Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

Similar documents
INTRODUCING SOPHOS INTERCEPT X

Next Generation Enduser Protection

Synchronized Security

Sustainable Security & Compliance Solutions

Sophos. Allan Widell Channel Account Executive. 24. August 2017

Sophos Central for partners and customers: overview and new features. Jonathan Shaw Senior Product Manager, Sophos Central

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT?

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

SentinelOne Technical Brief

SentinelOne Technical Brief

Designing an Adaptive Defense Security Architecture. George Chiorescu FireEye

Managed Endpoint Defense

SophosLabs 2019 Threat Report

MODERN DESKTOP SECURITY

Microsoft Security Management

McAfee Endpoint Threat Defense and Response Family

Stopping the Threat at the Door

Carbon Black PCI Compliance Mapping Checklist

Symantec Ransomware Protection

Behavioral Analytics A Closer Look

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Sophos Central Admin. help

Sophos Central Admin. help

10 FOCUS AREAS FOR BREACH PREVENTION

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

McAfee Public Cloud Server Security Suite

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

RSA Security Analytics

CloudSOC and Security.cloud for Microsoft Office 365

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

Consumerization. Copyright 2014 Trend Micro Inc. IT Work Load

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

Real-time, Unified Endpoint Protection

Cybersecurity & Security as a Service Trends. SteakOut, August 1, 2017

Cyber Resilience - Protecting your Business 1

Seqrite Endpoint Security

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Compare Security Analytics Solutions

Managing Microsoft 365 Identity and Access

Synchronized Security

SIEMLESS THREAT DETECTION FOR AWS

Sophos Central Admin. help

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 04/12/2017

ForeScout Extended Module for Splunk

Training for the cyber professionals of tomorrow

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

RSA NetWitness Suite Respond in Minutes, Not Months

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Synchronized Security: Outsmart Hackers by Coordinating Your Defenses

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Threat Centric Vulnerability Management

Un SOC avanzato per una efficace risposta al cybercrime

Cisco Advanced Malware Protection (AMP) for Endpoints

CyberArk Privileged Threat Analytics

Trend Micro. Apex One as a Service / Apex One. Best Practice Guide for Malware Protection. 1 Best Practice Guide Apex One as a Service / Apex Central

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

Sophos Intercept X. Stopping Active Adversaries An explanation of features included in Sophos Intercept X. Last updated 22th June 2017 v1.

BETTER Mobile Threat Defense (BMTD)

Securing the Modern Data Center with Trend Micro Deep Security

Sophos Überblick. Stefan Jantzer Sales Executive

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE

BOLSTERING DETECTION ABILITIES KENT KNUDSEN JUNE 23, 2016

What s New in Version 3.5 Table of Contents

Endpoint Security for DeltaV Systems

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform

McAfee Embedded Control

85% 89% 10/5/2018. Do You Have A Firewall Around Your Cloud? Conquering The Big Threats & Challenges

Server Protection Buyers Guide

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 05/24/2017

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Designing and Building a Cybersecurity Program

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

esendpoint Next-gen endpoint threat detection and response

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks

SO YOU THINK YOU ARE PROTECTED? THINK AGAIN! NEXT GENERATION ENDPOINT SECURITY

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

The New Era of Cognitive Security

Device Discovery for Vulnerability Assessment: Automating the Handoff

Technical Brochure F-SECURE THREAT SHIELD

Incident Response Agility: Leverage the Past and Present into the Future

External Supplier Control Obligations. Cyber Security

Gujarat Forensic Sciences University

Easy Activation Effortless web-based administration that can be activated in as little as one business day - no integration or migration necessary.

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

Reducing the Cost of Incident Response

Qualys Cloud Platform

Cybersecurity & Security as a Service Trends. SteakOut, June 29, 2017

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

Dynamic Datacenter Security Solidex, November 2009

Aligning with the Critical Security Controls to Achieve Quick Security Wins

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

deep (i) the most advanced solution for managed security services

Transcription:

Agenda Why we need a new approach to endpoint security Introducing Sophos Intercept X Demonstration / Feature Walk Through Deployment Options Q & A 2

Endpoint Security has reached a Tipping Point Attacks are from within the perimeter, delivered using software exploits Ransomware reaches $1.2B in damages Lack of Threat Intelligence after a Breach

Driving the Paradigm Shift to Next-Generation ADVANCED MALWARE LIMITED VISIBILITY ZERO DAY EXPLOITS

