Cisco ASA 5500-X NGFW

Similar documents
Cisco ASA with FirePOWER Services

The Internet of Everything is changing Everything

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Agile Security Solutions

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe

The Internet of Everything is changing Everything

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Snort: The World s Most Widely Deployed IPS Technology

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire and ThreatGrid. A new perspective on network security

Cisco Security Exposed Through the Cyber Kill Chain

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

Intelligent Cyber Security for Real World

Cisco Next Generation Firewall and IPS. Dragan Novakovic Security Consulting Systems Engineer

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017

Cisco Advanced Malware Protection for Networks

NGFW Requirements for SMBs and Distributed Enterprises

Cisco ASA with FirePOWER Services

Cisco Advanced Malware Protection for Networks

Cisco Cyber Range. Paul Qiu Senior Solutions Architect June 2016

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9.

Cisco Advanced Malware Protection. May 2016

An Investment Checklist

Cisco ASA with FirePOWER services Eric Kostlan, Technical Marketing Engineer Security Technologies Group, Cisco Systems LABSEC-2339

Agenda: Insurance Academy Event

Cisco ASA with FirePOWER Services

Protection - Before, During And After Attack

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales

Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Data Center Security. Fuat KILIÇ Consulting Systems

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization

Cisco FirePOWER 8000 Series Appliances

Easy Setup Guide. Cisco ASA with Firepower Services. You can easily set up your ASA in this step-by-step guide.

Combating Cyber Risk in the Supply Chain

The Importance of Threat-Centric Security

Rethinking Security CLOUDSEC2016. Ian Farquhar Distinguished Sales Engineer Field Lead for the Gigamon Security Virtual Team

Cisco Comstor

FirePower 2100 NGFW. Elodie Heurtevent Security BDM Commercial. 21 March 2017

Compare Security Analytics Solutions

Design and Deployment of SourceFire NGIPS and NGFWL

Introduction to the Cisco Sourcefire NGIPS

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity

The Importance of Threat-Centric Security

Protecting Your Digital Business: The Case for Next-Generation Intrusion Prevention

Expert Reference Series of White Papers. Cisco Completes the Security Picture with Sourcefire

Advanced Malware Protection: A Buyer s Guide

Fully Integrated, Threat-Focused Next-Generation Firewall

Chapter 6: IPS. CCNA Security Workbook

Deploying Intrusion Prevention Systems

Key Security Measures to Enable Next-Generation Data Center Transformation

SAFE Architecture Guide. Places in the Network: Secure Branch

Threat Centric Network Security

Improving Security with Cisco ASA Firepower Services Claudiu Onisoru, Senior Solutions Engineer Cisco Connect - 18 March 2015

AlgoSec: How to Secure and Automate Your Heterogeneous Cisco Environment

Network Visibility and Advanced Malware Protection. James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer

CloudSOC and Security.cloud for Microsoft Office 365

Teradata and Protegrity High-Value Protection for High-Value Data

Global vision. Local knowledge. Cisco Forum Kyiv Country Day Month Year

SAFE Architecture Guide. Places in the Network: Secure Campus

The Top 6 WAF Essentials to Achieve Application Security Efficacy

align security instill confidence

Service Provider Security Architecture

Sourcefire Network Security Analytics: Finding the Needle in the Haystack

Cisco ASA 5500 Series IPS Solution

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

We re ready. Are you?

Business Resiliency Through Superior Threat Defense

Assessing the Business Value of the Secured Datacenter

IBM Security Network Protection Solutions

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

Rethinking Security: The Need For A Security Delivery Platform

Simplify Technology Deployments

LA RELEVANCIA DEL ANALISIS POST- BRECHA

Cisco Advanced Malware Protection for Endpoints. Donald J Case BizCare, Inc. Saturday, May 19, 2018

Modern attacks and malware

Encrypted Traffic Analytics

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

How Breaches Really Happen

Stop Threats Before They Stop You

Cisco ASA Next-Generation Firewall Services

External Supplier Control Obligations. Cyber Security

Cisco ASA 5500 Series IPS Edition for the Enterprise

Firepower Techupdate April Jesper Rathsach, Consulting Systems Engineer Cisco Security North April 2017

SIEM (Security Information Event Management)

Cisco Advanced Malware Protection against WannaCry

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Architecting a More Effective Enterprise Security Program

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

A Pragmatic Approach to HealthCare Security. Hans Mathys CSE, Cybersecurity, Cisco Switzerland

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

Cloud-Managed Security for Distributed Networks with Cisco Meraki MX

CIS Top 20 #13 Data Protection. Lisa Niles: CISSP, Director of Solutions Integration

Secure Network Access for Personal Mobile Devices

DECRYPT SSL AND SSH TRAFFIC TO DISRUPT ATTACKER COMMUNICATIONS AND THEFT

Cisco ASA with FirePOWER Services

Transcription:

Cisco ASA 5500-X NGFW Sieťová ochrana pre malé a stredné podniky pred modernými hrozbami Peter Mesjar CCIE 17428, Systémový Inžinier, Cisco

What are we going to talk about Problem is THREATS How today s malware works? What is the impact? Cisco Solution Layered approach Multiple services Demo time! See the solution 2

