SlideShare una empresa de Scribd logo
1 de 23
Descargar para leer sin conexión
15/11/13	
  

Wireless Network Security
Palo Alto Networks / Aruba Networks Integration

Today’s Agenda
The Backdrop for Mobile Security
§  Changes in the application landscape
§  State of the art in mobile threats
§  Issues with the current approaches to enterprise security

Aruba Networks / Palo Alto Networks Integration
§  Introduction to the Palo Alto Networks Network Security Platform
§  Integration points with Aruba Networks ClearPass Guest

Resources

2 | ©2012, Palo Alto Networks. Confidential and Proprietary.

1	
  
15/11/13	
  

Mobile Climate and Challenges
Todays	
  Challenge:	
  
	
  
Once	
  a	
  user’s	
  on	
  the	
  network,	
  IT	
  can’t	
  
control	
  what	
  they	
  can	
  do	
  or	
  access.	
  
Most	
  organiza<ons	
  do	
  not	
  have	
  the	
  
security	
  within	
  the	
  infrastructure	
  to	
  
control	
  granular	
  applica<on	
  level	
  
access	
  based	
  on	
  user	
  and	
  device	
  type.	
  	
  
	
  
Need	
  to	
  Control:	
  
•  Who	
  gets	
  on	
  the	
  network	
  
•  What	
  devices	
  get	
  on	
  the	
  network	
  
•  What	
  applica<ons	
  and	
  content	
  
those	
  users	
  and	
  devices	
  can	
  access	
  
	
  

• Page 3 | © 2013 Palo Alto Networks. Proprietary and Confidential.

Challenge: Redefining the IT Service Model
PRE-BYOD
Engineering	
  

Opera0ons	
  

Help	
  Desk	
  

POST-BYOD
Design
desktop, voice,
network

Build & deploy

Self-selected
devices, apps
& services

User-defined
infrastructure

Support

Self-provision
Self-support

2	
  
15/11/13	
  

Securing Applications

Today’s Typical Network
Applications everyone
needs…

Applications everyone
wants to hate…
Applications everyone
tends to ignore…
custom tcp

pop3
telnet

custom udp
SMB
ftp
VNC

SSL
snmp
LDAP
Active
Directory

VPN

RDP
encrypted
tunnel

dns

3	
  
15/11/13	
  

Complexity Influencers
APT1
Poison
IVY

Aurora	
  

Complexity
and Risk

SQL
Slammer

SMTP

Applications	
  

Users	
  

Threats	
  

7 | ©2012, Palo Alto Networks. Confidential and Proprietary.

SSL: Security or Evasion?

26% (356) of the applications found can use SSL
8 | ©2012 Palo Alto Networks. Confidential and Proprietary.

Source: Palo Alto Networks, Application Usage and Threat Report. Jan. 2013.

4	
  
15/11/13	
  

SSL/Port 443: The Universal Firewall Bypass
Gozi	
  

Freegate

Rustock

Citadel	
  

TDL-4
Aurora	
  
Ramnit
Bot

tcp/443

Poison IVY
APT1

Challenge: Is SSL used to protect data and privacy, or to mask malicious actions?
9 | ©2013 Palo Alto Networks. Confidential and Proprietary.

Port Hopping: Ease of Access or Evading Control?

18% (255) of the applications found can hop ports
10 | ©2012 Palo Alto Networks. Confidential and Proprietary.

5	
  
15/11/13	
  

Managing Ports: A Bad Way to Control Applications
Lync ports to open as recommended by Microsoft

Random, non-contiguous communication ports and protocols
…… accessed by distributed workforce with different security risk profiles

11 | ©2012, Palo Alto Networks. Confidential and Proprietary.

Threats to Wireless Networks

6	
  
15/11/13	
  

The Basics on Threat Prevention
Threat	
  

What	
  it	
  is	
  

What	
  it	
  does	
  

Exploit	
  

Bad	
  applica<on	
  input	
  
usually	
  in	
  the	
  form	
  
of	
  network	
  traffic.	
  
	
  

Targets	
  a	
  
vulnerability	
  to	
  
hijack	
  control	
  of	
  the	
  
target	
  applica<on	
  or	
  
machine.	
  

Malware	
  

Malicious	
  applica<on	
   Anything	
  –	
  
or	
  code.	
  
Downloads,	
  hacks,	
  
	
  
explores,	
  steals…	
  

Command	
  and	
  
Control	
  (C2)	
  

Network	
  traffic	
  
generated	
  by	
  
malware.	
  

