Trust in the Cloud. Mike Foley RSA Virtualization Evangelist 2009/2010/ VMware Inc. All rights reserved

Size: px
Start display at page:

Download "Trust in the Cloud. Mike Foley RSA Virtualization Evangelist 2009/2010/ VMware Inc. All rights reserved"

Transcription

1 Trust in the Cloud Mike Foley RSA Virtualization Evangelist 2009/2010/ VMware Inc. All rights reserved

2 Agenda How do you solve for Trust = Visibility + Control? What s needed to build a Trusted Cloud? RSA Solutions for Visibility and Control Getting started and continuing your journey to the Trusted Cloud 2

3 3

4 The New Layering of IT Presents New Challenges New End User Computing End User Access Transformation Application Transformation New Application Platform Infrastructure Transformation Private Hybrid Cloud Infrastructure Public 4

5 Virtualization Changes Security Dynamics Perimeter Based Information- Centric Bolted on Embedded Static / Reactive Adaptive & Risk-based 5

6 What s needed to build the Trusted Cloud? 6

7 How do I get to Cloud? It starts with a secure infrastructure! A secure foundation you can build on Get your Private Cloud in order before pushing out to the public cloud Work out your user experience locally Work out security best practices Only push out those workloads that have been properly vetted To get to a secure infrastructure Put in as much design effort as you put into storage and networks! Involved your security people at the beginning! This will help you understand What and how you can secure What and how you can monitor 7

8 a Road Block At the beginning of your journey to a Private or as you get closer to Cloud production it could become 8

9 9 RSA Solutions for Visibility + Control in Virtualized Environments

10 RSA envision Uncompromised visibility into VMware operations 10

11 Visibility and Monitoring: RSA envision Optimized for Complex VMware Environments Consolidated Security Event Log Management Collect logs from EVERYTHING Real-time Monitoring Correlated Alerting Incident Management Reporting and History 11

12 RSA envision: SIEM for VMware Collecting logs from VMware components VMware vshield VMware vcenter VMware ESX / ESXi VMware View Manager VMware vcloud Director VMware Collector for RSA envision leverages VMware API s via a single, secure connection to retrieve vcenter and ESX / ESXi logs Over 380 unique messages 19 normalized event categories RSA envision Can pull logs from multiple vcenter instances 12

13 Deep Visibility into VMware Infrastructure VMware vcloud Director VMware vshield Manager VMware View Manager Archer egrc RSA envision 13

14 Deep visibility into Vblock RSA envision monitors the entire Vblock stack from hardware all the way up to application level Verifies best practices Complements the RBAC security model Applications Virtual Machines Networking vsphere Comprehensive visibility into security events RSA envision Security incident management, compliance reporting UCS Storage 14

15 envision Dashboard - Monitoring Events in the Virtual Datacenter 15

16 Apply Patch to Production System - Before Production Datacenter HR Application Server VM PATCH Test Environment HR Application Server VM PATCH HR Database Server VM HR Database Server VM HRDB Name, SSN, DoB, etc HRDB Name, SSN, DoB, etc Is this an 1 Clone virtual environment A common way to apply patches is to try them out in a test environment 3 Apply sufficiently Patch protected 2 to Test production & Patch environment In a virtual world you can clone in the test system, environment? data and all authorized procedure? Is the test environment Who accessed the data This is difficult and time-consuming in a production controlled? environment, but very easy in a virtual environment Was the VM destroyed after it was used? 16

17 Apply Patch to Production System - After Production Datacenter HR Application Server VM PATCH Test Environment HR Application Server VM PATCH HR Database Server VM HR Database Server VM HR Database Name, SSN, DoB, etc HR Database Name, SSN, DoB, etc 3 Apply 1 Patch Clone 2 to Test virtual production Patch environment environment VM Cloned VM Cloned Patch Applied RSA envision logs administrative activity from vcenter. Example: VM being cloned RSA envision Virtual Patch Machine Applied deletion confirmed If this is out of policy Monitoring we of the can test alert environment a security ensures protection analyst of data 17

18 RSA Archer Governance, Risk and Control Management of your VMware environment 18

19 Enabling the Cycle of Governance, Control and Visibility RSA Securbook Discover VMware infrastructure Define security policy Over 100 VMware-specific controls added to Archer library, mapped to regulations/standards Manage security incidents that affect compliance Manual and automated configuration assessment RSA envision collects, analyzes and feeds security incidents from RSA, VMware and ecosystem products to inform Archer dashboards RSA Archer egrc Remediation of non-compliant controls Solution component automatically assesses VMware configuration and updates Archer 19

