The threat landscape is constantly

Similar documents
AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

Securing the Software-Defined Data Center

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview

Securing Your Amazon Web Services Virtual Networks

Securing Your Microsoft Azure Virtual Networks

McAfee Public Cloud Server Security Suite

Solution Overview Cisco Tetration Analytics and AlgoSec: Business Application Connectivity Visibility, Policy Enforcement, and Business-Based Risk and

Clearing the Path to Micro-Segmentation. A Strategy Guide for Implementing Micro- Segmentation in Hybrid Clouds

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

The Why, What, and How of Cisco Tetration

VMware vrealize Network Insight Arkin Messaging Document

align security instill confidence

NEXT GENERATION SECURITY OPERATIONS CENTER

Nuage Networks Product Architecture. White Paper

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS

WHITE PAPER MICRO-SEGMENTATION. illumio.com

Cisco SAN Analytics and SAN Telemetry Streaming

Operationalizing NSX Micro segmentation in the Software Defined Data Center

Presenting the VMware NSX ECO System May Geert Bussé Westcon Group Solutions Sales Specialist, Northern Europe

McAfee Virtual Network Security Platform

DATA SHEET AlienVault USM Anywhere Powerful Threat Detection and Incident Response for All Your Critical Infrastructure

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

CLOUD WORKLOAD SECURITY

Simplify Hybrid Cloud

McAfee Endpoint Threat Defense and Response Family

MODERNIZE INFRASTRUCTURE

Microsoft Security Management

Microsoft Operations Management Suite (OMS) Fernando Andreazi RED CLOUD

5 STEPS TO BUILDING ADVANCED SECURITY IN SOFTWARE- DEFINED DATA CENTERS

Optimizing Pulse Secure Access Suite with Pulse Secure Virtual Application Delivery Controller solution

SYMANTEC DATA CENTER SECURITY

McAfee epolicy Orchestrator

Symantec Endpoint Protection Family Feature Comparison

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEM Solutions from McAfee

Stop Cyber Threats With Adaptive Micro-Segmentation. Chris Westphal Head Of Product Marketing

Cloud for Government: A Transformative Digital Tool to Better Serve Communities

Network Behavior Analysis

Copyright 2011 Trend Micro Inc.

SAFEGUARDING YOUR VIRTUALIZED RESOURCES ON THE CLOUD. May 2012

How Security Policy Orchestration Extends to Hybrid Cloud Platforms

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Achieving Digital Transformation: FOUR MUST-HAVES FOR A MODERN VIRTUALIZATION PLATFORM WHITE PAPER

HALO IN ACTION COMPLIANCE DON T LET LEGACY SECURITY TOOLS HOLD UP PCI COMPLIANCE IN THE CLOUD. Automated PCI compliance anytime, anywhere.

Simple and Secure Micro-Segmentation for Internet of Things (IoT)

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

CONFIDENTLY INTEGRATE VMWARE CLOUD ON AWS WITH INTELLIGENT OPERATIONS

MICRO-SEGMENTATION FOR CLOUD-SCALE SECURITY TECHNICAL WHITE PAPER

2018 Cisco and/or its affiliates. All rights reserved.

Unlocking the Power of the Cloud

Qualys Cloud Platform

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection

INFINIT Y TOTAL PROTECTION

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cisco Cloud Application Centric Infrastructure

Infoblox as Part of the Ecosystem

A10 HARMONY CONTROLLER

Total Threat Protection. Whitepaper

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Industrial Defender ASM. for Automation Systems Management

Securing the Modern Data Center with Trend Micro Deep Security

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

Cisco SDN 解决方案 ACI 的基本概念

Managed Endpoint Defense

Hitachi Enterprise Cloud Container Platform

Windows Server The operating system

Title DC Automation: It s a MARVEL!

Comodo Certificate Manager

Building a Smart Segmentation Strategy

Virtualization Security & Audit. John Tannahill, CA, CISM, CGEIT, CRISC

by Cisco Intercloud Fabric and the Cisco

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

Video-Aware Networking: Automating Networks and Applications to Simplify the Future of Video

SIEMLESS THREAT DETECTION FOR AWS

1V0-642.exam.30q.

locuz.com SOC Services

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

Kaspersky Security for Virtualization Frequently Asked Questions

C O M P E T E A T Y O U R P E A K

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

AKAMAI CLOUD SECURITY SOLUTIONS

Segment Your Network for Stronger Security

Solution Overview Gigamon Visibility Platform for AWS

THE NETWORK. INTUITIVE. Powered by intent, informed by context. Rajinder Singh Product Sales Specialist - ASEAN August 2017

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

Redefining IT distribution. The Portfolio. The Nuvias vendor portfolio

Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement

VMware vsphere Clusters in Security Zones

Best Practices in Securing a Multicloud World

The McAfee MOVE Platform and Virtual Desktop Infrastructure

Accelerate Your Enterprise Private Cloud Initiative

Product Overview Version 1.0. May 2018 Silent Circle Silent Circle. All Rights Reserved

Transcription:

