The Next Generation Security Platform. Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy

Size: px
Start display at page:

Download "The Next Generation Security Platform. Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy"

Transcription

1 The Next Generation Security Platform Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy

2 The Next Generation Enterprise Security Platform Core Value Proposition An Enterprise Security Platform that safely enables all applications through granular use control and prevention of known and unknown cyber threats for all users on any device across any network. Prevention 1 st

3 Detect new unknown attacks across all traffic 154 total different application types used in the past year >50% of unknown malware via Web- browsing is Encrypted Internet Utility 6% Business systems 11% Storage8 ERP/CRM 1% Collaboration 5% Social Networking Office programs 1% backup 1% 8% Gaming 1% Proxy 3% Remote Access 1% Audio streaming 1% Photo8Video 6% Internet Utility 5% 17% File Sharing 33%

4 What s changed?.volume Attack Vectors Zero Days Sheer volume Traditional security design fails to cope with the sheer attack volume and keep pace

5 30 minutes of malware Stop the spread, prevent attacks New infection every 3 seconds After. 1 minute = 2,021 instances 15 minutes = 9,864 instances 30 minutes = 45,457 instances

6 Security needs for a Paradigm Shift Current Security Thinking Detection The action or process of identifying the presence of something concealed Remediation The action or remedying something, in particular of reversing or stopping environmental damage Palo Alto Networks Thinking Prevention 1 st The action of stopping something from happening or arising

7 Preventing Attacks The Next Generation Enterprise Security Platform Complete visibility Reduce attack surface area Prevent all known threats Prevent new threats All applications All users All context Encrypted traffic SaaS Cloud Mobile Enable business apps Block bad apps Limit app functions Limit file types Block web sites Exploits* Malware Command and control Malicious web sites Bad domains Stolen credentials Static analysis Dynamic analysis Attack techniques Anomaly detection Analytics Orchestration & Automation

8 The Next Generation Enterprise Security Platform SaaS Security Aperture AutoFocus WildFire Identify and block known and unknown malware, incremental updates every 5 minutes Threat Prevention URL Filtering Threat Protection and Prevention with Single Pass Architecture (App- ID, User- ID, Content- ID, URL Filtering, ) Threat Intelligence Traps GlobalProtect Adv. EndPoint Protection: Malware and Exploit Prevention

9 App-ID Identify the application User-ID Identify the user Content-ID Scan the content NGFW What about?

10 NGFW What about? Single Pass Software: performs operations once ü App- ID: identify the application ü User- ID: identify the user ü Content- ID: scan the content, single- pass scanning Parallel Processing Hardware: high level performance ü Separated Dataplane and Management Plane ü Specialized processing groups that work in harmony to perform critical functions Works also for VM! Using dedicated vcpu

11 1 Phishing sent to victim Breaking credential theft attack cycle 2 Credentials sent to phishing page NGFW What s new? Mail server Domain controller Application server RADIUS Analyzed by WildFire, blocked by PAN-DB Suspicious credential submission blocked Policy-based MFA enforced at network layer 3 Adversary navigates through network to access critical applications with stolen credentials

12 PANOS v8.0 New PA- Series NGFW What s new? PA-5200 SERIES PA-800 SERIES PA-220 Up to 10x performance and capacity increases Front-to-back cooling Up to 10x decryption performance increase Up to 35x SSL session capacity increase Higher port density, flexible I/O, & hardware resiliency

13 PANOS v8.0 New VM- Series NGFW What s new? Extra small (200M) Branch office, vcpe, Network based MSSP Small, Medium (2-4G) Hybrid cloud, segmentation, and Internet gateway Large, Extra Large (8-16G) NFV component in virtualized data center and service provider environments VM-50 VM-100 VM-200 VM-300 VM-1000-HV VM-500 VM M App- ID,100M Threat, 50K sessions Up to 2G App- ID, 1G Threat, 250K sessions Up to 4G App- ID, 2G Threat, 800K sessions Up to 8G App- ID, 4G Threat, 2M sessions Up to 16G App- ID, 8G Threat, 10M sessions

