Security Automation Connecting Your Silos

Size: px
Start display at page:

Download "Security Automation Connecting Your Silos"

Transcription

1 Security Automation Connecting Your Silos Lisa Lorenzin Principal Solutions Architect Juniper Network

2 What We Have 9/29/2014 Copyright 2014 Trusted Computing Group 2

3 Drowning in Information 9/29/2014 Copyright 2014 Trusted Computing Group 3

4 What We Could Be Doing 9/29/2014 Copyright 2014 Trusted Computing Group 4

5 What We re Currently Doing 9/29/2014 Copyright 2014 Trusted Computing Group 5

6 Why? 9/29/2014 Copyright 2014 Trusted Computing Group 6

7 What We Have Here 9/29/2014 Copyright 2014 Trusted Computing Group 7

8 What If You Could 9/29/2014 Copyright 2014 Trusted Computing Group 8

9 What We Need 9/29/2014 Copyright 2014 Trusted Computing Group 9

10 Supply Chain Mgmt Smart Grid CMDB AAA SIEM Network Location Switches Routers Building Controls Factory Controls ERP Infrastructure Management Network Security DNS, DHCP Asset Mgmt IPAM CRM HR IF-MAP Interface (Publish, Subscribe, Search) Applications MAP Server XML > SOAP > HTTPS 9/29/2014 Copyright 2014 Trusted Computing Group 10

11 Where We re Going Security Policy Logs vcenter IPS NGFW real-time intelligence Information Bus Security Admin SIEM SOC UTM Pure Info-Bus Policy Server Active Directory Reputation Feeds Application Logs Other Data Sources Server Logs Logs Security Policy 9/29/2014 Copyright 2014 Trusted Computing Group 11

12 How Did We Get Here? 9/29/2014 Copyright 2014 Trusted Computing Group 12

13 Crank Up the Wayback Machine 9/29/2014 Copyright 2014 Trusted Computing Group 13

14 Network Access Control Endpoint Enforcement Point Policy Server VPN 9/29/2014 Copyright 2014 Trusted Computing Group 14

15 Endpoint Compliance Check Enforcement Point Policy Server Non-compliant System Windows 7 x Self -Encrypting Drive AV - McAfee VirusScan 8.0 Firewall Full Access Compliant System Windows 7 Self-Encrypting Drive AV - Symantec Endpoint Protection 11.0 Firewall Security Policy Windows 7 Self Encrypting Drive AV (one of) Symantec Endpoint Protection 11.x McAfee VirusScan 8.x Firewall 9/29/2014 Copyright 2014 Trusted Computing Group 15

16 Endpoint Security Automation Enforcement Point Policy Server Metadata Access Point (MAP) MAP Clients IF-MAP IF-MAP 9/29/2014 Copyright 2014 Trusted Computing Group 16

17 Endpoint Security Automation Enforcement Point Policy Server MAP MAP Clients Remediation Network!! Security Policy No P2P file sharing No spamming No attacking others!! 9/29/2014 Copyright 2014 Trusted Computing Group 17

18 NAC Is Not Dead 9/29/2014 Copyright 2014 Trusted Computing Group 18

19 Robert Smith Funniest video ever! Check out the link! Click Here Connect to MALWARE Corporate SITE Network Intranet Quarter End Sales Results Corporate Financial Data 9/29/2014 Copyright 2014 Trusted Computing Group 19

20 ! Often Infected Doesn t have Intelligence to detect Malware on Client! Can t inspect content in network Robert Smith Funniest video ever! Check out the link! Click Here Connected To MALWARE Corporate SITE Network Intranet! Corporate Financial Data Can t control access to sensitive data ! Can t protect user from cloud-based threats 9/29/2014 Copyright 2014 Trusted Computing Group 20

21 ! CAN detect malware on the client! CAN enforce access via user, location and device context Robert Smith Funniest video ever! Check out the link! Click Here MALWARE SITE X Intranet Corporate Financial Data X! CAN coordinate security to provide access control to sensitive information! CAN enable Client traffic directed to Cloud, CAN scrub and detect malware 9/29/2014 Copyright 2014 Trusted Computing Group 21

