acs Consulting Systems Engineer Cisco

How to securely connect user endpoints to network access wireless or wired. Gyorgy Acs Consulting Systems Engineer Cisco How to securely connect user endpoints to network access wireless or wired Gyorgy Acs Consulting Systems Engineer Cisco Agenda Introduction Using ISE in a Security Ecosystem Anomaly, Vulnerability and

More information

Key Security Measures to Enable Next-Generation Data Center Transformation

Key Security Measures to Enable Next-Generation Data Center Transformation Key Security Measures to Enable Next-Generation Data Center Transformation Bill McGee Senior Manager, Security Solutions Cisco Systems, Inc. Agenda Data Center Security Challenges Secure DC Strategies

More information

Introduction. Learning Network License Introduction

Introduction. Learning Network License Introduction The following provides an introduction to installing the Cisco Stealthwatch Learning Network License (Learning Network License) platform, installing a controller on an ESXi host, and deploying an agent

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Cisco Cyber Range. Paul Qiu Senior Solutions Architect Cisco Cyber Range Paul Qiu Senior Solutions Architect Cyber Range Service A platform to experience the intelligent Cyber Security for the real world What I hear, I forget What I see, I remember What I

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

Identity Services Engine Netteam Mobility seminar. Tue Frei Nørgaard CCIE Security #42039 Consulting Systems Engineer Oktober 2017

Identity Services Engine Netteam Mobility seminar. Tue Frei Nørgaard CCIE Security #42039 Consulting Systems Engineer Oktober 2017 Identity Services Engine Netteam Mobility seminar Tue Frei Nørgaard CCIE Security #42039 Consulting Systems Engineer Oktober 2017 Cisco ISE and AnyConnect Cisco ISE Context aware policy service, to control

More information

Cisco TrustSec Software-Defined Segmentation Platform and Capability Matrix Release 6.3

Cisco TrustSec Software-Defined Segmentation Platform and Capability Matrix Release 6.3 TrustSec Software-Defined Segmentation Platform and Capability Matrix Release 6.3 TrustSec uniquely builds upon your existing identity-aware infrastructure by enforcing segmentation and access control

More information

How to build a multi-layer Security Architecture to detect and remediate threats in real time

How to build a multi-layer Security Architecture to detect and remediate threats in real time How to build a multi-layer Security Architecture to detect and remediate threats in real time Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist March 2018 Agenda Cisco Strategy Umbrella

More information

How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology

How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology Author: John Eppich Table of Contents About this Document... 3 Introduction

More information

Implementing Cisco Edge Network Security Solutions ( )

Implementing Cisco Edge Network Security Solutions ( ) Implementing Cisco Edge Network Security Solutions (300-206) Exam Description: The Implementing Cisco Edge Network Security (SENSS) (300-206) exam tests the knowledge of a network security engineer to

More information

Threat Detection and Mitigation for IoT Systems using Self Learning Networks (SLN)

Threat Detection and Mitigation for IoT Systems using Self Learning Networks (SLN) Threat Detection and Mitigation for IoT Systems using Self Learning Networks (SLN) JP Vasseur, PhD - Cisco Fellow jpv@cisco.com Maik G. Seewald, CISSP Sr. Technical Lead maseewal@cisco.com June 2016 Cyber

More information

ISE Identity Service Engine

ISE Identity Service Engine CVP ISE Identity Service Engine Cisco Validated Profile (CVP) Series 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 10 Contents 1. Profile introduction...

More information

Network Automation and Branch Agility The Network Helps Enable Digital Business. Rajinder Singh Product Sales Specialist June 2016

Network Automation and Branch Agility The Network Helps Enable Digital Business. Rajinder Singh Product Sales Specialist June 2016 Network Automation and Branch Agility The Network Helps Enable Digital Business Rajinder Singh Product Sales Specialist June 2016 Agenda WAN Market Drivers Cisco Intelligent WAN (IWAN) Cisco Intelligent

More information

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization A New Security Model for the IoE World Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization Internet of Everything The Internet of Everything brings together people, process, data and

More information

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales The Industrialization of Hacking Sophisticated Attacks, Complex Landscape Hacking Becomes an Industry Phishing,

