QUALYS SECURITY CONFERENCE Qualys CertView. Managing Digital Certificates. Jimmy Graham Senior Director, Product Management, Qualys, Inc.

Similar documents
Everything visible. Everything secure.

Qualys Cloud Platform

Automating Security Practices for the DevOps Revolution

Comodo Certificate Manager

SHA-1 to SHA-2. Migration Guide

CIS Top 20 #13 Data Protection. Lisa Niles: CISSP, Director of Solutions Integration

IMPLEMENTING A SOLUTION FOR ASSURING KEYS AND CERTIFICATES

Lessons from the Human Immune System Gavin Hill, Director Threat Intelligence

Un SOC avanzato per una efficace risposta al cybercrime

Real-Time Vulnerability Management Operationalizing the VM process from detection to remediation

Qualys Cloud Platform

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks

Cato Cloud. Solution Brief. Software-defined and Cloud-based Secure Enterprise Network NETWORK + SECURITY IS SIMPLE AGAIN


CounterACT Check Point Threat Prevention Module

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

Web Applications & APIs

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief

File Reputation Filtering and File Analysis

Investor presentation

Automating the Top 20 CIS Critical Security Controls

How to manage evolving threats on evolving ICT assets across Enterprise

K12 Cybersecurity Roadmap

Deploy Symantec Cloud Workload Protection for Storage


Cato Cloud. Global SD-WAN with Built-in Network Security. Solution Brief. Cato Cloud Solution Brief. The Future of SD-WAN. Today.

November 1, 2018, RP Provision of Managed Security Services on an Annual Contract ADDENDUM #2

ForeScout Extended Module for Carbon Black

One Hospital s Cybersecurity Journey

Securing the Modern Data Center with Trend Micro Deep Security

Designing and Building a Cybersecurity Program

Security Gap Analysis: Aggregrated Results

CYBER RISK MANAGEMENT: ADDRESSING THE CHALLENGE SIMON CRUMPLIN, FOUNDER & CEO

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Scan Report Executive Summary

Maximum Security with Minimum Impact : Going Beyond Next Gen

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

Cloud, SDN and BIGIQ. Philippe Bogaerts Senior Field Systems Engineer

Snort: The World s Most Widely Deployed IPS Technology

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Investor presentation. Philippe Courtot, Chairman and CEO Melissa Fisher, CFO

Ryan KS office thesee

Exposing The Misuse of The Foundation of Online Security

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by:

Real-Time Vulnerability Management Operationalizing the VM process from detection to remediation

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):

KEY FINDINGS INTERACTIVE GUIDE. Uncovering Hidden Threats within Encrypted Traffic

Best Practices in Securing a Multicloud World

TestBraindump. Latest test braindump, braindump actual test

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat

Securing the SMB Cloud Generation

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

API Deep Dive. OESIS Modules

Qualys Cloud Platform (VM, PC) v8.x Release Notes

Forescout. eyeextend for Carbon Black. Configuration Guide. Version 1.1

The Future Is SECURITY THAT MAKES A DIFFERENCE. Implementing the 20 Critical Controls

Qualys Cloud Platform

Simplify, Streamline and Empower Security with ISecOps

External Supplier Control Obligations. Cyber Security

Reduce Your Network's Attack Surface

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Compare Security Analytics Solutions

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

McAfee epolicy Orchestrator

How to Configure SSL Interception in the Firewall

Securing Your Amazon Web Services Virtual Networks

AWS Reference Design Document

Microsoft Security Management

Ipswitch: The New way of Network Monitoring and how to provide managed services to its customers

SandBlast Agent FAQ Check Point Software Technologies Ltd. All rights reserved P. 1. [Internal Use] for Check Point employees

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Regaining Our Lost Visibility

Investor presentation. Philippe Courtot, Chairman and CEO Melissa Fisher, CFO

THE ACCENTURE CYBER DEFENSE SOLUTION

PowerSC AIX VUG. Stephen Dominguez June 2018

ForeScout Extended Module for ArcSight

Scan Report Executive Summary

Business Strategy Theatre

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

CONTENTS. Technology Overview. Workflow Integration. Sample Customers. How It Works

ForeScout Extended Module for MaaS360

AWS Web Application Firewall. Darren Weiner Cloud Architect/Engineer

The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company

ForeScout Extended Module for Symantec Endpoint Protection

Securing Your Most Sensitive Data

SentryWire Next generation packet capture and network security.

Incident Response Agility: Leverage the Past and Present into the Future

SentryWire Next generation packet capture and network security.

