The Importance of Threat-Centric Security

Size: px
Start display at page:

Download "The Importance of Threat-Centric Security"

Transcription

1 The Importance of Threat-Centric Security Jay Iyer Distinguished Engineer, Office of the Security CTO Martin Roesch Vice President and Chief Architect, Cisco Security Business Group BRKSEC-2135

2 Agenda Today s Security Challenges A Threat-Centric and Operational Security Model Mapping Technologies to the Model Visibility Architecture Reducing Complexity and Increasing Capability Why choose Cisco Security

3 Session Objective Provide a detailed review of today s dynamic threat landscape and outline a threat-centric and operational security model that spans a range of attack vectors to address the full attack continuum before, during, and after an attack.

4 Security Perspective

5 The Problem is THREATS

6 Today s advanced malware is not just a single entity Missed by Point-in-time 100 percent of companies surveyed Detection by Cisco have connections to domains that are known to host malicious files or services. (2014 CASR) It is a Community that hides in plain sight

7 Top cyber risks for users Untrustworthy sources Clickfraud and Adware Outdated browsers 10% 64% vs IE requests running latest version Chrome requests running latest version 2015 Cisco Annual Security Report

8 The Challenges Come from Every Direction Sophisticated Attackers Complicit Users Dynamic Threats Boardroom Engagement Defenders Complex Geopolitics Misaligned Policies

9 Cisco 2015 Annual Security Report Now available: cisco.com/go/asr2015

10 Impact of a Breach Breach occurs data in breaches is stolen in of breaches remain undiscovered for Information of up to individuals on the black market over last three START HOURS MONTHS YEARS Source: Verizon Data Breach Report 2014

11 Breach/Detection Time Delta is Not Improving Percent of beaches where time to compromise (red)/time to discovery (blue) was days or less 100% Time to compromise 75% 50% 25% Time to discovery Source: Verizon 2014 Data Breach Investigations Report

12 Why?

13 The Configuration Problem Poor awareness of true operational environment Change to environment requiring configuration/posture changes unrecognized Detection content unavailable 0-day No anomaly detection mechanisms in place

14 The Organizational Problem False positive rates too high Operator overload due to mass of equally meaningless events that must be contextualized Frequently technologies are deployed but not properly operationalized Check-box security In 2014, the average cost of an organizational data breach was US$3.5 million Source: The Ponemon Institute

15 Defenders Less than half of security practitioners leverage known effective practices SecOps Identity Administration and Provisioning 43% Patching and configuration as defense 38% Pentesting 39% 2015 Cisco Annual Security Report Quarantine malicious applications % 55%

16 If you knew you were going to be compromised, would you do security differently?

17 Addressing The Configuration Problem Visibility Architecture Collect context about the operational environment Continuously in real-time Visibility data is used to recommend configuration of security infrastructure Real-time notifications of change to drive real-time change in security posture Content Rapid development and dissemination of updated detection is a fundamental Vendor Security operations teams

18 Addressing The Organizational Problem Contextualization Event loads are high due to misconfiguration Even when well tuned, raw events must be contextualized automatically when possible Operationalization That s your job Engagement from corporate boards is crucial in setting security priorities and expectations Boards need to know what the cybersecurity risks to the business are and their potential impact CIOs must ask tough questions about security controls that are meaningful to the board and outline the business implications

19 A Threat-Centric and Operational Security Model Attack Continuum BEFORE Discover Enforce Harden DURING Detect Block Defend AFTER Scope Contain Remediate Firewall Patch Mgmt IPS IDS AMD App Control Vuln Mgmt Anti-Virus FPC Log Mgmt VPN IAM/NAC /Web Forensics SIEM Visibility and Context

20 A Threat-Centric and Operational Approach Attack Continuum BEFORE Discover Enforce Harden DURING Detect Block Defend AFTER Scope Contain Remediate Network Endpoint Mobile Virtual Cloud Point in time Continuous

21 Cisco: Covering the Entire Continuum Attack Continuum BEFORE DIscover Enforce Harden DURING Detect Block Defend AFTER Scope Contain Remediate ASA VPN NGIPS Advanced Malware Protection NGFW Meraki ESA/WSA Cognitive Secure Access + Identity Services CWS ThreatGRID FireSIGHT & PXGrid Services

22 APIs Workflow (automation) Engine Visibility is the Foundation Breach Understand scope, contain & remediate Threat Focus on the threat security is about detecting, understanding, and stopping threats Control Set policy to reduce surface area of attack Visibility Broad awareness for context

23 APIs Workflow (automation) Engine Visibility Must Be Pervasive BEFORE DURING AFTER Breach Scope Contain Remediate AMP ThreatGRID CTA Threat Detect Block Defend NGIPS ESA/WSA Reputation Control Control Enforce Harden ASA NGFW VPN Meraki ISE NAC Visibility Discover Monitor Inventory Map Network / Devices (FireSIGHT/PXGrid) Users / Applications (FireSIGHT/PXGrid/ISE) Files / Data (FireSIGHT/AMP)

