SlideShare una empresa de Scribd logo
1 de 22
Ten security product categories you’ve
probably never heard of
Adrian Sanabria, analyst at 451 Research
What does an analyst do?
In short: We’re the FAQ or missing manual to clients for our respective markets.
Who are our (451’s) clients?
1. Vendors (biggest chunk)
2. End users (enterprises, practitioners)
3. Investors (VCs, PE firms, Investment bankers, etc)
2
The pace of the security industry… is staggering.
• 9 new security startups… every month
• 5 new security categories... every six months
• 1238 enterprise security companies in our vendor database as of 1/18/2016
• 134 security M&A deals in 2015…
• …worth $9.98 billion…
• …with an average value of $192 million.
• Perspective: We estimate security product revenue to be worth $18 billion
annually
3
The security industry moves fast
WE SEE… WE HAD…
4
9 new startups
every month
5
new
categories
every six
months
1238
enterprise
security
companies in our
database
134
security M&A
deals in 2015,
worth…
$9.98 billion, with an
average of…
$192m paid by
acquirers
Ten $&%^#* BILLION? What? How?
• 15 of these deals were worth $100m or more
• The top 15% of the deals account for 90% of the value
5
1. Bain - Blue Coat ($2.4bn)
2. Raytheon - Websense ($1.3bn)
3. Singtel - Trustwave ($810m)
4. Cisco - OpenDNS ($635m)
5. Cisco - Lancope ($452m)
6. Thales - Vormetric ($400m)
7. Trend Micro – TippingPoint ($300m)
8. Blue Coat - Elastica ($280m)
9. Microsoft - Adallom ($250m)
I mentioned 5 new categories every 6 months…
...and promised 10 categories you’ve never heard of...
BS? Let’s find out.
6
#1 – Cloud Infrastructure Security
The idea: Workloads in the cloud don’t
work with traditional security products
and need their own purpose-built
solutions.
The customer: Anyone running
production workloads in the cloud
How does it work? Half the market uses
tiny agents and VMs that can be
automatically provisioned – the other
half are agentless - API-only.
7
The vendors:
• Jumpcloud
• Palerra
• CloudPassage
• Alert Logic
• Illumio
• Dome9
• FortyCloud
• Conjur
• BitSight
• ThreatStack
• AWS
• Evident.io
• Splunk (app for AWS)
• CloudCheckr
#2 – Cloud App Control (aka ‘CASB’)
The idea: NGFWs gave us the ability to
allow/deny use of SaaS apps, but we still
need visibility into what users are doing
in those apps.
The customer: Anyone that has SaaS
app use within an organization and is
concerned about security (pretty much
everyone).
How does it work? Kinda like a firewall
for SaaS app features, but much much
more than that.
8
The vendors:
• SkyHigh
• Netskope
• Adallom (MSFT)
• BitGlass
• Skyfence (Imperva)
• FireLayers
• CloudLock
• Managed Methods
• Intermedia
• CensorNet
Pseudo-CAC
• CipherCloud
• Perspecsys
• Vaultive
• IBM CSE
• Palo Alto (Aperture)
• Zscaler
• CloudMask
• Palerra
• Harvest.ai
• Saviynt
• StratoKey
• Avepoint
#3 – Browser Isolation
The idea: Most of the malware infections come in
through the web browser – if we move browsing
sessions off the endpoint, we remove a ton of risk
The customer: Any vertical without strict browser
requirements looking for a low-maintenance way
to cut down on infections.
How does it work? The browser session lives on
a highly locked down server on premise or in the
cloud. Only a stream of the session reaches the
endpoint (think publishing an app using Citrix
MetaFrame)
9
The vendors:
• Spikes Security
• Authentic8
• Light Point Security
• FireGlass
• Niantic
• Menlo Security
• Armor5 (Digital Guardian)
#4 – Endpoint Security for Web Apps (RASP)
The idea: Network security is always easier to
evade, making the most ideal scenario to put the
security control as close to the focus of the threat
as possible. Think ‘web app HIPS’.
The customer: Enterprises that feel their network
WAF isn’t doing a good enough job, or requires
too much work to maintain.
How does it work? The agent/engine either lives
on the same host as the webapp, and inspects
requests. Unlike traditional IDS/IPS, most of these
build behavioral models and look for anomalies.
10
The vendors:
• Shape Security
• Immunio
• Prevoty
• HP App Defender
• Contrast Security
• Waratek
#5 – Software-Defined Perimeter (SDP)
The idea: Manage users like any other host coming
from an untrusted network (like the Internet). Have
little to no Internet attack surface.
The customer: Anyone that feels like they’re
fighting a losing battle keeping endpoints secured
and under control.
How does it work? Like the idea of NAC, users have
no access by default. Access is granted to apps from
