Infoblox: Company Update. Thomas Gerch Account Executive Infoblox, Date 30 march, 2017 Bern

Size: px
Start display at page:

Download "Infoblox: Company Update. Thomas Gerch Account Executive Infoblox, Date 30 march, 2017 Bern"

Transcription

1 Infoblox: Company Update Thomas Gerch Account Executive Infoblox, Date 30 march, 2017 Bern

2 Agenda Challenges and IT Key Initiatives The Core IB Portfolio Overview Security, DNS a valuable target? Virtualization, Cloud & Security Ecosystem Integration The Infoblox Value Applicable to the Key IT Initiatives Strategy & Alliance Partner

3 Robust Networks: The Bedrock of the Modern Business Smart Secure Available

4 Challenges Common Across Several IT Initiatives N/W Transformation Virtualization Hybrid Cloud Public Cloud SD WAN NFV Data Exfiltration DDoS protection Malware Detection Analytics Internal Policy Regulatory Mandates IoT E-commerce Digital Transformation E-communication Next Generation Data Center Security Compliance Digital Economy

5 Evolving Network & User Environment People Things Threats Cloud Data +25% +30% +26% +13% +22% 3.4 Billion 1 Active internet users worldwide in Billion 2 Connected devices by 2020, +30% over last year 430 Million 3 Unique pieces of malware in 2015, up 36% 71% 4 Hybrid cloud adoption by enterprises in Zeta Bytes 5 Annual global IP traffic by Internet Live Stats (

6 Scale, Diversity & Volume Drive Complexity Control Secure Analyze Manual Processes Organizational Silos Inefficient $ Expensive Vulnerable Evolving Threats X Limited Context Intelligence Silos Lack Visibility Uninformed Decisions Technology Silos Slow Remediation

7 The Core what Infoblox deliver Open: APIs Plattformen (Openstack, AWS, Vmware) Intgration: Cisco ISE, Carbon Black, FireEye, Logrythm, Arcsight, Qualys, Reporting DNS IPAM DHCP

8 Subscriptions The Infoblox Product Portfolio Security Core Network Services IP Address Management Network Automation Advanced DNS Protection Infoblox DDI: (DNS, DHCP, IPAM) IPAM NetMRI DNS FW + Threat Insight Active Trust Cloud Cloud Network Automation Cloud Platform Appliances DDI for Amazon Web Services (AWS + Azure) Network Insight IPAM for Microsoft (Windows Server) Automation Change Manager Cybersecurity Ecosystem DNS Traffic Control Infoblox Reporting and Analytics Infoblox Grid Real-time Network Database Physical & Virtual Appliances

9 SECURITY Is the DNS Protocol a valuable target?

10 DNS is a Key Threat Vector for Malware Spread Infoblox DNS Threat Index at all-time high Infrastructure known to host or facilitate ransomware grew just over 35x Exploit kits still the dominant category less sophisticated criminals are being enabled by more mature ones that sell exploit kits, pre-weaponized Infoblox DNS Threat Index Over 91% percent malware uses DNS to 1 Communicate with Command and Control (C&C) servers Exfiltrate data Redirect traffic to malicious sites Existing security controls lack visibility into DNS based malware Source: 1. Cisco 2016 Annual Security Report

11 MALWARE: Easy to Let In, Tough to get Out 91% Of malware uses DNS to carry out campaigns 431M New unique pieces of malware in 2015 # No. 1 Malware C&C is #1 responsible vector for crimware

12 DATA THEFT: One Byte is Too Much 46% Of large businesses have experienced data exfiltration >$3.8M The average cost of a single data theft occurance

13 Infoblox Acquires IID February 8, 2016: Acquisition of privately held IID, a leader in global cyberthreat intelligence Leader in providing verified Machine Readable Threat Intelligence (MRTI) using thousands of sources incl. internal cyber threat research experts Native threat intelligence on malicious domains and IP addresses Unique federated platform for curating and sharing data 100+ customers (federal civilian agencies, financial services organizations, Internet companies, security vendors) Cloud based services extend protection to off-premise devices 63 full time employees; headquartered in Tacoma, Washington

14 Solution ActiveTrust Infoblox DNS Firewall Threat Intelligence Data Exchange (TIDE) Infoblox Dossier

15 Infoblox DNS Firewall Stop Malware C&C Communications via DNS with: Multiple Response Policy Zones (RPZs) Latest Threat Intelligence Feed via Cloud Security Portal (CSP) Integration into Cybersecurity Ecosystem

16 Easily Aggregate Data - TIDE Includes both internal and external sources Third-party threat data feeds from multiple vendors Normalize data to ease consumption Automation of data collection

17 High Quality Data - TIDE Timely ensure that data is most current and delivered when required Reliable data is curated by research team Accurate data sets <.01% historic false positive rate Contextual why it s a threat and related threat indicators Easy-to-use multiple output formats (JSON, CSV, RPZ, etc.) supported for third-party integration

18 Flexible Data Distribution - TIDE Infoblox DNS Firewall RPZ zones Existing cybersecurity infrastructure such as NGFW, SIEM, NAC, Vulnerability Management, ATP, and End Point Security