24 Today s Security Appliances Traditional Firewall Functions VPN Functions Context- Aware Functions IPS Functions WWW Malware Functions

25 We must integrate more effectively to make more effective security solutions

26 Two Kinds of Integration Front-end integration Most security technologies have information about the environment that they are defending but do not share it Build a Visibility Architecture to collect information about the composition, configuration and change in the environment being defended Back-end integration Collect and centralize information about what s happening to the environment and try to figure out what is happening Traditional integration model

27 Building a Visibility Architecture Why? Automation Contextualization Anomaly Detection Event-driven Security What visibility is important?

28 Types of Visibility Asset/Network Network topology Asset profiles Address Hardware platform/class Operating System Open Ports/Services Vendor/Version of client or server software Attributes Vulnerabilities User Location Access profile Behaviors File/Data/Process Motion Execution Metadata Origination Parent Security Point-in-time events Telemetry Retrospection

29 Platform Exchange Grid pxgrid I have reputation info! I need threat data Talos I have application info! I need location & auth-group I have sec events! I need reputation I have NetFlow! I need entitlement I have threat data! I need reputation I have firewall logs! I need identity pxgrid Context Sharing That Didn t Work So Well! Single Framework Direct, Secured Interfaces I have NBAR info! I need identity I have location! I need identity I have MDM info! I need location I have app inventory info! I need posture I have identity & device-type! I need app inventory & vulnerability

30 Cisco FireSIGHT Context Collection Platform IPS Events Malware Backdoors Exploit Kits Web App Attacks CnC Connections Admin Privilege Escalations SI Events Connections to Known CnC IPs Malware Events Malware Detections Office/PDF/Java Compromises Malware Executions Dropper Infections

31 Cisco FireSIGHT Fuels Automation Impact Assessment and Recommended Rules Automate Routine Tasks

32 Impact Assessment IMPACT FLAG ADMINISTRATOR ACTION WHY Correlates all intrusion events to an impact of the attack against the target Act Immediately, Vulnerable Investigate, Potentially Vulnerable Event corresponds to vulnerability mapped to host Relevant port open or protocol in use, but no vuln mapped Good to Know, Currently Not Vulnerable Relevant port not open or protocol not in use Good to Know, Unknown Target Monitored network, but unknown host Good to Know, Unknown Network Unmonitored network

33 FireSIGHT Brings Visibility CATEGORIES EXAMPLES Cisco FireSIGHT TYPICAL IPS TYPICAL NGFW Threats Attacks, Anomalies Users AD, LDAP, POP3 Web Applications Facebook Chat, Ebay Application Protocols HTTP, SMTP, SSH File Transfers PDF, Office, EXE, JAR Malware Conficker, Flame Command & Control Servers C&C Security Intelligence Client Applications Firefox, IE, BitTorrent Network Servers Apache 2.3.1, IIS4 Operating Systems Windows, Linux Routers & Switches Cisco, Nortel, Wireless Mobile Devices iphone, Android, Jail Printers HP, Xerox, Canon VoIP Phones Cisco, Avaya, Polycom Virtual Machines VMware, Xen, RHEV

34 OpenAppID First OSS Application and Control OpenAppID Language Documentation o Accelerate the identification and protection for new cloud-delivered applications Special Snort engine with OpenAppID preprocessor o o o o o Detect apps on network Report usage stats Block apps by policy Snort rule language extensions to enable app specification Append App Name to IPS events Library of Open App ID Detectors o o Over 1000 new detectors to use with Snort preprocessor Extendable sample detectors Available now at Snort.org

35 The Event Horizon Problem Point-in-time Events generated as they re discovered Discovery (detection) failure = false negative Brittle. Continuous (Telemetry) Specific event types are continuously recorded and analyzed Structural (signatures) Behavioral (activities)

36 The Event Horizon Firewall IDS/IPS AMD Antivirus X X X X Event Horizon Device

37 Beyond the Event Horizon Continuous Capability is needed for the world in which you will be compromised Streaming telemetry Continuous analysis Real-time and retrospective security with the full spectrum of controls available at any time

38 APIs Workflow (automation) Engine The Threat-Centric Model Breach Understand scope, contain & remediate Threat Focus on the threat security is about detecting, understanding, and stopping threats Control Set policy to reduce surface area of attack Visibility Broad awareness for context

39 Visibility Layer Concept RNA & RUA RUA AD Connector 3rd Party Context Src ISE AnyConnect PXGrid API Network Map Host Input API Auto-Config (R 3 ) Impact Assessment Policy & Response Engine APIC Control Layer FireSIGHT Remediation API 3rd Party Apps Security Platforms

