Secure Virtualization

Size: px
Start display at page:

Download "Secure Virtualization"

Transcription

1 ecure Virtualization Virtualization Congerges with ecurity for Bright New Future George L. Heron VP, Chief cientist 2007 McAfee, Inc McAfee, Inc. CERIA ecurity eminar Purdue University October 24, 2007

2 Evolutionary Convergence in the Enterprise Path 2: Virtualized ystems O/360, Bochs, Chorus, chroot(), Denali, Disco, Ensim, FreeBD, MOL, VMware Workstation EX server Virtual erver oftricity VMware (new) Veridian EX vpro GreenBorder Path 1: Corporate ecurity Callenges and solutions Polymorphic Viruses Zombies Mass Mailer Viruses Denial of ervice Blended Threats Anti-virus Multiple point products Comprehensive layers Proactive & automated Integration pam, Phishing, pyware Corporate Data Theft Risk management

3 Two Models for Virtualizing Hardware 3 App. Host O-Based Virtual Machine 1 Virtual Machine 2 Guest O Guest O Applications Applications Virtual Drivers Virtual Drivers Virtual Machine Monitor Host Operating ystem Hardware BIO- Hypervisor-Based (Layered Model) L5: Virtual Machine Monitor L4: Vertical Functions ecurity and Networking L3: Horizontal Functions Management L2: pecific Hardware Enhancements L1: Hypervisor and Platform Resources

4 Why Virtualization? 4 Virtualization hardware and software is free Moore's Law Virtual servers (and clients) need embedded protection Faster provisioning of security functionality Policy compliance Targeted and financially motivated attacks Malware and users that disable security software User activity monitoring Cloaked rootkits

5 The Convergence. ecure Virtualization 5 Architecture to Deliver Comprehensive ecurity & Compliance for Virtual Environments McAfee ecure Virtualization calable ecurity Mgt NAC for VM Virtualized Risk Mgt Offline VM canning Unfettered Monitoring Details in white paper Uncompromising ecurity in Virtual Machines available at

6 NAC for VM 6 Mgt erver VM HCAP AC ever 4) Enforce AC determines access policy based on posture token. NAD applies the policy Corporate Network 1) Define Define system compliance policies NAC Agent Radius PEAP Compliant Quarantine Network Network Access Device VM VMVM EAPoUDP Non-compliant 3) Assess AC queries host. NAC scanner scans device, provides posture to NAC erver, evaluates posture, returns a token 2) Detect Host attempts to connect. NAD blocks and establishes a connection between AC and NAC canner 5) Remediate Non-compliant systems redirected to Remediation Portal. Auto remediation provided by NAC canner and Mgt Agent Virtualization assists with VM(s) buffering NAC Agent and serving as IP in-line to security management server

7 Offline canning of VM Images 7 VM VMVM epo erver + VM VMVM VM canner/mgr VM VMVM Offline scanning of dormant VMs in background keeps all images fresh and provisioned with latest patches, policies, versions. Multiple VMs for running back-rev versions Multiple (duplicate) VMs of main server image, for scalability Multiple (duplicate) VMs of main server image, for backup

8 Unfettered Monitoring 8 Immutable systems monitoring tealth monitoring API execution Access monitoring Rootkit detection ystems service invocation monitoring Intra-API monitoring and plumb lining Behavioral stack walking Monitoring of memory Execution profiling PatchGuard bypassing

9 calable ecurity Management epo erver VM VMVM Multiple manager of manager VMs provide for virtually unlimited scalability INTERNET Without Virtualized erver Hierarchy Automatic provisioning path from epo security management server 9 With Virtualized erver Hierarchy Automatic provisioning path from epo security management server VM VM VM Enterprise/Corporate Enterprise/Corporate Benefits of reduced server hardware, more available servers, and immediacy of disaster/backups illustrate reduced costly and tentacle-natured provisioning in typical large corporate environments