22 What s Under the Hood? 9/29/2014 Copyright 2014 Trusted Computing Group 22

23 identity = john.smith layer2-information VLAN=978 Port=12 macaddress= 00:11:22:3 3:44:55 Standard Metadata role=finance and employee authenticated-as accessrequest = 111:33 authenticated-by access-request-mac ip-mac ip-address = device-attribute = av-signatures-outof-date ip-mac location = HQ ip-address = device = 111:3 device-ip device = 111:0 device-ip access-requestdevice device = 111:55 ip-address = ip-address = /29/2014 Copyright 2014 Trusted Computing Group 23

24 Extensibility 9/29/2014 Copyright 2014 Trusted Computing Group 24

25 Industrial Control System Security 9/29/2014 Copyright 2014 Trusted Computing Group 25

26 Provisioning Client Enforcement Point Enforcement Point

27 In Production Today 9/29/2014 Copyright 2014 Trusted Computing Group 27

28 !!!! IF-MAP Event Messages Endpoint Enforcement Point Policy Server MAP MAP Clients!! 9/29/2014 Copyright 2014 Trusted Computing Group 28

29 !!!! IF-MAP Event Messages Endpoint Enforcement Point Policy Server MAP MAP Clients!!! 9/29/2014 Copyright 2014 Trusted Computing Group 29

30 Proprietary > Standard 9/29/2014 Copyright 2014 Trusted Computing Group 30

31 What Happens Next? 9/29/2014 Copyright 2014 Trusted Computing Group 31

32 Join the Conversation 9/29/2014 Copyright 2014 Trusted Computing Group 32

33 What Would YOU Do? 9/29/2014 Copyright 2014 Trusted Computing Group 33

34 Questions? 9/29/2014 Copyright 2014 Trusted Computing Group 34

35 TNC & IF-MAP IF-MAP Standards & FAQ /03/ifmap_22 learning_from_experience map_binding_for_soap_specification Mobile Security Architects Guide cts_guide_mobile_security_using_tnc_technology Security Automation Architects Guide curity_automation_architects_guide 9/29/2014 Copyright 2014 Trusted Computing Group 35

36 Lisa Lorenzin 9/29/2014 Copyright 2014 Trusted Computing Group 36

SACM Information Model Based on TNC Standards. Lisa Lorenzin & Steve Venema

SACM Information Model Based on TNC Standards. Lisa Lorenzin & Steve Venema SACM Information Model Based on TNC Standards Lisa Lorenzin & Steve Venema Agenda Security Automation with TNC IF-MAP SACM Information Model Based on TNC Standards Graph Model Components Operations SACM

More information

Putting Trust Into The Network Securing Your Network Through Trusted Access Control

Putting Trust Into The Network Securing Your Network Through Trusted Access Control Putting Trust Into The Network Securing Your Network Through Trusted Access Control Steve Hanna, Juniper Networks Co-Chair, Trusted Network Connect Sub Group of Trusted Computing Group ACSAC December 2006

More information

Zero Trust Security with Software-Defined Secure Networks

Zero Trust Security with Software-Defined Secure Networks Zero Trust Security with Software-Defined Secure Networks Srinivas Nimmagadda and Pradeep Nair Juniper Networks This statement of direction sets forth Juniper Networks current intention and is subject

More information

Build a Software-Defined Network to Defend your Business

Build a Software-Defined Network to Defend your Business Build a Software-Defined Network to Defend your Business Filip Vanierschot Systems Engineer fvanierschot@juniper.net Kappa Data 2020 Software Defined Secure Networks Juniper s Innovation in Secure Networks

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist April 2018 New

More information

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization A New Security Model for the IoE World Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization Internet of Everything The Internet of Everything brings together people, process, data and

More information

Automate to Win: The Business Case for Standards-based Security. An InformationWeek Webcast Sponsored by

Automate to Win: The Business Case for Standards-based Security. An InformationWeek Webcast Sponsored by Automate to Win: The Business Case for Standards-based Security An InformationWeek Webcast Sponsored by Webcast Logistics Today s Presenters Paul Korzeniowski, Contributing Editor InformationWeek Steve

More information

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by:

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by: Advanced Compliance Enforcement for Healthcare Presented by: December 16, 2014 Adam Winn GEARS Product Manager OPSWAT Kevin Mayer Product Manager ForeScout Agenda Challenges for the healthcare industry

