SlideShare una empresa de Scribd logo
1 de 13
Descargar para leer sin conexión
Deep Security 8

A Server Security Platform for Physical Virtual Cloud


Siupan Chan – Principal Consultant, Trend Micro Hong Kong
                                       Copyright 2009 Trend Micro Inc.
Key Trends: Datacenter Consolidation

• Traditional security adds operational challenges and security risks
• Increases Security TCO and limits virtualization/cloud adoption


      Physical
        y                     Virtual                                       Cloud
      servers                 servers                                      servers
 • Glut of security      • Security reduces                          • Less visibility
   products                performance                               • More external risks
 • Higher TCO            • Mixed workloads




                                   Copyright 2009 Trend Micro Inc.
2009: A Historic Year for Servers

      16
                  Virtual machine shipments surpassed physical server shipped
      14

      12

      10
 百萬
  萬




      8

      6

      4

      2

      0
           2005    2006    2007     2008     2009               2010            2011   2012      2013

                                                                    Physical Hosts            Virtual Machines



           Virtualization changed and simplified how IT
                manages servers and datacenters


                                              Copyright 2009 Trend Micro Inc.
Key Trends: Sophisticated data-stealing threats
Data security is more challenging than ever before


         • More Profitable



         • More Sophisticated




         • More Frequent           Advanced
                                   Persistent
                                    Threats
                                                                         De-Perimeterization

         • More Targeted


     Perimeter defenses are not adequate anymore
                                                                     4

                                   Copyright 2009 Trend Micro Inc.
Key Trends: Regulatory Compliance
Solutions Need to Achieve Broader Coverage with Lower TCO

   More standards:
   • PCI, SAS70, HIPAA, ISO 27001, FISMA / NIST 800-53, MITS…
        ,      ,      ,          ,                    ,

   More specific security requirements
     Virtualization, Web applications, EHR, PII…
   • Vi t li ti      W b    li ti      EHR

   More penalties & fines
   • HITECH, Breach notifications, civil litigation




   “    DMZ consolidation using virtualization will be a "hot spot” for
        auditors, given the greater risk of mis-configuration and
        lower visibility of DMZ policy violation. Through year end
                                       violation          year-end
        2011, auditors will challenge virtualized deployments in the
        DMZ more than non-virtualized DMZ solutions.
                 -- Neil MacDonald, Gartner
                                       Copyright 2009 Trend Micro Inc. 5
                                                                           ”
Recap: Security Inhibitors to Virtualization

1      Resource Contention                                                 3:00am Scan


2         Instant-on Gaps




                                                                                  
                                                                           
3   Inter-VM Attacks / Blind Spots



4     Management Complexity




                                     Copyright 2009 Trend Micro Inc.   6
Deep Security 8
Agentless Security for VMware

                Trend Micro Deep Security
Integrates                                  Agentless
   with                                                            1
                                IDS / IPS                                   VMsafe
                                                                            VM f
 vCenter
                                                                             APIs
                        Web Application Protection

                           Application Control
                            pp                                                            Security
                                                                                           Virtual
                                 Firewall
                                                                                          Machine
                                             g
                                            Agentless
                                                                                                     v
                                                                  2                                  S
                                                                           vShield
                             Antivirus                                                               p
                                                                           Endpoint
                                            Agentless                                                h
                                                                  3                                  e
                       Integrity Monitoring                                vShield
                                                                           Endpoint                  r
                                                                                                     e
                                      Agent-based
                                                                  4
                         Log Inspection
                                                                           Security agent
                                                                          on individual VMs
                                        Copyright 2009 Trend Micro Inc.
Deep Security 8 Integrity Monitoring
Agentless Integrity Monitoring


         The Old Way                             With Agent-less Integrity Monitoring

                                                         Security
             VM        VM         VM                      Virtual
                                                        Appliance
                                                                             VM   VM    VM   VM




        Zero Added            Faster                        Better                     Stronger
           Footprint
           F t i t          Performance
                            P f                      Manageability
                                                     M      bilit                      Security
                                                                                       S    it

   • Zero added footprint: Integrity monitoring in the same virtual appliance that also
     provides agentless AV and Deep Packet Inspection
   • Stronger Security: Expands security footprint on VMs, built in tamperproofing
   • Order of Magnitude savings in manageability
   • Virtual Appliance avoids performance degradation from FIM storms
                                           Copyright 2009 Trend Micro Inc.
                                       8
                                                                                                  8
Deep Security 8
 Agent-based Anti-malware


