HP Software EMEA Performance Tour Zurich, Switzerland September 18

Size: px
Start display at page:

Download "HP Software EMEA Performance Tour Zurich, Switzerland September 18"

Transcription

1 HP Software EMEA Performance Tour 2013 Zurich, Switzerland September 18

2 ESP Making Network Security Relevant HP TippingPoint NGIPS Karl Hertenstein / ESP Solution Architect Switzerland & Austria September 18 th, 2013

3 Agenda Landscape HP TippingPoint NGIPS 3

4 Landscape

5 Rise of the cyber threat Enterprises and Governments are experiencing the most AGGRESSIVE THREAT ENVIRONMENT in the history of information 5

6 Cyber Attacks are now a global concern 6

7 Customers struggle to manage the security challenge Today, security is a board-level agenda item 7

8 Customers struggle to manage the security challenge Primary Challenges 1 Nature & Motivation of Attacks (Fame fortune, market adversary) A new market adversary Research Infiltration Discovery Capture Exfiltration 8

9 Customers struggle to manage the security challenge Primary Challenges 1 Nature & Motivation of Attacks (Fame fortune, market adversary) Delivery Traditional DC Private Cloud Managed Cloud Public Cloud 2 Transformation of Enterprise IT (Delivery and consumption changes) Network Storage Servers Consumption Virtual Desktops Notebooks Tablets Smart phones 9

10 Customers struggle to manage the security challenge 1 Primary Challenges Nature & Motivation of Attacks (Fame fortune, market adversary) Policies & Regulations 2 Transformation of Enterprise IT (Delivery and consumption changes) Basel III 3 Regulatory Pressures (Increasing cost and complexity) DoD

11 Attacks & attackers become more sophisticated Broad Attacks Advanced Targeted Threats Stuxnet Duqu Aurora Recreational Hackers Organized Crime & Nation States Only 16% of Firms Have a Security Policy in Place to Protect Against Advanced, Targeted Threats. * What Is an Advanced, Targeted Threat? * Source: Global State of Information Security Survey, PricewaterhouseCoopers, CIO magazine, CSO magazine, September

12 The adversary ecosystem Research Infiltration 5X Discovery 1X Their ecosystem Capture Our enterprise Exfiltration 12

13 Example of a High-Profile Attack: RSA Data Breach :00 AM Finance person receives a spearphishing 8:30 AM Opens to see 2012 Recruitment plan.xls file 8:31 AM RAT program downloaded utilizing Adobe Flash vulnerability 8:32 AM Poison Ivy RAT is initiated NEXT DAY / 12:01AM NMAP scan to identify and classify network resources DAY 10 OVER THE NEXT 10 DAYS Collect data over a period of time 11TH DAY / 12:05 AM Encrypt and ftp file to good.mincesur.com 12TH DAY Attack hits the headlines 13

14 The Impact is Real March 17, 2011 RSA Hit By Advanced Persistent Threat RSA has been breached and sensitive token key information from more than 40 million end users may have been compromised. Breaches Are Costly RSA announced cost of breach at $66 million Negative press. Loss of business and loss of trust. May 31, 2011 Lockheed Martin Suffers Massive Cyberattack Significant and tenacious attack targeted multiple defense contractors and involved hack of RSA SecurID System. The Stakes Are High Intellectual property loss could compromise national security 14

15 And RSA Was Not Alone United Nations Cyber attack on United Nations leads to massive loss of information and posses huge economic threat. 360,000 accounts hacked in cyber attack; $2.7 million stolen. Barracuda Hit By Cyber Attack Attacker grabbed the information using an SQL injection script Sony Online estimates 25 million customer accounts hacked. Stuxnet Worm Sophisticated worm attacks Siemen s SCADA industry control systems and Windows. Directors Desk application breached, Web-based collaboration and communications tool for senior executives and board members 15

16 84% of breaches occur at the application layer 68% increase in mobile application vulnerability disclosures 16

17 416days average time to detect breach 2012 January February March April May June July August September October November December 2013 January February March April 17

18 94% 3rd of breaches are reported by a party 18

19 What are customers missing? Converged infrastructures require high rates of inspected traffic throughput Virtualization requires virtual security Protection from zero-day vulnerabilities 19

20 HP TippingPoint NGIPS

21 What s Gartner s Recommended Solution? Next Generation Intrusion Prevention System (NGIPS) Standard First Gen IPS Capabilities Context Awareness Content Awareness Application Awareness and Visibility Agile Engine 21

22 How can we fit the requirements? Converged infrastructures require high rates of inspected traffic throughput Virtualization requires virtual security Protection from zero-day vulnerabilities 22