19 ActiveTrust - Architecture ActiveTrust Threat Intelligence Data Exchange (TIDE) Threat intelligence Various output formats supported for third party systems - custom Delivered via Cloud Security Portal (CSP) Pre-integrated, RPZ files ready for use Infoblox DNS Firewall (on premise) Easily provide outbound indicators of compromise to third party system(s) to act on out of the box Cybersecurity ecosystem technologies: SIEM, NGFW, vulnerability scanner, NAC, endpoint security, filter, web proxy

20 ActiveTrust Tiers ActiveTrust Standard ActiveTrust Plus ActiveTrust Advanced Annual Subscription Licensed By Appliance by model Organization by protected user Organization by protected user Zones (RPZs) Infoblox Infrastructure only Standard (4) Standard (4) + Advanced (5) + SURBL (2) Standard (4) + Advanced (5) + SURBL (2) Infoblox Data via TIDE Third party infrastructure No ONE of Hostnames or IP Addresses or URLs ALL of Hostnames IP Addresses URLs Dossier No (Cloud Services Portal with threat lookup only) 32,000 queries/year 65,000 queries/year

21 Solution: ActiveTrust Cloud Protecting Users Everywhere - on and off Premises

22 Workflow Scenarios

23 ActiveTrust Cloud Std. DNS FW Infoblox Threat Data 4 reputation datasets Threat Intelligence Data Exchange (TIDE) Data for 3 rd party system (NGFW) (HN, URLs & IP addr.) 3rd party /market feeds Govt. data feeds * (future) N/A Dossier (queries) Threat Insight Plus Standard (4) + Advanced (5) + SURBL (2) Only with AT N/A N/A 32K / year Adv. (future) Standard (4) + Advanced (5) + SURBL (2) Only with AT N/A N/A 65K / year * Requires government approval ActiveTrust Endpoint (for client)

24 Components DNS Firewall/DNS Response Policy Zones (RPZs) Threat Insight - Data Exfiltration Prevention Verified Threat Intelligence ActiveTrust Endpoint Cloud Services Portal Reporting and Analytics Dossier - Threat Investigation Recursive DNS Services ActiveTrust Cloud tightly integrates with on-premises DDI for enriched visibility and ecosystem integrations

25 ActiveTrust Cloud Features DNS Firewall/DNS Response Policy Zones (RPZs) Cloud Services Portal Threat Insight Data Exfiltration Prevention Reporting and Analytics Threat Intelligence Data Dossier Threat Investigation Lightweight Endpoint Client Recursive DNS Services ActiveTrust Cloud tightly integrates with on-premises DDI for enriched visibility and ecosystem integrations

26 AT / AT Cloud Benefits Summary Enable Actionable Network Intelligence with Flexible Threat Intelligence Integrated into Your DDI Environment on or off Prem Acquire curated threat intelligence from external and internal sources and selectively distribute data Apply threat intel data to DNS Firewall preventing malware communications with C&C hosts Quickly investigate threat indicators for context and prioritization Easily deploy threat data, using pre-built integrations with your existing security infrastructure, to remediate threats and prevent future attacks

27 Virtualization, Cloud & Ecosystem automation Provides a integration Platform with API communication (r&w), API Output for triggering Provide more automated processes and integration with Security Vendors Manuel and disconnected processes become more efficient fully automated Flexible deployment, more efficient and decrease operating costs Infoblox deliver automated Network Intelligence between Solutions Plug In s available for multiple vendors (VM, OpenStack, AWS, Azure, etc.)

28 Our Security Ecosystem Expanding Aggressively You name it! Current Integrations Future Firewall IPS/Sandboxing

29 End-Point Security Infoblox and Bit 9 + Carbon Black Infoblox sends alert to Carbon Black Infoblox identifies domain associated with data exfiltration and blocks connection Infected endpoint attempts data exfiltration Carbon Black correlates endpoint, network data and remediates infected endpoint automatically Kills endpoint process, preserves evidence Updates security policy [kill process] on all endpoints

30 Cloud Solution Infoblox Technology Integrations Broadest level of Cloud platform support in the industry

31 Cloud Ecosystem Solutions available today Partner/ Technology Infoblox/Partner Developed Integration Type VMware Infoblox Infoblox developed plugin for IPAM and DNS Automation for VMware vrealize Automation and vcloud Director. Integration Pack for Log Insight. OpenStack Infoblox Infoblox developed plugins for IPAM and DNS Automation for OpenStack Neutron and OpenStack Designate Amazon Infoblox API Proxy capability for IPAM and DNS Automation of Amazon EC2 virtual machines Microsoft Infoblox Infoblox developed plugin for Microsoft System Center Orchestrator Chef Infoblox Infoblox developed Chef cookbook Cisco Partner Cisco developed integrations to UCS Director and CIAC HP Partner HP developed plugin for Operations Orchestrator. HP Helion OpenStack 2 support. IBM Partner IBM developed plugin for IBM Cloud Orchestrator ServiceNow Partner ServiceNow developed plugin for ServiceNow Orchestrator CliQr Partner CliQr developed integration to CliQr Cloud Center BMC, Service Mesh, ElasticBox, Red Hat, CSC Agility Partner Additional partner developed cloud integrations