                    Deep Packet
                                   Firewall
                     Inspection




                          Anti-malware
                          A ti   l

  WEB REPUTATION
                                                                    VDI Local Mode
     SERVICES                                                                         Hyper-V & Xen-based
                     Integrity       Log                                                Virtual Servers
                    Monitoring    Inspection




• New Agent-based AV for physical Windows and Linux* systems, Hyper-V
  & Xen based virtual servers, and virtual desktops in local mode
    Xen-based
                                                           *Linux AV = scheduled scan, agent only,
                                                           coming Q1 2012

• Web reputation services through integration with Smart Protection
  Network protects systems/users from access to malicious websites
                                              Copyright 2009 Trend Micro Inc.   9
Deep Security 8
Integrity Monitoring Ease of Use Enhancements (Agent + Agentless)

                 Destination
                                                                          Certified Safe
                                                                            Software
                                                                            Service


                                                                   • Good Events (eg. Windows
                   Source           Destination
 Destination                                                         SP Roll out) typically add
                                                                     operational complexity

                                                                   • Nominating system as
                                                                     Golden Host creates
                                                                     template for good events for
                                                                     remaining systems
                 Destination
                                                                   • Cloud-based event
                                                                     whitelisting further reduces
                                                                     IT burden

                                 Copyright 2009 Trend Micro Inc.
                                                                                                    10
Summary / Key Messages
Deep Security 8 extends its leadership in server and virtualization security
• A fully integrated server security platform built for physical virtual and
  cloud
• Agentless integrity monitoring adds to other agentless modules, enables
  better security and compliance without added cost or complexity
• Agent-based AV extends common protection across all aspects of PVC
• Integration with SecureCloud 2 adds context-aware data protection in
  cloud environments


                              Trend
                              Micro                                   Trend Micro

                              22.9%                                        13%


                      All                             All Others                       Top ratings for
                    Others                                                             Virtualization
                                                      Combined                            Security
                    77.1%
                                                            87%
            Source: Worldwide Endpoint                 Source: 2011 Technavio –
           Security 2010-2014 Forecast                Global Virtualization Security
           and 2009 Vendor Shares, IDC                  Management Solutions
                                         Copyright 2009 Trend Micro Inc.
                                                                                                   11
Trend Micro: VMware #1 Security Partner and
2011 Technology Alliance Partner of the Year




              Improves Security                                              Improves Virtualization
            by
            b providing the most
                    idi th         t                                          by
                                                                              b providing security solutions
                                                                                     idi         it    l ti
     secure virtualization infrastructure,                                      architected to fully exploit
     with APIs, and certification programs                                         the VMware platform


                                  VMworld: Trend Micro                                             Dec: Deep Security 7.5
                                    virtsec customer          Nov: Deep Security 7                 w/ Agentless AntiVirus
                                                               with virtual appliance                        Vmworld: Announce
                                                      May: Trend
                                                       acquires
                                                            i              RSA: Trend Micro
                                                                           RSA T d Mi                          Deep Security 8
     Feb: Join                                       Third Brigade         Demos Agentless                     & vShield OEM
      VMsafe                                                                                               RSA: Other vendors
     program                                                                      Sale of DS 7.5          “announce” Agentless
                                                                                   Before GA

       2008                              2009                                     2010                         2011

                                                              July: VMworld: Announce                         Q1: VMware buys
        RSA: Trend Micro
                                                             CPVM Deep Security 7.5                           Deep Security for
      announces Coordinated
                                                               GA                                             Internal VDI Use
     approach & Virtual pricing
     And shows Vmsafe demo                                   Q4: Joined EPSEC                             2010:
                                           RSA: Trend Micro
                                                              vShield Program                         >100 customers
                                           announces virtual
                                                           Copyright 2009 Trend Micro Inc.
                                                                                                       >$1M revenue
                                              appliance
Questions & Answers