14 WildFire all-new analysis engine PANW Wildfire Threat Intelligent Cloud New machine learning The only custom-built anti-evasion malware analysis environment Final frontier for anti-vm detection Static Analysis Dynamic Analysis Heuristic engine Bare Metal Analysis Detection of known exploits, malware, and new variants Detonation reveals zero-day exploitation & malware Dynamically steers highly evasive, suspicious files to bare metal Detonates malware on real hardware, detecting all VM-aware malware

15 PANW Wildfire Threat Intelligent Cloud Researcher-grade C2 protection, at scale Removing the trade-off, effectiveness with scale: WildFire Extract C2 payload ü Automatic high-fidelity signature creation Automatic signature generation ü Capturing C2 data from WildFire execution ü Daily content updates More Coverage 10 times more payloadbased C2 signatures release per day (and growing) Higher Effectiveness New automatically generated C2 signatures cover between unique malware samples per signature

16 WildFire Global Cloud Infrastructure PANW Wildfire Threat Intelligent Cloud Regional Clouds WildFire Global Cloud Analysis performed in-region EU Customer files stored in-region Local research staff handles engine accuracy maintenance CA VA Analysis data / signatures Customer files JP Intelligence & Prevention Analysis data and signatures sent to global cloud All customers receive global signature package AutoFocus continues to have global visibility SOC 2 & ISO certified datacenters SOC 2 Compliant WildFire infrastructure All customers continue to receive a global WildFire signature package every 5 minutes Customers choose which clouds to use to meet privacy needs

17 PANW TRAPS Advanced Endpoint Protection Prevention Requires a Combination of Multiple Purpose- built Methods 6 Malware8 Quarantine WildFire8 1 Inspection8&8 Analysis ü Prevention Focused ü Malware Prevention ü Exploit Prevention ü Automated Prevention w/ Threat Intel ü Persistent Protection Admin 5 Override Policies Trusted8 4 Publisher8 Identification Traps MultiLMethod8 Malware Prevention 3 Execution8 Restrictions Static8Analysis8 2 via8machine8 Learning

18 SAFELY ENABLE SaaS APPLICATIONS PANW Aperture Cloud SaaS Security ü Connects customer s SaaS apps over application API ü Sends hashes and.exe to the Wildfire Cloud ü Deep content inspection based on keywords, regex, & industry standard data classifiers i.e. PCI, PII etc. ü Machine learning allows custom data classification ü Extracts users, collaborators, and access information ü Calculate risks based on threats, data & occurrences ü Allows administrator to take actions like end user notification, quarantine etc. to mitigate risks. Office 365 SANCTIONED SaaS

19 PANW AutoFocus Threat Intelligence TIME TO RESPONSE Decrease time to identify and respond to new, targeted attack ü AutoFocus was much easier than the current manual monitoring for alerts used by the Security Operations Center (SOC) team. ü Demonstrated quicker response time, flagging malicious activity their SOC team hadn t seen yet. ü Provided immediate answers on What happened, and Did we lose anything? for malware events

20 Threat Intelligence Feeds Network Enforcers Private Feeds SIEM Threat Intelligence Platforms Endpoint Enforcers Search Sessions Samples Cloud Intelligence AutoFocus Match Indicators Action Indicator Store Apps MineMeld PANW AutoFocus MineMeld On Premise End Point SIEM Firewall Proxies Local MineMeld

21 Complete Data Security Next Generation Enterprise Security Platform APERTURE GLOBALPROTECT NEXT GEN FIREWALL TRAPS Public Cloud (IaaS, PaaS) Office 365 Software as a Service (SaaS) NEXT GEN FIREWALL NEXT GEN FIREWALL WF AUTOFOCUS F Private Cloud (SDN, NSX, ACI) Threat Intelligent Cloud

22 Thank You! Domenico Stranieri Pre- Sales System Engineer Palo Alto Networks EMEA Italy

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications GLOBALPROTECT Prevent Breaches and Secure the Mobile Workforce GlobalProtect extends the protection of Palo Alto Networks Next-Generation Security Platform to the members of your mobile workforce, no matter

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Automated Response in Cyber Security SOC with Actionable Threat Intelligence Automated Response in Cyber Security SOC with Actionable Threat Intelligence while its biggest weakness is lack of visibility: SOCs still can t detect previously unknown threats, which is a consistent