10 Virtualized-Enhanced Risk Management 10 Vulnerability canning Policy Auditing Asset Information epo Rogue ystem Detection VM sitting outside Auditing Reporting VM ecurity Watchdog entinel watching multiple VMs Manager DLP, NAC, IP Virtual Jail Cell Virtual Taste Testing Patching & Remediation in VM world Re-engage initial VM snapshots AV, FW, A-pam, A-py, IP Outside VM monitoring Unfettered access to kernel

11 Core Virtualization Features also Benefit RM 11 Initial Deployment Rollback Rapid deployment for targeted defenses Disaster Recovery and Business Continuity (CIP tenets)

12 ecure Virtualization Protects consolidated workloads Monitors and protects inter-vm communications oftware isolation protects from tampering or to contain malware Watchdogs for ecurity and compliance All of these are on an as-needed, on-demand basis

13 Thank you George L. Heron VP, Chief cientist McAfee, Inc.

CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) Securing Virtual Environments

CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) Securing Virtual Environments CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) 2010 October 25 29, 2010 Kuala Lumpur Convention Centre Securing Virtual Environments Raimund Genes CTO Trend Micro The Changing Datacenter

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

Securing the Data Center against

Securing the Data Center against Securing the Data Center against vulnerabilities & Data Protection Agenda Virtual Virtualization Technology How Virtualization affects the Datacenter Security Keys to a Secure Virtualized Deployment and

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access Klaudia Bakšová System Engineer Cisco Systems Cisco Clean Access Agenda 1. Securing Complexity 2. NAC Appliance Product Overview and In-Depth 3. NAC Appliance Technical Benefits The Challenge of Securing

More information

Herd Intelligence: true protection from targeted attacks. Ryan Sherstobitoff, Chief Corporate Evangelist

Herd Intelligence: true protection from targeted attacks. Ryan Sherstobitoff, Chief Corporate Evangelist Herd Intelligence: true protection from targeted attacks Ryan Sherstobitoff, Chief Corporate Evangelist Complexity Web Based Malware Attacks Crimeware Intelligent Botnets Vulnerabilities Worm/ Outbreaks

More information

Virtualization Security & Audit. John Tannahill, CA, CISM, CGEIT, CRISC

Virtualization Security & Audit. John Tannahill, CA, CISM, CGEIT, CRISC Virtualization Security & Audit John Tannahill, CA, CISM, CGEIT, CRISC jtannahi@rogers.com Session Overview Virtualization Concepts Virtualization Technologies Key Risk & Control Areas Audit Programs /

More information

Putting Trust Into The Network Securing Your Network Through Trusted Access Control

Putting Trust Into The Network Securing Your Network Through Trusted Access Control Putting Trust Into The Network Securing Your Network Through Trusted Access Control Steve Hanna, Juniper Networks Co-Chair, Trusted Network Connect Sub Group of Trusted Computing Group ACSAC December 2006

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

SAFEGUARDING YOUR VIRTUALIZED RESOURCES ON THE CLOUD. May 2012

SAFEGUARDING YOUR VIRTUALIZED RESOURCES ON THE CLOUD. May 2012 SAFEGUARDING YOUR VIRTUALIZED RESOURCES ON THE CLOUD May 2012 THE ECONOMICS OF THE DATA CENTER Physical Server Installed Base (Millions) Logical Server Installed Base (Millions) Complexity and Operating

More information

Datacenter Security: Protection Beyond OS LifeCycle

Datacenter Security: Protection Beyond OS LifeCycle Section Datacenter Security: Protection Beyond OS LifeCycle 1 Not so fun Facts from the Symantec ISTR 2017 Report Zero-Day Vulnerability, annual total Legitimate tools, annual total 6,000 5 5,000 4,000

More information

McAfee Public Cloud Server Security Suite

McAfee Public Cloud Server Security Suite McAfee Public Cloud Server Security Suite Comprehensive security for AWS and Azure cloud workloads As enterprises shift their data center strategy to include and often lead with public cloud server instances,