Keeps	
  the	
  remote	
  
aVacker	
  in	
  control	
  
ands	
  coordinates	
  the	
  
aVack.	
  
	
  

Modern Attacks Are Coordinated

1
Bait	
  the	
  
end-­‐user	
  
End-­‐user	
  
lured	
  to	
  a	
  
dangerous	
  
applica<on	
  or	
  
website	
  
containing	
  
malicious	
  
content	
  

2

3

4

5

Exploit	
  

Download	
  
Backdoor	
  

Establish	
  
Back-­‐Channel	
  

Explore	
  
&	
  Steal	
  

Infected	
  
content	
  
exploits	
  the	
  
end-­‐user,	
  
oYen	
  without	
  
their	
  
knowledge	
  

Secondary	
  
payload	
  is	
  
downloaded	
  
in	
  the	
  
background.	
  
Malware	
  
installed	
  

Malware	
  
establishes	
  an	
  
outbound	
  
connec<on	
  to	
  
the	
  aVacker	
  
for	
  ongoing	
  
control	
  

Remote	
  
aVacker	
  has	
  
control	
  inside	
  
the	
  network	
  
and	
  escalates	
  
the	
  aVack	
  

14 | ©2012, Palo Alto Networks. Confidential and Proprietary.

7	
  
15/11/13	
  

Mobile Malware: DPlug

TTPod App in Google Play

Vic0m	
  

In-App Purchase
Dplug Malware
Sends IMSI / IMEI via SMS
Confirm?
Accept

Premium SMS Billing

Premium	
  SMS	
  

DPlug	
  	
  

Forged
Subscribe

AVacker	
  

Hidden
within SSL

New domain
has no
reputation

Payload
designed to
avoid AV

Non-standard
port use evades
detection

Exploit Kit

Malware From
New Domain

ZeroAccess
Delivered

C2
Established

Data Stolen

Custom C2
& Hacking

Spread
Laterally

Secondary
Payload

RDP & FTP
allowed on the
network

Custom
malware = no
AV signature

Internal traffic is
not monitored

Custom protocol
avoids C2
signatures

16 | ©2012, Palo Alto Networks. Confidential and Proprietary.

8	
  
15/11/13	
  

Palo Alto Networks
Network Security Platform

Enabling Applications, Users and Content

18 | ©2012, Palo Alto Networks. Confidential and Proprietary.

9	
  
15/11/13	
  

Applications Have Changed, Firewalls Haven’t

Network security policy is enforced
at the firewall
•  Sees all traffic
•  Defines boundary
•  Enables access
Traditional firewalls don’t work any
more
19 | ©2012, Palo Alto Networks. Confidential and Proprietary.

Applications: Threat Vector and a Target

Threats target applications
• 
• 

Used as a delivery mechanism
Application specific exploits

20 | ©2012, Palo Alto Networks. Confidential and Proprietary.

10	
  
15/11/13	
  

Applications: Payload Delivery/Command & Control

Applications provide exfiltration
• 
• 

Confidential data
Threat communication

21 | ©2012, Palo Alto Networks. Confidential and Proprietary.

Encrypted Applications: Unseen by Firewalls

What happens traffic is encrypted?
• 
• 

SSL
Proprietary encryption

22 | ©2012, Palo Alto Networks. Confidential and Proprietary.

11	
  
15/11/13	
  

Technology Sprawl and Creep Aren’t the Answer
•  “More stuff” doesn’t solve the problem
•  Firewall “helpers” have limited view of traffic
•  Complex and costly to buy and maintain
•  Doesn’t address application control challenges

UTM	
  

Internet	
  

IPS

DLP

IM

AV

URL

Proxy

Enterprise
Network

23 | ©2012, Palo Alto Networks. Confidential and Proprietary.

Making the Firewall a Business Enablement Tool
§  Applications: Safe enablement begins with
application classification by App-ID.

§  Users: Tying users and devices, regardless of
location, to applications with User-ID and
GlobalProtect.

§  Content: Scanning content and protecting
against all threats – both known and unknown;
with Content-ID and WildFire.

24 | ©2012, Palo Alto Networks. Confidential and Proprietary.