              Classification 1/18/2012   Copyright 2009 Trend Micro Inc. 13

Más contenido relacionado

La actualidad más candente

VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
Network Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityNetwork Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityEryk Budi Pratama
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsSagar Joshi
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityMarketingArrowECS_CZ
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxArianeSpano
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation finalRizwan S
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Cybersecurity risk management 101
Cybersecurity risk management 101Cybersecurity risk management 101
Cybersecurity risk management 101Srinivasan Vanamali
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityPanda Security
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​AlgoSec
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security Tripwire
 
Network Security ppt
Network Security pptNetwork Security ppt
Network Security pptSAIKAT BISWAS
 
Siem solutions R&E
Siem solutions R&ESiem solutions R&E
Siem solutions R&EOwais Ahmad
 
Honeypot and deception
Honeypot and deceptionHoneypot and deception
Honeypot and deceptionmilad saber
 

La actualidad más candente (20)

VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Network Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityNetwork Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information Security
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptx
 
Asset, Vulnerability, Threat, Risk & Control
Asset, Vulnerability, Threat, Risk & ControlAsset, Vulnerability, Threat, Risk & Control
Asset, Vulnerability, Threat, Risk & Control
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Cybersecurity risk management 101
Cybersecurity risk management 101Cybersecurity risk management 101
Cybersecurity risk management 101
 
Information security
Information securityInformation security
Information security
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
 
Network Security ppt
Network Security pptNetwork Security ppt
Network Security ppt
 
Siem solutions R&E
Siem solutions R&ESiem solutions R&E
Siem solutions R&E
 
Honeypot and deception
Honeypot and deceptionHoneypot and deception
Honeypot and deception
 
Dmz
Dmz Dmz
Dmz
 
Overview of Information Security & Privacy
Overview of Information Security & PrivacyOverview of Information Security & Privacy
Overview of Information Security & Privacy
 

Destacado

Trend micro v2
Trend micro v2Trend micro v2
Trend micro v2JD Sherry
 
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...Amazon Web Services
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentationAndrew Wong
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGtovmug
 
Trend Micro - 13martie2012
Trend Micro - 13martie2012Trend Micro - 13martie2012
Trend Micro - 13martie2012Agora Group
 
VMUGIT UC 2013 - 03b Trend Micro
VMUGIT UC 2013 - 03b Trend MicroVMUGIT UC 2013 - 03b Trend Micro
VMUGIT UC 2013 - 03b Trend MicroVMUG IT
 
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)pycontw
 
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and SymantecTolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and SymantecUNIT4 IT Solutions
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldMark Nunnikhoven
 
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
2013 Comscore Hong Kong China Taiwan Online Digital Marketing ReportAndrew Wong
 
The Perimeter Security Retreat: Fall Back, Fall Back to the Server
The Perimeter Security Retreat: Fall Back, Fall Back to the ServerThe Perimeter Security Retreat: Fall Back, Fall Back to the Server
The Perimeter Security Retreat: Fall Back, Fall Back to the ServerRahul Neel Mani
 
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...Ingram Micro Cloud
 
Data Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudData Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudTrend Micro (EMEA) Limited
 
Defending your workloads with aws waf and deep security
Defending your workloads with aws waf and deep securityDefending your workloads with aws waf and deep security
Defending your workloads with aws waf and deep securityMark Nunnikhoven
 
Partner Solutions: Trend Micro - Deep Security
Partner Solutions: Trend Micro - Deep SecurityPartner Solutions: Trend Micro - Deep Security
Partner Solutions: Trend Micro - Deep SecurityAmazon Web Services
 
HBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend Micro
HBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend MicroHBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend Micro
HBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend MicroCloudera, Inc.
 
Cyber security awareness for students
Cyber security awareness for studentsCyber security awareness for students
Cyber security awareness for studentsKandarp Shah
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber Security Infotech
 

Destacado (20)

Trend micro v2
Trend micro v2Trend micro v2
Trend micro v2
 
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentation
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUG
 
Trend Micro - 13martie2012
Trend Micro - 13martie2012Trend Micro - 13martie2012
Trend Micro - 13martie2012
 
VMUGIT UC 2013 - 03b Trend Micro
VMUGIT UC 2013 - 03b Trend MicroVMUGIT UC 2013 - 03b Trend Micro
VMUGIT UC 2013 - 03b Trend Micro
 
Trend Micro Case Study
Trend Micro Case StudyTrend Micro Case Study
Trend Micro Case Study
 
Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?
 