20 RSA Archer egrc for VMware Authoritative Sources PCI, HIPAA, SOX, CSA, VMware Hardening Guide, etc Administrator and Operator Logs CxO Control Standard Generalized security controls CS-179 Activity Logs system start/stop/config changes etc. Control Procedure Technology-specific control CP Persistent logging on ESXi Server VI Admin 20

21 Distribution and Tracking Control Security Admin Server Admin Project Manager Network Admin VI Admin 21

22 Securing the Journey to the Cloud IT Production Business Production IT-As-A-Service Lower Costs Improve Quality Of Service IT-AS-ASERVICE IT PRODUCTION Compliance Improve Agility % Virtualized Risk Driven Policies 70% 85% 95% 95% 30% IT and Security Operations Alignment 30% 15% Platinum Gold Gold 15% Percent Virtualize d Lower costs 22 Platinum Visibility into virtualization infrastructure privileged user monitoring access management network security Improve agility Secure multi-tenancy Verifiable chain of trust

23 RSA Solution for Cloud Security and Compliance Guided Remediation Automated Measurement Agent Device Discovery + Configuration Measurement RSA Archer egrc VMware-specific Controls alerts RSA envision 2 23

24 Use Case: Reducing Risk of VM Theft RISK Securing virtual infrastructure is often a check list of best practices. Hardening VMware environment is complex and difficult to verify. What can I do to limit the risk of VM theft from my datacenter? Need to take preventative steps that limit access to VM files, such as: Disable Datastore Browser Limit Storage User Access Limit use of service console Use least privileged role concept for system and data access 24

25 Use Case: Reducing Risk of VM Theft SOLUTION Archer has built in control procedures to check for VM file access and other best practices From a centralized console security and IT ops can easily see if controls enforce policy Solution identifies VMware devices, assesses configuration status, and informs responsible administrator envision monitors to ensure security events not disrupting compliance posture 25 Results: Security and compliance best practices directly aligned with regulations and company policies are implemented and verified

26 RSA and VMware View A solution for better security of desktops 26

27 How VMware View + RSA address better security? vshield protected network RSA SecurID Endpoint with NO sensitive data The endpoint is changing Mac iphone/ipad Android phones and tablets BYOC Virtual Desktop with access to sensitive data No USB or only secure USB allowed via RSA DLP Network access controlled via VMware vshield The process is fully logged by RSA envision Application with sensitive data 27

28 Visibility + Control for VMware View Validated with Vblock RSA DLP for protection of data in use VMware Infrastructure VMware View Manager RSA Archer Compliance Dashboard Clients RSA SecurID for remote authentication RSA envision log management for VMware vcenter & ESX(i) VMware View RSA SecurID RSA DLP Active Directory 28

29 Data Loss Prevention RSA and VMware working together to secure data in a private cloud 29

30 VMware vshield App: Built-in Data Classification via RSA DLP Powered by Content Aware Infrastructure Trust Zone - SOX Trust Zone - PCI Trust Zone - PII VMware vsphere 5 + vshield App with Data Security Classify files within VMs RSA DLP classification technology embedded into VMware vshield App with Data Security No agents or 3 rd party software Includes 80+ expert RSA policies out of the box Consistent classification across both physical and virtual environments 30

31 RSA DLP + VMware vshield Discovery of sensitive data at the virtualization layer RSA DLP VMware vshield Discover sensitive data Endpoint enforcement of policies at application Network enforcement of policies Scanning of SharePoint or Lotus Notes Fingerprint files and databases Custom content discovery 31

32 32 Best Practices

33 Protecting Your Management Consoles SSL VPN supporting Two-Factor Authentication Management LAN vcenter Server ESX Service Console RSA envision Server Management Consoles Network Switch Consoles Remote desktop into your Management LAN via VPN 33

34 I m overwhelmed, where do I start? 34

35 RSA Security Practice of EMC Consulting World Class Virtualization Information Security Expertise Best Practices Proven Methodologies Realm Strategy Design Implement Operate Scope Policy Compliance Metrics Planning Roadmap Deployment SOC Service Desk Incident Response Solution Components Security Assessment for Virtualized Environments Securely Managing Virtualization Best Practices & Safeguards Security for VDI Environments Specialty Areas 35 Security Strategy Private Cloud Security Virtual Desktop Security Policy Development

36 Thinking Ahead Some closing thoughts on the future of security and virtualization 36

37 More Effective Security In Virtualized Environments Today most security is enforced by the OS and application stack. This is: Ineffective Building Inconsistent in information security enforcement Complex in the infrastructure layer ensures: Consistency Simplified security management Much higher level of visibility into security operations APP OS vapp and VM layer APP OS APP OS APP OS Virtual and Cloud Infrastructure Physical Infrastructure 37