More information

CloudSOC and Security.cloud for Microsoft Office 365

CloudSOC and  Security.cloud for Microsoft Office 365 Solution Brief CloudSOC and Email Security.cloud for Microsoft Office 365 DID YOU KNOW? Email is the #1 delivery mechanism for malware. 1 Over 40% of compliance related data in Office 365 is overexposed

More information

Symantec Ransomware Protection

Symantec Ransomware Protection Symantec Ransomware Protection Protection Against Ransomware Defense in depth across all control points is required to stop ransomware @ Email Symantec Email Security.cloud, Symantec Messaging Gateway

More information

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection Zero Trust on the Endpoint Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection March 2015 Executive Summary The Forrester Zero Trust Model (Zero Trust) of information

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

Michael Weisgerber, CISSP Senior Channel Systems Engineer CEUR

Michael Weisgerber, CISSP Senior Channel Systems Engineer CEUR chutz für die, ie noch nicht ufgegeben haben Michael Weisgerber, CISSP Senior Channel Systems Engineer CEUR chutz für die, ie noch nicht ufgegeben haben Michael Weisgerber, CISSP Senior Channel Systems

More information

Palo Alto Networks PCNSE7 Exam

Palo Alto Networks PCNSE7 Exam Volume: 96 Questions Question: 1 Which three function are found on the dataplane of a PA-5050? (Choose three) A. Protocol Decoder B. Dynamic routing C. Management D. Network Processing E. Signature Match

More information

A Comprehensive CyberSecurity Policy

A Comprehensive CyberSecurity Policy A Comprehensive CyberSecurity Policy Review of ALL NGFW Capabilities Attack Surface Reduction From Complex to Comprehensive Before and After of a PANW customer 1 2 1 Enhanced Policy on the L7 layer Leverage

More information

Paloalto Networks PCNSA EXAM

Paloalto Networks PCNSA EXAM Page No 1 m/ Paloalto Networks PCNSA EXAM Palo Alto Networks Certified Network Security Administrator Product: Full File For More Information: /PCNSA-dumps 2 Product Questions: 50 Version: 8.0 Question:

More information

PrecisionAccess Trusted Access Control

PrecisionAccess Trusted Access Control Data Sheet PrecisionAccess Trusted Access Control Defeats Cyber Attacks Credential Theft: Integrated MFA defeats credential theft. Server Exploitation: Server isolation defeats server exploitation. Compromised

More information

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017 Avantec Blue Coat/Symantec Webinar Jean Marc Edder Senior Systems Engineer The Global Leader in Cyber Network + + Cloud Global market leader in Endpoint, Email, Data Loss Prevention and Website, User Authentication

More information

VM-SERIES FOR VMWARE VM VM

VM-SERIES FOR VMWARE VM VM SERIES FOR WARE Virtualization technology from ware is fueling a significant change in today s modern data centers, resulting in architectures that are commonly a mix of private, public or hybrid cloud

More information

App-ID. PALO ALTO NETWORKS: App-ID Technology Brief

App-ID. PALO ALTO NETWORKS: App-ID Technology Brief App-ID Application Protocol Detection / Decryption Application Protocol Decoding Application Signature Heuristics App-ID is a patent-pending traffic classification technology that identifies more than

More information

Juniper Sky Advanced Threat Prevention

Juniper Sky Advanced Threat Prevention Juniper Sky Advanced Threat Prevention Product Overview Juniper Sky Advanced Threat Prevention is a cloud-based service that provides complete advanced malware protection. Integrated with SRX Series Services

More information

Next-Gen CASB. Patrick Koh Bitglass

Next-Gen CASB. Patrick Koh Bitglass Next-Gen CASB Patrick Koh Bitglass pkoh@bitglass.com www.cloudsec.com WW Cloud Service Adoption https://www.gartner.com/newsroom/id/3815165 "As of 2016, approximately 17 percent of the total market revenue

More information

JUNIPER SKY ADVANCED THREAT PREVENTION

JUNIPER SKY ADVANCED THREAT PREVENTION Data Sheet JUNIPER SKY ADVANCED THREAT PREVENTION Product Overview Juniper Sky Advanced Threat Prevention is a cloud-based service that provides complete advanced malware protection. Integrated with SRX