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
 
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and SymantecTolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud World
 
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
 
The Perimeter Security Retreat: Fall Back, Fall Back to the Server
The Perimeter Security Retreat: Fall Back, Fall Back to the ServerThe Perimeter Security Retreat: Fall Back, Fall Back to the Server
The Perimeter Security Retreat: Fall Back, Fall Back to the Server
 
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
 
Data Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudData Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the Cloud
 
Defending your workloads with aws waf and deep security
Defending your workloads with aws waf and deep securityDefending your workloads with aws waf and deep security
Defending your workloads with aws waf and deep security
 
Partner Solutions: Trend Micro - Deep Security
Partner Solutions: Trend Micro - Deep SecurityPartner Solutions: Trend Micro - Deep Security
Partner Solutions: Trend Micro - Deep Security
 
HBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend Micro
HBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend MicroHBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend Micro
HBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend Micro
 
Cyber security awareness for students
Cyber security awareness for studentsCyber security awareness for students
Cyber security awareness for students
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)
 

Similar a Introduction - Trend Micro Deep Security

Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceDeepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceUNIT4 IT Solutions
 
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...Acrodex
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012Symantec
 
VMware and Trend Micro, partnering to revolutionise virtualised security
VMware and Trend Micro, partnering to revolutionise virtualised securityVMware and Trend Micro, partnering to revolutionise virtualised security
VMware and Trend Micro, partnering to revolutionise virtualised securityArrow ECS UK
 
Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraTrend Micro (EMEA) Limited
 
Refense Security Risk Briefing July 2009
Refense   Security Risk Briefing   July 2009Refense   Security Risk Briefing   July 2009
Refense Security Risk Briefing July 2009apompliano
 
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...Khazret Sapenov
 
Strategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceStrategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceAberla
 
Antivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizadosAntivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizadosNextel S.A.
 
Intel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntelAPAC
 
Layer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public SectorLayer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public SectorCA API Management
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...Andris Soroka
 
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS UK
 
Sophos EndUser Protection
Sophos EndUser ProtectionSophos EndUser Protection
Sophos EndUser ProtectionSophos
 
Cw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microCw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microTheInevitableCloud
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...HyTrust
 
Vulnerability in Security Products
Vulnerability in Security ProductsVulnerability in Security Products
Vulnerability in Security ProductsDaveEdwards12
 
Multi domain security-management_technical_presentation
Multi domain security-management_technical_presentationMulti domain security-management_technical_presentation
Multi domain security-management_technical_presentationdavebrosnan
 
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceDSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceAndris Soroka
 
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointHyTrust
 

Similar a Introduction - Trend Micro Deep Security (20)

Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceDeepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
 
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012
 
VMware and Trend Micro, partnering to revolutionise virtualised security
VMware and Trend Micro, partnering to revolutionise virtualised securityVMware and Trend Micro, partnering to revolutionise virtualised security
VMware and Trend Micro, partnering to revolutionise virtualised security
 
Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC Era
 
Refense Security Risk Briefing July 2009
Refense   Security Risk Briefing   July 2009Refense   Security Risk Briefing   July 2009
Refense Security Risk Briefing July 2009
 
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
 
Strategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceStrategy Cloud and Security as a Service
Strategy Cloud and Security as a Service
 
Antivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizadosAntivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizados
 
Intel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfee
 
Layer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public SectorLayer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public Sector
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
 
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
 
Sophos EndUser Protection
Sophos EndUser ProtectionSophos EndUser Protection
Sophos EndUser Protection
 
Cw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microCw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend micro
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
 
Vulnerability in Security Products
Vulnerability in Security ProductsVulnerability in Security Products
Vulnerability in Security Products
 
Multi domain security-management_technical_presentation
Multi domain security-management_technical_presentationMulti domain security-management_technical_presentation
Multi domain security-management_technical_presentation
 
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceDSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
 
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
 

Más de Andrew Wong

Red Hat Training Briefing Hong Kong
Red Hat Training Briefing Hong KongRed Hat Training Briefing Hong Kong
Red Hat Training Briefing Hong KongAndrew Wong
 
Red Hat Training Catalog 2012
Red Hat Training Catalog 2012Red Hat Training Catalog 2012
Red Hat Training Catalog 2012Andrew Wong
 
Big Data in Retail Industry
Big Data in Retail IndustryBig Data in Retail Industry
Big Data in Retail IndustryAndrew Wong
 