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis

Putting the 20 Critical Controls into Action: Real World Use Cases. Lawrence Wilson, UMass, CSO Wolfgang Kandek, Qualys, CTO

WHITEPAPER THE EVOLUTION OF APPSEC: FROM WAFS TO AUTONOMOUS APPLICATION PROTECTION

RSA Security Analytics

Transcription:

18 QUALYS SECURITY CONFERENCE 2018 Qualys CertView Managing Digital Certificates Jimmy Graham Senior Director, Product Management, Qualys, Inc.

Agenda Introduction Evolving browser markers Introducing CertView Key Use Cases and Capabilities Demo Q&A 2

Certificates are Everywhere Services in Public Clouds Public-Facing Services API endpoints Internal Services Machine-to-machine communication 3

Evolving security indicators Users should expect that the web is safe by default, and they ll be warned when there s an issue 1. Security Team 1 https://blog.chromium.org/2018/05/evolving-chromes-security-indicators.html 4

Timeline of Chrome s Evolution July 2018 (Chrome 68) All HTTP sites marked Not Secure 5

Timeline of Chrome s Evolution Sept 2018 (Chrome 69) Secure sites marked neutral instead of the green Secure 6

Timeline of Chrome s Evolution Oct 2018 (Chrome 70) RED Not Secure marker if user interacts with any input field 7

Timeline of Chrome s Evolution https://www.chromium.org/home/chromium-security/marking-http-as-non-secure 8

Schedule to disable TLS 1.0 / 1.1 Chrome: Jan 2020 Firefox/Safari: March 2020 IE: First half of 2020 TLS 1.3 is faster and removes support for insecure features and ciphers 9

SSL Pulse The Good No SHA1 or 1024 bit keys The Bad (~35% inadequate) Expired certificates: ~5,200 Expiring in the next 2 weeks: ~4,500 Weak/Insecure cipher suites: ~4,200 SSLv2/SSLv3: ~15,000 TLSv1.0: ~99,000 (72%) RC4 enabled: ~22,000 (16%) 10

Dangers of Incomplete Security Solutions Hiding Malicious Actions Malware Ransomware Virus Trojan Botnet Hiding the Initial Infection Before the call back to a C&C Hiding Data Exfiltration Bypass other controls such as DLP 11

Current State of Most Organizations Limited Visibility Expirations Missed Compliance Reliance on Manual Processes 95% of organizations don t know where certs are in their networks Limited ownership information Unplanned outages Many more near misses Certificates from unapproved CAs Responding to audits are manually intensive exercises Spreadsheets are error prone and out-of-date Expensive, not scalable as certificates increase The unknown is difficult to manage Troubleshooting issues is challenging 12

The average Global 5,000 company spends about $15 million to recover from the loss of business due to a certificate outage 1 1 http://www.csoonline.com/article/2987186/browser-security/ expired-certificates-cost-businesses-15-million-per-outage.html 13

Challenges of Existing Solutions Visibility Point tools, increasing effort and ownership costs Lack of.. Scalability Operational silos Work in on-premises or cloud-only mode Require multiple or complex deployments to cover large environments Maturity Most solutions are off-the-shelf vulnerability-only or certificate-only tools 14

Single Pane of Glass We have no visibility into certificates outside the firewall We can t inspect encrypted traffic What s DevOps doing, I just found 5,000 self-signed certificates! Network is down, Certificate expired again! 15

Introducing Qualys CertView Discover, inventory, monitor certificates Discover, inventory, monitor host configurations & vulnerabilities Coverage across both on-premises and cloud environments Renew certificates from the same platform 16

Use Cases Outage Remediation Stop expired certificates from interrupting business Certificate Grades Find out if your TLS configurations are following best practices Baseline Normal Usage/ Full Visibility Establish a baseline to be able to detect anomalies Audits and Compliance Achieve audit success and fast remediation Certificate Renewal Renew expiring certificates 17

Key Advantages of Qualys CertView Uses the same Qualys scanners already deployed for Vulnerability Management or Policy Compliance Qualys CertView meets much of the common use cases in version 1.0 and we re working on closing gaps quickly Certificate Enrollment/Renewal Releasing next month Simplified delivery through Qualys Cloud Platform easy for existing VM/PC customers to trial and deploy Attractive Pricing 18

CertView Releases and Roadmap Q4 2018* CA Imports Enroll/Renew(Digicert) Approval workflow Scan Consolidation Q2 2019* Enroll/Renew (Microsoft CA/ GoDaddy) ServiceNow CMDB integration Deploy on Apache Q1 2019* APIs Alerts Assign ownership Enroll/Renew (Comodo/ Let sencrypt) Certificate Validation * Roadmap items are future looking; timing and specifications may change Q3 2019* Cloud Agent support Enroll/Renew (Entrust/EJBCA) Deploy on IIS 19

DEMO CERT Certificate View

Q&A

18 QUALYS SECURITY CONFERENCE 2018 Thank You Jimmy Graham jgraham@qualys.com