More information

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks Defending Against Unkown Automation is the Key Rajesh Kumar Juniper Networks When and not if you will get attacked! ON AVERAGE, ATTACKERS GO UNDETECTED FOR OVER 229 DAYS Root cause of Security Incidents

More information

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY OUTLINE Advanced Threat Landscape (genv) Why is endpoint protection essential? Types of attacks and how to prevent them

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia Kaspersky Cloud Security for Hybrid Cloud Diego Magni Presales Manager Kaspersky Lab Italia EXPERTISE 1/3 of our employees are R&D specialists 323,000 new malicious files are detected by Kaspersky Lab

More information

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis Security Automation Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis Network Admission Control See Managed Unmanaged Computing

More information

FIREWALL OVERVIEW. Palo Alto Networks Next-Generation Firewall

FIREWALL OVERVIEW. Palo Alto Networks Next-Generation Firewall FIREWALL OVERVIEW Palo Alto Networks Next-Generation Firewall Fundamental shifts in application usage, user behavior, and complex, convoluted network infrastructure create a threat landscape that exposes

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson THE RSA NETWITNESS SUITE REINVENT YOUR SIEM Presented by: Walter Abeson 1 Reality Goals GOALS VERSUS REALITY OF SIEM 1.0 Single compliance & security interface Analyze & prioritize alerts across various

More information

Symantec Endpoint Protection Family Feature Comparison

Symantec Endpoint Protection Family Feature Comparison Symantec Endpoint Protection Family Feature Comparison SEP SBE SEP Cloud SEP Cloud SEP 14.2 Device Protection Laptop, Laptop Laptop, Tablet Laptop Tablet & & Smartphone Smartphone Meter Per Device Per

More information

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1 CISCO BORDERLESS NETWORKS 2009 Cisco Systems, Inc. All rights reserved. 1 Creating New Business Models The Key Change: Putting the Interaction Where the Customer Is Customer Experience/ Innovation Productivity/

More information

Palo-Alto PCNSE7. Palo Alto Networks Certified Network Security Engineer.

Palo-Alto PCNSE7. Palo Alto Networks Certified Network Security Engineer. Palo-Alto PCNSE7 Palo Alto Networks Certified Network Security Engineer http://killexams.com/exam-detail/pcnse7 Answer: B, E (https://www.paloaltonetworks.com/documentation/60/panorama/panorama adminguide/se

More information

McAfee Advanced Threat Defense

McAfee Advanced Threat Defense Advanced Threat Defense Detect advanced malware Advanced Threat Defense enables organizations to detect advanced, evasive malware and convert threat information into immediate action and protection. Unlike

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

Qualys Cloud Platform

Qualys Cloud Platform Qualys Cloud Platform Our Journey into the Cloud: The Qualys Cloud Platform & Architecture Thomas Wendt Regional Manager Post-Sales, DACH, Qualys Inc. Digital Transformation More than just adopting new

More information

BUILD A NEXT-GENERATION SECURITY OPERATIONS CENTER

BUILD A NEXT-GENERATION SECURITY OPERATIONS CENTER BUILD A NEXT-GENERATION SECURITY OPERATIONS CENTER SPOTLIGHTS Industry All Use Case Build a Next-Generation SOC What Is a Next-Generation SOC? A next-generation SOC is where information systems in the

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

Cloud Customer Architecture for Securing Workloads on Cloud Services

Cloud Customer Architecture for Securing Workloads on Cloud Services Cloud Customer Architecture for Securing Workloads on Cloud Services http://www.cloud-council.org/deliverables/cloud-customer-architecture-for-securing-workloads-on-cloud-services.htm Webinar April 19,

More information

Hardening the Education. with NGFW. Narongveth Yutithammanurak Business Development Manager 23 Feb 2012

Hardening the Education. with NGFW. Narongveth Yutithammanurak Business Development Manager 23 Feb 2012 Hardening the Education IT Environment with NGFW Narongveth Yutithammanurak Business Development Manager 23 Feb 2012 Technology Trends Security Performance Bandwidth Efficiency Manageability Page 2 What

More information

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE SESSION ID: SPO2-W12 A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE Frank Bunton VP, CISO MedImpact Healthcare Systems, Security @frankbunton Larry Biggs Security Engineer III - Threat