32 Einblick in die Cloud Informationen AWS VPCs AWS Instances AWS Networks Cloud Netzwerk Automation Automatisched Discovery der AWS Inhalte - VPCs - Instanzen - Netzwerke Integration zwischen traditionellem und Public Cloud Netzwerk

33 Flexible Anbindung DDI für Hybrid Cloud Grid Members sind verteilt über die Private and AWS Grid Master im DC, Managed alle GM in der AWC Cloud Grid Master Grid Member (DNS) Data Center DDI mit Fehler Toleranz Primary DNS in Private und Secondary DNS in Amazon Grid Master im DC and GMC (backup) in AWS Grid Master Grid Member (DNS) Data Center DDI für Full Public Cloud Das gesamte GRID, inklusive GM und Members in der AWS Grid Members können verteilt sein über verschiedene VPCs Grid Member (DNS) Secondary DNS GMC DNS Grid Master Virtual workloads Virtual workloads Virtual workloads

34 Insight Driven Networks Create Enterprise Value CONTROL SECURE ANALYZE Infoblox Actionable Network Intelligence Delivers Control & Security From the Core

35 Extensive Capabilities Automation IP Address Management Application Load Balancing Cloud Integration Workflow integration Configuration Management DDoS protection Malware detection Ecosystem Integration Threat Investigation Data Exfiltration Compliance Reporting & Analytics CONTROL SECURE ANALYZE Infoblox Actionable Network Intelligence

36 Broad Product Portfolio DDI (DNS, DHCP, IPAM) Cloud Network Automation Cloud Connectors DNS Traffic Control NetMRI DNS F/W ActiveTrust ADP API for Ecosystem Int. Threat Insight Network Insight Reporting & Analytics CONTROL SECURE ANALYZE Infoblox Actionable Network Intelligence

37 Look For Capabilities That Enable Best Practices AUTOMATE BASIC TASKS BRIDGE SILOS PROACTIVE INTELLIGENCE INFRASTRUCTURE AGNOSTIC HARNESS DNS/DHCP DATA Intelligently serve protocol, centrally manage resources and automate with workflow integration Rich Ecosystem and APIs with shared threat intelligence for integration with workflow and security infrastructure Business & Network Context: when, where, who and what for security and compliance Multi-platform and Multi-cloud Support out-of-the-box: AWS, Azure, OpenStack, Vmware, Single pane-of-glass visibility: across infrastructure, access to relevant data for efficiency and security

38 Robust, Scalable & Distributed Architecture Your Public Cloud IaaS Your Private Cloud IaaS Infoblox Cloud ActiveTrust Threat Intel HQ Grid Master (HA pair) Grid Master Site Grid Member with DNS Firewall Network Insight Infoblox Grid Grid Member DNS / DHCP Grid Member Reporting & Analytics Edge Network/ Remote Office DHCP Grid Member DNS / DHCP Branch Office Microsoft DNS, DHCP

39 Strategic Alliance Partners Broad Ecosystem of Engaged Partners System Integrator & Channel Partners

40 Applicable To Key IT Initiatives IT INITIATIVES Next Generation Data Center Security Compliance Digital Economy False Positives DHCP Virtual Machines NETWORK DEVICES PCs Mobile Devices TRAFFIC APPLICATIONS CONTROL SECURE ANALYZE Infoblox Actionable Network Intelligence Customer Experience Risk Management Operational Efficiency Visibility Delivers Control & Security From the Core

41 Infoblox: Track Record of Success & Growth Sustained YOY Growth $102 $133$169 $56 $62 ($MM) $358 $306 $225 $250 Market Share Leadership Customers 83 of Fortune 100 Global Sales & Support Presence patents 18 pending Nokia (ALU) - BlueCat Netw Ohers 9.20% 2015 BT Diamond IP Infoblox 49.90% Market Share All organizations looking to deploy DDI should consider Infoblox.

42 Many thanks for your attention, any questions?

Infoblox as Part of the Ecosystem

Infoblox as Part of the Ecosystem Infoblox Core Exchange Infoblox Core Exchange is a highly-interconnected set of ecosystem integrations that extend security, increase agility, and provide situational awareness for more efficient operations,

More information

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ Threat Containment and Operations Yong Kwang Kek, Director of Presales SE, APJ 2018-07-19 1 1 2017 Infoblox Inc. All Rights 2013 Infoblox Inc. All Reserved. Rights Reserved. Three Aspects of Security #1

More information

DHS Automated Information Sharing (AIS) Program

DHS Automated Information Sharing (AIS) Program DHS Automated Information Sharing (AIS) Program 2018 Infoblox Inc. All rights reserved. Page 1 of 5 2018 Infoblox Inc. All rights reserved. DHS Automated Information Sharing (AIS) Program Infoblox AIS