More information

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist April 2018 New

More information

Cisco Ransomware Defense The Ransomware Threat Is Real

Cisco Ransomware Defense The Ransomware Threat Is Real Cisco Ransomware Defense The Ransomware Threat Is Real Seguridad Integrada Abril 2018 Ransomware B Malicious Software Encrypts Critical Data Demands Payment Permanent Data Loss Business Impacts Ramifications

More information

SAFE Architecture Guide. Places in the Network: Secure Branch

SAFE Architecture Guide. Places in the Network: Secure Branch SAFE Architecture Guide Places in the Network: Secure Branch January 2018 SAFE Architecture Guide Places in the Network: Secure Branch Contents January 2018 Contents 3 5 8 9 13 17 22 23 26 Overview Business

More information

Segmentation. Threat Defense. Visibility

Segmentation. Threat Defense. Visibility Segmentation Threat Defense Visibility Establish boundaries: network, compute, virtual Enforce policy by functions, devices, organizations, compliance Control and prevent unauthorized access to networks,

More information

Stealthwatch ülevaade + demo ja kasutusvõimalused. Leo Lähteenmäki

Stealthwatch ülevaade + demo ja kasutusvõimalused. Leo Lähteenmäki Stealthwatch ülevaade + demo ja kasutusvõimalused Leo Lähteenmäki 09:00-9:30 Hommikukohv ja registreerimine 09:30 11:15 Stealthwatch ülevaade + demo ja kasutusvõimalused 11:00 11:15 Kohvipaus 11:15 12:00

More information

A Pragmatic Approach to HealthCare Security. Hans Mathys CSE, Cybersecurity, Cisco Switzerland

A Pragmatic Approach to HealthCare Security. Hans Mathys CSE, Cybersecurity, Cisco Switzerland A Pragmatic Approach to HealthCare Security Hans Mathys CSE, Cybersecurity, Cisco Switzerland Referatsabstract A Pragmatic Approach To HealthCare Security - Cyber-Security ist nicht nur eine Herausforderung

More information

Cisco Comstor

Cisco Comstor Cisco Security @ Comstor 1 Agenda 1. Cisco Security Fundamentals Cyber Security? Cisco Security Solutions - Cisco NGFW - Cisco Umbrella Cisco Meraki, MR, MS, MV and MX Meraki Insight 2 1. Cisco Security

More information

Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM

Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM Cisco Stealthwatch Endpoint License with Cisco AnyConnect NVM How to implement the Cisco Stealthwatch Endpoint License with the Cisco AnyConnect Network Visibility Module Table of Contents About This Document...

More information

SAFE Architecture Guide. Places in the Network: Secure Data Center

SAFE Architecture Guide. Places in the Network: Secure Data Center SAFE Architecture Guide Places in the Network: Secure Data Center April 2018 SAFE Architecture Guide Places in the Network: Secure Data Center Contents April 2018 Contents 3 5 8 9 14 16 25 26 28 Overview

More information

Internet of Things. Tanja Hess Consulting Systems Engineer 2nd June 2016

Internet of Things. Tanja Hess Consulting Systems Engineer 2nd June 2016 Internet of Things Tanja Hess Consulting Systems Engineer 2nd June 2016 Agenda Cisco IoT System The Six Pillars of IoT IoT in Action The Cisco Role in IoT Cloud and Fog Analytics App Enablement App Enablement

More information

Cisco Security Exposed Through the Cyber Kill Chain

Cisco Security Exposed Through the Cyber Kill Chain Cisco Forschung & Lehre Forum für Mecklenburg Vorpommern Cisco Security Exposed Through the Cyber Kill Chain Rene Straube CSE, Cisco Advanced Threat Solutions January, 2017 The Cisco Security Model BEFORE

More information

Cisco ONE Software Overview. October 2017

Cisco ONE Software Overview. October 2017 Cisco ONE Software Overview October 2017 Agenda Why Cisco ONE Software and the Outcome Offers and Use Case Access (Wireless and Switching) WAN Cloud and Compute DC Networking Smart Accounts Resources Cisco

More information

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers Speaker: Mun Hossain Director of Product Management - Security Business Group Cisco Twitter: @CiscoDCSecurity 2 Any