Cloud Solution Handbook for HKSMB
Cloud Solution Handbook for HKSMBCloud Solution Handbook for HKSMB
Cloud Solution Handbook for HKSMBAndrew Wong
 
Oracle Social CRM Applications Strategy Overview And Roadmap
Oracle Social CRM Applications Strategy Overview And RoadmapOracle Social CRM Applications Strategy Overview And Roadmap
Oracle Social CRM Applications Strategy Overview And RoadmapAndrew Wong
 
Introduction Google Script in Marketing
Introduction Google Script in MarketingIntroduction Google Script in Marketing
Introduction Google Script in MarketingAndrew Wong
 
B2B Content Marketing Trend 2012-13
B2B Content Marketing Trend 2012-13B2B Content Marketing Trend 2012-13
B2B Content Marketing Trend 2012-13Andrew Wong
 
Introduction to Trend Micro Mobility Security 8
Introduction to Trend Micro Mobility Security 8Introduction to Trend Micro Mobility Security 8
Introduction to Trend Micro Mobility Security 8Andrew Wong
 
SolarWinds Network Solution Guide
SolarWinds Network Solution GuideSolarWinds Network Solution Guide
SolarWinds Network Solution GuideAndrew Wong
 
Trend micro global consumer technology use & security study
Trend micro global consumer technology use & security studyTrend micro global consumer technology use & security study
Trend micro global consumer technology use & security studyAndrew Wong
 
Trend micro data protection
Trend micro data protectionTrend micro data protection
Trend micro data protectionAndrew Wong
 
Enterprise it consumerization survey
Enterprise it consumerization surveyEnterprise it consumerization survey
Enterprise it consumerization surveyAndrew Wong
 
2010 corporate end user study
2010 corporate end user study2010 corporate end user study
2010 corporate end user studyAndrew Wong
 
Trend micro smartphone consumer market research report
Trend micro smartphone consumer market research reportTrend micro smartphone consumer market research report
Trend micro smartphone consumer market research reportAndrew Wong
 
Android Security Essentials Presentation
Android Security Essentials PresentationAndroid Security Essentials Presentation
Android Security Essentials PresentationAndrew Wong
 
Introduction to Kaspersky Endpoint Security for Businesss
Introduction to Kaspersky Endpoint Security for BusinesssIntroduction to Kaspersky Endpoint Security for Businesss
Introduction to Kaspersky Endpoint Security for BusinesssAndrew Wong
 
Amazon Web Services
Amazon Web ServicesAmazon Web Services
Amazon Web ServicesAndrew Wong
 
Introduction - The Smart Protection Network
Introduction - The Smart Protection NetworkIntroduction - The Smart Protection Network
Introduction - The Smart Protection NetworkAndrew Wong
 
Introduction trend micro malicious email
Introduction    trend micro malicious emailIntroduction    trend micro malicious email
Introduction trend micro malicious emailAndrew Wong
 
Trend Micro - Worry-Free Business Security 7
Trend Micro - Worry-Free Business Security 7Trend Micro - Worry-Free Business Security 7
Trend Micro - Worry-Free Business Security 7Andrew Wong
 

Más de Andrew Wong (20)

Red Hat Training Briefing Hong Kong
Red Hat Training Briefing Hong KongRed Hat Training Briefing Hong Kong
Red Hat Training Briefing Hong Kong
 
Red Hat Training Catalog 2012
Red Hat Training Catalog 2012Red Hat Training Catalog 2012
Red Hat Training Catalog 2012
 
Big Data in Retail Industry
Big Data in Retail IndustryBig Data in Retail Industry
Big Data in Retail Industry
 
Cloud Solution Handbook for HKSMB
Cloud Solution Handbook for HKSMBCloud Solution Handbook for HKSMB
Cloud Solution Handbook for HKSMB
 
Oracle Social CRM Applications Strategy Overview And Roadmap
Oracle Social CRM Applications Strategy Overview And RoadmapOracle Social CRM Applications Strategy Overview And Roadmap
Oracle Social CRM Applications Strategy Overview And Roadmap
 
Introduction Google Script in Marketing
Introduction Google Script in MarketingIntroduction Google Script in Marketing
Introduction Google Script in Marketing
 