40 Control Control is about defining & managing the interactions between users, applications, devices, and data Access control & segmentation Policy enforcement Asset hardening & management User management

41 Control Layer Concept Mobile Device + VPN Endpoint + AnyConnect Endpoint Endpoint Endpoint User Environment Endpoint ISE Route/S witch APIC FireSIGHT ASA/VP N Server Hypervisor Hypervisor Hypervisor Policy Enforcement Directives Network Traffic Data Center Environment

42 Threat & Breach Detection & Response are critical functions today Being able to detect in a relevant timeframe Timeframe of response The Golden Hour

43 Integrated Threat Defense Architecture Concept CSI Cognitive Endpoint + AnyConnect Mobile device & AnyConnect Threat Environment CWS Control Layer NGIPS ESA WSA Endpoint Endpoint Endpoint Server User Environment Hyperviso r Hyperviso r Data Center Environment Raw/Uninspected Traffic Telemetry/Eventing/Mgmt APIC / ISE FireSIGHT Visibility Layer Streaming Telemetry Inspected Traffic

44 Integrated Threat Defense Architecture Concept CSI Cognitive Endpoint + AMP & AnyConnect Mobile device + AMP & AnyConnect Threat Environment CWS + AMP Control Layer NGIPS + AMP ESA + AMP WSA + AMP Endpoint + AMP Server + AMP Endpoint + AMP User Environment Hyperviso r + AMP Endpoint + AMP Hyperviso r + AMP Data Center Environment Raw/Uninspected Traffic Telemetry/Eventing/Mgmt APIC / ISE FireSIGHT Visibility Layer Streaming Telemetry Inspected Traffic

45 Challenges None of this works if everything has to be there for any of it to work Each product must stand alone as the best in its class When Cisco products are brought together they gain capability through leveraging each other s visibility and control mechanisms Our fundamental job is to reduce complexity and increase capability

46 Reduce Complexity and Increase Capability Collective Security Intelligence Centralized Management Appliances, Virtual, Cloud Network Control Platform Device Control Platform Cloud Services Control Platform Appliances, Virtual Host, Mobile, Virtual Hosted BROAD VISIBILITY and CONTROL

47 Collective Security Intelligence Malware Protection Reputation Feeds IPS Rules Cisco Talos (Talos Security Intelligence and Research Group) Vulnerability Database Updates Sandboxing Machine Learning Big Data Infrastructure Private and Public Threat Feeds Sandnets File Samples (>1.1 Million per Day) FireAMP Community Honeypots Sourcefire AEGIS Program Advanced Microsoft and Industry Disclosures SPARK Program Snort and ClamAV Open Source Communities

48 Only Cisco Delivers Unmatched Visibility Consistent Control Advanced Threat Protection Complexity Reduction Global Intelligence With the Right Context Consistent Policies Across the Network and Data Center Detects and Stops Advanced Threats Fits and Adapts to Changing Business Models

49 Thank You! E: E:

50 Participate in the My Favorite Speaker Contest Promote Your Favorite Speaker and You Could Be a Winner Promote your favorite speaker through Twitter and you could win $200 of Cisco Press products (@CiscoPress) Send a tweet and include Your favorite speaker s Twitter Two hashtags: #CLUS #MyFavoriteSpeaker You can submit an entry for more than one of your favorite speakers Don t forget to View the official rules at

51 Complete Your Online Session Evaluation Give us your feedback to be entered into a Daily Survey Drawing. A daily winner will receive a $750 Amazon gift card. Complete your session surveys though the Cisco Live mobile app or your computer on Cisco Live Connect. Don t forget: Cisco Live sessions will be available for viewing on-demand after the event at CiscoLive.com/Online

52 Continue Your Education Demos in the Cisco campus Walk-in Self-Paced Labs Table Topics Meet the Engineer 1:1 meetings Related sessions

53 Thank you

54

55 Session Abstract BRKSEC-2135: The Importance of Threat-Centric Security Jay Iyer, Distinguished Engineer, Security Business Group Martin Roesch, Vice President and Chief Architect, Security Business Group Today s sophisticated attacks have grown in frequency, severity and complexity. Evolving trends such as mobility, cloud computing and collaboration are paving the way for new attack techniques we couldn t have anticipated a few years ago. To truly protect against all possible attack vectors, IT professionals must accept the nature of modern networked environments and devices and start thinking like an attacker. Crucial to accomplishing this is first understanding the modern threat landscape and how a threat-centric approach to security can increase the effectiveness of threat prevention. This session will offer a detailed review of today s dynamic threats and an overview of how open source technologies such as Snort and ClamAV play a role in enabling effective, coordinated protection for enterprise environments. Enterprise security administrators and architects, CISOs and even CIOs will learn about threat-centric security approaches that protect their environments across the attack continuum - before, during and after an attack.