More information

Automating Security Response based on Internet Reputation

Automating Security Response based on Internet Reputation Add Your Logo here Do not use master Automating Security Response based on Internet Reputation IP and DNS Reputation for the IPS Platform Anthony Supinski Senior Systems Engineer www.h3cnetworks.com www.3com.com

More information

Cisco Self Defending Network

Cisco Self Defending Network Cisco Self Defending Network Integrated Network Security George Chopin Security Business Development Manager, CISSP 2003, Cisco Systems, Inc. All rights reserved. 1 The Network as a Strategic Asset Corporate

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017 Avantec Blue Coat/Symantec Webinar Jean Marc Edder Senior Systems Engineer The Global Leader in Cyber Network + + Cloud Global market leader in Endpoint, Email, Data Loss Prevention and Website, User Authentication

More information

Cybersecurity Roadmap: Global Healthcare Security Architecture

Cybersecurity Roadmap: Global Healthcare Security Architecture SESSION ID: TECH-W02F Cybersecurity Roadmap: Global Healthcare Security Architecture Nick H. Yoo Chief Security Architect Disclosure No affiliation to any vendor products No vendor endorsements Products

More information

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access Klaudia Bakšová System Engineer Cisco Systems Cisco Clean Access Agenda 1. Securing Complexity 2. NAC Appliance Product Overview and In-Depth 3. NAC Appliance Technical Benefits The Challenge of Securing

More information

Google on BeyondCorp: Empowering employees with security for the cloud era

Google on BeyondCorp: Empowering employees with security for the cloud era SESSION ID: EXP-F02 Google on BeyondCorp: Empowering employees with security for the cloud era Jennifer Lin Director, Product Management, Security & Privacy Google Cloud What is BeyondCorp? Enterprise

More information

Stop Threats Faster. Vaishali Ghiya & Dwann Hall Juniper Networks

Stop Threats Faster. Vaishali Ghiya & Dwann Hall Juniper Networks Stop Threats Faster Vaishali Ghiya & Dwann Hall Juniper Networks This statement of direction sets forth Juniper Networks current intention and is subject to change at any time without notice. No purchases

More information

Presenting the VMware NSX ECO System May Geert Bussé Westcon Group Solutions Sales Specialist, Northern Europe

Presenting the VMware NSX ECO System May Geert Bussé Westcon Group Solutions Sales Specialist, Northern Europe Presenting the ware NSX ECO System May 2015 Geert Bussé Westcon Group Solutions Sales Specialist, Northern Europe Agenda 10:15-11:00 ware NSX, the Network Virtualization Platform 11.15-12.00 Palo Alto

More information

Software-Define Secure Networks The Future of Network Security for Digital Learning

Software-Define Secure Networks The Future of Network Security for Digital Learning Software-Define Secure Networks The Future of Network Security for Digital Learning SIGS, 5.Juli 2015 Klaus Ernst, Systems Engineer Juniper Networks Threat Landscape Feels like Treading Water 2017 IT Priorities

More information

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY OUTLINE Advanced Threat Landscape (genv) Why is endpoint protection essential? Types of attacks and how to prevent them

More information

Security, Internet Access, and Communication Ports

Security, Internet Access, and Communication Ports Security, Internet Access, and Communication Ports The following topics provide information on system security, internet access, and communication ports: Security Requirements Security Requirements, on

More information

Security, Internet Access, and Communication Ports

Security, Internet Access, and Communication Ports Security, Internet Access, and Communication Ports The following topics provide information on system security, internet access, and communication ports: About Security, Internet Access, and Communication

More information

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ Threat Containment and Operations Yong Kwang Kek, Director of Presales SE, APJ 2018-07-19 1 1 2017 Infoblox Inc. All Rights 2013 Infoblox Inc. All Reserved. Rights Reserved. Three Aspects of Security #1

More information

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE SESSION ID: SPO2-W12 A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE Frank Bunton VP, CISO MedImpact Healthcare Systems, Security @frankbunton Larry Biggs Security Engineer III - Threat

More information

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017 Cisco Security Advanced Malware Protection Guillermo González Security Systems Engineer Octubre 2017 The New Security Model Attack Continuum Before During After Before Discover During Detect After Scope