anywhere and any device through an authentication
gateway. Successful authentication creates an IPSEC
tunnel or reverse proxy to the app.
11
The vendors:
• Soha
• Verasynth
• Vidder
• CryptZone
• Safe-T
Kinda/not really
• FortyCloud
• Pertino
• Hamahi
• Unisys Stealth
#5 – Software-Defined Perimeter (SDP)
12‘Borrowed’ from: https://www.vidder.com/precisionaccess/precisionaccess-architecture.html
#6 – Detection through Deception (D&D)
The idea: Seed fake hosts, credentials and/or data
throughout your network to discover attacks.
The customer: Anyone looking for ways to discover
attacks that don’t use malware or evade typical
detection (especially insider threats).
How does it work? This ‘fake’ infrastructure (think
honeypots/honeynets) never has any valid reason to
be touched or used. 100% of alerts coming from this
infrastructure should indicate a true threat (as long as
you are aware of all authorized pentest activity)
13
The vendors:
• TrapX
• Guardicore
• Attivo Networks
• Shadow Networks
• Illusive Networks
• Thinkst Canary
• Perception Point
• ForeScout
#6 – Detection through Deception (D&D)
14
Stolen from https://canary.tools/#how-it-works
#7 – Incident Response Automation
The idea: Incident response doesn’t
have to be an entirely manual affair,
especially with incidents that are false
alarms or routine infections that must be
dealt with, but aren’t real threats.
The customer: Companies that spend
an inordinate amount of time in “IR
mode”.
How does it work? Network and
endpoint agents that integrate with
other products to automate remediation
workflows.
15
The vendors:
• Hexadite
• CSG Invotas
• Resilient Systems
• Phantom Cyber
• Cybersponse
• Dell SW ECIR
• Proofpoint Netcitidel
• ForeScout
Automated
Endpoint
Remediation:
• Hexadite
• Triumfant
• Webroot
• Guidance
Software
Snagged from
http://www.hexadite.com/wp-
content/uploads/2014/11/Hexadite-3-
#8 – Automated Public (OSINT) Threat Assessments
The idea: Discovering, quantifying and
prioritizing threats to your business that
are outside your network and control.
The customer: Anyone with brand
reputation concerns or issues. Anyone
that stands to lose big if a breach occurs.
How does it work? Largely using OSINT
data and sources, determine if brand is
being abused or used for fraud. Hash
corporate sensitive data and determine
if it has been leaked to known
dark/deepweb, forums, paste sites or
other likely places for stolen data to turn
up. Some vendors do anti-phishing
takedown assistance also.
16
OSINT-focused:
• RiskIQ
• Area 1 Security
• ZeroFox
• Palantir (Kinda)
• Maltego (manual)
• BrandProtect
• Recorded Future
• Intrigue.io
• DarkWebID
• Surfwatch
DataLoss Detection
• Digital Shadows
• Terbium Labs
• Survela
#9 – Self-guided Incident Response Testing
The idea: In theory, our annual pentests
should be the key opportunity to
determine how good we are at detecting
attacks. Once a year isn’t enough for
training and continuous improvement
though…
The customer: Anyone serious about
really getting good at incident response.
How does it work? These products
simulate real attacks, allowing your IR
team to practice responding; fix gaps in
awareness, monitoring, alerting; do
more effective proof-of-concept testing
on new products; verify products are
working correctly; etc.
17
The vendors:
• Stratum Security
• vThreat
• SafeBreach
• AttackIQ
More exploit or anti-
phishing focused
• Metasploit
• Pwnieexpress
• Wombat
• PhishMe
Lifted from
https://vthreat.com
#10 – Virtual Mobile Infrastructure
The idea: Separating work and personal on a mobile
device is still a challenge. Two phones fixes this, but is
physically inconvenient. Why not virtualize your work
phone?
The customer: Companies that don’t like existing
MDM/container options or have had little success with
them.
How does it work? Like with browser isolation, a
virtualized Android instance houses all your work stuff,
and you stream it remotely to your personal
iPhone/Android/whatever.
18
The vendors:
• Hypori
• Remotium (Avast)
• Nubo
• Raytheon
• Trend Micro
• SierraWare
#10 – Virtual Mobile Infrastructure
19
Lifted from https://nubosoftware.com/vmi.html
Crazy one-off bonus round: Power Fingerprinting
1. “You can’t put software on those systems”
2. “You can’t put anything on the network, either”
3. ???
20
Crazy one-off bonus round: PrivateCore
1. Service providers encrypt our data when stored.
2. What if someone dumped RAM in a multi-tenant environment?
3. ???
21
Thanks! Questions?
Adrian Sanabria (@sawaba)
22