More information

SOLUTIONS FOR FEDERAL NETWORKS SECURE CONTROL ANALYZE

SOLUTIONS FOR FEDERAL NETWORKS SECURE CONTROL ANALYZE SOLUTIONS FOR FEDERAL NETWORKS SECURE CONTROL ANALYZE Who We Are and What We Do Infoblox has been delivering solutions to the federal government since 2000 with a keen focus on network services DNS, DHCP,

More information

WHITE PAPER. Why Infoblox for DDI. It is time to migrate from BIND and Microsoft

WHITE PAPER. Why Infoblox for DDI. It is time to migrate from BIND and Microsoft WHITE PAPER Why Infoblox for DDI It is time to migrate from BIND and Microsoft In many organizations the core services that enable reliable connectivity and access to the internet are based on free and

More information

Authoritative IPAM QuickStart

Authoritative IPAM QuickStart SOLUTION NOTE Authoritative IPAM QuickStart SUMMARY Authoritative Internet Protocol Address Management (IPAM) QuickStart is an integration of network service tools that ensure identification and data accuracy

More information

QuickSpecs. Aruba IntroSpect User and Entity Behavior Analytics. Overview. Aruba IntroSpect User and Entity Behavior Analytics Product overview

QuickSpecs. Aruba IntroSpect User and Entity Behavior Analytics. Overview. Aruba IntroSpect User and Entity Behavior Analytics Product overview Overview Product overview Aruba s User and Entity Behavior Analytics (UEBA) solution, Aruba IntroSpect, detects attacks by spotting small changes in behavior that are often indicative of attacks that have

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Automated Response in Cyber Security SOC with Actionable Threat Intelligence Automated Response in Cyber Security SOC with Actionable Threat Intelligence while its biggest weakness is lack of visibility: SOCs still can t detect previously unknown threats, which is a consistent

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

Qualys Cloud Platform

Qualys Cloud Platform Qualys Cloud Platform Our Journey into the Cloud: The Qualys Cloud Platform & Architecture Thomas Wendt Regional Manager Post-Sales, DACH, Qualys Inc. Digital Transformation More than just adopting new

More information

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS Overview Cyberattacks are increasingly getting more frequent, more sophisticated and more widespread than ever

More information

Modelos de Negócio na Era das Clouds. André Rodrigues, Cloud Systems Engineer

Modelos de Negócio na Era das Clouds. André Rodrigues, Cloud Systems Engineer Modelos de Negócio na Era das Clouds André Rodrigues, Cloud Systems Engineer Agenda Software and Cloud Changed the World Cisco s Cloud Vision&Strategy 5 Phase Cloud Plan Before Now From idea to production:

More information

CYBER ATTACKS DON T DISCRIMINATE. Michael Purcell, Systems Engineer Manager

CYBER ATTACKS DON T DISCRIMINATE. Michael Purcell, Systems Engineer Manager CYBER ATTACKS DON T DISCRIMINATE Michael Purcell, Systems Engineer Manager THREAT LANDSCAPE IS HUGE AND ORGANIZED $8 TRILLION Will be cost of fighting cybercrime in 2022 (JuniperResearch) 14.5 BILLION

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information

Cisco Cloud Application Centric Infrastructure

Cisco Cloud Application Centric Infrastructure Cisco Cloud Application Centric Infrastructure About Cisco cloud application centric infrastructure Cisco Cloud Application Centric Infrastructure (Cisco Cloud ACI) is a comprehensive solution for simplified

More information

Implementing a Well-Behaved Network for Your Cloud. David Veneski October 31, 2017

Implementing a Well-Behaved Network for Your Cloud. David Veneski October 31, 2017 Implementing a Well-Behaved Network for Your Cloud David Veneski October 31, 2017 1 2017 2013 Infoblox Inc. All Inc. Rights All Reserved. Rights Reserved. What We ll Talk About The changing landscape Network

More information

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS INTRODUCTION Attivo Networks has partnered with McAfee to detect real-time in-network threats and to automate incident response

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

AKAMAI CLOUD SECURITY SOLUTIONS

AKAMAI CLOUD SECURITY SOLUTIONS AKAMAI CLOUD SECURITY SOLUTIONS Whether you sell to customers over the web, operate data centers around the world or in the cloud, or support employees on the road, you rely on the Internet to keep your

More information

CLOUD INFRASTRUCTURE ARCHITECTURE DESIGN

CLOUD INFRASTRUCTURE ARCHITECTURE DESIGN CLOUD INFRASTRUCTURE ARCHITECTURE DESIGN Dan Radez OpenStack Red Hat Brad Ascar CloudForms Red Hat Agenda Red Hat OpenStack Platform Installation OpenStack Architecture Highly Available OpenStack Red Hat

More information

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud Christopher Covert Principal Product Manager Enterprise Solutions Group Copyright 2016 Symantec Endpoint Protection Cloud THE PROMISE OF CLOUD COMPUTING We re all moving from challenges like these Large

More information

Symantec Security Monitoring Services

Symantec Security Monitoring Services 24x7 real-time security monitoring and protection Protect corporate assets from malicious global threat activity before it impacts your network. Partnering with Symantec skilled and experienced analysts