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Intelligent Threat Defense for the Enterprise Mobility Nikos Mourtzinos, CCIE #9763 Global Security Sales Organization Changing Business Models Any Device

More information

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis Security Automation Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis Network Admission Control See Managed Unmanaged Computing

More information

One Management Realized, with Cisco Prime Infrastructure Manage Complexity. Manage Effectively. Manage Intelligently. Closing

One Management Realized, with Cisco Prime Infrastructure Manage Complexity. Manage Effectively. Manage Intelligently. Closing One Management Realized, with Cisco Prime Infrastructure Manage Complexity Manage Effectively Manage Intelligently Closing 2 2013 Cisco and/or its affiliates. All rights reserved. Internet of Things 99%

More information

Title DC Automation: It s a MARVEL!

Title DC Automation: It s a MARVEL! Title DC Automation: It s a MARVEL! Name Nikos D. Anagnostatos Position Network Consultant, Network Solutions Division Classification ISO 27001: Public Data Center Evolution 2 Space Hellas - All Rights

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Cisco Security Enterprise License Agreement

Cisco Security Enterprise License Agreement Cisco Security Enterprise License Agreement Deploy Software and Technology more easily The Cisco Security Enterprise Licensing Agreement (ELA) gives you a simpler way to manage your licenses. And it saves

More information

Monitoring and Threat Detection

Monitoring and Threat Detection Monitoring and Threat Detection with Netflow Michael Belan Consulting Systems Engineer Cisco GSSO January 2017 AGENDA What is SW? Where does it fit in overall Cisco Security framework? What is SW? What

More information

Cisco Cyber Threat Defense Solution 1.0

Cisco Cyber Threat Defense Solution 1.0 Cisco Cyber Threat Defense Solution 1.0 Contents 1. Introduction to the Cisco Cyber Threat Defense Solution 1.0 2. Technical overview of the Cisco Cyber Threat Defense Solution 1.0 3. Using the Cisco Cyber

More information

Build a Software-Defined Network to Defend your Business

Build a Software-Defined Network to Defend your Business Build a Software-Defined Network to Defend your Business Filip Vanierschot Systems Engineer fvanierschot@juniper.net Kappa Data 2020 Software Defined Secure Networks Juniper s Innovation in Secure Networks

More information

Cisco Exam Questions & Answers

Cisco Exam Questions & Answers Cisco 648-385 Exam Questions & Answers Number: 648-385 Passing Score: 800 Time Limit: 120 min File Version: 34.4 http://www.gratisexam.com/ Cisco 648-385 Exam Questions & Answers Exam Name: CXFF - Cisco

More information

THE NETWORK. INTUITIVE. Powered by intent, informed by context. Rajinder Singh Product Sales Specialist - ASEAN August 2017

THE NETWORK. INTUITIVE. Powered by intent, informed by context. Rajinder Singh Product Sales Specialist - ASEAN August 2017 THE NETWORK. INTUITIVE. Powered by intent, informed by context. Rajinder Singh Product Sales Specialist - ASEAN August 2017 The Network. Intuitive. Constantly learning, adapting and protecting. L E A R

More information

Intelligent Edge Protection

Intelligent Edge Protection Intelligent Edge Protection Sicherheit im Zeitalter von IoT und Mobility September 26, 2017 Flexible consumption Beacons, sensors and geo-positioning Driven by agile DevOps Mobile users, apps and devices

More information

2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1

2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 Cisco AnyConnect as a Service György Ács Regional Security Consultant Mobile User Challenges Mobile and Security Services Web Security

More information

Cloud-Managed Security for Distributed Networks with Cisco Meraki MX

Cloud-Managed Security for Distributed Networks with Cisco Meraki MX Cloud-Managed Security for Distributed Networks with Cisco Meraki MX Joe Aronow, Product Architect Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

CertKiller q

CertKiller q CertKiller.500-451.28q Number: 500-451 Passing Score: 800 Time Limit: 120 min File Version: 5.3 500-451 Cisco Unified Access Systems Engineer Exam I just passed today with 89%. My sole focus was the VCE.