The Importance of Threat-Centric Security

The Importance of Threat-Centric Security The Importance of Threat-Centric Security Martin Roesch Vice President and Chief Architect, Cisco Security Business Group Leon Ward Group Product Manager, Security Innovation Agenda Today s Security Challenges

More information

Sourcefire and ThreatGrid. A new perspective on network security

Sourcefire and ThreatGrid. A new perspective on network security Sourcefire and ThreatGrid A new perspective on network security Agenda An overview of traditional IPS solutions Next-Generation IPS Requirements Sourcefire Next-Generation IPS Advanced Malware Protection

More information

Network Visibility and Advanced Malware Protection. James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer

Network Visibility and Advanced Malware Protection. James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer Network Visibility and Advanced Malware Protection James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer Security Challenges Changing Business Models Dynamic Threat Landscape

More information

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security Next Generation IPS and Advance Malware Protection Mahmoud Rabi Consulting Systems Engineer - Security Threat Landscape and Attack Continuum Today s Real World: Threats are evolving and evading traditional

More information

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017 Cisco Security Advanced Malware Protection Guillermo González Security Systems Engineer Octubre 2017 The New Security Model Attack Continuum Before During After Before Discover During Detect After Scope

More information

Key Security Measures to Enable Next-Generation Data Center Transformation

Key Security Measures to Enable Next-Generation Data Center Transformation Key Security Measures to Enable Next-Generation Data Center Transformation Bill McGee Senior Manager, Security Solutions Cisco Systems, Inc. Agenda Data Center Security Challenges Secure DC Strategies

More information

Cisco Advanced Malware Protection. May 2016

Cisco Advanced Malware Protection. May 2016 Cisco Advanced Malware Protection May 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious traffic 100% Cybercrime is lucrative, barrier

More information

Agile Security Solutions

Agile Security Solutions Agile Security Solutions Piotr Linke Security Engineer CISSP CISA CRISC CISM Open Source SNORT 2 Consider these guys All were smart. All had security. All were seriously compromised. 3 The Industrialization

More information

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization A New Security Model for the IoE World Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization Internet of Everything The Internet of Everything brings together people, process, data and

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Intelligent Threat Defense for the Enterprise Mobility Nikos Mourtzinos, CCIE #9763 Global Security Sales Organization Changing Business Models Any Device

More information

Cisco ASA 5500-X NGFW

Cisco ASA 5500-X NGFW Cisco ASA 5500-X NGFW Sieťová ochrana pre malé a stredné podniky pred modernými hrozbami Peter Mesjar CCIE 17428, Systémový Inžinier, Cisco What are we going to talk about Problem is THREATS How today

More information

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales The Industrialization of Hacking Sophisticated Attacks, Complex Landscape Hacking Becomes an Industry Phishing,

More information

Cisco Security Exposed Through the Cyber Kill Chain

Cisco Security Exposed Through the Cyber Kill Chain Cisco Forschung & Lehre Forum für Mecklenburg Vorpommern Cisco Security Exposed Through the Cyber Kill Chain Rene Straube CSE, Cisco Advanced Threat Solutions January, 2017 The Cisco Security Model BEFORE

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Cisco Cyber Range. Paul Qiu Senior Solutions Architect Cisco Cyber Range Paul Qiu Senior Solutions Architect Cyber Range Service A platform to experience the intelligent Cyber Security for the real world What I hear, I forget What I see, I remember What I

More information

Cisco ASA with FirePOWER Services

Cisco ASA with FirePOWER Services Cisco ASA with FirePOWER Services TDM Thomas Jankowsky Consulting Systems Engineer May 2015 Introduction Industry s First Threat-Focused Next-Generation Firewall (NGFW) Proven Cisco ASA firewalling Industry-leading

More information

Introduction to the Cisco Sourcefire NGIPS

Introduction to the Cisco Sourcefire NGIPS Introduction to the Cisco Sourcefire NGIPS Gary Spiteri Consulting Security Engineer #clmel Are you a laugher or a liar? Problems with Traditional IPS Technology Overwhelms you with irrelevant events Doesn

More information

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment BRKPAR-2488 AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment Edy Almer How to Secure and Automate Your Heterogeneous Cisco Environment Yogesh Kaushik, Senior Director Cisco Doug

More information

Intelligent Cyber Security for Real World

Intelligent Cyber Security for Real World Intelligent Cyber Security for Real World Simone Posti Security Account Manager Cisco GSSO June 2016 The Security Challenges Without integrated security, our data is at risk 60% of data is stolen in HOURS

More information

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe Advanced Malware Protection Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe How would you do security differently if you knew you were going to be hacked? Security Challenges Changing

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9.