A PLATFORM-INDEPENDENT APPROACH TO SECURE MICRO-SEGMENTATION Use Case Analysis The threat landscape is constantly evolving. Data centers running business-critical workloads need proactive security solutions to protect themselves from hidden and emerging threats. Segmenting data centers, improving security, and ensuring compliance constitute the best strategy to protect against threats, but implementing this strategy can be time-consuming and challenging. Use Case Benefits Zero-trust network with full visibility and control Proactive protection from APT, malware, and insider threats Reduced attack surface Interoperability with legacy and cloud systems Over the past decade, enterprise IT environments have grown from bare metal servers into hybrid setups consisting of public and private clouds. Even after investing in several high-capacity firewalls and intrusion detection systems, enterprises constantly worry about Advanced Persistent Threats (APTs) and security breaches that may be lurking undetected in the data center. ColorTokens enables software-defined, platform-independent application micro-segmentation in minutes, reducing the attack surface and improving the overall security posture of your data center. ColorTokens Technology ColorTokens software-defined micro-segmentation is a paradigm shift in data center security. It brings the focus on end-users and applications. This operational principle makes ColorTokens agnostic to firewalls, virtual machines, and private and public cloud infrastructure, and capable of securing dynamic application workloads spread across bare-metal and cloud data centers. User access to applications and communication between workloads, within and across segments, is facilitated using security policies. The policies are defined using abstractions, and not by IP addresses or VLAN memberships. This makes ColorTokens environment separation adapt to dynamic application environments, providing unparalleled operational ease and security. 1

How Does ColorTokens Work? ColorTokens has two main components ColorMaster and Trust Agent. ColorMaster provides a single-pane of glass for your hybrid data center, and it is the main console that provides all administrative functions including cross-segment traffic visibility, analytics, and security policy simulations and enforcement. Trust Agent is a light-weight software agent that is deployed on resources to be protected. These agents are hardened, non-disruptive, and never come in the traffic path. Secure Micro-segmentation Using ColorTokens Let s consider a scenario where you wanted to segment and isolate the HRM Web, application and database servers located in a production environment. With ColorTokens, you can create reusable security policy templates and access parameters that can be applied on the resources you want to segment and protect. Access parameters 2

Security Policy Templates After defining the security policies and resource access parameters, you can create an HRM application for segmentation. With ColorTokens intuitive interface, you can assign the corresponding server roles to the HRM Web, application and database servers based on abstractions. You can then apply the three-tier security policy template based on PHP and MySQL over this application. HRM application defined with the 3-tier security policy template Note that when a policy is applied on the application, it is by default in the defined state; all connection attempts and violations are reported (i.e. simulated), but no action is taken until enforced. This state is very useful as you may want to simulate or even test out this security posture before enforcing it without affecting anything on the network. 3

Micro-segmentation Traditional vs ColorTokens Traditional ColorTokens Segmenting using subnets define separate policies for every subnet and configure the VLANs and ACLs. Cumbersome. Takes hours! Segmenting using VMs VMs located on the Hypervisor are not platform agnostic and do not communicate with other resources in a multi-vendor environment. Also, the Hypervisor must be protected to comply with the enterprise security policy. Too many moving parts! Segmenting using firewalls Must provision for capital-intensive advanced firewalls to segment the network and ensure that there s no performance degradation in data throughput. Also, there is no escape from creating and managing thousands of firewall rules. Reusable security policy templates, server roles and resource access parameters - Automate security Definable business applications mapped to server roles, security and connection information Simplify microsegmentation Segmentation across clouds in hybrid deployments Future-proof. Platform agnostic implementation Interoperability. Zero-trust network with full visibility and control Limited attack surface 4

ColorTokens Products ColorTokens Unified Security Platform, based on the zero-trust architecture, can see, stop, and predict security and compliance violations across any workload, any deployment, and any user. ColorTokens Unified Threat Visibility and Analytics (ColorTokens Visibility) Provides comprehensive visibility across all workloads, servers, containers and distributed endpoints and users, including special purpose systems like ATMs and kiosks. This layer provides actionable intelligence: topology and interaction of apps and the underlying infrastructure. Security operators can look at the risk posture, analyze security vulnerabilities and their impact on the network. You can audit traffic from VLANs/ACLs and are more confident about your security posture. ColorTokens Unified Intent Based Enforcement (ColorTokens Intent Enforcement) Create zero-trust environments by enforcing resource access policies specific to individual network segments. Using micro-segmentation with residual risk metrics, and with policy simulations and enforcement, enterprises can visualize what-if scenarios for accurate policy deployments or to even probe the resiliency of the hybrid data center. ColorTokens Identity based enforcement (ColorTokens Secure User) Implement zero trust based on user identity and control user access to application workloads in a cloud or on-premise servers. Reduce the attack surface on critical infrastructure due to lateral movement of malware that piggybacks on office users and BYOD. Get granular visibility into unauthorized workload accesses or anomalous user behavior. This deep insight further simplifies compliance and forensics investigations. ColorTokens Radar360 (Advanced Signature-Less Endpoint Security) ColorTokens Radar360 is a signature-less security solution that works at the kernel level to detect, alert and prevent unauthorized processes from running on your end-points, special purpose terminals and critical servers. Radar360 comes as an ultra-lightweight agent and deploys in under five minutes on Windows and Linux desktops and servers, instantly enabling process-level visibility and control for enterprises. About ColorTokens ColorTokens is a Silicon Valley company, backed by legendary investors and advisors who have helped structure the IT industry over last 30+ years. ColorTokens core team brings deep and innovative industry experience from brands such as Cisco, Juniper, VMware, Microsoft, and Zscaler in domain areas including cybersecurity, networking, and infrastructure. With customers and partners worldwide, ColorTokens is headquartered in Santa Clara (Silicon Valley), CA, USA with a major center of development and sales in Bengaluru, India. For more information about the ColorTokens solution email us at sales@colortokens.com Call +1 (408) 341-6030 to speak to a ColorTokens security specialist. 5