12	
  
15/11/13	
  

•  Network	
  
segmenta0on	
  
•  Based	
  on	
  
applica<on	
  and	
  
user,	
  not	
  port/IP	
  
•  Simple,	
  flexible	
  
network	
  security	
  
•  Integra<on	
  into	
  
all	
  DC	
  designs	
  
•  Highly	
  available,	
  
high	
  
performance	
  
•  Prevent	
  threats	
  

Distributed	
  Enterprise	
  

•  App	
  visibility	
  and	
  
control	
  in	
  the	
  
firewall	
  
•  All	
  apps,	
  all	
  
ports,	
  all	
  the	
  
<me	
  
•  Prevent	
  threats	
  
•  Known	
  threats	
  
•  Unknown/
targeted	
  
malware	
  
•  Simplify	
  security	
  
infrastructure	
  

Data	
  Center	
  

Perimeter	
  

NGFW in The Enterprise Network

•  Consistent	
  
network	
  security	
  
everywhere	
  
•  HQ/branch	
  
offices/remote	
  
and	
  mobile	
  
users	
  
•  Logical	
  perimeter	
  
•  Policy	
  follows	
  
applica<ons	
  and	
  
users,	
  not	
  
physical	
  loca<on	
  
•  Centrally	
  
managed	
  

25 | ©2012, Palo Alto Networks. Confidential and Proprietary.

Strategy for Protecting the Network
Everything must go in the funnel

Reduce the attack surface

Block everything you can

Test and adapt to unknowns

•  HTTP or all
protocols?

•  20% of traffic
encrypted by
SSL"

•  Non-standard
ports and
tunneled traffic

Investigate and cleanup

26 | ©2012, Palo Alto Networks. Confidential and Proprietary.

13	
  
15/11/13	
  

Strategy for Protecting the Network
Everything must go in the funnel

Reduce the attack surface

Block everything you can

Test and adapt to unknowns

•  High risk
applications
and features"

•  Block files
from unknown
domains"

•  Find and
control custom
traffic

Investigate and cleanup

27 | ©2012, Palo Alto Networks. Confidential and Proprietary.

Strategy for Protecting the Network
Everything must go in the funnel

Reduce the attack surface

•  Exploits,
malware, C2

•  Variants and
polymorphism

Block everything you can

Test and adapt to unknowns

•  DNS, URLs,
malicious
clusters

Investigate and cleanup

28 | ©2012, Palo Alto Networks. Confidential and Proprietary.

14	
  
15/11/13	
  

Strategy for Protecting the Network
Everything must go in the funnel

Reduce the attack surface

Block everything you can

Test and adapt to unknowns

•  Behavioral and
anomaly
analysis"

•  Automatically
create and
deliver
protections"

•  Share globally

Investigate and cleanup

29 | ©2012, Palo Alto Networks. Confidential and Proprietary.

Strategy for Protecting the Network
Everything must go in the funnel

Reduce the attack surface

•  Events in app
and user
context"


Block everything you can

•  Share
indicators of
compromise"


Test and adapt to unknowns

•  Integrate with
end-point
security"

•  Feed the SIEM

Investigate and cleanup

30 | ©2012, Palo Alto Networks. Confidential and Proprietary.

15	
  
15/11/13	
  

An Integrated Approach to Threat Prevention
Bait	
  the	
  end-­‐user	
  

Apps	
  

Exploit	
  

Download	
  Backdoor	
  

Command/Control	
  (C2)	
  

Block high-risk
apps
Block known
malware sites

URL	
  

Block C2 on
open ports
Block fast-flux,
bad domains

IPS	
  

Block the
exploit

Spyware	
  

Block spyware,
C2 traffic

AV	
  

Block malware

Files	
  

Prevent driveby-downloads

Modern	
  
Malware	
  

Detect 0-day
malware

Block new C2
traffic

31 | ©2012, Palo Alto Networks. Confidential and Proprietary.

Mobile App Analysis
App Collection

App Analysis

Protection and
Enforcement

App Stores

WildFire
GlobalProtect
Gateway

Malware
Signatures

URL and DNS
usage

Manual
Submission
Integration with
SIEM
API

32 | ©2013, Palo Alto Networks. Confidential and Proprietary.