More information

Stopping Advanced Persistent Threats In Cloud and DataCenters

Stopping Advanced Persistent Threats In Cloud and DataCenters Stopping Advanced Persistent Threats In Cloud and DataCenters Frederik Van Roosendael PSE Belgium Luxembourg 10/9/2015 Copyright 2013 Trend Micro Inc. Agenda How Threats evolved Transforming Your Data

More information

Huawei Agile Controller. Agile Controller 1

Huawei Agile Controller. Agile Controller 1 Huawei Agile Controller Agile Controller 1 Agile Controller 1 Product Overview Agile Controller is the latest user- and application-based network resource auto control system offered by Huawei. Following

More information

Ensuring Your Plant is Secure Tim Johnson, Cyber Security Consultant

Ensuring Your Plant is Secure Tim Johnson, Cyber Security Consultant Ensuring Your Plant is Secure Tim Johnson, Cyber Security Consultant 1 The Foxboro Evo TM Process Automation System Addressing the needs across your operation today and tomorrow. 2 Industrial Control Systems

More information

Cisco Self Defending Network

Cisco Self Defending Network Cisco Self Defending Network Integrated Network Security George Chopin Security Business Development Manager, CISSP 2003, Cisco Systems, Inc. All rights reserved. 1 The Network as a Strategic Asset Corporate

More information

Kaspersky Security for Virtualization Frequently Asked Questions

Kaspersky Security for Virtualization Frequently Asked Questions Kaspersky Security for Virtualization Frequently Asked Questions 1. What is Kaspersky Security for Virtualization, and how does it work with vshield technology? Kaspersky Security for Virtualization for

More information

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011 SECURING THE NEXT GENERATION DATA CENTER Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011 JUNIPER SECURITY LEADERSHIP Market Leadership Data Center with High-End

More information

Network Virtualization Business Case

Network Virtualization Business Case SESSION ID: GPS2-R01 Network Virtualization Business Case Arup Deb virtual networking & security VMware NSBU adeb@vmware.com I. Data center security today Don t hate the player, hate the game - Ice T,

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

Ensure Virtualization Security and Improve Business Productivity with Kaspersky

Ensure Virtualization Security and Improve Business Productivity with Kaspersky Ensure Virtualization Security and Improve Business Productivity with Kaspersky Kaspersky Security for Virtualization Agenda Virtualization Overview Kaspersky Virtualization Review New Virtualization Product

More information

Catbird V-Security : You Can t Protect What You Can t Detect

Catbird V-Security : You Can t Protect What You Can t Detect Catbird V-Security : You Can t Protect What You Can t Detect Tamar Newberger What is a Catbird? Sitting high in the forest canopy, the catbird views all its surroundings from an unequalled vantage point,

More information

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance. Real-time Visibility Network Access Control Endpoint Compliance Mobile Security ForeScout CounterACT Continuous Monitoring and Mitigation Rapid Threat Response Benefits Rethink IT Security Security Do

More information

McAfee Cloud Workload Security Product Guide

McAfee Cloud Workload Security Product Guide Revision B McAfee Cloud Workload Security 5.1.0 Product Guide (McAfee epolicy Orchestrator) COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection,

More information

Cisco Identity Services Engine

Cisco Identity Services Engine Data Sheet Enterprise networks are more dynamic than ever before, servicing an increasing number of users, devices, and access methods. Along with increased access and device proliferation comes an increased

More information

Securing your Virtualized Datacenter. Charu Chaubal Senior Architect, Technical Marketing 6 November, 2008

Securing your Virtualized Datacenter. Charu Chaubal Senior Architect, Technical Marketing 6 November, 2008 Securing your Virtualized Datacenter Charu Chaubal Senior Architect, Technical Marketing 6 November, 2008 Agenda VMware Virtualization Technology How Virtualization Affects Datacenter Security Keys to

More information

Maximizing IT Security with Configuration Management WHITE PAPER

Maximizing IT Security with Configuration Management WHITE PAPER Maximizing IT Security with Configuration Management WHITE PAPER Contents 3 Overview 4 Configuration, security, and compliance policies 5 Establishing a Standard Operating Environment (SOE) and meeting