23 HP TippingPoint NX Serie Highest port density on the market today Hot-Swappable I/O modules Stops malicious traffic & protects vulnerable applications Provides application visibility and control Installs ~1 hour for quick in-line threat protection Ensures high network performance and availability Provides low-latency for real-time applications Easy to configure, deploy and manage Multiple security services: Reputation Services Web Application Security Application awareness, control and security Customized Security and Protection Global Threat Intelligence 23

24 NX Platform Market Leading 2U Port-Density with Swappable Modules Available Models: 2600NX, 3 Gbps 5200NX, 5 Gbps 6200NX, 10 Gbps 7100NX, 15 Gbps 7500NX, 20 Gbps 24

25 Swappable I/O Modules Complete range available, including bypass-options Non-Bypass-Modules - 6 segment Gig-T - 6 segment GbE-SFP - 4 segment 10GbE-SFP+ - 1 segment 40GbE-QSFP+ Bypass-Modules* - 4 segment Gig-T - 2 segment 1GbE-Fiber-SR - 2 segment 1GbE-Fiber-LR - 2 segment 10GbE-Fiber-SR - 2 segment 10GbE-Fiber-LR *Provide connectivity when power fails 25

26 Flexibility and Performance NGIPS Appliance Inspection Thrgp. [Mbps] Inline IPS Segments N N N NX N NX N NX NX NX Gbps Ethernet Copper 1Gbps Ethernet Fiber 10Gbps Ethernet Fiber Ports 40Gbps Ethernet Fiber Network Thrgp. [Mbps] Connections per Second Concurrent Sessions

27 HP TippingPoint Security Management System The HP TippingPoint Security Management System (SMS) provides unified management to HP TippingPoint products, acts as a connecting point for strategic integration, and adds value to security solutions. Features: Centralized Multi-tenancy Best of Breed Management Easy Installation 3 rd Party Integration Security Services Aggregation Graphing and Reporting Active Updates 27

28 HP TippingPoint protects from data center to edge Blocks threats attacking applications and operating systems Virtual machines (VMs) Remote offices and branches Network-embedded and standalone devices Endpoint management Data center Protection for physical, virtual, and cloud environments WAN Best-of-Breed Management and Reporting Wireless LAN Core Campus LAN Edge Internet Tele-workers, partners, and customers Unified network security policy console 28

29 How can we fit the requirements? Converged infrastructures require high rates of inspected traffic throughput Virtualization requires virtual security Protection from zero-day vulnerabilities 29

30 Extending Security to Virtual Environments CloudArmour: purpose-built for virtualization network security IPS protection for virtual zones and perimeters Enforce network zones/segmentation in virtual network layer Extend compliance zones into virtual environment Maintain separation of duties Address virtualisation specific challenges: VM Sprawl VM Mobility VM Patch Management (Rollback and Templates) PCI DMZ Corporate Secure VMware Virtualisation with HP TippingPoint PCI DMZ Corporate HP TippingPoint vcontroller + Firewall VMware vcenter VMware vsphere Security Domain Server Admin Domain 30

31 How can we fit the requirements? Converged infrastructures require high rates of inspected traffic throughput Virtualization requires virtual security Protection from zero-day vulnerabilities 31

32 Proactive Prevention Vulnerability is discovered first, exploits are released later Ratio of (Vulnerability : Exploits) is always (1:n), where n>1 Proactive IPS Protection t1 t2 t3 t4 Vulnerability Is found Exploit-Code is In-The-Wild Software Vendor releases Patch Patch Rollout 32

33 Exploit of Vulnerable Application HP TippingPoint Vulnerability Filter Term Definition Vulnerability False Positives Vulnerability Exploit Security flaw in a software program Attack on a vulnerability to: Gain unauthorized access Create a denial of service Exploit B (missed by Exploit Filter A) Exploit A Standard IPS Exploit Filter for Exploit A Exploit Filter Vulnerability Filter Stops a single exploit Easy to produce Typically produced due to IPS engine performance limitations Results in missed attacks and false positives Stops all exploits attacking the vulnerability 33 33

34 Proactive Security with HP TippingPoint DVLabs DVLabs Security Services Protects against 1000 s of exploits 1,650+ independent researchers 2,000+ customers participating Partners SANS, CERT, NIST, OSVDB etc. Software & reputation vendors DVLabs Research Leading security research organization The leader in zero day vulnerability discovery Delivers earliest filter protection Staffed by 30+ dedicated researchers Reputation Application Web Application DV Toolkit Blocks Millions of Known Bad Hosts Granular App Control and Rate Limiting Inspect and Protect Web Apps Custom Filter Tool with SNORT support Monitor the Global Threat Landscape Industry Leading Security Research Industry Leading Threat Protection 34