16	
  
15/11/13	
  

Integration Points

Integration with wireless infrastructure

Iden<fy	
  and	
  
authen<cate	
  who	
  
and	
  what	
  gets	
  on	
  the	
  
network	
  

Protect	
  network	
  
based	
  on	
  
applica<on,	
  user	
  and	
  
content	
  

17	
  
15/11/13	
  

ClearPass and Palo Alto Networks
Palo	
  Alto	
  Networks	
  

Aruba	
  MOVE	
  &	
  
ClearPass	
  

Context:	
  	
  

Mobility	
  Network	
  
Services	
  
	
  

•  Core	
  AAA,	
  NAC	
  
•  Device	
  Profiling	
  
•  Guest	
  +	
  BYOD	
  

•  Exchange	
  rich	
  
endpoint	
  context	
  
•  Trigger	
  real-­‐<me,	
  
intelligent	
  
network	
  policies	
  
•  Extendable	
  
architecture	
  

Next	
  Genera0on	
  Firewall	
  
	
  

•  L7+	
  Applica<on	
  FW	
  
•  Content	
  Security	
  
•  Threat	
  Protec<on	
  

Securing the Wireless with Palo Alto Networks
Guests

Employee
Asset

Next-­‐Genera0on	
  
Firewall	
  

Contractor

36 | ©2012, Palo Alto Networks. Confidential and Proprietary.

18	
  
15/11/13	
  

Aruba Integration
§  Feed User-ID Data
§  Centralized Username to IP address mapping
§  No software agents required, support multiple identity stores
§  Rich visibility and reporting for compliance

§  Endpoint/Device Context
§  Feed device context to PAN eg. iPad, Android Phone
§  Enable policy enforcement based on new device context
§  Extensible schema allows adding more context to endpoint data

§  Centralized Identity Store
§  FW admin authentication using Radius
§  Provide services for VPN authentication
XML	
  

ClearPass	
  Policy	
  Manager	
  

AAA	
  

Palo	
  Alto	
  Networks	
  

User-ID Architecture

19	
  
15/11/13	
  

Integration Points

39 | ©2012, Palo Alto Networks. Confidential and Proprietary.

ClearPass Configuration

20	
  
15/11/13	
  

Assigning Security Policies Based on Device Type
§  ClearPass Guest Fingerprints devices as they
authenticate to the wireless environment
§  Palo Alto Networks integration shares the device
fingerprint
§  Palo Alto Networks maps the device to a dynamic
address object
§  Network security policy follows the device

41 | ©2013, Palo Alto Networks. Confidential and Proprietary.

How the Integration Works – From ClearPass

42 | ©2012, Palo Alto Networks. Confidential and Proprietary.

21	
  
15/11/13	
  

How the Integration Works – To Palo Alto Networks

To Palo Alto
Networks
43 | ©2012, Palo Alto Networks. Confidential and Proprietary.

Resources

22	
  
15/11/13	
  

Collateral – Tech Note
hVp://www.arubanetworks.com/aruba-­‐partners/ecosystem-­‐partners/	
  

45 | ©2012, Palo Alto Networks. Confidential and Proprietary.

23	
  

Más contenido relacionado

La actualidad más candente

apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
Chrysostomos Christofi
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
David Berkelmans
 
Check point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationCheck point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentation
Nattira Panbun
 

La actualidad más candente (20)

SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
 
Key Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsKey Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation Firewalls
 
Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2
 
FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not
 
The Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and LancopeThe Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and Lancope
 
Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat Prevention
 
Building Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireBuilding Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and Sourcefire
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
 
Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013
 
Cisco ASA con fire power services
Cisco ASA con fire power services Cisco ASA con fire power services
Cisco ASA con fire power services
 
RADAR - Le nouveau scanner de vulnérabilité par F-Secure
RADAR - Le nouveau scanner de vulnérabilité par F-SecureRADAR - Le nouveau scanner de vulnérabilité par F-Secure
RADAR - Le nouveau scanner de vulnérabilité par F-Secure
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
 
Auditing Check Point Firewalls
Auditing Check Point FirewallsAuditing Check Point Firewalls
Auditing Check Point Firewalls
 
Check Point sizing security
Check Point sizing securityCheck Point sizing security
Check Point sizing security
 
Why choose pan
Why choose panWhy choose pan
Why choose pan
 
Check point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationCheck point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentation
 
checkpoint
checkpointcheckpoint
checkpoint
 
Palo Alto Networks - Magnifier
Palo Alto Networks - MagnifierPalo Alto Networks - Magnifier
Palo Alto Networks - Magnifier
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 

Destacado

Destacado (20)

Lufthansa 802.11ac Wi-Fi
Lufthansa 802.11ac Wi-Fi Lufthansa 802.11ac Wi-Fi
Lufthansa 802.11ac Wi-Fi
 
Aruba 650 Hardware and Installation Guide
Aruba 650 Hardware and Installation GuideAruba 650 Hardware and Installation Guide
Aruba 650 Hardware and Installation Guide
 
Aruba s3500 installation guide
Aruba s3500 installation guideAruba s3500 installation guide
Aruba s3500 installation guide
 