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9. Aby se z toho bezpečnostní správci nezbláznili aneb Cisco security integrace Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace Milan Habrcetl Cisco CyberSecurity Specialist Mikulov,

More information

Security for the real World NG IPS Jean-Paul Kerouanton Sourcefire, Inc.

Security for the real World NG IPS Jean-Paul Kerouanton Sourcefire, Inc. Security for the real World NG IPS Jean-Paul Kerouanton Sourcefire, Inc. Prepared for: Agenda Your Security Challenges About Sourcefire A New Approach How It Works Products & Services Questions & Next

More information

Snort: The World s Most Widely Deployed IPS Technology

Snort: The World s Most Widely Deployed IPS Technology Technology Brief Snort: The World s Most Widely Deployed IPS Technology Overview Martin Roesch, the founder of Sourcefire and chief security architect at Cisco, created Snort in 1998. Snort is an open-source,

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

Protection - Before, During And After Attack

Protection - Before, During And After Attack Advanced Malware Protection for FirePOWER TM BENEFITS Continuous detection of malware - immediately and retrospectively Inline detection of sophisticated malware that evades traditional network protections

More information

Cisco Advanced Malware Protec3on

Cisco Advanced Malware Protec3on Cisco Advanced Malware Protec3on Malware is an ever- growing problem The Reality: Organiza3ons Are Under AAack 95% of large companies targeted by malicious traffic 100% of organiza3ons interacted with

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

Cisco Firepower NGIPS Tuning and Best Practices

Cisco Firepower NGIPS Tuning and Best Practices Cisco Firepower NGIPS Tuning and Best Practices John Wise, Security Instructor High Touch Delivery, Cisco Learning Services CTHCRT-2000 Cisco Spark How Questions? Use Cisco Spark to communicate with the

More information

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity Why is the NIST framework important? GOH Seow Hiong Executive Director, Global Policy & Government Affairs, Asia Pacific

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Next Generation Security John Tzortzakakis Security Solutions Architect, Security Business Group November 2014 Threat Landscape evolution 60% of data is

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

Deploying Intrusion Prevention Systems

Deploying Intrusion Prevention Systems Deploying Intrusion Prevention Systems Gary Halleen Consulting Systems Engineer II Agenda Introductions Introduction to IPS Comparing Cisco IPS Solutions IPS Deployment Considerations Migration from IPS

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist April 2018 New

More information

Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků

Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků Jiří Tesař, CSE Security, jitesar@cisco.com CCIE #14558, SFCE #124266 Mapping Technologies to the

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

AMP for Endpoints & Threat Grid

AMP for Endpoints & Threat Grid AMP for Endpoints & Threat Grid Response & Prevention Dean De Beer & Eric Hulse BRKSEC-2029 AMP Threat Grid Malware Analysis Engines & Techniques A little background Malware Analysis & Threat Intelligence

More information

Threat Centric Network Security

Threat Centric Network Security BRKSEC-2056 Threat Centric Network Security Ted Bedwell, Principal Engineer Network Threat Defence Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

Cisco Advanced Malware Protection against WannaCry

Cisco Advanced Malware Protection against WannaCry Cisco Advanced Malware Protection against WannaCry "A false sense of security is worse than a true sense of insecurity" Senad Aruc Consulting Systems Engineer Advanced Threats Group Nils Roald Advanced

More information

Design and Deployment of SourceFire NGIPS and NGFWL

Design and Deployment of SourceFire NGIPS and NGFWL Design and Deployment of SourceFire NGIPS and NGFWL BRKSEC - 2024 Marcel Skjald Consulting Systems Engineer Enterprise / Security Architect Abstract Overview of Session This technical session covers the

More information

Advanced Malware Protection: A Buyer s Guide

Advanced Malware Protection: A Buyer s Guide Advanced Malware Protection: A Buyer s Guide What You Will Learn This document will identify the essential capabilities you need in an advanced malware protection solution, the key questions you should

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect June 2016

Cisco Cyber Range. Paul Qiu Senior Solutions Architect June 2016 Cisco Cyber Range Paul Qiu Senior Solutions Architect June 2016 What I hear, I forget What I see, I remember What I do, I understand ~ Confucius Agenda Agenda Cyber Range Highlights Cyber Range Overview

More information

Sourcefire Network Security Analytics: Finding the Needle in the Haystack

Sourcefire Network Security Analytics: Finding the Needle in the Haystack Sourcefire Network Security Analytics: Finding the Needle in the Haystack Mark Pretty Consulting Systems Engineer #clmel Agenda Introduction The Sourcefire Solution Real-time Analytics On-Demand Analytics

More information

Virtualized Video Processing: Video Infrastructure Transformation Yoav Schreiber, Product Marketing Manager, Service Provider Video BRKSPV-1112