38 Leverage new tools and capabilities for better security Automation and orchestration to provide consistent, measurable tasks Tasks should be a foreach loop Example PowerShell: Foreach ($host in $vmhosts {do task}) Use VMware Orchestrator to limit general access to vcenter to just those functioned required to do a job This helps to focus on out of policy actions, bringing them to the forefront Leverage capabilities of RSA and VMware to provide a secure environment that provides value to the business 38

39 Looking to the future The ability to conclusively tag components of the virtual infrastructure, specifically virtual machines Leverage Hardware Root of Trust Richer information about events from the virtual infrastructure Mike changed the network settings is not good enough! What did Mike change? Not just alert, but take action Automated remediation Dealing with social engineering events Leverage the new layer of defense in depth to greater use 39

40 40

41 Thank You 谢谢您 VMware Inc. All rights reserved

RSA pro VMware. David Matějů. RSA, The Security Division of EMC

RSA pro VMware. David Matějů. RSA, The Security Division of EMC RSA pro VMware David Matějů RSA, The Security Division of EMC david.mateju@rsa.com How secure are you? Does your IT security address the risks associated with virtualization and private cloud before they

More information

Copyright 2012 EMC Corporation. Todos os direitos reservados.

Copyright 2012 EMC Corporation. Todos os direitos reservados. Copyright 2012 EMC Corporation. Todos os direitos reservados. 1 GERENCIANDO E PROTEGENDO SUA INFRAESTRUTURA EM NUVEM Perspectiva dos Riscos da Segurança na Nuvem Nak Y. Kwak Brazil & SOLA nak.kwak@rsa.com

More information

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance enables enduser organizations and service providers to orchestrate and visualize the security of their

More information

Transform to Your Cloud

Transform to Your Cloud Transform to Your Cloud Presented by VMware 2012 VMware Inc. All rights reserved Agenda Corporate Overview Cloud Infrastructure & Management Cloud Application Platform End User Computing The Journey to

More information

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief RSA Solution Brief Managing Risk Within Advanced Security Operations RSA Solution Brief How do you advance your security operations function? Increasingly sophisticated security threats and the growing

More information

EMC FORUM NEW YORK 2010

EMC FORUM NEW YORK 2010 EMC FORUM NEW YORK 2010 Your Journey To The Private Cloud Brian Gallagher President EMC, Enterprise Storage Division The Digital Universe 2009-2020 2009: 0.8 Zettabytes 44x Growth 2020: 35 Zettabytes IT

More information

Transforming IT: From Silos To Services

Transforming IT: From Silos To Services Transforming IT: From Silos To Services Chuck Hollis Global Marketing CTO EMC Corporation http://chucksblog.emc.com @chuckhollis IT is being transformed. Our world is changing fast New Technologies New

More information

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. Ralf Kaltenbach, Regional Director RSA Germany

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. Ralf Kaltenbach, Regional Director RSA Germany TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE Ralf Kaltenbach, Regional Director RSA Germany 1 TRUSTED IT Continuous Availability of Applications, Systems and Data Data Protection with Integrated

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

Enterprise & Cloud Security

Enterprise & Cloud Security Enterprise & Cloud Security Greg Brown VP and CTO: Cloud and Internet of Things McAfee An Intel Company August 20, 2013 You Do NOT Want to Own the Data Intel: 15B 2015 Cisco: 50B 2020 2 August 21, 2013

More information

The Virtualisation Security Journey: Beyond Endpoint Security with VMware and Symantec

The Virtualisation Security Journey: Beyond Endpoint Security with VMware and Symantec The Virtualisation Security Journey: Beyond Endpoint Security with VMware and Symantec James Edwards Product Marketing Manager Dan Watson Senior Systems Engineer Disclaimer This session may contain product

More information

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.1

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.1 ForeScout CounterACT Hybrid Cloud Module: VMware vsphere Plugin Version 2.1 Table of Contents About VMware vsphere Integration... 4 Use Cases... 4 Additional VMware Documentation... 4 About this Plugin...

More information

Managing the Journey Through the Clouds

Managing the Journey Through the Clouds Managing the Journey Through the Clouds Andy Waterhouse Pre-Sales Director (EMEA) EMC Ionix Copyright 2010 EMC Corporation. All rights reserved. 1 2 Agenda IT Service Objectives The Cloud Wave What are

More information

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief RSA Solution Brief The RSA Solution for VMware View: Managing Securing the the Lifecycle Virtual of Desktop Encryption Environment Keys with RSA Key Manager RSA Solution Brief 1 According to the Open Security

More information

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE John McDonald 1 What is Trust? Can I trust that my assets will be available when I need them? Availability Critical Assets Security Can I trust

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

Copyright 2012 EMC Corporation. All rights reserved.