More information

Cisco Network Admission Control (NAC) Solution

Cisco Network Admission Control (NAC) Solution Data Sheet Cisco Network Admission Control (NAC) Solution New: Updated to include the Cisco Secure Network Server (SNS) Cisco Network Admission Control (NAC) solutions allow you to authenticate wired,

More information

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018 How-to Guide: Tenable.io for Microsoft Azure Last Updated: November 16, 2018 Table of Contents How-to Guide: Tenable.io for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

ClearPass Ecosystem. Tomas Muliuolis HPE Aruba Baltics lead

ClearPass Ecosystem. Tomas Muliuolis HPE Aruba Baltics lead ClearPass Ecosystem Tomas Muliuolis HPE Aruba Baltics lead 2 Changes in the market create paradigm shifts 3 Today s New Behavior and Threats GenMobile Access from anywhere? BYOD Trusted or untrusted? Bad

More information

Securing the Empowered Branch with Cisco Network Admission Control. September 2007

Securing the Empowered Branch with Cisco Network Admission Control. September 2007 Securing the Empowered Branch with Cisco Network Admission Control September 2007 Presentation_ID 2006 Cisco Systems, Inc. All rights reserved. 1 Contents 1 The Cisco Empowered Branch 2 Security Considerations

More information

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017 3 Ways to Prevent and Protect Your Clients from a Cyber-Attack George Anderson Product Marketing Director Business October 31 st 2017 Agenda One ounce of prevention is worth a pound of protection 01 Aiming

More information

DISASTER RECOVERY- AS-A-SERVICE FOR VMWARE CLOUD PROVIDER PARTNERS WHITE PAPER - OCTOBER 2017

DISASTER RECOVERY- AS-A-SERVICE FOR VMWARE CLOUD PROVIDER PARTNERS WHITE PAPER - OCTOBER 2017 DISASTER RECOVERY- AS-A-SERVICE FOR VMWARE CLOUD PROVIDER PARTNERS WHITE PAPER - OCTOBER 2017 Table of Contents Executive Summary 3 Introduction 3 vsphere Replication... 3 VMware NSX for vsphere... 4 What

More information

Infoblox as Part of the Ecosystem

Infoblox as Part of the Ecosystem Infoblox Core Exchange Infoblox Core Exchange is a highly-interconnected set of ecosystem integrations that extend security, increase agility, and provide situational awareness for more efficient operations,

More information

Security Assessment Checklist

Security Assessment Checklist Security Assessment Checklist Westcon Security Checklist - Instructions The first step to protecting your business includes a careful and complete assessment of your security posture. Our Security Assessment

More information

White Paper April McAfee Protection-in-Depth. The Risk Management Lifecycle Protecting Critical Business Assets.

White Paper April McAfee Protection-in-Depth. The Risk Management Lifecycle Protecting Critical Business Assets. White Paper April 2005 McAfee Protection-in-Depth The Risk Management Lifecycle Protecting Critical Business Assets Protecting Critical Business Assets 2 Table of Contents Overview 3 Diagram (10 Step Lifecycle)

More information

Symantec and VMWare why 1+1 makes 3

Symantec and VMWare why 1+1 makes 3 Symantec and VMWare why 1+1 makes 3 Finn Henningsen Principal Systems Engineer Peter Schjøtt Principal Systems Engineer Rasmus Rask Eilersen Principal Systems Engineer Symantec and VMWare 1 Tak til vores

More information

Education Network Security

Education Network Security Education Network Security RECOMMENDATIONS CHECKLIST Learn INSTITUTE Education Network Security Recommendations Checklist This checklist is designed to assist in a quick review of your K-12 district or

More information

Get BitDefender Client Security 2 Years 30 PCs software suite ]

Get BitDefender Client Security 2 Years 30 PCs software suite ] Get BitDefender Client Security 2 Years 30 PCs software suite ] Description: The foundation of business security The security requirements for any new or existing company no matter how large or small -

More information

White Paper February McAfee Policy Enforcer. Securing your endpoints for network access with McAfee Policy Enforcer.