Virtualized Video Processing: Video Infrastructure Transformation Yoav Schreiber, Product Marketing Manager, Service Provider Video BRKSPV-1112 Toonces LOOK OUT! Virtualized Video Processing: Video Infrastructure Transformation Yoav Schreiber, Product Marketing Manager, Service Provider Video BRKSPV-1112 Agenda Video Industry Evolution and Challenges

More information

Security Experts Webinar

Security Experts Webinar Security Experts Webinar Content Security Email and Web Fabio Panada Consulting Systems Engineer Security Mauro Pellicioli Systems Engineer May 2016 Content Security - Agenda Threat Landscape Cisco Approach

More information

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year Firepower Next Generation Firewall Subtitle goes here William Young Security Solutions Architect, Global Security Architecture Team

More information

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ Threat Containment and Operations Yong Kwang Kek, Director of Presales SE, APJ 2018-07-19 1 1 2017 Infoblox Inc. All Rights 2013 Infoblox Inc. All Reserved. Rights Reserved. Three Aspects of Security #1

More information

Cisco Cloud Security for Public & Private Cloud Villayat Muhammad : Technical Leader BRKSEC-2016

Cisco Cloud Security for Public & Private Cloud Villayat Muhammad : Technical Leader BRKSEC-2016 Cisco Cloud Security for Public & Private Cloud Villayat Muhammad : Technical Leader BRKSEC-2016 Agenda Security Challenges Design and Integration Compliance Guidance Cloud Data Center Security Challenges

More information

Agenda: Insurance Academy Event

Agenda: Insurance Academy Event Agenda: Insurance Academy Event Drs Ing René Pluis MBA MBI Cyber Security Lead, Country Digitization Acceleration program the Netherlands The Hague, Thursday 16 November Introduction Integrated Security

More information

Resilient WAN and Security for Distributed Networks with Cisco Meraki MX

Resilient WAN and Security for Distributed Networks with Cisco Meraki MX Resilient WAN and Security for Distributed Networks with Cisco Meraki MX Daghan Altas, Director of Product Management BRKSEC-2900 Agenda Problem Cisco CNG Live network creation demo (45m) Product Brief

More information

Stop Threats Before They Stop You

Stop Threats Before They Stop You Stop Threats Before They Stop You Gain visibility and control as you speed time to containment of infected endpoints Andrew Peters, Sr. Manager, Security Technology Group Agenda Situation System Parts

More information

Un SOC avanzato per una efficace risposta al cybercrime

Un SOC avanzato per una efficace risposta al cybercrime Un SOC avanzato per una efficace risposta al cybercrime Identificazione e conferma di un incidente @RSAEMEA #RSAEMEASummit @masiste75 Mauro Costantini - Presales Consultant Agenda A look into the threat

More information

Cisco Cyber Threat Defense Solution 1.0

Cisco Cyber Threat Defense Solution 1.0 Cisco Cyber Threat Defense Solution 1.0 Contents 1. Introduction to the Cisco Cyber Threat Defense Solution 1.0 2. Technical overview of the Cisco Cyber Threat Defense Solution 1.0 3. Using the Cisco Cyber

More information

Using Cisco pxgrid for Security Platform Integration

Using Cisco pxgrid for Security Platform Integration Using Cisco pxgrid for Security Platform Integration Brian Gonsalves Product Manager Nancy Cam-Winget Distinguished Engineer DEVNET-1010 Agenda Cisco pxgrid in Summary pxgrid Use-Cases How to Develop Using

More information

An Investment Checklist

An Investment Checklist Next-Generation Addressing Advanced Firewalls: Web Threats Next-Generation Firewalls: What You Will Learn When you buy a next-generation firewall (NGFW), you want to determine whether the solution can

More information

Cisco Advanced Malware Protection for Endpoints. Donald J Case BizCare, Inc. Saturday, May 19, 2018

Cisco Advanced Malware Protection for Endpoints. Donald J Case BizCare, Inc. Saturday, May 19, 2018 Cisco Advanced Malware Protection for Endpoints Donald J Case, Inc. Saturday, May 19, 2018 Every single attack that an organization experiences is either on an endpoint or it s headed there Malware is

More information

Intelligent WAN Sumanth Kakaraparthi Principal Product Manager PSOCRS-2010

Intelligent WAN Sumanth Kakaraparthi Principal Product Manager PSOCRS-2010 Intelligent WAN Sumanth Kakaraparthi Principal Product Manager PSOCRS-2010 Agenda Challenges Architectures Cisco IWAN Proof Points Challenges Application landscape is changing Applications Are Moving to