More information

Securing the SMB Cloud Generation

Securing the SMB Cloud Generation Securing the SMB Cloud Generation Intelligent Protection Against the New Generation of Threats Colin Brackman, National Distribution Manager, Consumer Sales, Symantec Christopher Covert Principal Product

More information

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection Zero Trust on the Endpoint Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection March 2015 Executive Summary The Forrester Zero Trust Model (Zero Trust) of information

More information

Infoblox as Part of the Ecosystem

Infoblox as Part of the Ecosystem Infoblox Core Exchange Infoblox Core Exchange is a highly-interconnected set of ecosystem integrations that extend security, increase agility, and provide situational awareness for more efficient operations,

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Intelligent Threat Defense for the Enterprise Mobility Nikos Mourtzinos, CCIE #9763 Global Security Sales Organization Changing Business Models Any Device

More information

The Eight Components of a Strong Cyber Security Defense System

The Eight Components of a Strong Cyber Security Defense System The Eight Components of a Strong Cyber Security Defense System SEG Secure Email Gateway An appliance that provides anti-spam and anti-malware protection. It is installed on top of a corporation s Email

More information

Identity-Based Cyber Defense. March 2017

Identity-Based Cyber Defense. March 2017 Identity-Based Cyber Defense March 2017 Attackers Continue to Have Success Current security products are necessary but not sufficient Assumption is you are or will be breached Focus on monitoring, detecting

More information

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. Ralf Kaltenbach, Regional Director RSA Germany

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. Ralf Kaltenbach, Regional Director RSA Germany TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE Ralf Kaltenbach, Regional Director RSA Germany 1 TRUSTED IT Continuous Availability of Applications, Systems and Data Data Protection with Integrated

More information

We re Different. Founded in 2007, Secure Source specializes in Network Security technology and compliance solutions.

We re Different. Founded in 2007, Secure Source specializes in Network Security technology and compliance solutions. COMPANY PROFILE We re Different Founded in 2007, Secure Source specializes in Network Security technology and compliance solutions. A Value-Added Distributor (VAD) with focus on end-to-end security product

More information

AT&T Endpoint Security

AT&T Endpoint Security AT&T Endpoint Security November 2016 Security Drivers Market Drivers Online business 24 x 7, Always on Globalization Virtual Enterprise Business Process / IT Alignment Financial Drivers CapEx / OpEx Reduction

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

Synchronized Security

Synchronized Security Synchronized Security Revolutionizing Advanced Threat Protection Per Söderqvist Sales Engineer Nordics and Baltics 1 A Proven Market Leader Endpoint Encryption Leader UTM Unified Threat Management EPP

More information

ForeScout CounterACT Pervasive Network Security Platform Network Access Control Mobile Security Endpoint Compliance Threat Management

ForeScout CounterACT Pervasive Network Security Platform Network Access Control Mobile Security Endpoint Compliance Threat Management Brochure ForeScout CounterACT Pervasive Network Security Platform Network Access Control Mobile Security Endpoint Compliance Threat Management Benefits Security Gain real-time network intelligence users,

More information

Security, Internet Access, and Communication Ports

Security, Internet Access, and Communication Ports Security, Internet Access, and Communication Ports The following topics provide information on system security, internet access, and communication ports: Overview: Security, Internet Access, and Communication

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Cisco Cyber Range. Paul Qiu Senior Solutions Architect Cisco Cyber Range Paul Qiu Senior Solutions Architect Cyber Range Service A platform to experience the intelligent Cyber Security for the real world What I hear, I forget What I see, I remember What I

More information

PrecisionAccess Trusted Access Control

PrecisionAccess Trusted Access Control Data Sheet PrecisionAccess Trusted Access Control Defeats Cyber Attacks Credential Theft: Integrated MFA defeats credential theft. Server Exploitation: Server isolation defeats server exploitation. Compromised

More information

2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1

2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 2011 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 Cisco AnyConnect as a Service György Ács Regional Security Consultant Mobile User Challenges Mobile and Security Services Web Security

More information

Cisco Ransomware Defense The Ransomware Threat Is Real

Cisco Ransomware Defense The Ransomware Threat Is Real Cisco Ransomware Defense The Ransomware Threat Is Real Seguridad Integrada Abril 2018 Ransomware B Malicious Software Encrypts Critical Data Demands Payment Permanent Data Loss Business Impacts Ramifications