B2B Content Marketing Trend 2012-13
B2B Content Marketing Trend 2012-13B2B Content Marketing Trend 2012-13
B2B Content Marketing Trend 2012-13
 
Introduction to Trend Micro Mobility Security 8
Introduction to Trend Micro Mobility Security 8Introduction to Trend Micro Mobility Security 8
Introduction to Trend Micro Mobility Security 8
 
SolarWinds Network Solution Guide
SolarWinds Network Solution GuideSolarWinds Network Solution Guide
SolarWinds Network Solution Guide
 
Trend micro global consumer technology use & security study
Trend micro global consumer technology use & security studyTrend micro global consumer technology use & security study
Trend micro global consumer technology use & security study
 
Trend micro data protection
Trend micro data protectionTrend micro data protection
Trend micro data protection
 
Enterprise it consumerization survey
Enterprise it consumerization surveyEnterprise it consumerization survey
Enterprise it consumerization survey
 
2010 corporate end user study
2010 corporate end user study2010 corporate end user study
2010 corporate end user study
 
Trend micro smartphone consumer market research report
Trend micro smartphone consumer market research reportTrend micro smartphone consumer market research report
Trend micro smartphone consumer market research report
 
Android Security Essentials Presentation
Android Security Essentials PresentationAndroid Security Essentials Presentation
Android Security Essentials Presentation
 
Introduction to Kaspersky Endpoint Security for Businesss
Introduction to Kaspersky Endpoint Security for BusinesssIntroduction to Kaspersky Endpoint Security for Businesss
Introduction to Kaspersky Endpoint Security for Businesss
 
Amazon Web Services
Amazon Web ServicesAmazon Web Services
Amazon Web Services
 
Introduction - The Smart Protection Network
Introduction - The Smart Protection NetworkIntroduction - The Smart Protection Network
Introduction - The Smart Protection Network
 
Introduction trend micro malicious email
Introduction    trend micro malicious emailIntroduction    trend micro malicious email
Introduction trend micro malicious email
 
Trend Micro - Worry-Free Business Security 7
Trend Micro - Worry-Free Business Security 7Trend Micro - Worry-Free Business Security 7
Trend Micro - Worry-Free Business Security 7
 