More information

Digital Network Architecture for Securing Enterprise Networks

Digital Network Architecture for Securing Enterprise Networks Digital Network Architecture for Securing Enterprise Networks Matt Robertson Evgeny Mirolyubov Technical Marketing Engineers, Advanced Threat Solutions Cisco Spark How Questions? Use Cisco Spark to communicate

More information

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access Klaudia Bakšová System Engineer Cisco Systems Cisco Clean Access Agenda 1. Securing Complexity 2. NAC Appliance Product Overview and In-Depth 3. NAC Appliance Technical Benefits The Challenge of Securing

More information

There are two ways for a sensor device to detect the Security Group Tag (SGT) assigned to the traffic:

There are two ways for a sensor device to detect the Security Group Tag (SGT) assigned to the traffic: Contents Introduction Components Used Overview The User-IP Mapping Method The Inline Tagging Method Troubleshooting From the Restricted Shell of a Firepower Device From the Expert Mode of a Firepower Device

More information

Cisco Group Based Policy Platform and Capability Matrix Release 6.4

Cisco Group Based Policy Platform and Capability Matrix Release 6.4 Group d Policy Platform and Capability Matrix Release 6.4 (inclusive of TrustSec Software-Defined Segmentation) Group d Policy (also known as TrustSec Software-Defined Segmentation) uniquely builds upon

More information

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK INTRODUCTION Attivo Networks has partnered with Cisco Systems to provide advanced real-time inside-the-network

More information

2018 Cisco and/or its affiliates. All rights reserved. Cisco Public

2018 Cisco and/or its affiliates. All rights reserved. Cisco Public 2018 Cisco and/or its affiliates. All rights reserved. Cisco Public PSODCN-1030 Intent Based Systems Deliver Automation Dave Malik Cisco Fellow and Chief Architect Advanced Services @dmalik2 2018 Cisco

More information

Identity Management and Access Control for Security CCIE Candidates

Identity Management and Access Control for Security CCIE Candidates Identity Management and Access Control for Security CCIE Candidates Mark Bernard Cisco Spark How Questions? Use Cisco Spark to chat with the speaker after the session 1. Find this session in the Cisco

More information

Cisco TrustSec Software-Defined Segmentation Release 6.1 System Bulletin

Cisco TrustSec Software-Defined Segmentation Release 6.1 System Bulletin System Bulletin TrustSec Software-Defined Segmentation Release 6.1 System Bulletin Introduction Network segmentation is essential for protecting critical business assets. TrustSec Software Defined Segmentation

More information

Securing BYOD with Cisco TrustSec Security Group Firewalling

Securing BYOD with Cisco TrustSec Security Group Firewalling White Paper Securing BYOD with Cisco TrustSec Security Group Firewalling Getting Started with TrustSec What You Will Learn The bring-your-own-device (BYOD) trend can spur greater enterprise productivity

More information

ForeScout Extended Module for Splunk

ForeScout Extended Module for Splunk Enterprise Strategy Group Getting to the bigger truth. ESG Lab Review ForeScout Extended Module for Splunk Date: May 2017 Author: Tony Palmer, Senior Lab Analyst Abstract This report provides a first look

More information

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere How Okta enables a Zero Trust solution for our customers Okta Inc. 301 Brannan Street, Suite 300 San Francisco, CA 94107 info@okta.com

More information

2012 Cisco and/or its affiliates. All rights reserved. 1

2012 Cisco and/or its affiliates. All rights reserved. 1 2012 Cisco and/or its affiliates. All rights reserved. 1 Policy Access Control: Challenges and Architecture UA with Cisco ISE Onboarding demo (BYOD) Cisco Access Devices and Identity Security Group Access

More information

Cisco ONE New Way Buying & Consuming Cisco NW Software! Thomas Latzer Enterprise Networking Lead Cisco Systems

Cisco ONE New Way Buying & Consuming Cisco NW Software! Thomas Latzer Enterprise Networking Lead Cisco Systems Cisco ONE New Way Buying & Consuming Cisco NW Software! Thomas Latzer Enterprise Networking Lead Cisco Systems Agenda Why Cisco ONE Software Cisco ONE Software Offer Details Detailed Use Cases Q&A Software

More information

Yes, You can protect your endpoints! Szilard Csordas, Security Consultant scsordas [at] cisco.com