More information

Check Point softwareblades Secure. Flexible. Simple

Check Point softwareblades Secure. Flexible. Simple Check Point softwareblades Secure. Flexible. Simple Ari Tarvainen Country Manager Baltic & Finland Agenda Who are we? The security challenge Introducing Software Blades Software Blades Offering Summary

More information

Un SOC avanzato per una efficace risposta al cybercrime

Un SOC avanzato per una efficace risposta al cybercrime Un SOC avanzato per una efficace risposta al cybercrime Identificazione e conferma di un incidente @RSAEMEA #RSAEMEASummit @masiste75 Mauro Costantini - Presales Consultant Agenda A look into the threat

More information

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance. Real-time Visibility Network Access Control Endpoint Compliance Mobile Security ForeScout CounterACT Continuous Monitoring and Mitigation Rapid Threat Response Benefits Rethink IT Security Security Do

More information

CYBER ATTACKS DON T DISCRIMINATE. Michael Purcell, Systems Engineer Manager

CYBER ATTACKS DON T DISCRIMINATE. Michael Purcell, Systems Engineer Manager CYBER ATTACKS DON T DISCRIMINATE Michael Purcell, Systems Engineer Manager THREAT LANDSCAPE IS HUGE AND ORGANIZED $8 TRILLION Will be cost of fighting cybercrime in 2022 (JuniperResearch) 14.5 BILLION

More information

ClearPass Ecosystem. Tomas Muliuolis HPE Aruba Baltics lead

ClearPass Ecosystem. Tomas Muliuolis HPE Aruba Baltics lead ClearPass Ecosystem Tomas Muliuolis HPE Aruba Baltics lead 2 Changes in the market create paradigm shifts 3 Today s New Behavior and Threats GenMobile Access from anywhere? BYOD Trusted or untrusted? Bad

More information

UTM Firewall Registration & Activation Manual DFL-260/ 860. Ver 1.00 Network Security Solution

UTM Firewall Registration & Activation Manual DFL-260/ 860. Ver 1.00 Network Security Solution UTM Firewall Registration & Activation Manual DFL-260/ 860 Ver 1.00 curitycu Network Security Solution http://security.dlink.com.tw 1.Introduction...02 2.Apply for a D-Link Membership...03 3.D-Link NetDefend

More information

Enterprise & Cloud Security

Enterprise & Cloud Security Enterprise & Cloud Security Greg Brown VP and CTO: Cloud and Internet of Things McAfee An Intel Company August 20, 2013 You Do NOT Want to Own the Data Intel: 15B 2015 Cisco: 50B 2020 2 August 21, 2013

More information

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE John McDonald 1 What is Trust? Can I trust that my assets will be available when I need them? Availability Critical Assets Security Can I trust

More information

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

Exam : Title : Security Solutions for Systems Engineers. Version : Demo Exam : 642-566 Title : Security Solutions for Systems Engineers Version : Demo 1. Which one of the following elements is essential to perform events analysis and correlation? A. implementation of a centralized

More information

CIS Top 20 #13 Data Protection. Lisa Niles: CISSP, Director of Solutions Integration

CIS Top 20 #13 Data Protection. Lisa Niles: CISSP, Director of Solutions Integration CIS Top 20 #13 Data Protection Lisa Niles: CISSP, Director of Solutions Integration CSC # 13 - The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

RADIUS Grows Up. Identity Management for Networks Secure IT Sean Convery Identity Engines

RADIUS Grows Up. Identity Management for Networks Secure IT Sean Convery Identity Engines Network Access with Precision through Identity RADIUS Grows Up Identity Management for Networks Secure IT 2007 Sean Convery Identity Engines 2007 Identity Engines, Inc. All Rights Reserved. www.idengines.com

More information

Securing the Empowered Branch with Cisco Network Admission Control. September 2007

Securing the Empowered Branch with Cisco Network Admission Control. September 2007 Securing the Empowered Branch with Cisco Network Admission Control September 2007 Presentation_ID 2006 Cisco Systems, Inc. All rights reserved. 1 Contents 1 The Cisco Empowered Branch 2 Security Considerations