White Paper February McAfee Policy Enforcer. Securing your endpoints for network access with McAfee Policy Enforcer. White Paper February 2006 McAfee Policy Enforcer Securing your endpoints for network access with McAfee Policy Enforcer White Paper February 2006 Page 2 Table of Contents Executive Summary 3 Enforcing

More information

ForeScout Extended Module for Symantec Endpoint Protection

ForeScout Extended Module for Symantec Endpoint Protection ForeScout Extended Module for Symantec Endpoint Protection Version 1.0.0 Table of Contents About the Symantec Endpoint Protection Integration... 4 Use Cases... 4 Additional Symantec Endpoint Protection

More information

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO Acomprehensivesolutionsportfoliotohelpyougetyourbusiness securelyconnected.clickononeofoursolutionstoknowmore NETWORKING

More information

Wireless and Network Security Integration Solution Overview

Wireless and Network Security Integration Solution Overview Wireless and Network Security Integration Solution Overview Solution Overview Introduction Enterprise businesses are being transformed to meet the evolving challenges of today's global business economy.

More information

McAfee epolicy Orchestrator

McAfee epolicy Orchestrator McAfee epolicy Orchestrator Centrally get, visualize, share, and act on security insights Security management requires cumbersome juggling between tools and data. This puts the adversary at an advantage

More information

McAfee Embedded Control

McAfee Embedded Control McAfee Embedded Control System integrity, change control, and policy compliance in one solution McAfee Embedded Control maintains the integrity of your system by only allowing authorized code to run and

More information

IBM BigFix Compliance

IBM BigFix Compliance IBM BigFix Compliance A single solution for managing endpoint security across the organization Highlights Ensure configuration compliance using thousands of out-of-the-box bestpractice policies with automated

More information

Enterprise & Cloud Security

Enterprise & Cloud Security Enterprise & Cloud Security Greg Brown VP and CTO: Cloud and Internet of Things McAfee An Intel Company August 20, 2013 You Do NOT Want to Own the Data Intel: 15B 2015 Cisco: 50B 2020 2 August 21, 2013

More information

Symantec Reference Architecture for Business Critical Virtualization

Symantec Reference Architecture for Business Critical Virtualization Symantec Reference Architecture for Business Critical Virtualization David Troutt Senior Principal Program Manager 11/6/2012 Symantec Reference Architecture 1 Mission Critical Applications Virtualization

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

AppDefense Cb Defense Configuration Guide. AppDefense Appendix Cb Defense Integration Configuration Guide

AppDefense Cb Defense Configuration Guide. AppDefense Appendix Cb Defense Integration Configuration Guide AppDefense Appendix Cb Defense Integration Configuration Guide Table of Contents Overview 3 Requirements 3 Provision API Key for Cb Defense Integration 3 Figure 1 Integration Type 4 Figure 2 API Key Provisioning

More information

EM L01 Introduction to Mobile

EM L01 Introduction to Mobile EM L01 Introduction to Scott Jareo Principal Field Enablement Mgr. 1 Agenda 1 Welcome and Introduction 2 Overview 3 Lab Exercises 4 Resources and Conclusion 2 Leading Concerns In Enterprise Mobility Discussions

More information

Cybersecurity Survey Results

Cybersecurity Survey Results Cybersecurity Survey Results 4 November 2015 DISCLAIMER: The views and opinions expressed in this presentation are those of the author and do not necessarily represent official policy or position of HIMSS.