35 HP TippingPoint DVLabs Digital Vaccine Service DVLabs Discovers More Vulnerabilities And Provides Earliest Protection Against Zero Day Threats DVLabs: Leading the Industry in Vulnerability Discovery AND Filter Delivery 35

36 Recognized security research leader Frost & Sullivan Market Share Leadership Award for Vulnerability Research 3 years in a row! Analysis of vulnerabilities by severity (continued) Key takeaway: HP TippingPoint continues to lead in critical0severity vulnerability disclosures. At any time, 200 to 300 zero day vulnerabilities only HP knows about Note: All figures are rounded. The base year is CY Source: Frost & Sullivan analysis 36

37 Protection Against Advanced Targeted Attacks Spearphishing Attack 5:00 AM Content Finance Awareness person receives a Detects mail spearphishing traffic containing phishing attack techniques Context Awareness RepDV blocks mail traffic from known sources of phishing s Reconnaissance and Mapping NEXT DAY / 12:01AM NMAP scan to identify and Context Awareness classify network resources NGIPS detects the scan, quarantines the host, determines USER ID correlated with that host, then alerts end user and admin GEOLOCATION information included in each event shows a shift in this attack from external to internal Malicious Attachment 8:30 AM Content Opens Awareness to see 2012 Recruitment plan with.xls file Leverages 200 content filters from DV Labs to prevent download of s with malicious attachments DAY Ongoing OVER Scanning THE and Data Collection 10 NEXT 10 DAYS Collect data over a period of time HP ArcSight ESM identifies anomalous internal activities by analyzing and correlating every event, then provides real time dashboards, notifications or reports to the security administrator Exploit of Vulnerable Application 8:31 AM Vulnerability RAT program Protection downloaded DVLabs utilizing Filter Service Adobe offers Flash over 100 filters to protect vulnerability against Adobe exploit Content Awareness Content filters detect download of Poison Ivy RAT Context Awareness RepDV detects downloads from known sources of Malware and Spyware Data Leakage 11TH DAY / 12:05 AM Encrypt and ftp file to Context Awareness good.mincesur.com RepDV Service detects and blocks communications with known bad hosts, domains, and unapproved geographies External Use of Compromised Host 8:32 AM Content Poison Awareness Ivy RAT is initiated NGIPS detects and takes action on Poison Ivy command and control TRAFFIC Context Awareness NGIPS detects and takes action on COMMUNICATIONS with known malicious hosts HP TP Next 12TH Gen DAY IPS Delivers Attack hits the headlines TEN Countermeasures 37

38 HP TippingPoint Confidently Secures Your Network Comprehensive network, application and cloud data center protection HP TippingPoint Other network security vendors Pre-zero-day attack coverage Precise filters that minimize false positives 1,600 global security researchers Industry leader in vulnerability discovery Global threat intelligence portal (ThreatLinQ) Leading virtualization security solution Installs in-line in less than 2 hours 38

39 Thank you

Proactive Approach to Cyber Security

Proactive Approach to Cyber Security Proactive roach to Cyber Security Jeffrey Neo Sales Director HP Enterprise Security Products Customers struggle to manage the security challenge Today, security is a board-level agenda item 2 Trends driving

More information

TippingPoint. Amazon Web Services Microsoft VMware. TPS. TPS DVLabs ZDI

TippingPoint. Amazon Web Services Microsoft VMware.   TPS. TPS DVLabs ZDI TippingPoint Amazon Web Services Microsoft VMware 500 50 45 100 50 5000 www.trendmicro.com TippingPoint (TPS) TPS TPS DVLabs ZDI 131 4.0 TippingPoint TippingPoint Network Security Solutions Digital Vaccine

More information

Changing face of endpoint security

Changing face of endpoint security Changing face of endpoint security S A N T H O S H S R I N I V A S A N C I S S P, C I S M, C R I S C, C E H, C I S A, G S L C, C G E I T D I R E C T O R S H A R E D S E R V I C E S, H C L T E C H N O L

More information

Agile Security Solutions

Agile Security Solutions Agile Security Solutions Piotr Linke Security Engineer CISSP CISA CRISC CISM Open Source SNORT 2 Consider these guys All were smart. All had security. All were seriously compromised. 3 The Industrialization

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information

The Future of Threat Prevention

The Future of Threat Prevention The Future of Threat Prevention Bricata is the leading developer of Next Generation Intrusion Prevention Systems (NGIPS) technology, providing innovative, disruptive, high-speed, high-performance network

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

A comprehensive framework for securing virtualized data centers. Business white paper

A comprehensive framework for securing virtualized data centers. Business white paper A comprehensive framework for securing virtualized data centers Business white paper Contents Experiencing the virtualization wave...3 Addressing virtualization security challenges...3 Understanding security