Más contenido relacionado

La actualidad más candente

The Teams Behind DevSecOps
The Teams Behind DevSecOps The Teams Behind DevSecOps
The Teams Behind DevSecOps
Uleska
 
Chaos engineering for cloud native security
Chaos engineering for cloud native securityChaos engineering for cloud native security
Chaos engineering for cloud native security
Kennedy
 

La actualidad más candente (20)

Security and DevOps Overview
Security and DevOps OverviewSecurity and DevOps Overview
Security and DevOps Overview
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
 
RSAC 365 2021 Virtual Summit Spotlite Presentation on Security Chaos Engineering
RSAC 365 2021 Virtual Summit Spotlite Presentation on Security Chaos EngineeringRSAC 365 2021 Virtual Summit Spotlite Presentation on Security Chaos Engineering
RSAC 365 2021 Virtual Summit Spotlite Presentation on Security Chaos Engineering
 
Why does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline WongWhy does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline Wong
 
Establishing a-quality-vulnerability-management-program
Establishing a-quality-vulnerability-management-programEstablishing a-quality-vulnerability-management-program
Establishing a-quality-vulnerability-management-program
 
AllTheTalks Security Chaos Engineering
AllTheTalks Security Chaos Engineering AllTheTalks Security Chaos Engineering
AllTheTalks Security Chaos Engineering
 
DevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together LogDevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together Log
 
Outpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24 webinar - Why security perfection is the enemy of DevSecOpsOutpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24 webinar - Why security perfection is the enemy of DevSecOps
 
AllDayDevOps Security Chaos Engineering 2019
AllDayDevOps Security Chaos Engineering 2019 AllDayDevOps Security Chaos Engineering 2019
AllDayDevOps Security Chaos Engineering 2019
 
The Teams Behind DevSecOps
The Teams Behind DevSecOps The Teams Behind DevSecOps
The Teams Behind DevSecOps
 
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
 
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
 
Chaos engineering for cloud native security
Chaos engineering for cloud native securityChaos engineering for cloud native security
Chaos engineering for cloud native security
 
API Vulnerabilties and What to Do About Them
API Vulnerabilties and What to Do About ThemAPI Vulnerabilties and What to Do About Them
API Vulnerabilties and What to Do About Them
 
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
 
The DevSecOps Showdown: How to Bridge the Gap Between Security and Developers
The DevSecOps Showdown: How to Bridge the Gap Between Security and DevelopersThe DevSecOps Showdown: How to Bridge the Gap Between Security and Developers
The DevSecOps Showdown: How to Bridge the Gap Between Security and Developers
 
State of DevSecOps - DevSecOpsDays 2019
State of DevSecOps - DevSecOpsDays 2019State of DevSecOps - DevSecOpsDays 2019
State of DevSecOps - DevSecOpsDays 2019
 
Securing a great DX - DevSecOps Days Singapore 2018
Securing a great DX - DevSecOps Days Singapore 2018Securing a great DX - DevSecOps Days Singapore 2018
Securing a great DX - DevSecOps Days Singapore 2018
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!
 
Threat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachThreat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a Breach
 

Similar a Ten Security Product Categories You've Probably Never Heard Of

Hacking Cracking 2008
Hacking Cracking 2008Hacking Cracking 2008
Hacking Cracking 2008
Jim Geovedi
 
LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014
Ashlie Steele
 
SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015
Francisco Anes
 

Similar a Ten Security Product Categories You've Probably Never Heard Of (20)

Ten security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard ofTen security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard of
 
Hacking Cracking 2008
Hacking Cracking 2008Hacking Cracking 2008
Hacking Cracking 2008
 
Security Opportunities A Silicon Valley VC Perspective
Security Opportunities  A Silicon Valley VC PerspectiveSecurity Opportunities  A Silicon Valley VC Perspective
Security Opportunities A Silicon Valley VC Perspective
 
