Related Labs: Introduction to Universal Access and F5 SAML IDP (Self-paced)

Similar documents
Today s workforce is Mobile. Cloud and SaaSbased. are being deployed and used faster than ever. Most applications are Web-based apps

Adaptacyjny dostęp do aplikacji wszędzie i z każdego urządzenia

Przejmij kontrolę nad użytkownikiem, czyli unifikacja dostępu do aplikacji w zróżnicowanym środowisku

Next Generation Authentication

Unified Secure Access Beyond VPN

SAS and F5 integration at F5 Networks. Updates for Version 11.6

Make Cloud the Most Secure Environment for Business. Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks)

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES BEST PRACTICES FOR IDENTITY FEDERATION IN AWS E-BOOK

Secure Access for Microsoft Office 365 & SaaS Applications

WHITE PAPER AUTHENTICATION YOUR WAY SECURING ACCESS IN A CHANGING WORLD

THE SECURITY LEADER S GUIDE TO SSO

Identiteettien hallinta ja sovellusturvallisuus. Timo Lohenoja, CISPP Systems Engineer, F5 Networks

Passwords Are Dead. Long Live Multi-Factor Authentication. Chris Webber, Security Strategist

Crash course in Azure Active Directory

How Identity as a Service Makes UCaaS/SaaS Integrations More Scalable, Productive, and Secure

How Microsoft s Enterprise Mobility Suite Provides helps with those challenges

Introducing. Secure Access. for the Next Generation. Bram De Blander Sales Engineer

Google Identity Services for work

Go mobile. Stay in control.

IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO

ADC im Cloud - Zeitalter

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

Secure single sign-on for cloud applications

Identity Management as a Service

Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control

REVISED 4 JANUARY 2018 VMWARE WORKSPACE ONE REFERENCE ARCHITECTURE FOR SAAS DEPLOYMENTS

WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365

Simplify Application Access with Azure Active Directory

Overview. Premium Data Sheet. DigitalPersona. DigitalPersona s Composite Authentication transforms the way IT

IDENTITY: A KEY ELEMENT OF BUSINESS-DRIVEN SECURITY

SAP Security in a Hybrid World. Kiran Kola

Hybrid Identity de paraplu in de cloud

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS

FIVE REASONS IT S TIME FOR FEDERATED SINGLE SIGN-ON

IBM Security Access Manager

How Next Generation Trusted Identities Can Help Transform Your Business

Maximize your move to Microsoft in the cloud

Censornet. CensorNet Unified Security Service (USS) FREEDOM. VISIBILITY. PROTECTION. Lars Gotlieb Regional Manager DACH

Best Practices in Securing a Multicloud World

Speaker Introduction Who Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel Why VMworld 2017 Understanding the modern sec

Challenges and. Opportunities. MSPs are Facing in Security

The Perimeter: An Identity Crisis

Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter

Virtual Machine Encryption Security & Compliance in the Cloud

Security Solutions for Mobile Users in the Workplace

A comprehensive security solution for enhanced mobility and productivity

Five Reasons It s Time For Secure Single Sign-On

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers

Keep the Door Open for Users and Closed to Hackers

DigitalPersona for Healthcare Organizations

Best Practices for Augmenting IDaaS in a Cloud IAM Architecture PAM DINGLE, PING IDENTITY OFFICE OF THE CTO

CipherCloud CASB+ Connector for ServiceNow

Service Description VMware Workspace ONE

Identity & Access Management

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password.

ModernBiz Day. Safeguard Your Business. Sonia Blouin APAC Cloud Lead Microsoft Asia Pacific

WORKPLACE Data Leak Prevention: Keeping your sensitive out of the public domain. Frans Oudendorp Ronny de Jong

How to Secure Your Cloud with...a Cloud?

incontact Open Cloud Platform Scalable, Reliable, Extensible, Powering Contact Centers of all Sizes.

Secure access to your enterprise. Enforce risk-based conditional access in real time

Make security part of your client systems refresh

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

O365 Solutions. Three Phase Approach. Page 1 34

A Practical Step-by-Step Guide to Managing Cloud Access in your Organization

Sichere Applikations- dienste

Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement

Securing Office 365 & Other SaaS

White Paper. The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts

Enterprise Guest Access

The Challenge. The Solution. The Modern Approach to Remote Access

Access Management Handbook

Transforming Security Part 2: From the Device to the Data Center

Welcome! Ready To Secure Access to Your Microsoft Applications?

Introduction. The Safe-T Solution

AXIAD IDS CLOUD SOLUTION. Trusted User PKI, Trusted User Flexible Authentication & Trusted Infrastructure

Combating Cyber Risk in the Supply Chain

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

BYOD Success Kit. Table of Contents. Current state of BYOD in enterprise Checklist for BYOD Success Helpful Pilot Tips

Centrify Identity Services for AWS

Securing Office 365 with MobileIron

A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION. Establish Create Use Manage

Cisco Start. IT solutions designed to propel your business

Protect Your Data the Way Banks Protect Your Money

Securing Wireless Mobile Devices. Lamaris Davis. East Carolina University 11/15/2013

PCI DSS Compliance. White Paper Parallels Remote Application Server

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Key Authentication Considerations for Your Mobile Strategy

REVISED 6 NOVEMBER 2018 COMPONENT DESIGN: VMWARE IDENTITY MANAGER ARCHITECTURE

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION

How your network can take on the cloud and win. Think beyond traditional networking toward a secure digital perimeter

Identity-Powered Security

Modern two-factor authentication: Easy. Affordable. Secure.