More information

Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security

Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security Sven Kutzer Consulting Systems Engineer GSSO - CYBERSECURITY SALES Mittwoch, 7. März 2018 Challenges 2017

More information

DECRYPT SSL AND SSH TRAFFIC TO DISRUPT ATTACKER COMMUNICATIONS AND THEFT

DECRYPT SSL AND SSH TRAFFIC TO DISRUPT ATTACKER COMMUNICATIONS AND THEFT DECRYPT SSL AND SSH TRAFFIC TO DISRUPT ATTACKER COMMUNICATIONS AND THEFT SUMMARY Industry Federal Government Use Case Prevent potentially obfuscated successful cyberattacks against federal agencies using

More information

PROTECT WORKLOADS IN THE HYBRID CLOUD

PROTECT WORKLOADS IN THE HYBRID CLOUD PROTECT WORKLOADS IN THE HYBRID CLOUD SPOTLIGHTS Industry Aviation Use Case Protect workloads in the hybrid cloud for the safety and integrity of mission-critical applications and sensitive data across

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS SECURITY PLATFORM FOR HEALTHCARE PROVIDERS Hundreds of hospitals, clinics and healthcare networks across the globe prevent successful cyberattacks with our Next-Generation Security Platform. Palo Alto

More information

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017 3 Ways to Prevent and Protect Your Clients from a Cyber-Attack George Anderson Product Marketing Director Business October 31 st 2017 Agenda One ounce of prevention is worth a pound of protection 01 Aiming

More information

Palo Alto Networks PAN-OS

Palo Alto Networks PAN-OS RSA Security Analytics Ready Implementation Guide Partner Information Last Modified: November 24 th, 2014 Product Information Partner Name Palo Alto Networks Web Site www.paloaltonetworks.com Product Name

More information

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief Cato Cloud Software-defined and cloud-based secure enterprise network Solution Brief Legacy WAN and Security Appliances are Incompatible with the Modern Enterprise Cato Networks: Software-defined and Cloud-based

More information

NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING.

NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING. NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING. The old mantra of trust but verify just is not working. Never trust and verify is how we must apply security in this era of sophisticated breaches.

More information

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT?

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT? WHAT IS FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT? While firewalls started life simply protecting networks from outside hacks and attacks, the role of the firewall has greatly evolved to take

More information

SECURITY REFERENCE BLUEPRINT FOR HIGHER EDUCATION

SECURITY REFERENCE BLUEPRINT FOR HIGHER EDUCATION SECURITY REFERENCE BLUEPRINT FOR HIGHER EDUCATION IT security and network teams in higher education institutions around the world must balance privacy, academic freedom, and data and network security for

More information

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2 Forescout Version 2.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux EU GENERAL DATA PROTECTION: TIME TO ACT Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux Is this the WAY you handle GDPR today 2 3 area s to consider

More information

Presenting the VMware NSX ECO System May Geert Bussé Westcon Group Solutions Sales Specialist, Northern Europe

Presenting the VMware NSX ECO System May Geert Bussé Westcon Group Solutions Sales Specialist, Northern Europe Presenting the ware NSX ECO System May 2015 Geert Bussé Westcon Group Solutions Sales Specialist, Northern Europe Agenda 10:15-11:00 ware NSX, the Network Virtualization Platform 11.15-12.00 Palo Alto

More information

Agile Security Solutions

Agile Security Solutions Agile Security Solutions Piotr Linke Security Engineer CISSP CISA CRISC CISM Open Source SNORT 2 Consider these guys All were smart. All had security. All were seriously compromised. 3 The Industrialization

More information

Paperspace. Security Primer & Architecture Overview. Business Whitepaper. 20 Jay St. Suite 312 Brooklyn, NY 11201

Paperspace. Security Primer & Architecture Overview. Business Whitepaper. 20 Jay St. Suite 312 Brooklyn, NY 11201 Paperspace Security Primer & Architecture Overview Copyright 2017 Paperspace, Co. All Rights Reserved - 1 - Business Whitepaper Paperspace www.paperspace.com Paperspace Virtual Desktops: A foundation for

More information

TRAPS ADVANCED ENDPOINT PROTECTION

TRAPS ADVANCED ENDPOINT PROTECTION TRAPS ADVANCED ENDPOINT PROTECTION Technology Overview Palo Alto Networks White Paper Most organizations deploy a number of security products to protect their endpoints, including one or more traditional

More information

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Microsoft Cloud Evangelist at Patriot Consulting Principal Systems Architect with 17 Years of experience Technical certifications: MCSE, MCITP Office

More information

NETWORK AND ENDPOINT SECURITY

NETWORK AND ENDPOINT SECURITY NETWORK AND ENDPOINT SECURITY Working together to deliver greater visibility, protection and enforcement We ve reached a tipping point: threats are evolving far too quickly for point products to keep up.