LoginCat from TekMonks
LoginCat from TekMonksLoginCat from TekMonks
LoginCat from TekMonks
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
 
LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014
 
SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015
 
Zymr Fintech app development
 Zymr Fintech app development Zymr Fintech app development
Zymr Fintech app development
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT Security
 
Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPS
 
Login cat tekmonks - v3
Login cat   tekmonks - v3Login cat   tekmonks - v3
Login cat tekmonks - v3
 
linkedin brainies
linkedin brainieslinkedin brainies
linkedin brainies
 
The Challenge of Integrating Security Solutions with CI.pdf
The Challenge of Integrating Security Solutions with CI.pdfThe Challenge of Integrating Security Solutions with CI.pdf
The Challenge of Integrating Security Solutions with CI.pdf
 
Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud Generation
 
LoginCat - Mini Presentation
LoginCat - Mini PresentationLoginCat - Mini Presentation
LoginCat - Mini Presentation
 
Login cat tekmonks - v5 (mini)
Login cat   tekmonks - v5 (mini)Login cat   tekmonks - v5 (mini)
Login cat tekmonks - v5 (mini)
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
 

Más de Adrian Sanabria

Lies and Myths in InfoSec - 2023 Usenix Enigma
Lies and Myths in InfoSec - 2023 Usenix EnigmaLies and Myths in InfoSec - 2023 Usenix Enigma
Lies and Myths in InfoSec - 2023 Usenix Enigma
Adrian Sanabria
 

Más de Adrian Sanabria (14)

Early Tech Adoption: Foolish or Pragmatic? - 17th ISACA South Florida WOW Con...
Early Tech Adoption: Foolish or Pragmatic? - 17th ISACA South Florida WOW Con...Early Tech Adoption: Foolish or Pragmatic? - 17th ISACA South Florida WOW Con...
Early Tech Adoption: Foolish or Pragmatic? - 17th ISACA South Florida WOW Con...
 
Avoiding Bad Stats and the Benefits of Playing Trivia with Friends: PancakesC...
Avoiding Bad Stats and the Benefits of Playing Trivia with Friends: PancakesC...Avoiding Bad Stats and the Benefits of Playing Trivia with Friends: PancakesC...
Avoiding Bad Stats and the Benefits of Playing Trivia with Friends: PancakesC...
 
Lies and Myths in InfoSec - 2023 Usenix Enigma
Lies and Myths in InfoSec - 2023 Usenix EnigmaLies and Myths in InfoSec - 2023 Usenix Enigma
Lies and Myths in InfoSec - 2023 Usenix Enigma
 
Indistinguishable from Magic: How the Cybersecurity Market Reached a Trillion...
Indistinguishable from Magic: How the Cybersecurity Market Reached a Trillion...Indistinguishable from Magic: How the Cybersecurity Market Reached a Trillion...
Indistinguishable from Magic: How the Cybersecurity Market Reached a Trillion...
 
2019 InfoSec Buyer's Guide
2019 InfoSec Buyer's Guide2019 InfoSec Buyer's Guide
2019 InfoSec Buyer's Guide
 
Equifax Breach Postmortem
Equifax Breach PostmortemEquifax Breach Postmortem
Equifax Breach Postmortem
 
The New Security Practitioner
The New Security PractitionerThe New Security Practitioner
The New Security Practitioner
 
The state of endpoint defense in 2021
The state of endpoint defense in 2021The state of endpoint defense in 2021
The state of endpoint defense in 2021
 
The Products We Deserve
The Products We DeserveThe Products We Deserve
The Products We Deserve
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These Years
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
From due diligence to IoT disaster
From due diligence to IoT disasterFrom due diligence to IoT disaster
From due diligence to IoT disaster
 
Hybrid Cloud Security: Potential to be the Stuff of Dreams, not Nightmares
Hybrid Cloud Security: Potential to be the Stuff of Dreams, not NightmaresHybrid Cloud Security: Potential to be the Stuff of Dreams, not Nightmares
Hybrid Cloud Security: Potential to be the Stuff of Dreams, not Nightmares
 
Why does InfoSec play bass?
Why does InfoSec play bass?Why does InfoSec play bass?
Why does InfoSec play bass?
 