The Evolution of Sophos Endpoint Security From Anti-Malware to Anti-Exploit to Next-Generation Exposure Prevention Pre-Exec Analytics File Scanning Run-Time Exploit Detection URL Blocking Web Scripts Download Rep Generic Matching Heuristics Core Rules Signatures Known Malware Malware Bits Signatureless Behavior Analytics Runtime Behavior Technique Identification TRADITIONAL MALWARE ADVANCED THREATS

! MALICIOUS URLS UNAUTHORIZED APPS REMOVABLE MEDIA EXECUTABLE FILES MS FILES & PDF RANSOMWARE PREVENTION EXPLOIT PREVENTION ADVANCED CLEAN INCIDENT RESPONSE 90% OFDATABREACHES ARE FROM EXPLOITS KITS >90% OF EXPLOIT ATTEMPTS USE KNOWN VULNERABILITIES AND YET MORE THAN 60% OF IT STAFF LACK INCIDENT RESPONSE SKILLS BEFORE IT REACHES DEVICE PREVENT BEFORE IT RUNS ON DEVICE DETECT RESPOND NEXT GENERATION ENDPOINT

Introducing Sophos Intercept X Anti-Ransomware Anti-Exploit Root-Cause Analysis Detect Next-Gen Threats Stops Malicious Encryption Behavior Based Conviction Automatically Reverts Affected Files Identifies source of Attack Prevent Exploit Techniques Signatureless Exploit Prevention Protects Patient-Zero / Zero-Day Blocks Memory-Resident Attacks Tiny Footprint & Low False Positives Automated Incident Response IT Friendly Incident Response Process Threat Chain Visualization Prescriptive Remediation Guidance Advanced Malware Clean ADVANCED MALWARE ZERO DAY EXPLOITS LIMITED VISIBILITY Prevent Ransomware Attacks Roll-Back Changes Attack Chain Analysis No User/Performance Impact No File Scanning No Signatures Faster Incident Response Root-Cause Visualization Forensic Strength Clean

Optional Demo

ANTI-RANSOMWARE

CryptoGuard - Intercepting Ransomware Monitor file access Attack detected Rollback initiated Forensic visibility If suspicious file changes are detected, file copies are created Malicious process is stopped and we investigate the process history Original files restored Malicious files removed User message Admin alert Root cause analysis details available

ROOT CAUSE ANALYSIS

Root-Cause Analytics Understanding the Who, What, When, Where, Why and How What Happened? Root Cause Analysis Automatic report @ the process / threat / registry level 90 Days of historical reporting Detailed Visual representation of what other assets have been touched What is at Risk? Compromised Assets Comprehensive list of business documents, executables, libraries and files Any adjacent device (i.e., mobile) or network resources which may be at risk Future Prevention Security Posture Recommendations based on historical security risks Provides steps to prevent future attacks Rich reporting of Compliance status

Sophos confidential 15

16

ANTI-EXPLOIT

Intercepting Exploits 10 s of new malware subtechniques every year?

Intercepting Exploits Exploit Prevention 10 s of new malware subtechniques every year Monitors processes for attempted use of exploit techniques e.g. Buffer overflow, code injection, stack pivot and others Blocks when technique is attempted Malware is prevented from leveraging vulnerabilities?

SOPHOS CENTRAL

A Single, Synchronized Security Platform Sophos Central In Cloud On Prem UTM/Next-Gen Firewall Wireless Email Web Endpoint/Next-Gen Endpoint Mobile Server Encryption 21

Sophos Central: Admin Dashboard User-Centric Unified Powerful Simple Fast 22

DEPLOYMENT OPTIONS

Deployment Options SOPHOS INTERCEPT X Sophos Central Endpoint Advanced Antivirus and endpoint solutions from other vendors 24

TO SUM UP

Taking Your Endpoints To The Next-Generation ADVANCED MALWARE ZERO DAY EXPLOITS LIMITED VISIBILITY 26

Sophos Intercept X Anti-Ransomware Anti-Exploit Root-Cause Analysis Detect Next-Gen Threats Stops Malicious Encryption Behavior Based Conviction Automatically Reverts Affected Files Identifies source of Attack Prevent Exploit Techniques Signatureless Exploit Prevention Protects Patient-Zero / Zero-Day Blocks Memory-Resident Attacks Tiny Footprint & Low False Positives Automated Incident Response IT Friendly Incident Response Process Threat Chain Visualization Prescriptive Remediation Guidance Advanced Malware Clean ADVANCED MALWARE ZERO DAY EXPLOITS LIMITED VISIBILITY Prevent Ransomware Attacks Roll-Back Changes Attack Chain Analysis No User/Performance Impact No File Scanning No Signatures Faster Incident Response Root-Cause Visualization Forensic Strength Clean