More information

SAS and F5 integration at F5 Networks. Updates for Version 11.6

SAS and F5 integration at F5 Networks. Updates for Version 11.6 SAS and F5 integration at F5 Networks Updates for Version 11.6 Managing access based on Identity Employees Partner Customer Administrator IT challenges: Control access based on user-type and role Unify

More information

Consumerization. Copyright 2014 Trend Micro Inc. IT Work Load

Consumerization. Copyright 2014 Trend Micro Inc. IT Work Load Complete User Protection Consumerization IT Work Load 2 Then... File/Folder & Removable Media Email & Messaging Web Access Employees IT Admin 3 Now! File/Folder & Removable Media Email & Messaging Web

More information

RSA Security Analytics

RSA Security Analytics RSA Security Analytics This is what SIEM was Meant to Be 1 The Original Intent of SIEM Single compliance & security interface Analyze & prioritize alerts across various sources The cornerstone of security

More information

A Unified Threat Defense: The Need for Security Convergence

A Unified Threat Defense: The Need for Security Convergence A Unified Threat Defense: The Need for Security Convergence Udom Limmeechokchai, Senior system Engineer Cisco Systems November, 2005 1 Agenda Evolving Network Security Challenges META Group White Paper

More information

SRX als NGFW. Michel Tepper Consultant

SRX als NGFW. Michel Tepper Consultant SRX als NGFW Michel Tepper Consultant Firewall Security Challenges Organizations are looking for ways to protect their assets amidst today s ever-increasing threat landscape. The latest generation of web-based

More information

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud Christopher Covert Principal Product Manager Enterprise Solutions Group Copyright 2016 Symantec Endpoint Protection Cloud THE PROMISE OF CLOUD COMPUTING We re all moving from challenges like these Large

More information

Paperspace. Security Primer & Architecture Overview. Business Whitepaper. 20 Jay St. Suite 312 Brooklyn, NY 11201

Paperspace. Security Primer & Architecture Overview. Business Whitepaper. 20 Jay St. Suite 312 Brooklyn, NY 11201 Paperspace Security Primer & Architecture Overview Copyright 2017 Paperspace, Co. All Rights Reserved - 1 - Business Whitepaper Paperspace www.paperspace.com Paperspace Virtual Desktops: A foundation for

More information

Configuring Network Admission Control

Configuring Network Admission Control 45 CHAPTER This chapter describes how to configure Network Admission Control (NAC) on Catalyst 6500 series switches. With a PFC3, Release 12.2(18)SXF2 and later releases support NAC. Note For complete

More information

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis Security Automation Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis Network Admission Control See Managed Unmanaged Computing

More information

ONE POLICY. Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013

ONE POLICY. Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013 ONE POLICY Tengku Shahrizam, CCIE Asia Borderless Network Security 20 th June 2013 Agenda Secure Unified Access with ISE Role-Based Access Control Profiling TrustSec Demonstration How ISE is Used Today

More information

Journey to Secure and Automated Multi-cloud

Journey to Secure and Automated Multi-cloud Journey to Secure and Automated Multi-cloud 2018 Mark Hinckley WW SE and Partner Enablement Juniper Networks Agenda Evolution of Value [Chain] Rise of Enterprise Multicloud Network as the Security Platform

More information

SIEM Overview with OSSIM Case Study. Mohammad Husain, PhD Cal Poly Pomona

SIEM Overview with OSSIM Case Study. Mohammad Husain, PhD Cal Poly Pomona SIEM Overview with OSSIM Case Study Mohammad Husain, PhD Cal Poly Pomona 1 SIEM SIEM = Security Information and Event Management Collects security information from multiple sources; internal and external

More information

Comprehensive datacenter protection

Comprehensive datacenter protection Comprehensive datacenter protection There are several key drivers that are influencing the DDoS Protection market: DDoS attacks are increasing in frequency DDoS attacks are increasing in size DoS attack

More information

Forescout. eyeextend for VMware AirWatch. Configuration Guide. Version 1.9

Forescout. eyeextend for VMware AirWatch. Configuration Guide. Version 1.9 Forescout Version 1.9 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved. Key Technologies for Security Operations 2 Traditional Security Is Not Working 97% of breaches led to compromise within days or less with 72% leading to data exfiltration in the same time Source: Verizon