More information

Data Center Security. Fuat KILIÇ Consulting Systems

Data Center Security. Fuat KILIÇ Consulting Systems Data Center Security Fuat KILIÇ Consulting Systems Engineer @Security Data Center Evolution WHERE ARE YOU NOW? WHERE DO YOU WANT TO BE? Traditional Data Center Virtualized Data Center (VDC) Virtualized

More information

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK INTRODUCTION Attivo Networks has partnered with Cisco Systems to provide advanced real-time inside-the-network

More information

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers Passit4Sure.500-265 (50Q) Number: 500-265 Passing Score: 800 Time Limit: 120 min File Version: 5.8 Cisco 500-265 Advanced Security Architecture for System Engineers Today is big day for me as I passed

More information

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Transforming Security from Defense in Depth to Comprehensive Security Assurance Transforming Security from Defense in Depth to Comprehensive Security Assurance February 28, 2016 Revision #3 Table of Contents Introduction... 3 The problem: defense in depth is not working... 3 The new

More information

Using Cisco pxgrid for Security Platform Integration

Using Cisco pxgrid for Security Platform Integration Using Cisco pxgrid for Security Platform Integration Brian Gonsalves Sr. Product Manager Nancy Cam-Winget Distinguished Engineer DEVNET-1010 Cisco Spark How Questions? Use Cisco Spark to chat with the

More information

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 What Could It Cost You? Average of $0.58 a record According to the Verizon

More information

Cisco Secure Access Control

Cisco Secure Access Control Cisco Secure Access Control Delivering Deeper Visibility, Centralized Control, and Superior Protection Martin Briand - Security Escalation VSE Global Virtual Engineering Oriol Madriles Soriano Security

More information

We re ready. Are you?

We re ready. Are you? We re ready. Are you? Defense against Multi-Vector Threats with Cisco Email and Web Security Usman Din Consulting Systems Engineer Agenda Threat Landscape Email and Web Solutions: Reputation Filtering

More information

How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology

How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology Author: John Eppich Table of Contents About this Document... 3 Introduction

More information

Expert Reference Series of White Papers. Cisco Completes the Security Picture with Sourcefire

Expert Reference Series of White Papers. Cisco Completes the Security Picture with Sourcefire Expert Reference Series of White Papers Cisco Completes the Security Picture with Sourcefire 1-800-COURSES www.globalknowledge.com Cisco Completes the Security Picture with Sourcefire Rich Hummel, CCNA,

More information

Carbon Black PCI Compliance Mapping Checklist

Carbon Black PCI Compliance Mapping Checklist Carbon Black PCI Compliance Mapping Checklist The following table identifies selected PCI 3.0 requirements, the test definition per the PCI validation plan and how Carbon Black Enterprise Protection and

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

NGFW Requirements for SMBs and Distributed Enterprises

NGFW Requirements for SMBs and Distributed Enterprises White Paper NGFW Requirements for SMBs and Distributed Enterprises The Case for NGFWs for SMBs The need for threat-focused next-generation firewalls (NGFWs) that can effectively mitigate risks that traditional

More information

How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis

How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis White paper How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis AhnLab, Inc. Table of Contents Introduction... 1 Multidimensional Analysis... 1 Cloud-based Analysis...

More information

Stopping Advanced Persistent Threats In Cloud and DataCenters

Stopping Advanced Persistent Threats In Cloud and DataCenters Stopping Advanced Persistent Threats In Cloud and DataCenters Frederik Van Roosendael PSE Belgium Luxembourg 10/9/2015 Copyright 2013 Trend Micro Inc. Agenda How Threats evolved Transforming Your Data

More information

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Microsoft Cloud Evangelist at Patriot Consulting Principal Systems Architect with 17 Years of experience Technical certifications: MCSE, MCITP Office

More information

Borderless Networks. Tom Schepers, Director Systems Engineering

Borderless Networks. Tom Schepers, Director Systems Engineering Borderless Networks Tom Schepers, Director Systems Engineering Agenda Introducing Enterprise Network Architecture Unified Access Cloud Intelligent Network & Unified Services Enterprise Networks in Action

More information

Threat Detection and Mitigation for IoT Systems using Self Learning Networks (SLN)

Threat Detection and Mitigation for IoT Systems using Self Learning Networks (SLN) Threat Detection and Mitigation for IoT Systems using Self Learning Networks (SLN) JP Vasseur, PhD - Cisco Fellow jpv@cisco.com Maik G. Seewald, CISSP Sr. Technical Lead maseewal@cisco.com June 2016 Cyber

More information

Cognitive Threat Analytics Tech update

Cognitive Threat Analytics Tech update Cognitive Threat Analytics Tech update Mikael Grotrian, CISSP, CISM, CCSK, GISF, ITIL, PRINCE2, TOGAF Certified Consulting Systems Engineer, Cyber Security, Denmark CTA CTA CTA Cognitive Threat Analytics