More information

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEM: Five Requirements that Solve the Bigger Business Issues SIEM: Five Requirements that Solve the Bigger Business Issues After more than a decade functioning in production environments, security information and event management (SIEM) solutions are now considered

More information

Transform to Your Cloud

Transform to Your Cloud Transform to Your Cloud Presented by VMware 2012 VMware Inc. All rights reserved Agenda Corporate Overview Cloud Infrastructure & Management Cloud Application Platform End User Computing The Journey to

More information

Build a Software-Defined Network to Defend your Business

Build a Software-Defined Network to Defend your Business Build a Software-Defined Network to Defend your Business Filip Vanierschot Systems Engineer fvanierschot@juniper.net Kappa Data 2020 Software Defined Secure Networks Juniper s Innovation in Secure Networks

More information

Protecting organisations from the ever evolving Cyber Threat

Protecting organisations from the ever evolving Cyber Threat Protecting organisations from the ever evolving Cyber Threat Who we are .At a glance 16+ Up to 190B 2B+ Dell SecureWorks is one of the most promising MSSPs in the GCC region MSS Market Report on GCC, Frost

More information

Policy Enforcer. Product Description. Data Sheet. Product Overview

Policy Enforcer. Product Description. Data Sheet. Product Overview Policy Enforcer Product Overview Juniper s Software-Defined Secure Network (SDSN) platform leverages the entire network, not just perimeter firewalls, as a threat detection and security enforcement domain.

More information

Qualys Cloud Platform

Qualys Cloud Platform 18 QUALYS SECURITY CONFERENCE 2018 Qualys Cloud Platform Looking Under the Hood: What Makes Our Cloud Platform so Scalable and Powerful Dilip Bachwani Vice President, Engineering, Qualys, Inc. Cloud Platform

More information

Software-Defined Secure Networks in Action

Software-Defined Secure Networks in Action Software-Defined Secure Networks in Action Enabling automated threat remediation without impacting business continuity Challenge Businesses need to continuously evolve to fight the increasingly sophisticated

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

McAfee Endpoint Threat Defense and Response Family

McAfee Endpoint Threat Defense and Response Family Defense and Family Detect zero-day malware, secure patient-zero, and combat advanced attacks The escalating sophistication of cyberthreats requires a new generation of protection for endpoints. Advancing

More information

Building an Effective Threat Intelligence Capability. Haider Pasha, CISSP, C EH Director, Security Strategy Emerging Markets Office of the CTO

Building an Effective Threat Intelligence Capability. Haider Pasha, CISSP, C EH Director, Security Strategy Emerging Markets Office of the CTO Building an Effective Threat Intelligence Capability Haider Pasha, CISSP, C EH Director, Security Strategy Emerging Markets Office of the CTO The Race To Digitize Automotive Telematics In-vehicle entertainment

More information

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson THE RSA NETWITNESS SUITE REINVENT YOUR SIEM Presented by: Walter Abeson 1 Reality Goals GOALS VERSUS REALITY OF SIEM 1.0 Single compliance & security interface Analyze & prioritize alerts across various

More information

Vision of the Software Defined Data Center (SDDC)

Vision of the Software Defined Data Center (SDDC) Vision of the Software Defined Data Center (SDDC) Raj Yavatkar, VMware Fellow Vijay Ramachandran, Sr. Director, Storage Product Management Business transformation and disruption A software business that

More information

How SD-WAN will Transform the Network. And lead to innovative, profitable business outcomes

How SD-WAN will Transform the Network. And lead to innovative, profitable business outcomes How SD-WAN will Transform the Network And lead to innovative, profitable business outcomes By 2020, more than 50 percent of WAN edge infrastructure refresh initiatives will be based on SD-WAN versus traditional

More information

Please give me your feedback

Please give me your feedback #HPEDiscover Please give me your feedback Session ID: B4385 Speaker: Aaron Spurlock Use the mobile app to complete a session survey 1. Access My schedule 2. Click on the session detail page 3. Scroll down

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

WHITE PAPER. Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale

WHITE PAPER. Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale WHITE PAPER Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale One key number that is generally

More information

Securing Your Amazon Web Services Virtual Networks

Securing Your Amazon Web Services Virtual Networks Securing Your Amazon Web Services s IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up a workload,

More information

ALIENVAULT USM FOR AWS SOLUTION GUIDE

ALIENVAULT USM FOR AWS SOLUTION GUIDE ALIENVAULT USM FOR AWS SOLUTION GUIDE Summary AlienVault Unified Security Management (USM) for AWS is a unified security platform providing threat detection, incident response, and compliance management

More information

Cisco CloudCenter Solution with VMware

Cisco CloudCenter Solution with VMware Cisco CloudCenter Solution with Extend, any application, and any cloud The Cisco CloudCenter hybrid cloud management platform securely provisions infrastructure resources and deploys application components

More information

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP Six Weeks to Security Operations The AMP Story Mike Byrne Cyber Security AMP 1 Agenda Introductions The AMP Security Operations Story Lessons Learned 2 Speaker Introduction NAME: Mike Byrne TITLE: Consultant

More information

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS Security Without Compromise CONTENTS INTRODUCTION 1 SECTION 1: STRETCHING BEYOND STATIC SECURITY 2 SECTION 2: NEW DEFENSES FOR CLOUD ENVIRONMENTS 5 SECTION

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

SECURING THE MULTICLOUD

SECURING THE MULTICLOUD SECURING THE MULTICLOUD Bahul Harikumar and Ali Bidabadi Juniper Networks This statement of direction sets forth Juniper Networks current intention and is subject to change at any time without notice.