Yes, You can protect your endpoints! Szilard Csordas, Security Consultant scsordas [at] cisco.com Yes, You can protect your endpoints! Szilard Csordas, Security Consultant scsordas [at] cisco.com Endpoint Footprint Problem: TOO MANY AGENTS! Anti-Virus/Anti-Spyware agent IPSec/SSLVPN agent Host IPS/FW

More information

Service Provider Security Architecture

Service Provider Security Architecture Service Provider Security Architecture Andrew Turner Technical Marketing, Security Business Group April 12 th 2017 Digitization is disrupting the SP business The world has gone mobile Traffic growth, driven

More information

Agile Security Solutions

Agile Security Solutions Agile Security Solutions Piotr Linke Security Engineer CISSP CISA CRISC CISM Open Source SNORT 2 Consider these guys All were smart. All had security. All were seriously compromised. 3 The Industrialization

More information

Cisco TrustSec Software-Defined Segmentation Release 6.1 System Bulletin

Cisco TrustSec Software-Defined Segmentation Release 6.1 System Bulletin System Bulletin TrustSec Software-Defined Segmentation Release 6.1 System Bulletin Introduction Network segmentation is essential for protecting critical business assets. TrustSec Software Defined Segmentation

More information

Cisco TrustSec 4.0:How to Create Campus and Branch-Office Segmentation

Cisco TrustSec 4.0:How to Create Campus and Branch-Office Segmentation Ordering Guide TrustSec 4.0:How to Create Campus and Branch-Office Segmentation Ordering Guide November 2013 2013 and/or its affiliates. All rights reserved. This document is Public Information. Page 1

More information

Cisco SD-Access Policy Driven Manageability

Cisco SD-Access Policy Driven Manageability BRKCRS-3811 Cisco SD-Access Policy Driven Manageability Victor Moreno, Distinguished Engineer Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this session

More information

Access and Policy License Double Click

Access and Policy License Double Click Access and Policy License Double Click Matt Schmitz April 2015 Agenda License Refresher Positioning Old vs New Renewals Wrap-up Cisco Con!dential 2 Cisco Identity Services Engine (ISE) Delivering Visibility,

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 700-505 EXAM QUESTIONS & ANSWERS Number: 700-505 Passing Score: 800 Time Limit: 120 min File Version: 18.5 http://www.gratisexam.com/ CISCO 700-505 EXAM QUESTIONS & ANSWERS Exam Name: SMB Specialization

More information

Simplify Technology Deployments

Simplify Technology Deployments Cisco Security Enterprise License Agreement: Simplify Technology Deployments The need for Pervasive Security Coverage Security measures can t be limited to certain areas of your business. Mobility has

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Cisco Advanced Malware Protection. May 2016

Cisco Advanced Malware Protection. May 2016 Cisco Advanced Malware Protection May 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious traffic 100% Cybercrime is lucrative, barrier

More information

Cognitive Threat Analytics Tech update

Cognitive Threat Analytics Tech update Cognitive Threat Analytics Tech update Mikael Grotrian, CISSP, CISM, CCSK, GISF, ITIL, PRINCE2, TOGAF Certified Consulting Systems Engineer, Cyber Security, Denmark CTA CTA CTA Cognitive Threat Analytics

More information

Cybersecurity Roadmap: Global Healthcare Security Architecture

Cybersecurity Roadmap: Global Healthcare Security Architecture SESSION ID: TECH-W02F Cybersecurity Roadmap: Global Healthcare Security Architecture Nick H. Yoo Chief Security Architect Disclosure No affiliation to any vendor products No vendor endorsements Products

More information

QuickSpecs. Aruba IntroSpect User and Entity Behavior Analytics. Overview. Aruba IntroSpect User and Entity Behavior Analytics Product overview

QuickSpecs. Aruba IntroSpect User and Entity Behavior Analytics. Overview. Aruba IntroSpect User and Entity Behavior Analytics Product overview Overview Product overview Aruba s User and Entity Behavior Analytics (UEBA) solution, Aruba IntroSpect, detects attacks by spotting small changes in behavior that are often indicative of attacks that have

More information

Subscriber Data Correlation

Subscriber Data Correlation Subscriber Data Correlation Application of Cisco Stealthwatch to Service Provider mobility environment Introduction With the prevalence of smart mobile devices and the increase of application usage, Service

More information