More information

KASPERSKY ENDPOINT SECURITY FOR BUSINESS

KASPERSKY ENDPOINT SECURITY FOR BUSINESS KASPERSKY ENDPOINT SECURITY FOR BUSINESS 1 WHAT WE SEE TODAY 325,000 New Endpoint Threats per day Targeted attacks and malware campaigns Threat reports Continued Exploitation of Vulnerabilities in 3rd

More information

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS

Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS Digital Forensics Readiness PREPARE BEFORE AN INCIDENT HAPPENS Digital Forensics Readiness: PREPARE BEFORE AN INCIDENT HAPPENS 2 Digital Forensics Readiness The idea that all networks can be compromised

More information

The Evolution of Data Center Security, Risk and Compliance

The Evolution of Data Center Security, Risk and Compliance #SymVisionEmea #SymVisionEmea The Evolution of Data Center Security, Risk and Compliance Taha Karim / Patrice Payen The Adoption Curve Virtualization is being stalled due to concerns around Security and

More information

AS Stallion. Security for Virtual Server Environments. Urmas Püss

AS Stallion. Security for Virtual Server Environments. Urmas Püss AS Stallion 110311 Security for Virtual Server Environments Urmas Püss 1 Trend 1: Threat Evolution & Perimeter Porosity Trend 2: Challenges of Dynamic Datacenter Deep Security: Make Servers Self-Defending

More information

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018 How-to Guide: Tenable Nessus for Microsoft Azure Last Updated: April 03, 2018 Table of Contents How-to Guide: Tenable Nessus for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

Expand Virtualization. Maintain Security.

Expand Virtualization. Maintain Security. Expand Virtualization. Maintain Security. Key security decisions for virtualized infrastructures As enterprises make virtualization mission-critical for servers for servers and desktops, and desktops,

More information

Angelo Gentili Head of Business Development, EMEA Region, PartnerNET

Angelo Gentili Head of Business Development, EMEA Region, PartnerNET Angelo Gentili Head of Business Development, EMEA Region, PartnerNET The Innovation Solution in the Business Security Field. PartnerNet introduces Seqrite Welcome To Dynamic. Scalable. Future-Ready. Why

More information

Cracked BitDefender Client Security 2 Years 20 PCs lowest price software ]

Cracked BitDefender Client Security 2 Years 20 PCs lowest price software ] Cracked BitDefender Client Security 2 Years 20 PCs lowest price software ] Description: The foundation of business security The security requirements for any new or existing company no matter how large

More information

Everything visible. Everything secure.

Everything visible. Everything secure. Everything visible. Everything secure. Unparalleled visibility, end-to-end security and compliance for all your global IT assets Qualys Cloud Platform 2-second visibility across all your assets Continuous

More information

Free Download BitDefender Client Security 1 Year 50 PCs softwares download ]

Free Download BitDefender Client Security 1 Year 50 PCs softwares download ] Free Download BitDefender Client Security 1 Year 50 PCs softwares download ] Description: The foundation of business security The security requirements for any new or existing company no matter how large

More information

Dynamic Datacenter Security Solidex, November 2009

Dynamic Datacenter Security Solidex, November 2009 Dynamic Datacenter Security Solidex, November 2009 Deep Security: Securing the New Server Cloud Virtualized Physical Servers in the open Servers virtual and in motion Servers under attack 2 11/9/09 2 Dynamic

More information

T12: Virtualization: IT Audit and Security Perspectives Jason Chan, VMware

T12: Virtualization: IT Audit and Security Perspectives Jason Chan, VMware T12: Virtualization: IT Audit and Security Perspectives Jason Chan, VMware Virtualization: IT Audit and Security Perspectives Jason Chan Director of Security, VMware Agenda o Background and Disclaimers

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

Security Readiness Assessment

Security Readiness Assessment Security Readiness Assessment Jackson Thomas Senior Manager, Sales Consulting Copyright 2015 Oracle and/or its affiliates. All rights reserved. Cloud Era Requires Identity-Centric Security SaaS PaaS IaaS

More information

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS Security Without Compromise CONTENTS INTRODUCTION 1 SECTION 1: STRETCHING BEYOND STATIC SECURITY 2 SECTION 2: NEW DEFENSES FOR CLOUD ENVIRONMENTS 5 SECTION

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Key Threats Melissa (1999), Love Letter (2000) Mainly leveraging social engineering. Key Threats Internet was just growing Mail was on the verge