Copyright 2012 EMC Corporation. All rights reserved. 1 BUILDING AN EFFICIENT AND FLEXIBLE VIRTUAL INFRASTRUCTURE Storing and Protecting Wouter Kolff Advisory Technology Consultant EMCCAe 2 Waves Of Change Mainframe Minicomputer PC/ Microprocessor Networked/

More information

Copyright 2012 EMC Corporation. All rights reserved.

Copyright 2012 EMC Corporation. All rights reserved. 1 BUILDING AN EFFICIENT AND FLEXIBLE VIRTUAL INFRASTRUCTURE Umair Riaz vspecialist 2 Waves Of Change Mainframe Minicomputer PC/ Microprocessor Networked/ Distributed Computing Cloud Computing 3 EMC s Mission

More information

Vblock Architecture Accelerating Deployment of the Private Cloud

Vblock Architecture Accelerating Deployment of the Private Cloud Vblock Architecture Accelerating Deployment of the Private Cloud René Raeber Technical Solutions Architect Datacenter rraeber@cisco.com 1 Vblock Frequently Asked Questions 2 What is a Vblock? It is a product

More information

The Evolution of Data Center Security, Risk and Compliance

The Evolution of Data Center Security, Risk and Compliance #SymVisionEmea #SymVisionEmea The Evolution of Data Center Security, Risk and Compliance Taha Karim / Patrice Payen The Adoption Curve Virtualization is being stalled due to concerns around Security and

More information

Forescout. Configuration Guide. Version 2.4

Forescout. Configuration Guide. Version 2.4 Forescout Version 2.4 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY

BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY SOLUTION OVERVIEW BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY Every organization is exploring how technology can help it disrupt current operating models, enabling it to better serve

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

ACCELERATE THE JOURNEY TO YOUR CLOUD

ACCELERATE THE JOURNEY TO YOUR CLOUD ACCELERATE THE JOURNEY TO YOUR CLOUD With Products Built for VMware Rob DeCarlo and Rob Glanzman NY/NJ Enterprise vspecialists 1 A Few VMware Statistics from Paul Statistics > 50% of Workloads Virtualized

More information

VMware Hybrid Cloud Solution

VMware Hybrid Cloud Solution VMware Hybrid Cloud Solution Simplifying and Accelerating Your Multi-Cloud Strategy Bunyamin Ozyasar System Engineer Manager 2017 VMware Inc. All rights reserved. Today s Agenda 1 2 3 VMware SDDC Approach

More information

ForeScout CounterACT. Configuration Guide. Version 1.1

ForeScout CounterACT. Configuration Guide. Version 1.1 ForeScout CounterACT Hybrid Cloud Module: VMware NSX Plugin Version 1.1 Table of Contents About VMware NSX Integration... 3 Use Cases... 3 Additional VMware Documentation... 3 About this Plugin... 3 Dependency

More information

RSA IT Security Risk Management

RSA IT Security Risk Management RSA IT Security Risk Adding Insight to Security March 18, 2014 Wael Jaroudi GRC Sales Specialist 1 Where is Security Today? Companies have built layer upon layer of security, but is it helping? Complexity

More information

RSA Data Loss Prevention (DLP)

RSA Data Loss Prevention (DLP) RSA Data Loss Prevention (DLP) Understand business risk and mitigate it effectively Aris Zikopoulos, Channel Manager ITWAY HELLAS Copyright 2013 EMC Corporation. All rights reserved. 1 Definition of DLP

More information

CounterACT VMware vsphere Plugin

CounterACT VMware vsphere Plugin CounterACT VMware vsphere Plugin Configuration Guide Version 2.0.0 Table of Contents About VMware vsphere Integration... 4 Use Cases... 4 Additional VMware Documentation... 4 About this Plugin... 5 What

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

Orchestrating the Cloud Infrastructure using Cisco Intelligent Automation for Cloud

Orchestrating the Cloud Infrastructure using Cisco Intelligent Automation for Cloud Orchestrating the Cloud Infrastructure using Cisco Intelligent Automation for Cloud 2 Orchestrate the Cloud Infrastructure Business Drivers for Cloud Long Provisioning Times for New Services o o o Lack

More information

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere How Okta enables a Zero Trust solution for our customers Okta Inc. 301 Brannan Street, Suite 300 San Francisco, CA 94107 info@okta.com

More information

Virtualization Security & Audit. John Tannahill, CA, CISM, CGEIT, CRISC

Virtualization Security & Audit. John Tannahill, CA, CISM, CGEIT, CRISC Virtualization Security & Audit John Tannahill, CA, CISM, CGEIT, CRISC jtannahi@rogers.com Session Overview Virtualization Concepts Virtualization Technologies Key Risk & Control Areas Audit Programs /