More information

Sun Mgt Bonus Lab 11: Auto-Tagging in PAN-OS 8.X

Sun Mgt Bonus Lab 11: Auto-Tagging in PAN-OS 8.X 1 Overview Introduced first in PAN-OS 8.0, the Dynamic IP Address and Tag Registration feature makes a significant step forward in the automation of operational, administrative, and, most importantly,

More information

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Introduction No matter how hard you work to educate your employees about the constant and evolving threats

More information

85% 89% 10/5/2018. Do You Have A Firewall Around Your Cloud? Conquering The Big Threats & Challenges

85% 89% 10/5/2018. Do You Have A Firewall Around Your Cloud? Conquering The Big Threats & Challenges Do You Have A Firewall Around Your Cloud? California Cybersecurity Education Summit 2018 Tyson Moler Oracle Security, North America Public Sector Conquering The Big Threats & Challenges Real Life Threats

More information

Understanding the Dynamic Update Mechanism Tech Note

Understanding the Dynamic Update Mechanism Tech Note Understanding the Dynamic Update Mechanism Tech Note Revision 0.A 2016, Palo Alto Networks, Inc. www.paloaltonetworks.com Contents Introduction... 3 Types of Updates... 3 Upgrade Architectures... 3 Download

More information

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

White Paper. Why IDS Can t Adequately Protect Your IoT Devices White Paper Why IDS Can t Adequately Protect Your IoT Devices Introduction As a key component in information technology security, Intrusion Detection Systems (IDS) monitor networks for suspicious activity

More information

Cato Cloud. Solution Brief. Software-defined and Cloud-based Secure Enterprise Network NETWORK + SECURITY IS SIMPLE AGAIN

Cato Cloud. Solution Brief. Software-defined and Cloud-based Secure Enterprise Network NETWORK + SECURITY IS SIMPLE AGAIN Cato Cloud Software-defined and Cloud-based Secure Enterprise Network Solution Brief NETWORK + SECURITY IS SIMPLE AGAIN Legacy WAN and Security Appliances are Incompatible with the Modern Enterprise The

More information

Medigate and Palo Alto Networks Integration

Medigate and Palo Alto Networks Integration Medigate and Palo Alto Networks Integration A Superior Security Solution for Connected Medical Devices Medigate and Palo Alto Networks have teamed together to deliver a best-in-class solution that addresses

More information

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large Executive Summary As a County Government servicing about 1.5 million citizens, we have the utmost responsibility to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

More information

PREVENT CREDENTIAL THEFT IN HEALTHCARE

PREVENT CREDENTIAL THEFT IN HEALTHCARE PREVENT CREDENTIAL THEFT IN HEALTHCARE SPOTLIGHTS Industry Healthcare Use Case Prevent credential theft Credential Phishing and Credential Abuse Theft and abuse of stolen passwords is one of the oldest

More information

APP-ID. A foundation for visibility and control in the Palo Alto Networks Security Platform

APP-ID. A foundation for visibility and control in the Palo Alto Networks Security Platform APP-ID A foundation for visibility and control in the Palo Alto Networks Security Platform App-ID uses multiple identification techniques to determine the exact identity of applications traversing your

More information

Identiteettien hallinta ja sovellusturvallisuus. Timo Lohenoja, CISPP Systems Engineer, F5 Networks

Identiteettien hallinta ja sovellusturvallisuus. Timo Lohenoja, CISPP Systems Engineer, F5 Networks Identiteettien hallinta ja sovellusturvallisuus Timo Lohenoja, CISPP Systems Engineer, F5 Networks timo@f5.com Cybersecurity Is Business Continuity Maintain and grow revenue Identify industry threats Protect