Último

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 

Último (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 

Introduction - Trend Micro Deep Security

  • 1. Deep Security 8 A Server Security Platform for Physical Virtual Cloud Siupan Chan – Principal Consultant, Trend Micro Hong Kong Copyright 2009 Trend Micro Inc.
  • 2. Key Trends: Datacenter Consolidation • Traditional security adds operational challenges and security risks • Increases Security TCO and limits virtualization/cloud adoption Physical y Virtual Cloud servers servers servers • Glut of security • Security reduces • Less visibility products performance • More external risks • Higher TCO • Mixed workloads Copyright 2009 Trend Micro Inc.
  • 3. 2009: A Historic Year for Servers 16 Virtual machine shipments surpassed physical server shipped 14 12 10 百萬 萬 8 6 4 2 0 2005 2006 2007 2008 2009 2010 2011 2012 2013 Physical Hosts Virtual Machines Virtualization changed and simplified how IT manages servers and datacenters Copyright 2009 Trend Micro Inc.
  • 4. Key Trends: Sophisticated data-stealing threats Data security is more challenging than ever before • More Profitable • More Sophisticated • More Frequent Advanced Persistent Threats De-Perimeterization • More Targeted Perimeter defenses are not adequate anymore 4 Copyright 2009 Trend Micro Inc.
  • 5. Key Trends: Regulatory Compliance Solutions Need to Achieve Broader Coverage with Lower TCO More standards: • PCI, SAS70, HIPAA, ISO 27001, FISMA / NIST 800-53, MITS… , , , , , More specific security requirements Virtualization, Web applications, EHR, PII… • Vi t li ti W b li ti EHR More penalties & fines • HITECH, Breach notifications, civil litigation “ DMZ consolidation using virtualization will be a "hot spot” for auditors, given the greater risk of mis-configuration and lower visibility of DMZ policy violation. Through year end violation year-end 2011, auditors will challenge virtualized deployments in the DMZ more than non-virtualized DMZ solutions. -- Neil MacDonald, Gartner Copyright 2009 Trend Micro Inc. 5 ”
  • 6. Recap: Security Inhibitors to Virtualization 1 Resource Contention 3:00am Scan 2 Instant-on Gaps   3 Inter-VM Attacks / Blind Spots 4 Management Complexity Copyright 2009 Trend Micro Inc. 6
  • 7. Deep Security 8 Agentless Security for VMware Trend Micro Deep Security Integrates Agentless with 1 IDS / IPS VMsafe VM f vCenter APIs Web Application Protection Application Control pp Security Virtual Firewall Machine g Agentless v 2 S vShield Antivirus p Endpoint Agentless h 3 e Integrity Monitoring vShield Endpoint r e Agent-based 4 Log Inspection Security agent on individual VMs Copyright 2009 Trend Micro Inc.
  • 8. Deep Security 8 Integrity Monitoring Agentless Integrity Monitoring The Old Way With Agent-less Integrity Monitoring Security VM VM VM Virtual Appliance VM VM VM VM Zero Added Faster Better Stronger Footprint F t i t Performance P f Manageability M bilit Security S it • Zero added footprint: Integrity monitoring in the same virtual appliance that also provides agentless AV and Deep Packet Inspection • Stronger Security: Expands security footprint on VMs, built in tamperproofing • Order of Magnitude savings in manageability • Virtual Appliance avoids performance degradation from FIM storms Copyright 2009 Trend Micro Inc. 8 8
  • 9. Deep Security 8 Agent-based Anti-malware Deep Packet Firewall Inspection Anti-malware A ti l WEB REPUTATION VDI Local Mode SERVICES Hyper-V & Xen-based Integrity Log Virtual Servers Monitoring Inspection • New Agent-based AV for physical Windows and Linux* systems, Hyper-V & Xen based virtual servers, and virtual desktops in local mode Xen-based *Linux AV = scheduled scan, agent only, coming Q1 2012 • Web reputation services through integration with Smart Protection Network protects systems/users from access to malicious websites Copyright 2009 Trend Micro Inc. 9
  • 10. Deep Security 8 Integrity Monitoring Ease of Use Enhancements (Agent + Agentless) Destination Certified Safe Software Service • Good Events (eg. Windows Source Destination Destination SP Roll out) typically add operational complexity • Nominating system as Golden Host creates template for good events for remaining systems Destination • Cloud-based event whitelisting further reduces IT burden Copyright 2009 Trend Micro Inc. 10
  • 11. Summary / Key Messages Deep Security 8 extends its leadership in server and virtualization security • A fully integrated server security platform built for physical virtual and cloud • Agentless integrity monitoring adds to other agentless modules, enables better security and compliance without added cost or complexity • Agent-based AV extends common protection across all aspects of PVC • Integration with SecureCloud 2 adds context-aware data protection in cloud environments Trend Micro Trend Micro 22.9% 13% All All Others Top ratings for Others Virtualization Combined Security 77.1% 87% Source: Worldwide Endpoint Source: 2011 Technavio – Security 2010-2014 Forecast Global Virtualization Security and 2009 Vendor Shares, IDC Management Solutions Copyright 2009 Trend Micro Inc. 11
  • 12. Trend Micro: VMware #1 Security Partner and 2011 Technology Alliance Partner of the Year Improves Security Improves Virtualization by b providing the most idi th t by b providing security solutions idi it l ti secure virtualization infrastructure, architected to fully exploit with APIs, and certification programs the VMware platform VMworld: Trend Micro Dec: Deep Security 7.5 virtsec customer Nov: Deep Security 7 w/ Agentless AntiVirus with virtual appliance Vmworld: Announce May: Trend acquires i RSA: Trend Micro RSA T d Mi Deep Security 8 Feb: Join Third Brigade Demos Agentless & vShield OEM VMsafe RSA: Other vendors program Sale of DS 7.5 “announce” Agentless Before GA 2008 2009 2010 2011 July: VMworld: Announce Q1: VMware buys RSA: Trend Micro CPVM Deep Security 7.5 Deep Security for announces Coordinated GA Internal VDI Use approach & Virtual pricing And shows Vmsafe demo Q4: Joined EPSEC 2010: RSA: Trend Micro vShield Program >100 customers announces virtual Copyright 2009 Trend Micro Inc. >$1M revenue appliance
  • 13. Questions & Answers Classification 1/18/2012 Copyright 2009 Trend Micro Inc. 13