More information

ENTERPRISE-GRADE MANAGEMENT FOR OPENSTACK WITH RED HAT CLOUDFORMS

ENTERPRISE-GRADE MANAGEMENT FOR OPENSTACK WITH RED HAT CLOUDFORMS TECHNOLOGY DETAIL ENTERPRISE-GRADE MANAGEMENT FOR OPENSTACK WITH RED HAT CLOUDFORMS ABSTRACT Enterprises engaged in deploying, managing, and scaling out Red Hat Enterprise Linux OpenStack Platform have

More information

Virtual Desktop Infrastructure (VDI) Bassam Jbara

Virtual Desktop Infrastructure (VDI) Bassam Jbara Virtual Desktop Infrastructure (VDI) Bassam Jbara 1 VDI Historical Overview Desktop virtualization is a software technology that separates the desktop environment and associated application software from

More information

EMC FORUM Vic Bhagat. Executive Vice President & Chief Information Officer EMC Corporation

EMC FORUM Vic Bhagat. Executive Vice President & Chief Information Officer EMC Corporation Copyright 20132012 EMC Corporation. EMC Corporation. All rights reserved. All rights reserved. 1 EMC FORUM 2013 Vic Bhagat Executive Vice President & Chief Information Officer EMC Corporation 2 BILLIONS

More information

Traditional Security Solutions Have Reached Their Limit

Traditional Security Solutions Have Reached Their Limit Traditional Security Solutions Have Reached Their Limit CHALLENGE #1 They are reactive They force you to deal only with symptoms, rather than root causes. CHALLENGE #2 256 DAYS TO IDENTIFY A BREACH TRADITIONAL

More information

Cisco Tetration Analytics

Cisco Tetration Analytics Cisco Tetration Analytics Enhanced security and operations with real time analytics John Joo Tetration Business Unit Cisco Systems Security Challenges in Modern Data Centers Securing applications has become

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

Symantec Reference Architecture for Business Critical Virtualization

Symantec Reference Architecture for Business Critical Virtualization Symantec Reference Architecture for Business Critical Virtualization David Troutt Senior Principal Program Manager 11/6/2012 Symantec Reference Architecture 1 Mission Critical Applications Virtualization

More information

Speaker Introduction Who Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel Why VMworld 2017 Understanding the modern sec

Speaker Introduction Who Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel Why VMworld 2017 Understanding the modern sec SIE3197BE Secure Your Windows 10 and Office 365 Deployment with VMware Security Solutions Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel #VMworld #SIE3197BE Speaker Introduction

More information

The Latest EMC s announcements

The Latest EMC s announcements The Latest EMC s announcements Copyright 2014 EMC Corporation. All rights reserved. 1 TODAY S BUSINESS CHALLENGES Cut Operational Costs & Legacy More Than Ever React Faster To Find New Growth Balance Risk

More information

Getting Started with AWS Security

Getting Started with AWS Security Getting Started with AWS Security Tomas Clemente Sanchez Senior Consultant Security, Risk and Compliance September 21st 2017 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Move

More information

Copyright 2012 EMC Corporation. All rights reserved.

Copyright 2012 EMC Corporation. All rights reserved. 1 BACKUP BUILT FOR VMWARE Mark Twomey Technical Director, The Office Of The CTO 2 Agenda Market Forces Optimized VMware Backup Backup And Recovery For VCE Vblock Protecting vcloud Director Customer Success

More information

Security. Risk Management. Compliance.

Security. Risk Management. Compliance. Richard Nichols Netwitness Operations Director, RSA Security. Risk Management. Compliance. 1 Old World: Static Security Static Attacks Generic, Code-Based Static Infrastructure Physical, IT Controlled

More information

Datacenter Security: Protection Beyond OS LifeCycle

Datacenter Security: Protection Beyond OS LifeCycle Section Datacenter Security: Protection Beyond OS LifeCycle 1 Not so fun Facts from the Symantec ISTR 2017 Report Zero-Day Vulnerability, annual total Legitimate tools, annual total 6,000 5 5,000 4,000

More information

Copyright 2010 EMC Corporation. All rights reserved.

Copyright 2010 EMC Corporation. All rights reserved. The Private Cloud Has a Silver Lining Sanjay Mirchandani SVP And Chief Information Officer EMC Corporation What s on the Mind of CIOs ... A Great Deal of Stuff! Efficiency Processes IT Roles Risk Standardization

More information

Managing your Cloud with Confidence

Managing your Cloud with Confidence Mobility Cloud and Security Managing your Cloud with Confidence Stephen Miles VP Service Assurance - APJ Agenda The Digital Revolution and the changing IT Landscape Management challenges in the new world

More information

Enabling Your Cloud with VMware. Rob Rowe Jason Kuipers

Enabling Your Cloud with VMware. Rob Rowe Jason Kuipers Enabling Your Cloud with VMware Rob Rowe Jason Kuipers Agenda Current trends in IT and virtualization today Understanding the Software-Defined Data Center VMware as Platform for the SDDC Questions Trends