Problem is THREATS

You heard about these in the news! 95% of large companies are targeted by malicious traffic, and 100% of organizations have interacted with websites that host malware. -2014 Cisco Annual Security Report! Sony Pictures, December 2014! Personal employee information, email exchanges and movies before premiere leaked! Target Breach, December 2013! 40 million credit cards stolen! 70 million personal records stolen http://www.businessweek.com/articles/2014-03-13/targetmissed-alarms-in-epic-hack-of-credit-card-data and many more 4

http://blogs.cisco.com/ talos/teslacrypt http://blogs.cisco.com/ security/talos/ctb-lockerwin10 Cisco ASA for S MB and Di stribu buted En ter pri se Pre sentat tation 2015 Cisco and/o d/or its affiliates. All rights reserved. Cisco Public 5

Anatomy of Data Breach Perimeter (Inbound) 1 Infiltration and Backdoor or establishment 2 Reconnaissance and Network Traversal enterprise erp e network Attacker C2 Server 5 Data Exfiltration Perimeter (Outbound) 4 Admin Node 3 Staging and Persistence (Repeat 2,3,4) Exploitation and Privilege Elevation 6

Anatomy of Data Breach 7

How much money are attackers making? http://talosintel.com/angler-exposed/ http://blogs.cisco.com/security/talos/ project-aspis 8

Malvertising Compromise via legitimate websites 9

How does malvertising work? 10

Cisco: Covering the entire continuum Attack Continuum BEFORE DIscover Enforce Harden DURING Detect Block Defend AFTER Scope Contain Remediate ASA VPN NGIPS Advanced Malware Protection NGFW Meraki ESA/WSA Cognitive Secure Access + Identity Services CWS ThreatGRID FireSIGHT & PXGrid Services 11

Cisco Solution

Start with the right appliance Features ASA 5506-X 5506W-X 5506H-X ~1.5x ASA 5508-X ~1.5x ASA 5516-X Max stateful inspection throughput 750 Mbps to 2x 1 Gbps to 2x 1.8 Gbps VPN throughput 100 Mbps 175 Mbps 250 Mbps Max AVC throughput 250 Mbps 450 Mbps 850 Mbps Max AVC and NGIPS throughput 125 Mbps 250 Mbps 450 Mbps AVC or IPS sizing throughput [440B] 90 Mbps 180 Mbps 300 Mbps Max concurrent sessions 50,000 100,000 250,000 Max connections per second (CPS) 5,000 10,000 20,000 Cisco Trust Anchor validates the source of the image file and protects against hardware tampering and counterfeiting 13

Add security services to help defend your network Services FirePOWER Services Subscription URL services that run on the ASA and provide enhanced levels of threat protection and network visibility Filtering Next-Generation NGIPS Advanced Malware Application URL Filtering Intrusion Prevention Protection Visibility and Control System AMP Foundational Functionality AVC Built-in firewall services to provide base protection and connect with other security solutions Stateful Firewalling Stateful Firewalling VPN Capabilities VPN Capabilities Policy Enforcement Point for ISE Included by default 14

Back it up with world s largest threat intelligence 15

Back it up with world s largest threat intelligence 16

No other firewall offers extensive contextual visibility The more infrastructure you see, the better protection you get Operating systems Client applications Threats Typical IPS Users File transfers Application protocols Web applications C & C Servers Malware Routers & switches Mobile Devices Printers Typical NGFW Network Servers Cisco ASA with FirePOWER Services VOIP phones 17

How to manage Cisco s solution Adaptive Security Device Manager (ASDM) on-box manager FireSIGHT Management Center 18

Off-box Firesight Management Center IT Insight Spot rogue hosts, anomalies, policy violations, and more Automated Tuning Adjust IPS policies automatically based on network change Indications of Compromise Identify the machines most likely to be owned Impact Assessment Reduce actionable events by up to 99% with correlation User Identification Associate users with security and compliance events 19

NSS Labs: Next-Generation Firewall Security Value Map The NGFW Security Value Map shows the placement of Cisco ASA with FirePOWER Services and the FirePOWER 8350 as compared to other vendors. All products achieved 99.2 percent in security effectiveness. Now customers can be confident they ll get the best protections possible, regardless of deployment. Source: NSS Labs 2014 20

NSS Labs: Intrusion Prevention Systems Security Value Map Based on individual and comparative testing of vendors in the IPS market Cisco FirePOWER NGIPS* leads the Security Value Map and provides the best protection possible while also leading the class in total cost of ownership. Sourcefire Virtual IPS Sourcefire 3D8120 Sourcefire 3D8250 Sourcefire 3D8260 * Formerly Sourcefire FirePOWER Source: NSS Labs 2014 21

NSS Labs: Breach Detection Systems Security Value Map For the second year in a row, we have thirdparty validation from NSS Labs that we provide the most effective security available in the market today. Cisco Advanced Malware Protection (AMP) was tested along with seven other vendors and achieved a 99.2% security effectiveness score the highest of all vendors tested in the 2015 NSS Labs Security Value Map (SVM) for Breach Detection Systems. Source: http://blogs.cisco.com/tag/nss-labs 22

Check out these additional resources Cisco Security Blogs: http://blogs.cisco.com/security Cisco ASA NGFW Data Sheet: http://www.cisco.com/c/en/us/products/collateral/security/asa-5500-series-next-generation-firewalls/ datasheet-c78-733916.html Cisco Talos Security Intelligence & Research: http://www.cisco.com/c/en/us/products/security/talos.html http://www.talosintel.com/ Cisco Security Advisories & Alerts: http://tools.cisco.com/security/center/home.x BRKSEC-2010 Emerging Threats The State of Cyber Security (Cisco Live 2015 San Diego): https://www.ciscolive.com/online/connect/sessiondetail.ww?session_id=84150&backbtn=true 23