More information

Everything visible. Everything secure.

Everything visible. Everything secure. Everything visible. Everything secure. Unparalleled visibility, end-to-end security and compliance for all your global IT assets Qualys Cloud Platform 2-second visibility across all your assets Continuous

More information

Proactive Approach to Cyber Security

Proactive Approach to Cyber Security Proactive roach to Cyber Security Jeffrey Neo Sales Director HP Enterprise Security Products Customers struggle to manage the security challenge Today, security is a board-level agenda item 2 Trends driving

More information

Enterprise & Cloud Security

Enterprise & Cloud Security Enterprise & Cloud Security Greg Brown VP and CTO: Cloud and Internet of Things McAfee An Intel Company August 20, 2013 You Do NOT Want to Own the Data Intel: 15B 2015 Cisco: 50B 2020 2 August 21, 2013

More information

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks Defending Against Unkown Automation is the Key Rajesh Kumar Juniper Networks When and not if you will get attacked! ON AVERAGE, ATTACKERS GO UNDETECTED FOR OVER 229 DAYS Root cause of Security Incidents

More information

The intelligence of hyper-converged infrastructure. Your Right Mix Solution

The intelligence of hyper-converged infrastructure. Your Right Mix Solution The intelligence of hyper-converged infrastructure Your Right Mix Solution Applications fuel the idea economy SLA s, SLA s, SLA s Regulations Latency Performance Integration Disaster tolerance Reliability

More information

vrealize Automation, Orchestration and Extensibility

vrealize Automation, Orchestration and Extensibility vrealize Automation, Orchestration and Extensibility 7-2 Out of the Box Functionality vrealize Automation IaaS enables you to rapidly model and provision servers and desktops across virtual and physical,

More information

Securing Your Microsoft Azure Virtual Networks

Securing Your Microsoft Azure Virtual Networks Securing Your Microsoft Azure Virtual Networks IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up

More information

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK INTRODUCTION Attivo Networks has partnered with Cisco Systems to provide advanced real-time inside-the-network

More information

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief Cato Cloud Software-defined and cloud-based secure enterprise network Solution Brief Legacy WAN and Security Appliances are Incompatible with the Modern Enterprise Cato Networks: Software-defined and Cloud-based

More information

BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY

BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY SOLUTION OVERVIEW BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY Every organization is exploring how technology can help it disrupt current operating models, enabling it to better serve

More information

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme LHC2673BU Clearing Cloud Confusion Nick King and Neal Elinski #VMworld #LHC2673BU Disclaimer This presentation may contain product features that are currently under development. This overview of new technology

More information

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045 Critical Security Control Solution Brief Version 6 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable,

More information

SIEM Solutions from McAfee

SIEM Solutions from McAfee SIEM Solutions from McAfee Monitor. Prioritize. Investigate. Respond. Today s security information and event management (SIEM) solutions need to be able to identify and defend against attacks within an

More information

SAMPLE REPORTS. Infoblox Reporting and Analytics Infoblox Reporting and Analytics Sample Report Book

SAMPLE REPORTS. Infoblox Reporting and Analytics Infoblox Reporting and Analytics Sample Report Book SAMPLE REPORTS Infoblox Reporting and Analytics Infoblox Reporting and Analytics Sample Report Book 1 INFOBLOX REPORTING AND ANALYTICS OVERVIEW... 5 2 HOME DASHBOARDS AND PREDICTIVE REPORTS... 6 2.1 HOME

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

CHARTING THE FUTURE OF SOFTWARE DEFINED NETWORKING

CHARTING THE FUTURE OF SOFTWARE DEFINED NETWORKING www.hcltech.com CHARTING THE FUTURE OF SOFTWARE DEFINED NETWORKING Why Next-Gen Networks? The rapid and large scale adoption of new age disruptive digital technologies has resulted in astronomical growth

More information

DATA SHEET AlienVault USM Anywhere Powerful Threat Detection and Incident Response for All Your Critical Infrastructure

DATA SHEET AlienVault USM Anywhere Powerful Threat Detection and Incident Response for All Your Critical Infrastructure DATA SHEET AlienVault USM Anywhere Powerful Threat Detection and Incident Response for All Your Critical Infrastructure AlienVault USM Anywhere accelerates and centralizes threat detection, incident response,

More information

Verizon Software Defined Perimeter (SDP).

Verizon Software Defined Perimeter (SDP). Verizon Software Defined Perimeter (). 1 Introduction. For the past decade, perimeter security was built on a foundation of Firewall, network access control (NAC) and virtual private network (VPN) appliances.