More information

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE SESSION ID: SPO2-W12 A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE Frank Bunton VP, CISO MedImpact Healthcare Systems, Security @frankbunton Larry Biggs Security Engineer III - Threat

More information

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference Benefits to the Stakeholders A Collaborative and Win-Win Strategy Lal Dias Chief Executive Officer Sri Lanka CERT CC Cyber attacks

More information

Using Cisco pxgrid for Security Platform Integration

Using Cisco pxgrid for Security Platform Integration Using Cisco pxgrid for Security Platform Integration Brian Gonsalves Sr. Product Manager Syam Appala Principal Engineer DEVNET-1010 Agenda Cisco pxgrid in Summary pxgrid Use-Cases How to Develop Using

More information

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response STAY ONE STEP AHEAD OF THE CRIMINAL MIND F-Secure Rapid Detection & Response INTRO PROTECT YOUR BUSINESS AND ITS DATA AGAINST ADVANCED ATTACKS Effective pre-compromise threat prevention is the cornerstone

More information

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan & Securing Dynamic Data Centers Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan & Afghanistan @WajahatRajab Modern Challenges By 2020, 60% of Digital Businesses will suffer Major Service

More information

A Deep Dive into the Firepower Manager

A Deep Dive into the Firepower Manager A Deep Dive into the Firepower Manager William Young, Security Solutions Architect willyou@cisco.com @WilliamDYoung BRKSEC-2058 Just some Security Guy William Young Security Solutions Architect, Cisco

More information

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco SDN Security Alok Mittal Security Business Group, Cisco Security at the Speed of the Network Automating and Accelerating Security Through SDN Countering threats is complex and difficult. Software Defined

More information

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Automated Response in Cyber Security SOC with Actionable Threat Intelligence Automated Response in Cyber Security SOC with Actionable Threat Intelligence while its biggest weakness is lack of visibility: SOCs still can t detect previously unknown threats, which is a consistent

More information

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) Adaptive Cybersecurity at the Speed of Your Business Attackers Evolve. Risk is in Constant Fluctuation. Security is a Never-ending Cycle.

More information

Managed Endpoint Defense

Managed Endpoint Defense DATA SHEET Managed Endpoint Defense Powered by CB Defense Next-gen endpoint threat detection and response DEPLOY AND HARDEN. Rapidly deploy and optimize endpoint prevention with dedicated security experts

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

Security Challenges and

Security Challenges and Security Challenges and Opportunities for IoE Becoming an IoE Ready Organization Steve Martino, Chief Information Security Officer, Cisco Lokesh Sisodiya, President, ISC2, East Bay Chapter Cisco Public

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Secure Network Access for Personal Mobile Devices

Secure Network Access for Personal Mobile Devices White Paper Secure Network Access for Personal Mobile Devices What You Will Learn People around the globe are enamored with their smartphones and tablet computers, and they feel strongly that they should

More information

DNA Automation Services Offerings

DNA Automation Services Offerings DNA Automation Services Offerings Jamie Owen, Solutions Architect, Cisco Advanced Services Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this session

More information

ForeScout ControlFabric TM Architecture

ForeScout ControlFabric TM Architecture ForeScout ControlFabric TM Architecture IMPROVE MULTI-VENDOR SOLUTION EFFECTIVENESS, RESPONSE AND WORKFLOW AUTOMATION THROUGH COLLABORATION WITH INDUSTRY-LEADING TECHNOLOGY PARTNERS. The Challenge 50%

More information

Why we need Intelligent Security? Juha Launonen Sourcefire, Inc.

Why we need Intelligent Security? Juha Launonen Sourcefire, Inc. Why we need Intelligent Security? Juha Launonen Sourcefire, Inc. 11-2010 About Sourcefire Mission: To be the leading provider of intelligent cybersecurity solutions for the enterprise. 2 Founded in 2001

More information

The New Normal. Unique Challenges When Monitoring Hybrid Cloud Environments

The New Normal. Unique Challenges When Monitoring Hybrid Cloud Environments The New Normal Unique Challenges When Monitoring Hybrid Cloud Environments The Evolving Cybersecurity Landscape Every day, the cybersecurity landscape is expanding around us. Each new device connected

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

How to build a multi-layer Security Architecture to detect and remediate threats in real time

How to build a multi-layer Security Architecture to detect and remediate threats in real time How to build a multi-layer Security Architecture to detect and remediate threats in real time Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist March 2018 Agenda Cisco Strategy Umbrella

More information

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS Overview Cyberattacks are increasingly getting more frequent, more sophisticated and more widespread than ever

More information

Building Resilience in a Digital Enterprise

Building Resilience in a Digital Enterprise Building Resilience in a Digital Enterprise Top five steps to help reduce the risk of advanced targeted attacks To be successful in business today, an enterprise must operate securely in the cyberdomain.

More information