Key Threats Melissa (1999), Love Letter (2000) Mainly leveraging social engineering. Key Threats Internet was just growing Mail was on the verge Key Threats Internet was just growing Mail was on the verge Key Threats Melissa (1999), Love Letter (2000) Mainly leveraging social engineering Key Threats Code Red and Nimda (2001), Blaster (2003), Slammer

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Windows Server Discussion with BCIU. Kevin Sullivan Management TSP US Education

Windows Server Discussion with BCIU. Kevin Sullivan Management TSP US Education Windows Server 2008 Discussion with BCIU Kevin Sullivan Management TSP US Education Kevin.sullivan@microsoft.com 1 Web Internet Information Services 7.0 Powerful Web Application and Services Platform Manage

More information

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe.

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe. Crises Control Cloud Security Principles Transputec provides ICT Services and Solutions to leading organisations around the globe. As a provider of these services for over 30 years, we have the credibility

More information

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes. Introducing MVISION Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls Jon Parkes McAfee 1 All information provided here is subject to non-disclosure

More information

Copyright 2011 Trend Micro Inc.

Copyright 2011 Trend Micro Inc. Copyright 2011 Trend Micro Inc. 2008Q1 2008Q2 2008Q3 2008Q4 2009Q1 2009Q2 2009Q3 2009Q4 2010Q1 2010Q2 2010Q3 2010Q4 2011Q1 2011Q2 2011Q3 2011Q4 M'JPY Cloud Security revenue Q to Q Growth DeepSecurity/Hosted/CPVM/IDF

More information

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview IBM Watson on the IBM Cloud Security Overview Introduction IBM Watson on the IBM Cloud helps to transform businesses, enhancing competitive advantage and disrupting industries by unlocking the potential

More information

Future-ready security for small and mid-size enterprises

Future-ready security for small and mid-size enterprises First line of defense for your network Quick Heal Terminator (UTM) (Unified Threat Management Solution) Data Sheet Future-ready security for small and mid-size enterprises Quick Heal Terminator is a high-performance,

More information

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief RSA Solution Brief The RSA Solution for VMware View: Managing Securing the the Lifecycle Virtual of Desktop Encryption Environment Keys with RSA Key Manager RSA Solution Brief 1 According to the Open Security

More information

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Volume: 75 Questions Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Which of the following is occurring? A. A ping sweep B. A port scan

More information

A Measurement Companion to the CIS Critical Security Controls (Version 6) October

A Measurement Companion to the CIS Critical Security Controls (Version 6) October A Measurement Companion to the CIS Critical Security Controls (Version 6) October 2015 1 A Measurement Companion to the CIS Critical Security Controls (Version 6) Introduction... 3 Description... 4 CIS

More information

User Guide. This user guide explains how to use and update Max Secure Anti Virus Enterprise Client.

User Guide. This user guide explains how to use and update Max Secure Anti Virus Enterprise Client. User Guide This user guide explains how to use and update Max Secure Anti Virus Enterprise Client. Copyright 2002-2016 Max Secure Software. All rights reserved. Contents 2 Contents Introduction... 3 System

More information

Cloud Security Myths Paul Mazzucco, Chief Security Officer

Cloud Security Myths Paul Mazzucco, Chief Security Officer Cloud Security Myths Paul Mazzucco, Chief Security Officer Discussion Points >Yesterday s standards: today s security myths >Cloud security: an ongoing mandate >Actions to take now 90% of Businesses Breached

More information

August knac! 10 (or more) ways to bypass a NAC solution. Ofir Arkin, CTO

August knac! 10 (or more) ways to bypass a NAC solution. Ofir Arkin, CTO knac! 10 (or more) ways to bypass a NAC solution August 2007 Ofir Arkin, CTO In Memory of Oshri Oz September 13, 1972 - May 27, 2007 Agenda What is NAC? NAC Basics 10 (or more) ways to bypass NAC Ofir

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS INTRODUCTION Attivo Networks has partnered with McAfee to detect real-time in-network threats and to automate incident response

More information

Presenting the VMware NSX ECO System May Geert Bussé Westcon Group Solutions Sales Specialist, Northern Europe

