SECURE YOUR APPLICATIONS, SIMPLIFY AUTHENTICATION AND CONSOLIDATE YOUR INFRASTRUCTURE

Similar documents
BIG-IP V11.3: PRODUCT UPDATE. David Perodin Field Systems Engineer III

F5 comprehensive protection against application attacks. Jakub Sumpich Territory Manager Eastern Europe

IBM Security Systems IBM X-Force 2012 Annual Trend and Risk Report

Architecture: Consolidated Platform. Eddie Augustine Major Accounts Manager: Federal

Maximum Security, Zero Compromise in Availability and Performance

SAS and F5 integration at F5 Networks. Updates for Version 11.6

En partenariat avec CA Technologies. Genève, Hôtel Warwick,

Providing Secure, Fast and Available

Sichere Applikations- dienste

How your network can take on the cloud and win. Think beyond traditional networking toward a secure digital perimeter

F5-Networks Application Delivery Fundamentals. Download Full Version :

AKAMAI CLOUD SECURITY SOLUTIONS

Herding Cats. Carl Brothers, F5 Field Systems Engineer

PROTECTING ARIZONA AGAINST CYBER THREATS THE ARIZONA CYBERSECURITY TEAM

IBM Security Network Protection Solutions

RETHINKING DATA CENTER SECURITY. Reed Shipley Field Systems Engineer, CISSP State / Local Government & Education

Cybersecurity. Anna Chan, Marketing Director, Akamai Technologies

Gladiator Incident Alert

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

Security for the Cloud Era

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

The Top 6 WAF Essentials to Achieve Application Security Efficacy

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Certified Cyber Security Specialist

Securing the Next Generation Data Center

Cisco s Appliance-based Content Security: IronPort and Web Security

Securing and Accelerating the InteropNOC with F5 Networks

CyberP3i Course Module Series

The Need For A New IT Security Architecture: Global Study On The Risk Of Outdated Technologies

Security

DATACENTER SECURITY. Paul Deakin System Engineer, F5 Networks

Defending Against Known & Unknown Threats

Intelligent and Secure Network

Cisco Self Defending Network

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011

ADC im Cloud - Zeitalter

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Application and Data Security with F5 BIG-IP ASM and Oracle Database Firewall

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

Security of End User based Cloud Services Sang Young

BIG-IP APM: Access Policy Manager v11. David Perodin Field Systems Engineer

Application Security. Rafal Chrusciel Senior Security Operations Analyst, F5 Networks

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

10 Key Things Your VoIP Firewall Should Do. When voice joins applications and data on your network

CipherCloud CASB+ Connector for ServiceNow

PT Unified Application Security Enforcement. ptsecurity.com

Web Applications Security. Radovan Gibala F5 Networks

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Get BitDefender Client Security 2 Years 30 PCs software suite ]

Securing Your Web Application against security vulnerabilities. Alvin Wong, Brand Manager IBM Rational Software

Cisco SD-WAN. Intent-based networking for the branch and WAN. Carlos Infante PSS EN Spain March 2018

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

Check Point DDoS Protector Introduction

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

Pulse Secure Application Delivery

Securing Your Most Sensitive Data

Simplify Your Network Security with All-In-One Unified Threat Management

WEB DDOS PROTECTION APPLICATION PROTECTION VIA DNS FORWARDING

Overview. Application security - the never-ending story

Security Overview and Cisco ACE Replacement

Imperva Incapsula Website Security

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

NETWORK THREATS DEMAN

Passwords Are Dead. Long Live Multi-Factor Authentication. Chris Webber, Security Strategist

Coordinated Threat Control

Large FSI DDoS Protection Reference Architecture

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT?

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

Comprehensive datacenter protection

June 2012 First Data PCI RAPID COMPLY SM Solution

SteelGate Overview. Manage perimeter security and network traffic to ensure operational efficiency, and optimal Quality of Service (QoS)

Table of Content Security Trend

Cloud Security Myths Paul Mazzucco, Chief Security Officer

locuz.com SOC Services

Establishing a Credible Cybersecurity Program. September 2016

Cisco Firepower NGFW. Anticipate, block, and respond to threats

align security instill confidence

Security Vendor Line Card

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

Optimizing Pulse Secure Access Suite with Pulse Secure Virtual Application Delivery Controller solution

ISE Cyber Security UCITS Index (HUR)

Jordan Levesque - Keeping your Business Secure

SaaS. Public Cloud. Co-located SaaS Containers. Cloud

Improving Security in the Application Development Life-cycle

Defense in Depth Security in the Enterprise

War Stories from the Cloud Going Behind the Web Security Headlines. Emmanuel Mace Security Expert

F5 Synthesis Information Session. April, 2014

Docker and HPE Accelerate Digital Transformation to Enable Hybrid IT. Steven Follis Solutions Engineer Docker Inc.

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

PORTFOLIO OVERVIEW. Security. A Comprehensive Set of Security Services for Today s Complex Cyber Security Needs. Portfolio Overview.