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

Stopping Advanced Persistent Threats In Cloud and DataCenters

Stopping Advanced Persistent Threats In Cloud and DataCenters Stopping Advanced Persistent Threats In Cloud and DataCenters Frederik Van Roosendael PSE Belgium Luxembourg 10/9/2015 Copyright 2013 Trend Micro Inc. Agenda How Threats evolved Transforming Your Data

More information

Dynamic Datacenter Security Solidex, November 2009

Dynamic Datacenter Security Solidex, November 2009 Dynamic Datacenter Security Solidex, November 2009 Deep Security: Securing the New Server Cloud Virtualized Physical Servers in the open Servers virtual and in motion Servers under attack 2 11/9/09 2 Dynamic

More information

Rethinking Security CLOUDSEC2016. Ian Farquhar Distinguished Sales Engineer Field Lead for the Gigamon Security Virtual Team

Rethinking Security CLOUDSEC2016. Ian Farquhar Distinguished Sales Engineer Field Lead for the Gigamon Security Virtual Team Rethinking Security CLOUDSEC2016 Ian Farquhar Distinguished Sales Engineer Field Lead for the Gigamon Security Virtual Team Breaches Are The New Normal Only The Scale Surprises Us OPM will send notifications

More information

PT Unified Application Security Enforcement. ptsecurity.com

PT Unified Application Security Enforcement. ptsecurity.com PT Unified Application Security Enforcement ptsecurity.com Positive Technologies: Ongoing research for the best solutions Penetration Testing ICS/SCADA Security Assessment Over 700 employees globally Over

More information

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer Privilege Security & Next-Generation Technology Morey J. Haber Chief Technology Officer mhaber@beyondtrust.com Agenda The Next-Gen Threat Landscape o Infomatics, Breaches & the Attack Chain o Securing

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

Todays Threat Landscape Cloud / Big data / Mobile Jonathan Martin HP Enterprise Security Products

Todays Threat Landscape Cloud / Big data / Mobile Jonathan Martin HP Enterprise Security Products Todays Threat Landscape Cloud / Big data / Mobile Jonathan Martin HP Enterprise Security Products Agenda Today s Threat Landscape HP ArcSight Summary Agenda Today s Threat Landscape HP ArcSight Summary

More information

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large Executive Summary As a County Government servicing about 1.5 million citizens, we have the utmost responsibility to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

More information

QuickSpecs. Models HP TippingPoint S8010F Next Generation Firewall Appliance

QuickSpecs. Models HP TippingPoint S8010F Next Generation Firewall Appliance Overview Models HP TippingPoint S1050F Next Generation Firewall Appliance HP TippingPoint S3010F Next Generation Firewall Appliance HP TippingPoint S3020F Next Generation Firewall Appliance HP TippingPoint

More information

Automating the Top 20 CIS Critical Security Controls

Automating the Top 20 CIS Critical Security Controls 20 Automating the Top 20 CIS Critical Security Controls SUMMARY It s not easy being today s CISO or CIO. With the advent of cloud computing, Shadow IT, and mobility, the risk surface area for enterprises

More information

Security for the real World NG IPS Jean-Paul Kerouanton Sourcefire, Inc.

Security for the real World NG IPS Jean-Paul Kerouanton Sourcefire, Inc. Security for the real World NG IPS Jean-Paul Kerouanton Sourcefire, Inc. Prepared for: Agenda Your Security Challenges About Sourcefire A New Approach How It Works Products & Services Questions & Next

More information

SECURITY FOR SMALL BUSINESSES

SECURITY FOR SMALL BUSINESSES SECURITY FOR SMALL BUSINESSES 2017 UNCOMPROMISING PERFORMANCE A common problem with firewalls used by small businesses has to do with hardware performance. Most often, vendor-stated bandwidth claims fall

More information

Copyright 2011 Trend Micro Inc.

Copyright 2011 Trend Micro Inc. Copyright 2011 Trend Micro Inc. 2008Q1 2008Q2 2008Q3 2008Q4 2009Q1 2009Q2 2009Q3 2009Q4 2010Q1 2010Q2 2010Q3 2010Q4 2011Q1 2011Q2 2011Q3 2011Q4 M'JPY Cloud Security revenue Q to Q Growth DeepSecurity/Hosted/CPVM/IDF

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

AKAMAI CLOUD SECURITY SOLUTIONS

AKAMAI CLOUD SECURITY SOLUTIONS AKAMAI CLOUD SECURITY SOLUTIONS Whether you sell to customers over the web, operate data centers around the world or in the cloud, or support employees on the road, you rely on the Internet to keep your

More information

CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) Securing Virtual Environments

CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) Securing Virtual Environments CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) 2010 October 25 29, 2010 Kuala Lumpur Convention Centre Securing Virtual Environments Raimund Genes CTO Trend Micro The Changing Datacenter

More information

align security instill confidence

align security instill confidence align security instill confidence cyber security Securing data has become a top priority across all industries. High-profile data breaches and the proliferation of advanced persistent threats have changed

More information

Teradata and Protegrity High-Value Protection for High-Value Data

Teradata and Protegrity High-Value Protection for High-Value Data Teradata and Protegrity High-Value Protection for High-Value Data 12.16 EB7178 DATA SECURITY Table of Contents 2 Data Centric Security: Providing High-Value Protection for High-Value Data 3 Visibility:

More information

ForeScout ControlFabric TM Architecture

ForeScout ControlFabric TM Architecture ForeScout ControlFabric TM Architecture IMPROVE MULTI-VENDOR SOLUTION EFFECTIVENESS, RESPONSE AND WORKFLOW AUTOMATION THROUGH COLLABORATION WITH INDUSTRY-LEADING TECHNOLOGY PARTNERS. The Challenge 50%

More information

The Transformation in Security How RSA is responding to the Changing Threat Landscape

The Transformation in Security How RSA is responding to the Changing Threat Landscape The Transformation in Security How RSA is responding to the Changing Threat Landscape Dr. Robert Griffin Chief Security Architect RSA, the Security Division of EMC 1 Agenda The changing threat landscape

More information

CloudSOC and Security.cloud for Microsoft Office 365

CloudSOC and  Security.cloud for Microsoft Office 365 Solution Brief CloudSOC and Email Security.cloud for Microsoft Office 365 DID YOU KNOW? Email is the #1 delivery mechanism for malware. 1 Over 40% of compliance related data in Office 365 is overexposed

More information

Securing Your Amazon Web Services Virtual Networks

Securing Your Amazon Web Services Virtual Networks Securing Your Amazon Web Services s IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up a workload,

More information

KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT. Kaspersky Open Space Security

KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT. Kaspersky Open Space Security KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT Open Space Security Cyber-attacks are real. Today alone, Lab technology prevented nearly 3 million of them aimed at our customers worldwide.

More information

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1 CISCO BORDERLESS NETWORKS 2009 Cisco Systems, Inc. All rights reserved. 1 Creating New Business Models The Key Change: Putting the Interaction Where the Customer Is Customer Experience/ Innovation Productivity/

More information

Comprehensive Database Security

Comprehensive Database Security Comprehensive Database Security Safeguard against internal and external threats In today s enterprises, databases house some of the most highly sensitive, tightly regulated data the very data that is sought

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Protecting Against Online Fraud. F5 EMEA Webinar August 2014 Protecting Against Online Fraud F5 EMEA Webinar August 2014 Agenda Fraud threat trends and business challenges Web fraud protection Mobile fraud protection Security operations center Example architecture

More information

Cloud Security Myths Paul Mazzucco, Chief Security Officer

Cloud Security Myths Paul Mazzucco, Chief Security Officer Cloud Security Myths Paul Mazzucco, Chief Security Officer Discussion Points >Yesterday s standards: today s security myths >Cloud security: an ongoing mandate >Actions to take now 90% of Businesses Breached

More information

Securing Your Microsoft Azure Virtual Networks

Securing Your Microsoft Azure Virtual Networks Securing Your Microsoft Azure Virtual Networks IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer Cisco Next Generation Firewall and IPS Dragan Novakovic Security Consulting Systems Engineer Cisco ASA with Firepower services Cisco TALOS - Collective Security Intelligence Enabled Clustering & High Availability

More information

Cisco ASA 5500-X NGFW

Cisco ASA 5500-X NGFW Cisco ASA 5500-X NGFW Sieťová ochrana pre malé a stredné podniky pred modernými hrozbami Peter Mesjar CCIE 17428, Systémový Inžinier, Cisco What are we going to talk about Problem is THREATS How today

More information

Intelligent and Secure Network

Intelligent and Secure Network Intelligent and Secure Network BIG-IP IP Global Delivery Intelligence v11.2 IP Intelligence Service Brian Boyan - b.boyan@f5.com Tony Ganzer t.ganzer@f5.com 2 Agenda Welcome & Intro Introduce F5 IP Intelligence

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

Combating Cyber Risk in the Supply Chain

Combating Cyber Risk in the Supply Chain SESSION ID: CIN-W10 Combating Cyber Risk in the Supply Chain Ashok Sankar Senior Director Cyber Strategy Raytheon Websense @ashoksankar Introduction The velocity of data breaches is accelerating at an

More information

Threat Control and Containment in Intelligent Networks. Philippe Roggeband - Product Manager, Security, Emerging Markets