Oracle Buys Palerra Extends Oracle Identity Cloud Service with Innovative Cloud Access Security Broker

NEVIS Smart Solutions against sophisticated attackers

Transcription:

PRESENTED BY:

Related Labs: Introduction to Universal Access and F5 SAML IDP (Self-paced) One of the main problems that customers face with the adoption of SaaS and cloud-based apps is how to deliver the same level of security as they do for on-premises apps. The rapid growth of SaaS apps has resulted made it a challenge to manage, share, and secure identity between these cloud-based apps. Another important thing is the necessity to achieve PCI compliance, where multi-factor authentication (MFA) is a must. Outline: Market Overview Mobility and Cloud Adoption Challenges Identity Management Challenges Multifactor Authentication Overview MFA with F5 F5 Adaptive Auth (MFA) DEMO Q and A

Worldwide workforce by end of 2015 1 ~1.3 Billion mobile workers by end of 2015 37% X 100M 63% Non-mobile Mobile

72.3% of the total U.S. workforce will be mobile in 2 years (2020) 3 15.4% cloud services supporting multi-factor authentication 5 715 average number of cloud apps per enterprise 4

25+% of organizations have 1,000 or more cloud-based applications 2 25% 1,083 the number of cloud services used by an average organization 5 75% >1,000 Cloud-based Apps 1,586 number of business partners an average organization connects with via the cloud 5 <1,000 Cloud-based Apps

Rising (monetary) costs of data breaches Average total cost of $3.8M a data breach 1 23% Increase in data breach cost, 14 to 15 1 Rising (business) costs of data breaches Damage to brand reputation Compromises sensitive enterprise, employee and customer data Can result in significant downtime and lost revenue $154 Average cost per lost or stolen record 1 Breaches regulatory and/or government compliance required to conduct business

Silos of identity Identity may still be on premises, but apps and data are moving to the cloud Users experiencing password fatigue (too many passwords to remember) Weaker passwords make it easy for credentials to be hacked Salesforce Office 365 Concur Google docs Applications Data Center Identity and Access Management Physical Virtual Applications Internet Devices

Who can help me employ dynamic, adaptive access control? Who can help me integrate and deploy multi-factor, layered, differentiated authentication? What can I do to alleviate password fatigue for my employees and users? What can I do to ensure my users are using strong passwords and credentials? How can I ensure only authorized users access my apps and data? How can I ensure my users credentials aren t compromised?

Rapidly expanding, changing mobile workforce Explosion in number of users, use cases, in-use devices Increased virtualization Fast rising number of security threats and attacks Need to manage access based on identity and context

Allow Bad Country User ID Location End point Device health Deny Challenge OTP Client Cert. Low-Value App Device type Malware Sensitive Data Human User ID Location End point Good Country Device health Device type Malware Sensitive Data Human Allow Deny Challenge OTP Client Cert. High-Value App

Controlling Access Through Identity User Identity and Device Information Network / + + Connection Application Health and Risk F5 Networks 12

OS Device type and integrity Operating system Browser Location Intelligence and visibility

MULTI-FACTOR AUTHENTICATION

Multi-Factor Authentication factor second auth MFA appropriate control MFA was the

Office365.com Salesforce.com Finance Corporate managed device Latest AV software AAA server User = Finance Expense report app Dramatically reduce infrastructure costs; increase productivity Provide seamless access to all web resources Integrated with common SaaS applications

F5 Identity Federation, SSO, and MFA Federates user identity across apps located anywhere networked, cloud, SaaS, etc. Integrates with existing MFA and IAM solutions to deliver seamless SSO and adaptive MFA MFA capabilities with F5 Adaptive Auth or as one-time password (OTP) via email and certificate check Delivers integrated IdF with remote/mobile access, native VDI, and enterprise mobility

Change in one place single method application compatibility MFA solution

Salesforce Mobile User Multifactor Auth Provider Office 365 Concur Remote User Google Contractor Multifactor Auth Provider

How portal will look to a user whose company is deploying AM for identity federation, SSO, and MFA authentication MFA

F5 ADAPTIVE AUTH (MFA)

Phase 1: Modern MFA For Access Control Phase 2: Advanced Adaptive Auth (device fingerprinting, geo-velocity checks, auth failure tracking) Phase 3: Analytics Based Adaptive Auth With Extended Protocols (risk engine) A platform & service for advanced adaptive auth, access control, and visibility with modern multi-factor authentication with F5 Access Manager (formerly APM)

DEMO

Salesforce Jose Google Auth Amazon User Password Google Mail Partner User Google Drive DUO