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers

Current procedures, challenges and opportunities for collection and analysis of Criminal Justice statistics CERT-GH

Cyber security tips and self-assessment for business

Jordan Levesque Making sure your business is PCI compliant

KEEPING THE BAD GUYS OUT WHILE LETTING THE GOOD GUYS IN. Paul Deakin Federal Field Systems Engineer

Transcription:

SECURE YOUR APPLICATIONS, SIMPLIFY AUTHENTICATION AND CONSOLIDATE YOUR INFRASTRUCTURE San Diego March 21, 2013 John Lee Field Systems Engineer

Conjecture of relative breach impact is based on publicly disclosed information regarding leaked records and financial losses 2011 Sampling of Security Incidents by attack type, time and impact Size of circle estimates relative impact of breach in terms of cost to business Attack type Fox News X-Factor Nortrop Grunman Bethesda Software IMF Italy PM Site PCS Consulting Epson Korea Norway MSN Finnish Government Sites 178.com Hemmelig.com Italian Ministry Duowan SQL injection URL tampering Epsilon Citigroup Spanish Nat Police Sega Diginotar Mitsubishi Heavy Industries Valve Steam Trion CSDN Spear phishing Third-party software DDoS HB Gary Sony PBS Gmail Accounts PBS SOCA Booz Allen Hamilton Vanguard Defense TGKK Nexon 7K7K.com SecureID Trojan software Unknown RSA L3 Communications Sony BMG Greece Lockheed Martin Nintendo Malaysian Gov Site Peru Special Police Turkish Government AZ Police US Senate Brazil Gov NATO Monsanto SK Communications Korea Hong Kong Stock Exchange US Law Enforcement NetNames DNS Service NetNames DNS Service Sony Adidas United Nations Israeli and Palestinian Sites Stratfor Tian.ya Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec Figure 1: 2011 Sampling of Security Incidents by Attack Type, Time and Impact

Maintaining Security Is Challenging Webification of apps 71% of internet experts predict most people will do work via web or mobile by 2020. Device proliferation 95% of workers use at least one personal device for work. 130 million enterprises will use mobile apps by 2014 Evolving security threats 58% of all e-theft tied to activist groups. 81% of breaches involved hacking Shifting perimeter 80% of new apps will target the cloud. 72% IT leaders have or will move applications to the cloud.

Who Is Responsible for Security? Clients Infrastructure s Storage Network Engineering services Developers DBA

Who Is Responsible for Security? Clients Infrastructure s Storage Engineering services Developers DBA Network security

Security at the Critical Point in the Network Physical Virtual Storage Clients Total Delivery Networking Remote Services SSL APP access VPN firewall Cloud

What Is ASM? Allows the security team to secure a website without changing the application code Provides comprehensive protection for all web application vulnerabilities, including (D)DoS Logs and reports all application traffic, attacks and usernames Educates admin on attack type definitions and examples PCI compliance

Full Proxy Security Client / Server Client / Server Web application health monitoring and performance anomaly detection Web application HTTP proxy, HTTP DDoS and application security Session SSL inspection and SSL DDoS mitigation Session Network L4 Firewall: Full stateful policy enforcement and TCP DDoS mitigation Network Physical Physical

IPv4/IPv6 TCP HTTP SSL HTTP SSL OneConnect TCP Firewall APM Full Proxy Security F5 s Approach Client / Server Optional modules plug in for all F5 products and solutions Client / Server Web application health monitoring and performance anomaly detection Traffic management microkernel Web application Session Proxy HTTP proxy, HTTP DDoS and application security Client side Server side SSL inspection and SSL DDoS mitigation Session Network Physical L4 Firewall: Full stateful policy enforcement and TCP DDoS mitigation irules High-performance HW icontrol API Network Physical TMOS traffic plug-ins High-performance networking microkernel Powerful application protocol support icontrol External monitoring and control irules Network programming language

Firewall Technologies A long time ago and then present day and now with F5! Firewalls started out as proxies to maximize security Stateless filters accelerated firewalls, but weakened security Stateful and next-gen firewalls added security with deep inspection, but still fall short of proxies F5 brings full proxy back to firewalls: highest security matched by a high-scale and highperformance architecture

Protecting the Full Footprint Mobile user access management & security Enterprise headquarters delivery firewall Enterprise data center Mobile user access Partners, suppliers Internet data center Hacker Enterprise remote office Data center/ private cloud Customer

Four Solutions A summary Securing access to applications from anywhere Protecting your applications regardless of where they live Mobile user access Accelerated remote access solution residing at the edge of the network, that brings together SSL VPN, end-point inspection, strong authentication, app acceleration and availability services. security Leading web application firewall and attack protection to reduce the risk to IP and data, while keeping applications secure, fast and available. access management Flexible, high-performance web access and security solution, that provides context-aware, policy-based access to users while simplifying authentication, authorization and accounting (AAA) management. delivery firewall A native, high performance firewall solution that protects the entire infrastructure with full application visibility and control, while scaling to perform under the most demanding conditions.