More information

VMware vcenter Configuration Manager Administration Guide vcenter Configuration Manager 5.7

VMware vcenter Configuration Manager Administration Guide vcenter Configuration Manager 5.7 VMware vcenter Configuration Manager Administration Guide vcenter Configuration Manager 5.7 This document supports the version of each product listed and supports all subsequent versions until the document

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Table of Contents HOL SLN

Table of Contents HOL SLN Table of Contents Lab Overview - - Modernizing Your Data Center with VMware Cloud Foundation... 3 Lab Guidance... 4 Module 1 - Deploying VMware Cloud Foundation (15 Minutes)... 7 Introduction... 8 Hands-on

More information

Securing Your Cloud Introduction Presentation

Securing Your Cloud Introduction Presentation Securing Your Cloud Introduction Presentation Slides originally created by IBM Partial deck derived by Continental Resources, Inc. (ConRes) Security Division Revision March 17, 2017 1 IBM Security Today

More information

Table of Contents HOL-SDC-1315

Table of Contents HOL-SDC-1315 Table of Contents Lab Overview... 2 About this Lab... 3 Module 1 - Secure and Isolate VM Traffic with Different Trust Levels Using vcloud Network and Security... 6 Verify Open (Non Firewalled) Communications...

More information

Copyright 2011 Trend Micro Inc.

Copyright 2011 Trend Micro Inc. Copyright 2011 Trend Micro Inc. 2008Q1 2008Q2 2008Q3 2008Q4 2009Q1 2009Q2 2009Q3 2009Q4 2010Q1 2010Q2 2010Q3 2010Q4 2011Q1 2011Q2 2011Q3 2011Q4 M'JPY Cloud Security revenue Q to Q Growth DeepSecurity/Hosted/CPVM/IDF

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

Changing face of endpoint security

Changing face of endpoint security Changing face of endpoint security S A N T H O S H S R I N I V A S A N C I S S P, C I S M, C R I S C, C E H, C I S A, G S L C, C G E I T D I R E C T O R S H A R E D S E R V I C E S, H C L T E C H N O L

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

Proactive Approach to Cyber Security

Proactive Approach to Cyber Security Proactive roach to Cyber Security Jeffrey Neo Sales Director HP Enterprise Security Products Customers struggle to manage the security challenge Today, security is a board-level agenda item 2 Trends driving

More information

Infoblox as Part of the Ecosystem

Infoblox as Part of the Ecosystem Infoblox Core Exchange Infoblox Core Exchange is a highly-interconnected set of ecosystem integrations that extend security, increase agility, and provide situational awareness for more efficient operations,

More information

VMware Join the Virtual Revolution! Brian McNeil VMware National Partner Business Manager

VMware Join the Virtual Revolution! Brian McNeil VMware National Partner Business Manager VMware Join the Virtual Revolution! Brian McNeil VMware National Partner Business Manager 1 VMware By the Numbers Year Founded Employees R&D Engineers with Advanced Degrees Technology Partners Channel

More information

WORKPLACE Data Leak Prevention: Keeping your sensitive out of the public domain. Frans Oudendorp Ronny de Jong

WORKPLACE Data Leak Prevention: Keeping your sensitive out of the public domain. Frans Oudendorp Ronny de Jong Data Leak Prevention: Keeping your sensitive out of the public domain Frans Oudendorp Ronny de Jong Session objectives & takeaways Session objectives: Overview of information protection solutions How to

More information

CounterACT VMware vsphere Plugin

CounterACT VMware vsphere Plugin Configuration Guide Version 2.0.1 Table of Contents About VMware vsphere Integration... 4 Use Cases... 4 Additional VMware Documentation... 4 About this Plugin... 5 What to Do... 5 Requirements... 5 CounterACT

More information

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS Security Without Compromise CONTENTS INTRODUCTION 1 SECTION 1: STRETCHING BEYOND STATIC SECURITY 2 SECTION 2: NEW DEFENSES FOR CLOUD ENVIRONMENTS 5 SECTION

More information

Modelos de Negócio na Era das Clouds. André Rodrigues, Cloud Systems Engineer

Modelos de Negócio na Era das Clouds. André Rodrigues, Cloud Systems Engineer Modelos de Negócio na Era das Clouds André Rodrigues, Cloud Systems Engineer Agenda Software and Cloud Changed the World Cisco s Cloud Vision&Strategy 5 Phase Cloud Plan Before Now From idea to production:

More information

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments Today s PCI compliance landscape is one of continuing change and scrutiny. Given the number

More information

CAN MICROSOFT HELP MEET THE GDPR

CAN MICROSOFT HELP MEET THE GDPR CAN MICROSOFT HELP MEET THE GDPR REQUIREMENTS? Danny Uytgeerts Microsoft 365 TSP / P-Seller Privacy Consultant (certified DPO) Member of DPO-Pro (Professional association of Belgian DPOs) danny.uytgeerts@realdolmen.com

More information

Total Protection for Compliance: Unified IT Policy Auditing

Total Protection for Compliance: Unified IT Policy Auditing Total Protection for Compliance: Unified IT Policy Auditing McAfee Total Protection for Compliance Regulations and standards are growing in number, and IT audits are increasing in complexity and cost.