Presenting the VMware NSX ECO System May Geert Bussé Westcon Group Solutions Sales Specialist, Northern Europe Presenting the ware NSX ECO System May 2015 Geert Bussé Westcon Group Solutions Sales Specialist, Northern Europe Agenda 10:15-11:00 ware NSX, the Network Virtualization Platform 11.15-12.00 Palo Alto

More information

Cyber Criminal Methods & Prevention Techniques. By

Cyber Criminal Methods & Prevention Techniques. By Cyber Criminal Methods & Prevention Techniques By Larry.Boettger@Berbee.com Meeting Agenda Trends Attacker Motives and Methods Areas of Concern Typical Assessment Findings ISO-17799 & NIST Typical Remediation

More information

The McAfee MOVE Platform and Virtual Desktop Infrastructure

The McAfee MOVE Platform and Virtual Desktop Infrastructure The McAfee MOVE Platform and Virtual Desktop Infrastructure Simplifying and accelerating security management for virtualized environments Table of Contents Wish List of Security Elements for Virtualized

More information

Introducing KASPERSKY ENDPOINT SECURITY FOR BUSINESS

Introducing KASPERSKY ENDPOINT SECURITY FOR BUSINESS Introducing KASPERSKY ENDPOINT SECURITY FOR BUSINESS 1 Business drivers and their impact on IT AGILITY Move fast, be nimble and flexible 66% of business owners identify business agility as a priority EFFICIENCY

More information

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by:

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by: Advanced Compliance Enforcement for Healthcare Presented by: December 16, 2014 Adam Winn GEARS Product Manager OPSWAT Kevin Mayer Product Manager ForeScout Agenda Challenges for the healthcare industry

More information

Product Guide Revision B. McAfee Cloud Workload Security 5.0.0

Product Guide Revision B. McAfee Cloud Workload Security 5.0.0 Product Guide Revision B McAfee Cloud Workload Security 5.0.0 COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator, McAfee

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

McAfee Virtual Network Security Platform

McAfee Virtual Network Security Platform McAfee Virtual Network Security Platform Complete threat detection for cloud networks McAfee Virtual Network Security Platform is a complete network threat and intrusion prevention system (IPS) solution

More information

Understanding Network Access Control: What it means for your enterprise

Understanding Network Access Control: What it means for your enterprise Understanding Network Access Control: What it means for your enterprise Network access control is a term that is highly used, but not clearly defined. By understanding the reasons for pursuing a network

More information

Michael Thumann & Dror-John Roecher

Michael Thumann & Dror-John Roecher NAC@ACK Michael Thumann & Dror-John Roecher 1 Agenda Part 1 Introduction (very short) Some marketing buzz on Cisco NAC Part 2 NAC Technology All you need to know about NAC (in order to hack it) Part 3

More information

Trend Micro Deep Security

Trend Micro Deep Security Trend Micro Deep Security Endpoint Security Similarities and Differences with Cisco CSA A Trend Micro White Paper May 2010 I. INTRODUCTION Your enterprise invested in Cisco Security Agent (CSA) because

More information

AT&T Endpoint Security

AT&T Endpoint Security AT&T Endpoint Security November 2016 Security Drivers Market Drivers Online business 24 x 7, Always on Globalization Virtual Enterprise Business Process / IT Alignment Financial Drivers CapEx / OpEx Reduction

More information

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE INTRODUCTION In line with commercial industry standards, the data center used by EndNote employs a dedicated security team to protect our

More information

Seqrite Endpoint Security

Seqrite Endpoint Security Enterprise Security Solutions by Quick Heal Integrated enterprise security and unified endpoint management console Enterprise Suite Edition Product Highlights Innovative endpoint security that prevents

More information

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1 Cisco ISE Overview, page 2 Key Functions, page 2 Identity-Based Network Access, page 2 Support for Multiple Deployment Scenarios, page 3 Support for UCS Hardware, page 3 Basic User Authentication and Authorization,

More information