Aruba 3000 Series Hardware and Installation Guide
Aruba 3000 Series Hardware and Installation GuideAruba 3000 Series Hardware and Installation Guide
Aruba 3000 Series Hardware and Installation Guide
 
Aruba Instant 6.4.0.2-4.1 Professional Installation Guide
Aruba Instant 6.4.0.2-4.1 Professional Installation GuideAruba Instant 6.4.0.2-4.1 Professional Installation Guide
Aruba Instant 6.4.0.2-4.1 Professional Installation Guide
 
Aruba AP 270 Series Installation Guide
Aruba AP 270 Series Installation GuideAruba AP 270 Series Installation Guide
Aruba AP 270 Series Installation Guide
 
ClearPass 6.3.6 Release Notes
ClearPass 6.3.6 Release NotesClearPass 6.3.6 Release Notes
ClearPass 6.3.6 Release Notes
 
Meridian Platform Data Sheet
Meridian Platform Data SheetMeridian Platform Data Sheet
Meridian Platform Data Sheet
 
Onboard Deployment Guide 3.9.6
Onboard Deployment Guide 3.9.6Onboard Deployment Guide 3.9.6
Onboard Deployment Guide 3.9.6
 
Aruba cppm 6_1_user_guide
Aruba cppm 6_1_user_guideAruba cppm 6_1_user_guide
Aruba cppm 6_1_user_guide
 
Location Services with Aruba Beacons Data Sheet
Location Services with Aruba Beacons Data SheetLocation Services with Aruba Beacons Data Sheet
Location Services with Aruba Beacons Data Sheet
 
Managing and Optimizing RF Spectrum for Aruba WLANs
Managing and Optimizing RF Spectrum for Aruba WLANsManaging and Optimizing RF Spectrum for Aruba WLANs
Managing and Optimizing RF Spectrum for Aruba WLANs
 
Campus Network Design version 8
Campus Network Design version 8Campus Network Design version 8
Campus Network Design version 8
 
Airwaveand arubabestpracticesguide
Airwaveand arubabestpracticesguideAirwaveand arubabestpracticesguide
Airwaveand arubabestpracticesguide
 
Lync over Aruba Wi-Fi Validated Reference Design Guide
Lync over Aruba Wi-Fi Validated Reference Design GuideLync over Aruba Wi-Fi Validated Reference Design Guide
Lync over Aruba Wi-Fi Validated Reference Design Guide
 
ClearPass Guest 6.4 User Guide
ClearPass Guest 6.4 User GuideClearPass Guest 6.4 User Guide
ClearPass Guest 6.4 User Guide
 
ClearPass 6.4.0 Release Notes
ClearPass 6.4.0 Release NotesClearPass 6.4.0 Release Notes
ClearPass 6.4.0 Release Notes
 
ClearPass Policy Model - An Introduction
ClearPass Policy Model - An IntroductionClearPass Policy Model - An Introduction
ClearPass Policy Model - An Introduction
 
Rf basics part1
Rf basics part1Rf basics part1
Rf basics part1
 
Aruba Mobility Controllers
Aruba Mobility ControllersAruba Mobility Controllers
Aruba Mobility Controllers
 

Similar a Wireless Network Security Palo Alto Networks / Aruba Networks Integration

Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overview
Belsoft
 
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsUsing NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Emulex Corporation
 
Avr_presentation
Avr_presentationAvr_presentation
Avr_presentation
Pakky .
 
Palo alto safe application enablement
Palo alto   safe application enablementPalo alto   safe application enablement
Palo alto safe application enablement
responsedatacomms
 

Similar a Wireless Network Security Palo Alto Networks / Aruba Networks Integration (20)

Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overview
 
[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas
 
Securing the Enterprise with Application Aware Acceptable Use Policy
Securing the Enterprise with Application Aware Acceptable Use PolicySecuring the Enterprise with Application Aware Acceptable Use Policy
Securing the Enterprise with Application Aware Acceptable Use Policy
 
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsUsing NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
 
Avr presentation
Avr   presentationAvr   presentation
Avr presentation
 
Avr_presentation
Avr_presentationAvr_presentation
Avr_presentation
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
 
It nv51 instructor_ppt_ch11
It nv51 instructor_ppt_ch11It nv51 instructor_ppt_ch11
It nv51 instructor_ppt_ch11
 
Network Security - Real and Present Dangers
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present Dangers
 