Último

Último (20)

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 

Ten Security Product Categories You've Probably Never Heard Of

  • 1. Ten security product categories you’ve probably never heard of Adrian Sanabria, analyst at 451 Research
  • 2. What does an analyst do? In short: We’re the FAQ or missing manual to clients for our respective markets. Who are our (451’s) clients? 1. Vendors (biggest chunk) 2. End users (enterprises, practitioners) 3. Investors (VCs, PE firms, Investment bankers, etc) 2
  • 3. The pace of the security industry… is staggering. • 9 new security startups… every month • 5 new security categories... every six months • 1238 enterprise security companies in our vendor database as of 1/18/2016 • 134 security M&A deals in 2015… • …worth $9.98 billion… • …with an average value of $192 million. • Perspective: We estimate security product revenue to be worth $18 billion annually 3
  • 4. The security industry moves fast WE SEE… WE HAD… 4 9 new startups every month 5 new categories every six months 1238 enterprise security companies in our database 134 security M&A deals in 2015, worth… $9.98 billion, with an average of… $192m paid by acquirers
  • 5. Ten $&%^#* BILLION? What? How? • 15 of these deals were worth $100m or more • The top 15% of the deals account for 90% of the value 5 1. Bain - Blue Coat ($2.4bn) 2. Raytheon - Websense ($1.3bn) 3. Singtel - Trustwave ($810m) 4. Cisco - OpenDNS ($635m) 5. Cisco - Lancope ($452m) 6. Thales - Vormetric ($400m) 7. Trend Micro – TippingPoint ($300m) 8. Blue Coat - Elastica ($280m) 9. Microsoft - Adallom ($250m)
  • 6. I mentioned 5 new categories every 6 months… ...and promised 10 categories you’ve never heard of... BS? Let’s find out. 6
  • 7. #1 – Cloud Infrastructure Security The idea: Workloads in the cloud don’t work with traditional security products and need their own purpose-built solutions. The customer: Anyone running production workloads in the cloud How does it work? Half the market uses tiny agents and VMs that can be automatically provisioned – the other half are agentless - API-only. 7 The vendors: • Jumpcloud • Palerra • CloudPassage • Alert Logic • Illumio • Dome9 • FortyCloud • Conjur • BitSight • ThreatStack • AWS • Evident.io • Splunk (app for AWS) • CloudCheckr
  • 8. #2 – Cloud App Control (aka ‘CASB’) The idea: NGFWs gave us the ability to allow/deny use of SaaS apps, but we still need visibility into what users are doing in those apps. The customer: Anyone that has SaaS app use within an organization and is concerned about security (pretty much everyone). How does it work? Kinda like a firewall for SaaS app features, but much much more than that. 8 The vendors: • SkyHigh • Netskope • Adallom (MSFT) • BitGlass • Skyfence (Imperva) • FireLayers • CloudLock • Managed Methods • Intermedia • CensorNet Pseudo-CAC • CipherCloud • Perspecsys • Vaultive • IBM CSE • Palo Alto (Aperture) • Zscaler • CloudMask • Palerra • Harvest.ai • Saviynt • StratoKey • Avepoint
  • 9. #3 – Browser Isolation The idea: Most of the malware infections come in through the web browser – if we move browsing sessions off the endpoint, we remove a ton of risk The customer: Any vertical without strict browser requirements looking for a low-maintenance way to cut down on infections. How does it work? The browser session lives on a highly locked down server on premise or in the cloud. Only a stream of the session reaches the endpoint (think publishing an app using Citrix MetaFrame) 9 The vendors: • Spikes Security • Authentic8 • Light Point Security • FireGlass • Niantic • Menlo Security • Armor5 (Digital Guardian)
  • 10. #4 – Endpoint Security for Web Apps (RASP) The idea: Network security is always easier to evade, making the most ideal scenario to put the security control as close to the focus of the threat as possible. Think ‘web app HIPS’. The customer: Enterprises that feel their network WAF isn’t doing a good enough job, or requires too much work to maintain. How does it work? The agent/engine either lives on the same host as the webapp, and inspects requests. Unlike traditional IDS/IPS, most of these build behavioral models and look for anomalies. 10 The vendors: • Shape Security • Immunio • Prevoty • HP App Defender • Contrast Security • Waratek
  • 11. #5 – Software-Defined Perimeter (SDP) The idea: Manage users like any other host coming from an untrusted network (like the Internet). Have little to no Internet attack surface. The customer: Anyone that feels like they’re fighting a losing battle keeping endpoints secured and under control. How does it work? Like the idea of NAC, users have no access by default. Access is granted to apps from anywhere and any device through an authentication gateway. Successful authentication creates an IPSEC tunnel or reverse proxy to the app. 11 The vendors: • Soha • Verasynth • Vidder • CryptZone • Safe-T Kinda/not really • FortyCloud • Pertino • Hamahi • Unisys Stealth