More information

Test Accredited Configuration Engineer (ACE) Exam PAN OS 6.0 Version

Test Accredited Configuration Engineer (ACE) Exam PAN OS 6.0 Version Test Accredited Configuration Engineer (ACE) Exam PAN OS 6.0 Version ACE Exam Question 1 of 50. Which of the following statements is NOT True regarding a Decryption Mirror interface? Supports SSL outbound

More information

Threat Detection and Mitigation for IoT Systems using Self Learning Networks (SLN)

Threat Detection and Mitigation for IoT Systems using Self Learning Networks (SLN) Threat Detection and Mitigation for IoT Systems using Self Learning Networks (SLN) JP Vasseur, PhD - Cisco Fellow jpv@cisco.com Maik G. Seewald, CISSP Sr. Technical Lead maseewal@cisco.com June 2016 Cyber

More information

New methods to protect the network. Deeper visibility with Cisco NGFW Next Generation Firewall

New methods to protect the network. Deeper visibility with Cisco NGFW Next Generation Firewall New methods to protect the network. Deeper visibility with Cisco NGFW Next Generation Firewall Claudiu Onisoru, Senior Network Specialist Cisco Connect - 15 May 2014 1 Agenda Frontal Communication: Who

More information

ADC im Cloud - Zeitalter

ADC im Cloud - Zeitalter ADC im Cloud - Zeitalter Applikationsdienste für Hybrid-Cloud- und Microservice-Szenarien Ralf Sydekum, SE Manager DACH, F5 Networks GmbH Some of the Public Cloud Related Questions You May Have.. It s

More information

Un SOC avanzato per una efficace risposta al cybercrime

Un SOC avanzato per una efficace risposta al cybercrime Un SOC avanzato per una efficace risposta al cybercrime Identificazione e conferma di un incidente @RSAEMEA #RSAEMEASummit @masiste75 Mauro Costantini - Presales Consultant Agenda A look into the threat

More information

Proteggere Office365 e Cloud file sharing in meno di un minuto Tiberio Molino Sr.Sales Engineer Trend Micro

Proteggere Office365 e Cloud file sharing in meno di un minuto Tiberio Molino Sr.Sales Engineer Trend Micro Proteggere Office365 e Cloud file sharing in meno di un minuto Tiberio Molino Sr.Sales Engineer Trend Micro 2 Customer Challenges 3 Most Attacks Include Phishing Emails 5 Advanced Malware Difficult to

More information

Proactive Approach to Cyber Security

Proactive Approach to Cyber Security Proactive roach to Cyber Security Jeffrey Neo Sales Director HP Enterprise Security Products Customers struggle to manage the security challenge Today, security is a board-level agenda item 2 Trends driving

More information

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security EMERGING THREATS & STRATEGIES FOR DEFENSE Paul Fletcher Cyber Security Evangelist @_PaulFletcher Threats by Customer Environment Cloud Environment On Premise Environment 1.96% 0.13% 0.02% application-attack

More information

Cato Networks. Network Security as a Service

Cato Networks. Network Security as a Service Cato s Security as a Service SHLOMO KRAMER, CEO Founder: Check Point (CHKP), Imperva (IMPV) Investor: Palo Alto s (PANW), Trusteer, GUR SHATZ, CTO VP R&D, PM: Imperva (IMPV) Founder: Incapsula (Imperva

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Corrigendum 3. Tender Number: 10/ dated

Corrigendum 3. Tender Number: 10/ dated (A premier Public Sector Bank) Information Technology Division Head Office, Mangalore Corrigendum 3 Tender Number: 10/2016-17 dated 07.09.2016 for Supply, Installation and Maintenance of Distributed Denial

More information

We b Ap p A t ac ks. U ser / Iden tity. P hysi ca l 11% Other (VPN, PoS,infra.)