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

Multi-Cloud and Application Centric Modeling, Deployment and Management with Cisco CloudCenter (CliQr)

Multi-Cloud and Application Centric Modeling, Deployment and Management with Cisco CloudCenter (CliQr) Multi-Cloud and Application Centric Modeling, Deployment and Management with Cisco CloudCenter (CliQr) Jeremy Oakey - Sr. Director, Technical Marketing & Integrations BRKCLD-2008 Agenda Introduction Architecture

More information

Securing the Modern Data Center with Trend Micro Deep Security

Securing the Modern Data Center with Trend Micro Deep Security Advania Fall Conference Securing the Modern Data Center with Trend Micro Deep Security Okan Kalak, Senior Sales Engineer okan@trendmicro.no Infrastructure change Containers 1011 0100 0010 Serverless Public

More information

The threat landscape is constantly

The threat landscape is constantly A PLATFORM-INDEPENDENT APPROACH TO SECURE MICRO-SEGMENTATION Use Case Analysis The threat landscape is constantly evolving. Data centers running business-critical workloads need proactive security solutions

More information

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9.

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9. Aby se z toho bezpečnostní správci nezbláznili aneb Cisco security integrace Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace Milan Habrcetl Cisco CyberSecurity Specialist Mikulov,

More information

Cloud Computing: Making the Right Choice for Your Organization

Cloud Computing: Making the Right Choice for Your Organization Cloud Computing: Making the Right Choice for Your Organization A decade ago, cloud computing was on the leading edge. Now, 95 percent of businesses use cloud technology, and Gartner says that by 2020,

More information

AUTOMATE THE DEPLOYMENT OF SECURE DEVELOPER VPCs

AUTOMATE THE DEPLOYMENT OF SECURE DEVELOPER VPCs AUTOMATE THE DEPLOYMENT OF SECURE DEVELOPER VPCs WITH PALO ALTO NETWORKS AND REAN CLOUD 1 INTRODUCTION EXECUTIVE SUMMARY Organizations looking to provide developers with a free-range development environment

More information

Managing your Cloud with Confidence

Managing your Cloud with Confidence Mobility Cloud and Security Managing your Cloud with Confidence Stephen Miles VP Service Assurance - APJ Agenda The Digital Revolution and the changing IT Landscape Management challenges in the new world

More information

AWS Reference Design Document

AWS Reference Design Document AWS Reference Design Document Contents Overview... 1 Amazon Web Services (AWS), Public Cloud and the New Security Challenges... 1 Security at the Speed of DevOps... 2 Securing East-West and North-South

More information

Automating Security Practices for the DevOps Revolution

Automating Security Practices for the DevOps Revolution Automating Security Practices for the DevOps Revolution Hari Srinivasan Director Product Management, Cloud and Virtualization Security Qualys Inc. 1 Qualys, Inc. 2018 Agenda Transformation of today s IT

More information

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment BRKPAR-2488 AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment Edy Almer How to Secure and Automate Your Heterogeneous Cisco Environment Yogesh Kaushik, Senior Director Cisco Doug

More information

SIEMLESS THREAT DETECTION FOR AWS

SIEMLESS THREAT DETECTION FOR AWS SOLUTION OVERVIEW: ALERT LOGIC FOR AMAZON WEB SERVICES (AWS) SIEMLESS THREAT DETECTION FOR AWS Few things are as important to your business as maintaining the security of your sensitive data. Protecting

More information

IT Redefined. Hans Timmerman CTO EMC Nederland. Copyright 2015 EMC Corporation. All rights reserved.

IT Redefined. Hans Timmerman CTO EMC Nederland. Copyright 2015 EMC Corporation. All rights reserved. IT Redefined Hans Timmerman CTO EMC Nederland 1 INDUSTRIES FACE STRUCTURAL CHANGE 2 More CEOs See IT As Driver Of Digital Business Innovation And Growth IT has the highest business priority in more than

More information

NetWitness Overview. Copyright 2011 EMC Corporation. All rights reserved.

NetWitness Overview. Copyright 2011 EMC Corporation. All rights reserved. NetWitness Overview 1 The Current Scenario APT Network Security Today Network-layer / perimeter-based Dependent on signatures, statistical methods, foreknowledge of adversary attacks High failure rate

More information

Cisco Advanced Malware Protection against WannaCry

Cisco Advanced Malware Protection against WannaCry Cisco Advanced Malware Protection against WannaCry "A false sense of security is worse than a true sense of insecurity" Senad Aruc Consulting Systems Engineer Advanced Threats Group Nils Roald Advanced

More information

Accelerate Your Cloud Journey

Accelerate Your Cloud Journey Dubai, UAE 20th March 2013 Accelerate Your Cloud Journey James Spearman Dimension Data - Solutions Architect Cloud 2012 2011 Cisco and/or its affiliates. All rights reserved. Cisco Connect 1 Dimension