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Online Services Security v2.1

Online Services Security v2.1 Online Services Security v2.1 Contents 1 Introduction... 2 2... 2 2.1... 2 2.2... 2 2.3... 3 3... 4 3.1... 4 3.2... 5 3.3... 6 4... 7 4.1... 7 4.2... 7 4.3... 7 4.4... 7 4.5... 8 4.6... 8 1 Introduction

More information

Reviewer s guide. PureMessage for Windows/Exchange Product tour

Reviewer s guide. PureMessage for Windows/Exchange Product tour Reviewer s guide PureMessage for Windows/Exchange Product tour reviewer s guide: sophos nac advanced 2 welcome WELCOME Welcome to the reviewer s guide for NAC Advanced. The guide provides a review of the

More information

Optimizing Security for Situational Awareness

Optimizing Security for Situational Awareness Optimizing Security for Situational Awareness BRIAN KENYON McAfee Session ID: SPO1-106 Session Classification: Intermediate p gg able=network_objects, Operation=Update,Administrator=fwadmin, Machine=cp-mgmt-

More information

Seqrite TERMINATOR (UTM) Unified Threat Management Solution.

Seqrite TERMINATOR (UTM) Unified Threat Management Solution. Unified Threat Management Solution TERMINATOR Introduction Seqrite TERMINATOR is a high-performance, easy-to-use Unified Threat Management solution for small and mid-size enterprises. It is a robust solution

More information

ForeScout Extended Module for VMware AirWatch MDM

ForeScout Extended Module for VMware AirWatch MDM ForeScout Extended Module for VMware AirWatch MDM Version 1.7.2 Table of Contents About the AirWatch MDM Integration... 4 Additional AirWatch Documentation... 4 About this Module... 4 How it Works... 5

More information

KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT. Kaspersky Open Space Security

KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT. Kaspersky Open Space Security KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT Open Space Security Cyber-attacks are real. Today alone, Lab technology prevented nearly 3 million of them aimed at our customers worldwide.

More information

Windows Server Network Access Protection. Richard Chiu

Windows Server Network Access Protection. Richard Chiu Windows Server 2008 Network Access Protection Richard Chiu Network Access Protection Solution Overview Policy Validation Determines whether the computers are compliant with the company s security policy.

More information

Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security

Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security Sven Kutzer Consulting Systems Engineer GSSO - CYBERSECURITY SALES Mittwoch, 7. März 2018 Challenges 2017

More information

Cisco Security Exposed Through the Cyber Kill Chain

Cisco Security Exposed Through the Cyber Kill Chain Cisco Forschung & Lehre Forum für Mecklenburg Vorpommern Cisco Security Exposed Through the Cyber Kill Chain Rene Straube CSE, Cisco Advanced Threat Solutions January, 2017 The Cisco Security Model BEFORE

More information

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers Speaker: Mun Hossain Director of Product Management - Security Business Group Cisco Twitter: @CiscoDCSecurity 2 Any

More information

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe.

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe. Crises Control Cloud Security Principles Transputec provides ICT Services and Solutions to leading organisations around the globe. As a provider of these services for over 30 years, we have the credibility

More information

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview IBM Watson on the IBM Cloud Security Overview Introduction IBM Watson on the IBM Cloud helps to transform businesses, enhancing competitive advantage and disrupting industries by unlocking the potential

More information

Securing Your Virtual World Harri Kaikkonen Channel Manager

Securing Your Virtual World Harri Kaikkonen Channel Manager Securing Your Virtual World Harri Kaikkonen Channel Manager Copyright 2009 Trend Micro Inc. Virtualisation On The Rise 16,000,000 Virtualized x86 shipments 14,000,000 12,000,000 10,000,000 8,000,000 6,000,000

More information

Protecting Your Cloud

Protecting Your Cloud WHITE PAPER Protecting Your Cloud Maximize security in cloud-based solutions EXECUTIVE SUMMARY With new cloud technologies introduced daily, security remains a key focus. Hackers and phishers capable of

More information

Forescout. eyeextend for MobileIron. Configuration Guide. Version 1.9

Forescout. eyeextend for MobileIron. Configuration Guide. Version 1.9 Forescout Version 1.9 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Cisco ISE pxgrid App 1.0 for IBM QRadar SIEM. Author: John Eppich