Threat Control and Containment in Intelligent Networks. Philippe Roggeband - Product Manager, Security, Emerging Markets Threat Control and Containment in Intelligent Networks Philippe Roggeband - proggeba@cisco.com Product Manager, Security, Emerging Markets 1 Agenda Threat Control and Containment Trends in motivation The

More information

Cisco ASA 5500 Series IPS Solution

Cisco ASA 5500 Series IPS Solution Cisco ASA 5500 Series IPS Product Overview As mobile devices and Web 2.0 applications proliferate, it becomes harder to secure corporate perimeters. Traditional firewall and intrusion prevention system

More information

CSP 2017 Network Virtualisation and Security Scott McKinnon

CSP 2017 Network Virtualisation and Security Scott McKinnon CSP 2017 Network Virtualisation and Security Scott McKinnon smckinnon@vmware.com Security Lead, Northern EMEA Network & Security, VMware Disclaimer This presentation may contain product features that are

More information

BYOD the HP Way: Secure, Device-Agnostic Network Access Management Jochen Fischer Solution Architect (MASE) September 2013

BYOD the HP Way: Secure, Device-Agnostic Network Access Management Jochen Fischer Solution Architect (MASE) September 2013 BYOD the HP Way: Secure, Device-Agnostic Network Access Management Jochen Fischer Solution Architect (MASE) September 2013 Bring Your Own???? 2 Bring Your Own Device cannot be ignored About 50% Workers

More information

Redefine next-generation intrusion prevention systems with the latest in multi-gigabit NGIPS technology

Redefine next-generation intrusion prevention systems with the latest in multi-gigabit NGIPS technology Data sheet Redefine next-generation intrusion prevention systems with the latest in multi-gigabit NGIPS technology HP TippingPoint NX Platform Next Generation Intrusion Prevention Systems power by X-Armour

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

Security by Default: Enabling Transformation Through Cyber Resilience

Security by Default: Enabling Transformation Through Cyber Resilience Security by Default: Enabling Transformation Through Cyber Resilience FIVE Steps TO Better Security Hygiene Solution Guide Introduction Government is undergoing a transformation. The global economic condition,

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK INTRODUCTION Attivo Networks has partnered with Cisco Systems to provide advanced real-time inside-the-network

More information

Security

Security Security +617 3222 2555 info@citec.com.au Security With enhanced intruder technologies, increasingly sophisticated attacks and advancing threats, your data has never been more susceptible to breaches from

More information

The Top 6 WAF Essentials to Achieve Application Security Efficacy

The Top 6 WAF Essentials to Achieve Application Security Efficacy The Top 6 WAF Essentials to Achieve Application Security Efficacy Introduction One of the biggest challenges IT and security leaders face today is reducing business risk while ensuring ease of use and

More information

Rethinking Security: The Need For A Security Delivery Platform

Rethinking Security: The Need For A Security Delivery Platform Rethinking Security: The Need For A Security Delivery Platform Cybercrime In Asia: A Changing Environment & Shifting Focus Asia, more vulnerable to cybercrime because of diversity and breadth of countries

More information

BUILDING A NEXT-GENERATION FIREWALL

BUILDING A NEXT-GENERATION FIREWALL How to Add Network Intelligence, Security, and Speed While Getting to Market Faster INNOVATORS START HERE. EXECUTIVE SUMMARY Your clients are on the front line of cyberspace and they need your help. Faced

More information

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products Converged security Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products Increased risk and wasted resources Gartner estimates more than $1B in

More information

McAfee epolicy Orchestrator

McAfee epolicy Orchestrator McAfee epolicy Orchestrator Centrally get, visualize, share, and act on security insights Security management requires cumbersome juggling between tools and data. This puts the adversary at an advantage

More information

Securing the Modern Data Center with Trend Micro Deep Security

Securing the Modern Data Center with Trend Micro Deep Security Advania Fall Conference Securing the Modern Data Center with Trend Micro Deep Security Okan Kalak, Senior Sales Engineer okan@trendmicro.no Infrastructure change Containers 1011 0100 0010 Serverless Public

More information

Cyber Attacks & Breaches It s not if, it s When

Cyber Attacks & Breaches It s not if, it s When ` Cyber Attacks & Breaches It s not if, it s When IMRI Team Aliso Viejo, CA Trusted Leader with Solution Oriented Results Since 1992 Data Center/Cloud Computing/Consolidation/Operations 15 facilities,

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

Trend Micro Deep Security

Trend Micro Deep Security Trend Micro Deep Security Endpoint Security Similarities and Differences with Cisco CSA A Trend Micro White Paper May 2010 I. INTRODUCTION Your enterprise invested in Cisco Security Agent (CSA) because