More information

Enhanced Threat Detection, Investigation, and Response

Enhanced Threat Detection, Investigation, and Response Enhanced Threat Detection, Investigation, and Response What s new in Cisco Stealthwatch Enterprise Release 6.10.2 Cisco Stealthwatch Enterprise is a comprehensive visibility and security analytics solution

More information

in Action Delivering the digital enterprise Human Centric Innovation Ralf Salzmann Manager OEM

in Action Delivering the digital enterprise Human Centric Innovation Ralf Salzmann Manager OEM Delivering the digital enterprise The five stages of infrastructure evolution Ralf Salzmann Human Centric Innovation in Action Manager OEM Sales @Brocade Agenda BRCD Company details What does digital mean

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC Prescriptive Security Operations Centers Leveraging big data capabilities to build next generation SOC Cyber Security Industry in constant renewal in 2016 and 2017 1 Tbps Mirai IoT Botnet broke the Internet

More information

VMware Hybrid Cloud Solution

VMware Hybrid Cloud Solution VMware Hybrid Cloud Solution Simplifying and Accelerating Your Multi-Cloud Strategy Bunyamin Ozyasar System Engineer Manager 2017 VMware Inc. All rights reserved. Today s Agenda 1 2 3 VMware SDDC Approach

More information

CenturyLink for Microsoft

CenturyLink for Microsoft Strategic Partner Alliances CenturyLink for Microsoft EMPOWER REACH AGILITY 2017 CenturyLink. All Rights Reserved. The CenturyLink mark, pathways logo and certain CenturyLink product names are the property

More information

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Risk: Security s New Compliance Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Agenda Market Dynamics Organizational Challenges Risk: Security s New Compliance

More information

Cato Cloud. Solution Brief. Software-defined and Cloud-based Secure Enterprise Network NETWORK + SECURITY IS SIMPLE AGAIN

Cato Cloud. Solution Brief. Software-defined and Cloud-based Secure Enterprise Network NETWORK + SECURITY IS SIMPLE AGAIN Cato Cloud Software-defined and Cloud-based Secure Enterprise Network Solution Brief NETWORK + SECURITY IS SIMPLE AGAIN Legacy WAN and Security Appliances are Incompatible with the Modern Enterprise The

More information

Transformation Through Innovation

Transformation Through Innovation Transformation Through Innovation A service provider strategy to prosper from digitization People will have 11.6 billion mobile-ready devices and connections by 2020. For service providers to thrive today

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large Executive Summary As a County Government servicing about 1.5 million citizens, we have the utmost responsibility to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

More information

Deception: Deceiving the Attackers Step by Step

Deception: Deceiving the Attackers Step by Step Deception: Deceiving the Attackers Step by Step TrapX Security, Inc. February, 2018 In 2017, Gartner emphasized how companies are transforming their security spending strategy and moving away from prevention-only

More information

Acronis Backup. Acronis, All rights reserved. Dual headquarters in Switzerland and Singapore. Dual headquarters in Switzerland and Singapore

Acronis Backup. Acronis, All rights reserved. Dual headquarters in Switzerland and Singapore. Dual headquarters in Switzerland and Singapore Acronis Backup 1 Acronis Backup Guards Against Modern Threats Cybercrimes will cost $6 trillion per year worldwide by 2021 50% of hard drives die within 5 years Keeps Business Running Data is growing 33

More information

CLOUD WORKLOAD SECURITY

CLOUD WORKLOAD SECURITY SOLUTION OVERVIEW CLOUD WORKLOAD SECURITY Bottom line: If you re in IT today, you re already in the cloud. As technology becomes an increasingly important element of business success, the adoption of highly

More information

Virtual Tech Update Intercloud Fabric. Michael Petersen Systems Engineer, Cisco Denmark

Virtual Tech Update Intercloud Fabric. Michael Petersen Systems Engineer, Cisco Denmark Virtual Tech Update Intercloud Fabric Michael Petersen Systems Engineer, Cisco Denmark michaep2@cisco.com Agenda Introduction Intercloud and Intercloud Fabric Intercloud Fabric - New Features Intercloud

More information

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER HOW TO ADDRESS GARTNER S FIVE CHARACTERISTICS OF AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER 1 POWERING ACTIONABLE

More information

Automating the Software-Defined Data Center with vcloud Automation Center

Automating the Software-Defined Data Center with vcloud Automation Center Automating the Software-Defined Data Center with vcloud Automation Center Aviv Waiss, lead Cloud management Specialist 2014 VMware Inc. All rights reserved. The Impact of the Accelerating Pace of Business

More information

A CISO GUIDE TO MULTI-CLOUD SECURITY Achieving Transparent Visibility and Control and Enhanced Risk Management

A CISO GUIDE TO MULTI-CLOUD SECURITY Achieving Transparent Visibility and Control and Enhanced Risk Management A CISO GUIDE TO MULTI-CLOUD SECURITY Achieving Transparent Visibility and Control and Enhanced Risk Management CONTENTS INTRODUCTION 1 SECTION 1: MULTI-CLOUD COVERAGE 2 SECTION 2: MULTI-CLOUD VISIBILITY

More information