Cisco ISE pxgrid App 1.0 for IBM QRadar SIEM. Author: John Eppich Cisco ISE pxgrid App 1.0 for IBM QRadar SIEM Author: John Eppich Table of Contents About This Document... 4 Solution Overview... 5 Technical Details... 6 Cisco ISE pxgrid Installation... 7 Generating the

More information

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Microsoft Cloud Evangelist at Patriot Consulting Principal Systems Architect with 17 Years of experience Technical certifications: MCSE, MCITP Office

More information

Securing Your Business Against the Diversifying Targeted Attacks Leonard Sim

Securing Your Business Against the Diversifying Targeted Attacks Leonard Sim Securing Your Business Against the Diversifying Targeted Attacks Leonard Sim Manager, Client & Partner Services, Asia 1 Agenda 2010 Threats Targeted Attacks Defense Against Targeted Attacks Questions 2

More information

SUBSTANTIAL TECHNOLOGY PARTNERSHIPS FOR YOUR SOLID SECURITY

SUBSTANTIAL TECHNOLOGY PARTNERSHIPS FOR YOUR SOLID SECURITY SUBSTANTIAL TECHNOLOGY PARTNERSHIPS FOR YOUR SOLID SECURITY Connect reliable macmon Network Access Control (NAC) with leading security solutions and profit from real benefits! Our in-house developed NAC

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

Gladiator Incident Alert

Gladiator Incident Alert Gladiator Incident Alert Allen Eaves Sabastian Fazzino FINANCIAL PERFORMANCE RETAIL DELIVERY IMAGING PAYMENT SOLUTIONS INFORMATION SECURITY & RISK MANAGEMENT ONLINE & MOBILE 1 2016 Jack Henry & Associates,

More information

Case study: UniCredit Tiriac Bank deploys Cisco Network Admission Control

Case study: UniCredit Tiriac Bank deploys Cisco Network Admission Control Case study: UniCredit Tiriac Bank deploys Cisco Network Admission Control Bogdan Zamfir, CISM Head of IT Function, ICT Security, UniCredit Tiriac Bank Victor Alazaroae Presales Consultant, Datanet Systems

More information

EM L01 Introduction to Mobile

EM L01 Introduction to Mobile EM L01 Introduction to Scott Jareo Principal Field Enablement Mgr. 1 Agenda 1 Welcome and Introduction 2 Overview 3 Lab Exercises 4 Resources and Conclusion 2 Leading Concerns In Enterprise Mobility Discussions

More information

USG310/210/110. Benefits. Always online. Protection and optimization. Next Generation Firewall (NGFW) for small and medium-sized businesses

USG310/210/110. Benefits. Always online. Protection and optimization. Next Generation Firewall (NGFW) for small and medium-sized businesses Next Generation Firewall (NGFW) for small and medium-sized businesses with firewall, anti-virus, antispam, content filtering, IDP, next-generation application intelligence and SSL inspection connectivity

More information

Proactive Approach to Cyber Security

Proactive Approach to Cyber Security Proactive roach to Cyber Security Jeffrey Neo Sales Director HP Enterprise Security Products Customers struggle to manage the security challenge Today, security is a board-level agenda item 2 Trends driving

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

Network Access Control: A Whirlwind Tour Through The Basics. Joel M Snyder Senior Partner Opus One

Network Access Control: A Whirlwind Tour Through The Basics. Joel M Snyder Senior Partner Opus One Network Access Control: A Whirlwind Tour Through The Basics Joel M Snyder Senior Partner Opus One jms@opus1.com Agenda: Defining NAC Why are we thinking about NAC? What is a definition of NAC? What are

More information

The Next Generation Security Platform. Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy

The Next Generation Security Platform. Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy The Next Generation Security Platform Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy The Next Generation Enterprise Security Platform Core Value Proposition An Enterprise Security

More information

Pulse Policy Secure X Network Access Control (NAC) White Paper

Pulse Policy Secure X Network Access Control (NAC) White Paper Pulse Policy Secure 802.1X Network Access Control (NAC) White Paper Introduction The growing mobility trend has created a greater need for many organizations to secure and manage access for both users

More information