More information

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Risk: Security s New Compliance Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Agenda Market Dynamics Organizational Challenges Risk: Security s New Compliance

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

Agenda. Introduction & Drivers of Networks DLP. Requirements, Challenges of Network DLP. Addressing Network DLP with Fidelis XPS

Agenda. Introduction & Drivers of Networks DLP. Requirements, Challenges of Network DLP. Addressing Network DLP with Fidelis XPS Agenda Introduction & Drivers of Networks DLP Requirements, Challenges of Network DLP Addressing Network DLP with Fidelis XPS 1 The Value of Network DLP low high 2 DLP Issues Top Concern for CSOs Merrill

More information

Trust in the Cloud. Mike Foley RSA Virtualization Evangelist 2009/2010/ VMware Inc. All rights reserved

Trust in the Cloud. Mike Foley RSA Virtualization Evangelist 2009/2010/ VMware Inc. All rights reserved Trust in the Cloud Mike Foley RSA Virtualization Evangelist 2009/2010/2011 1 2010 VMware Inc. All rights reserved Agenda How do you solve for Trust = Visibility + Control? What s needed to build a Trusted

More information

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief Cato Cloud Software-defined and cloud-based secure enterprise network Solution Brief Legacy WAN and Security Appliances are Incompatible with the Modern Enterprise Cato Networks: Software-defined and Cloud-based

More information

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe Advanced Malware Protection Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe How would you do security differently if you knew you were going to be hacked? Security Challenges Changing

More information

The Virtualisation Security Journey: Beyond Endpoint Security with VMware and Symantec

The Virtualisation Security Journey: Beyond Endpoint Security with VMware and Symantec The Virtualisation Security Journey: Beyond Endpoint Security with VMware and Symantec James Edwards Product Marketing Manager Dan Watson Senior Systems Engineer Disclaimer This session may contain product

More information

Cisco s Appliance-based Content Security: IronPort and Web Security

Cisco s Appliance-based Content Security: IronPort  and Web Security Cisco s Appliance-based Content Security: IronPort E-mail and Web Security Hrvoje Dogan Consulting Systems Engineer, Security, Emerging Markets East 2010 Cisco and/or its affiliates. All rights reserved.

More information

Virtual Patching in Mixed Environments: How It Works to Protect You

Virtual Patching in Mixed Environments: How It Works to Protect You Virtual Patching in Mixed Environments: How It Works to Protect You Vulnerabilities in Web applications, servers, and endpoints can pose significant threats to organizations if hackers use them to gain

More information

Top 10 most important IT priorities over the next 12 months. (Percent of respondents, N=633, ten responses accepted)

Top 10 most important IT priorities over the next 12 months. (Percent of respondents, N=633, ten responses accepted) ESG Lab Review Sophos Security Heartbeat Date: January 2016 Author: Tony Palmer, Sr. ESG Lab Analyst; and Jack Poller, ESG Lab Analyst Abstract: This report examines the key attributes of Sophos synchronized

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Host Intrusion The Host Intrusion employs a response to a perceived incident of interference on a host-based system

More information

PORTFOLIO OVERVIEW. Security. A Comprehensive Set of Security Services for Today s Complex Cyber Security Needs. Portfolio Overview.

PORTFOLIO OVERVIEW. Security. A Comprehensive Set of Security Services for Today s Complex Cyber Security Needs. Portfolio Overview. PORTFOLIO OVERVIEW A Comprehensive Set of Services for Today s Complex Cyber Needs 1 2 PORTFOLIO OVERVIEW Modern IT teams are facing an increasing number of security threats and attacks from every direction.

More information

Reducing the Cost of Incident Response

Reducing the Cost of Incident Response Reducing the Cost of Incident Response Introduction Cb Response is the most complete endpoint detection and response solution available to security teams who want a single platform for hunting threats,

More information

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS Security Without Compromise CONTENTS INTRODUCTION 1 SECTION 1: STRETCHING BEYOND STATIC SECURITY 2 SECTION 2: NEW DEFENSES FOR CLOUD ENVIRONMENTS 5 SECTION

More information

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017 3 Ways to Prevent and Protect Your Clients from a Cyber-Attack George Anderson Product Marketing Director Business October 31 st 2017 Agenda One ounce of prevention is worth a pound of protection 01 Aiming

More information

NETWORK THREATS DEMAN

NETWORK THREATS DEMAN SELF-DEFENDING NETWORK NETWORK THREATS DEMAN NEW SECURITY: STRATEGIES TECHNOLOGIES Self-Propagating Threats A combination of: self propagating threats Collaborative applications Interconnected environments

More information

NetWitness Overview. Copyright 2011 EMC Corporation. All rights reserved.