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

Branch Office Desktop

Branch Office Desktop Branch Office Desktop VMware Solution Lab Validation HOW-TO GUIDE Solution Overview Regional and branch offices need access to corporate assets but often lack local administrative resources to maintain

More information

Qualys Cloud Platform

Qualys Cloud Platform Qualys Cloud Platform Our Journey into the Cloud: The Qualys Cloud Platform & Architecture Thomas Wendt Regional Manager Post-Sales, DACH, Qualys Inc. Digital Transformation More than just adopting new

More information

The Road to a Secure, Compliant Cloud

The Road to a Secure, Compliant Cloud The Road to a Secure, Compliant Cloud The Road to a Secure, Compliant Cloud Build a trusted infrastructure with a solution stack from Intel, IBM Cloud SoftLayer,* VMware,* and HyTrust Technology innovation

More information

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme SAI2803BU The Road to Micro- Segmentation with VMware NSX #VMworld #SAI2803BU Disclaimer This presentation may contain product features that are currently under development. This overview of new technology

More information

Copyright 2012 EMC Corporation. All rights reserved.

Copyright 2012 EMC Corporation. All rights reserved. 1 BUILDING INFRASTRUCTURES FOR THE POST PC ERA Umair Riaz vspecialist 2 The Way We Work Is Changing Access From Anywhere Applications On The Go Devices End User Options 3 Challenges Facing Your Business

More information

Table of Contents HOL-SDC-1415

Table of Contents HOL-SDC-1415 Table of Contents Lab Overview - - IT Outcomes Security Controls Native to Infrastructure. 2 Lab Guidance... 3 Module 1 - Policy-Based Compliance... 5 Introduction... 6 Manage vcenter Server Virtual Machines...

More information

Transforming Security Part 2: From the Device to the Data Center

Transforming Security Part 2: From the Device to the Data Center SESSION ID: SP01-R11 Transforming Security Part 2: From the Device to the Data Center John Britton Director, EUC Security VMware @RandomDevice The datacenter as a hospital 3 4 5 Digital transformation

More information

Symantec and VMWare why 1+1 makes 3

Symantec and VMWare why 1+1 makes 3 Symantec and VMWare why 1+1 makes 3 Finn Henningsen Principal Systems Engineer Peter Schjøtt Principal Systems Engineer Rasmus Rask Eilersen Principal Systems Engineer Symantec and VMWare 1 Tak til vores

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Vblock Infrastructure Packages: Accelerating Deployment of the Private Cloud

Vblock Infrastructure Packages: Accelerating Deployment of the Private Cloud Vblock Infrastructure Packages: Accelerating Deployment of the Private Cloud Roberto Missana - Channel Product Sales Specialist Data Center, Cisco 1 IT is undergoing a transformation Enterprise IT solutions

More information

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme SER2342BU What s New with vsphere? Mike Adams Sr. Director CPBU madams@vmware.com #VMworld #SER2342BU Disclaimer This presentation may contain product features that are currently under development. This

More information

Introduction to Virtualization

Introduction to Virtualization Introduction to Virtualization Module 2 You Are Here Course Introduction Introduction to Virtualization Creating Virtual Machines VMware vcenter Server Configuring and Managing Virtual Networks Configuring

More information

SIMPLIFY, AUTOMATE & TRANSFORM YOUR BUSINESS

SIMPLIFY, AUTOMATE & TRANSFORM YOUR BUSINESS SIMPLIFY, AUTOMATE & TRANSFORM YOUR BUSINESS June 2012 WHAT S HAPPENING IN YOUR WORLD 2 YOUR CHALLENGES TODAY Business Challenges Operational Challenges Financial Challenges Speed to Deliver SLAs & High

More information

Accenture Intelligent Infrastructure in Action with EMC Pivotal Enabling Access to High Volume Consumer Data

Accenture Intelligent Infrastructure in Action with EMC Pivotal Enabling Access to High Volume Consumer Data Accenture Intelligent Infrastructure in Action with EMC Pivotal Enabling Access to High Volume Consumer Data Valerio Romano EMC Forum Milan, November 18 th The importance of making infrastructures smarter