We b Ap p A t ac ks. U ser / Iden tity. P hysi ca l 11% Other (VPN, PoS,infra.) We b Ap p A t ac ks U ser / Iden tity 33% 53% Apps And Identities Initial Targets In 86% Of Breaches P hysi ca l 11% Other (VPN, PoS,infra.) 3% Fix vulnerabilities Stop web attacks Risk & compliance What

More information

MODERN DESKTOP SECURITY

MODERN DESKTOP SECURITY MODERN DESKTOP SECURITY I M GOING TO BE HONEST. WE RE IN THE FIGHT OF OUR DIGITAL LIVES, AND WE ARE NOT WINNING! M I C H A E L M C C A U L, C H A I R M A N, U S H O M E L A N D S E C U R I T Y C O M M

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

ONBOARDING GUIDE GLOBALPROTECT CLOUD SERVICE FOR REMOTE NETWORKS

ONBOARDING GUIDE GLOBALPROTECT CLOUD SERVICE FOR REMOTE NETWORKS ONBOARDING GUIDE GLOBALPROTECT CLOUD SERVICE FOR REMOTE NETWORKS GlobalProtect cloud service extends Palo Alto Networks Next-Generation Security Platform to your remote networks and mobile users. It operationalizes

More information

WHITE PAPER. AirGap. The Technology That Makes Isla a Powerful Web Malware Isolation System

WHITE PAPER. AirGap. The Technology That Makes Isla a Powerful Web Malware Isolation System AirGap The Technology That Makes Isla a Powerful Web Malware Isolation System Introduction Web browsers have become a primary target for cyber attacks on the enterprise. If you think about it, it makes

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES To Secure Azure and Hybrid Cloud Environments Introduction Cloud is at the core of every successful digital transformation initiative. With cloud comes new

More information

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? What the new data regulations mean for your business, and how Brennan IT and Microsoft 365 can help. THE REGULATIONS: WHAT YOU NEED TO KNOW Australia:

More information

Citrix SD-WAN for Optimal Office 365 Connectivity and Performance

Citrix SD-WAN for Optimal Office 365 Connectivity and Performance Solution Brief Citrix SD-WAN for Optimal Office 365 Connectivity and Performance Evolving Needs for WAN Network Architecture Enterprise networks have historically been architected to provide users access

More information

Evolution Of Cyber Threats & Defense Approaches

Evolution Of Cyber Threats & Defense Approaches Evolution Of Cyber Threats & Defense Approaches Antony Abraham IT Architect, Information Security, State Farm Kevin McIntyre Tech Lead, Information Security, State Farm Agenda About State Farm Evolution

More information

Managed Security Services RFP 2019 Q&A

Managed Security Services RFP 2019 Q&A Managed Security Services RFP 2019 Q&A 1. EPS count. 150 EPS seems low (our minimum deal size is for 1,000 EPS). If we can get a detailed list of the equipment in scope for the SIEM, we can determine if

More information

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Getting over Ransomware - Plan your Strategy for more Advanced Threats Getting over Ransomware - Plan your Strategy for more Advanced Threats Kaspersky Lab Hong Kong Eric Kwok General Manager Lapcom Ltd. BEYOND ANTI-VIRUS: TRUE CYBERSECURITY FROM KASPERSKY LAB 20 years ago

More information

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017 Cisco Security Advanced Malware Protection Guillermo González Security Systems Engineer Octubre 2017 The New Security Model Attack Continuum Before During After Before Discover During Detect After Scope

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

Traditional Security Solutions Have Reached Their Limit

Traditional Security Solutions Have Reached Their Limit Traditional Security Solutions Have Reached Their Limit CHALLENGE #1 They are reactive They force you to deal only with symptoms, rather than root causes. CHALLENGE #2 256 DAYS TO IDENTIFY A BREACH TRADITIONAL

More information

Building a More Secure Cloud Architecture

Building a More Secure Cloud Architecture Building a More Secure Cloud Architecture Jerry Archer SVP and CSO Let s Make College Happen Security Guiding Principles in the Cloud Secure Perimeter Micro-segmentation -- isolating applications and data

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

SECURING YOUR MICROSOFT ENVIRONMENT

SECURING YOUR MICROSOFT ENVIRONMENT SECURING YOUR MICROSOFT ENVIRONMENT From the Network to the Cloud to the Endpoint Your business relies on a Microsoft infrastructure that stretches from your network to the cloud to endpoints located around

More information

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS Security Without Compromise CONTENTS INTRODUCTION 1 SECTION 1: STRETCHING BEYOND STATIC SECURITY 2 SECTION 2: NEW DEFENSES FOR CLOUD ENVIRONMENTS 5 SECTION

More information