NetWitness Overview. Copyright 2011 EMC Corporation. All rights reserved. NetWitness Overview 1 The Current Scenario APT Network Security Today Network-layer / perimeter-based Dependent on signatures, statistical methods, foreknowledge of adversary attacks High failure rate

More information

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX 1 INTRODUCTION The MITRE Corporation Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK ) Matrix provides a model

More information

IBM Security Network Protection Solutions

IBM Security Network Protection Solutions Systems IBM Security IBM Security Network Protection Solutions Pre-emptive protection to keep you Ahead of the Threat Tanmay Shah Product Lead Network Protection Appliances IBM Security Systems 1 IBM Security

More information

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS Danielle M. Zeedick, Ed.D., CISM, CBCP Juniper Networks August 2016 Today s Objectives Goal Objectives To understand how holistic network

More information

CIO Update: Security Platforms Will Transform the Network Security Arena

CIO Update: Security Platforms Will Transform the Network Security Arena IGG-11202002-02 J. Pescatore, M. Easley, R. Stiennon Article 20 November 2002 CIO Update: Security Platforms Will Transform the Network Security Arena An integrated network security platform approach will

More information

Cato Cloud. Solution Brief. Software-defined and Cloud-based Secure Enterprise Network NETWORK + SECURITY IS SIMPLE AGAIN

Cato Cloud. Solution Brief. Software-defined and Cloud-based Secure Enterprise Network NETWORK + SECURITY IS SIMPLE AGAIN Cato Cloud Software-defined and Cloud-based Secure Enterprise Network Solution Brief NETWORK + SECURITY IS SIMPLE AGAIN Legacy WAN and Security Appliances are Incompatible with the Modern Enterprise The

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security Next Generation IPS and Advance Malware Protection Mahmoud Rabi Consulting Systems Engineer - Security Threat Landscape and Attack Continuum Today s Real World: Threats are evolving and evading traditional

More information

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications GLOBALPROTECT Prevent Breaches and Secure the Mobile Workforce GlobalProtect extends the protection of Palo Alto Networks Next-Generation Security Platform to the members of your mobile workforce, no matter

More information

HOW CLOUD, MOBILITY AND SHIFTING APP ARCHITECTURES WILL TRANSFORM SECURITY: GAINING THE HOME-COURT ADVANTAGE

HOW CLOUD, MOBILITY AND SHIFTING APP ARCHITECTURES WILL TRANSFORM SECURITY: GAINING THE HOME-COURT ADVANTAGE #RSAC SESSION ID: SPO3-T07 HOW CLOUD, MOBILITY AND SHIFTING APP ARCHITECTURES WILL TRANSFORM SECURITY: GAINING THE HOME-COURT ADVANTAGE Tom Corn Senior Vice President/GM Security Products VMware @therealtomcorn

More information

Design and Deployment of SourceFire NGIPS and NGFWL

Design and Deployment of SourceFire NGIPS and NGFWL Design and Deployment of SourceFire NGIPS and NGFWL BRKSEC - 2024 Marcel Skjald Consulting Systems Engineer Enterprise / Security Architect Abstract Overview of Session This technical session covers the

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com Protect Your Endpoint, Keep Your Business Safe. White Paper Exosphere, Inc. getexosphere.com White Paper Today s Threat Landscape Cyber attacks today are increasingly sophisticated and widespread, rendering

More information

A Unified Threat Defense: The Need for Security Convergence

A Unified Threat Defense: The Need for Security Convergence A Unified Threat Defense: The Need for Security Convergence Udom Limmeechokchai, Senior system Engineer Cisco Systems November, 2005 1 Agenda Evolving Network Security Challenges META Group White Paper

More information

Network Virtualization Business Case

Network Virtualization Business Case SESSION ID: GPS2-R01 Network Virtualization Business Case Arup Deb virtual networking & security VMware NSBU adeb@vmware.com I. Data center security today Don t hate the player, hate the game - Ice T,

More information

Imperva Incapsula Website Security

Imperva Incapsula Website Security Imperva Incapsula Website Security DA T A SH E E T Application Security from the Cloud Imperva Incapsula cloud-based website security solution features the industry s leading WAF technology, as well as

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

Cisco Advanced Malware Protection. May 2016

Cisco Advanced Malware Protection. May 2016 Cisco Advanced Malware Protection May 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious traffic 100% Cybercrime is lucrative, barrier

More information

2013 InterWorks, Page 1

2013 InterWorks, Page 1 2013 InterWorks, Page 1 The BYOD Phenomenon 68% of devices used by information workers to access business applications are ones they own themselves, including laptops, smartphones, and tablets. IT organizations

More information

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBETBIT in a Nutshell A leader in the development and integration of Cyber Security Solutions A main provider of Cyber Security solutions for the

More information