  • 12. #5 – Software-Defined Perimeter (SDP) 12‘Borrowed’ from: https://www.vidder.com/precisionaccess/precisionaccess-architecture.html
  • 13. #6 – Detection through Deception (D&D) The idea: Seed fake hosts, credentials and/or data throughout your network to discover attacks. The customer: Anyone looking for ways to discover attacks that don’t use malware or evade typical detection (especially insider threats). How does it work? This ‘fake’ infrastructure (think honeypots/honeynets) never has any valid reason to be touched or used. 100% of alerts coming from this infrastructure should indicate a true threat (as long as you are aware of all authorized pentest activity) 13 The vendors: • TrapX • Guardicore • Attivo Networks • Shadow Networks • Illusive Networks • Thinkst Canary • Perception Point • ForeScout
  • 14. #6 – Detection through Deception (D&D) 14 Stolen from https://canary.tools/#how-it-works
  • 15. #7 – Incident Response Automation The idea: Incident response doesn’t have to be an entirely manual affair, especially with incidents that are false alarms or routine infections that must be dealt with, but aren’t real threats. The customer: Companies that spend an inordinate amount of time in “IR mode”. How does it work? Network and endpoint agents that integrate with other products to automate remediation workflows. 15 The vendors: • Hexadite • CSG Invotas • Resilient Systems • Phantom Cyber • Cybersponse • Dell SW ECIR • Proofpoint Netcitidel • ForeScout Automated Endpoint Remediation: • Hexadite • Triumfant • Webroot • Guidance Software Snagged from http://www.hexadite.com/wp- content/uploads/2014/11/Hexadite-3-
  • 16. #8 – Automated Public (OSINT) Threat Assessments The idea: Discovering, quantifying and prioritizing threats to your business that are outside your network and control. The customer: Anyone with brand reputation concerns or issues. Anyone that stands to lose big if a breach occurs. How does it work? Largely using OSINT data and sources, determine if brand is being abused or used for fraud. Hash corporate sensitive data and determine if it has been leaked to known dark/deepweb, forums, paste sites or other likely places for stolen data to turn up. Some vendors do anti-phishing takedown assistance also. 16 OSINT-focused: • RiskIQ • Area 1 Security • ZeroFox • Palantir (Kinda) • Maltego (manual) • BrandProtect • Recorded Future • Intrigue.io • DarkWebID • Surfwatch DataLoss Detection • Digital Shadows • Terbium Labs • Survela
  • 17. #9 – Self-guided Incident Response Testing The idea: In theory, our annual pentests should be the key opportunity to determine how good we are at detecting attacks. Once a year isn’t enough for training and continuous improvement though… The customer: Anyone serious about really getting good at incident response. How does it work? These products simulate real attacks, allowing your IR team to practice responding; fix gaps in awareness, monitoring, alerting; do more effective proof-of-concept testing on new products; verify products are working correctly; etc. 17 The vendors: • Stratum Security • vThreat • SafeBreach • AttackIQ More exploit or anti- phishing focused • Metasploit • Pwnieexpress • Wombat • PhishMe Lifted from https://vthreat.com
  • 18. #10 – Virtual Mobile Infrastructure The idea: Separating work and personal on a mobile device is still a challenge. Two phones fixes this, but is physically inconvenient. Why not virtualize your work phone? The customer: Companies that don’t like existing MDM/container options or have had little success with them. How does it work? Like with browser isolation, a virtualized Android instance houses all your work stuff, and you stream it remotely to your personal iPhone/Android/whatever. 18 The vendors: • Hypori • Remotium (Avast) • Nubo • Raytheon • Trend Micro • SierraWare
  • 19. #10 – Virtual Mobile Infrastructure 19 Lifted from https://nubosoftware.com/vmi.html
  • 20. Crazy one-off bonus round: Power Fingerprinting 1. “You can’t put software on those systems” 2. “You can’t put anything on the network, either” 3. ??? 20
  • 21. Crazy one-off bonus round: PrivateCore 1. Service providers encrypt our data when stored. 2. What if someone dumped RAM in a multi-tenant environment? 3. ??? 21

Notas del editor

  1. Runtime Application Self-Protection