More information

INTO THE CLOUD WHAT YOU NEED TO KNOW ABOUT ADOPTION AND ENSURING COMPLIANCE

INTO THE CLOUD WHAT YOU NEED TO KNOW ABOUT ADOPTION AND ENSURING COMPLIANCE INTO THE CLOUD WHAT YOU NEED TO KNOW ABOUT ADOPTION AND ENSURING COMPLIANCE INTRODUCTION AGENDA 01. Overview of Cloud Services 02. Cloud Computing Compliance Framework 03. Cloud Adoption and Enhancing

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

VMware Virtualization and Cloud Management Solutions

VMware Virtualization and Cloud Management Solutions VMware Virtualization and Cloud Management Solutions A Modern Approach to IT Management Transform IT Management to Enable IT as a Service Corporate decision makers are transforming their businesses by

More information

CloudSOC and Security.cloud for Microsoft Office 365

CloudSOC and  Security.cloud for Microsoft Office 365 Solution Brief CloudSOC and Email Security.cloud for Microsoft Office 365 DID YOU KNOW? Email is the #1 delivery mechanism for malware. 1 Over 40% of compliance related data in Office 365 is overexposed

More information

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia Kaspersky Cloud Security for Hybrid Cloud Diego Magni Presales Manager Kaspersky Lab Italia EXPERTISE 1/3 of our employees are R&D specialists 323,000 new malicious files are detected by Kaspersky Lab

More information

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme MMC1532BE Using VMware NSX Cloud for Enhanced Networking and Security for AWS Native Workloads Percy Wadia Amol Tipnis VMworld 2017 Content: Not for publication #VMworld #MMC1532BE Disclaimer This presentation

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

EMC & VMWARE STRATEGIC FORUM NEW YORK MARCH Tom Heiser President, RSA. Tom Corn SVP & Chief Strategy Officer, RSA

EMC & VMWARE STRATEGIC FORUM NEW YORK MARCH Tom Heiser President, RSA. Tom Corn SVP & Chief Strategy Officer, RSA Copyright 2013 VMware, Inc. All rights reserved. EMC & VMWARE STRATEGIC FORUM NEW YORK MARCH 13 2013 Tom Heiser President, RSA Tom Corn SVP & Chief Strategy Officer, RSA IS WHERE SECURITY MEETS BIG DATA

More information

Modern Database Architectures Demand Modern Data Security Measures

Modern Database Architectures Demand Modern Data Security Measures Forrester Opportunity Snapshot: A Custom Study Commissioned By Imperva January 2018 Modern Database Architectures Demand Modern Data Security Measures GET STARTED Introduction The fast-paced, ever-changing

More information

CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) Securing Virtual Environments

CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) Securing Virtual Environments CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) 2010 October 25 29, 2010 Kuala Lumpur Convention Centre Securing Virtual Environments Raimund Genes CTO Trend Micro The Changing Datacenter

More information

CSP 2017 Network Virtualisation and Security Scott McKinnon

CSP 2017 Network Virtualisation and Security Scott McKinnon CSP 2017 Network Virtualisation and Security Scott McKinnon smckinnon@vmware.com Security Lead, Northern EMEA Network & Security, VMware Disclaimer This presentation may contain product features that are

More information

Stopping Advanced Persistent Threats In Cloud and DataCenters

Stopping Advanced Persistent Threats In Cloud and DataCenters Stopping Advanced Persistent Threats In Cloud and DataCenters Frederik Van Roosendael PSE Belgium Luxembourg 10/9/2015 Copyright 2013 Trend Micro Inc. Agenda How Threats evolved Transforming Your Data

More information

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ Threat Containment and Operations Yong Kwang Kek, Director of Presales SE, APJ 2018-07-19 1 1 2017 Infoblox Inc. All Rights 2013 Infoblox Inc. All Reserved. Rights Reserved. Three Aspects of Security #1

More information

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer Privilege Security & Next-Generation Technology Morey J. Haber Chief Technology Officer mhaber@beyondtrust.com Agenda The Next-Gen Threat Landscape o Infomatics, Breaches & the Attack Chain o Securing

More information

Managing Your Privileged Identities: The Choke Point of Advanced Attacks

Managing Your Privileged Identities: The Choke Point of Advanced Attacks Managing Your Privileged Identities: The Choke Point of Advanced Attacks Shirief Nosseir EMEA Alliances Director Identity & API Management Tuesday, 16 May 2017 Agenda Why Privileged Access Management Why

More information

Securing the Data Center against

Securing the Data Center against Securing the Data Center against vulnerabilities & Data Protection Agenda Virtual Virtualization Technology How Virtualization affects the Datacenter Security Keys to a Secure Virtualized Deployment and

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information