Segurdad de red para la generacion de la nube symantec
Segurdad de red para la generacion de la nube symantecSegurdad de red para la generacion de la nube symantec
Segurdad de red para la generacion de la nube symantec
 
Presentacion Palo Alto Networks
Presentacion Palo Alto NetworksPresentacion Palo Alto Networks
Presentacion Palo Alto Networks
 
[CLASS 2014] Palestra Técnica - Michael Firstenberg
[CLASS 2014] Palestra Técnica - Michael Firstenberg[CLASS 2014] Palestra Técnica - Michael Firstenberg
[CLASS 2014] Palestra Técnica - Michael Firstenberg
 
Spikes Security Isla Isolation
Spikes Security Isla IsolationSpikes Security Isla Isolation
Spikes Security Isla Isolation
 
Palo alto safe application enablement
Palo alto   safe application enablementPalo alto   safe application enablement
Palo alto safe application enablement
 
Unidirectional Security, Andrew Ginter of Waterfall Security
Unidirectional Security, Andrew Ginter of Waterfall Security Unidirectional Security, Andrew Ginter of Waterfall Security
Unidirectional Security, Andrew Ginter of Waterfall Security
 
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
 
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
 
PLNOG 9: Peter Springl - Next Generation Network Traffic Monitoring and Anoma...
PLNOG 9: Peter Springl - Next Generation Network Traffic Monitoring and Anoma...PLNOG 9: Peter Springl - Next Generation Network Traffic Monitoring and Anoma...
PLNOG 9: Peter Springl - Next Generation Network Traffic Monitoring and Anoma...
 
3 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-20193 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-2019
 
Oracle OpenWorld | CON9707 Enterprise Mobile Security Architecture beyond the...
Oracle OpenWorld | CON9707 Enterprise Mobile Security Architecture beyond the...Oracle OpenWorld | CON9707 Enterprise Mobile Security Architecture beyond the...
Oracle OpenWorld | CON9707 Enterprise Mobile Security Architecture beyond the...
 

Más de Aruba, a Hewlett Packard Enterprise company

Más de Aruba, a Hewlett Packard Enterprise company (20)

Airheads Tech Talks: Cloud Guest SSID on Aruba Central
Airheads Tech Talks: Cloud Guest SSID on Aruba CentralAirheads Tech Talks: Cloud Guest SSID on Aruba Central
Airheads Tech Talks: Cloud Guest SSID on Aruba Central
 
Airheads Tech Talks: Understanding ClearPass OnGuard Agents
Airheads Tech Talks: Understanding ClearPass OnGuard AgentsAirheads Tech Talks: Understanding ClearPass OnGuard Agents
Airheads Tech Talks: Understanding ClearPass OnGuard Agents
 
Airheads Tech Talks: Advanced Clustering in AOS 8.x
Airheads Tech Talks: Advanced Clustering in AOS 8.xAirheads Tech Talks: Advanced Clustering in AOS 8.x
Airheads Tech Talks: Advanced Clustering in AOS 8.x
 
EMEA Airheads_ Advance Aruba Central
EMEA Airheads_ Advance Aruba CentralEMEA Airheads_ Advance Aruba Central
EMEA Airheads_ Advance Aruba Central
 
EMEA Airheads_ Aruba AppRF – AOS 6.x & 8.x
EMEA Airheads_ Aruba AppRF – AOS 6.x & 8.xEMEA Airheads_ Aruba AppRF – AOS 6.x & 8.x
EMEA Airheads_ Aruba AppRF – AOS 6.x & 8.x
 
EMEA Airheads- Switch stacking_ ArubaOS Switch
EMEA Airheads- Switch stacking_ ArubaOS SwitchEMEA Airheads- Switch stacking_ ArubaOS Switch
EMEA Airheads- Switch stacking_ ArubaOS Switch
 
EMEA Airheads- LACP and distributed LACP – ArubaOS Switch
EMEA Airheads- LACP and distributed LACP – ArubaOS SwitchEMEA Airheads- LACP and distributed LACP – ArubaOS Switch
EMEA Airheads- LACP and distributed LACP – ArubaOS Switch
 
Introduction to AirWave 10
Introduction to AirWave 10Introduction to AirWave 10
Introduction to AirWave 10
 
EMEA Airheads- Virtual Switching Framework- Aruba OS Switch
EMEA Airheads- Virtual Switching Framework- Aruba OS SwitchEMEA Airheads- Virtual Switching Framework- Aruba OS Switch
EMEA Airheads- Virtual Switching Framework- Aruba OS Switch
 
EMEA Airheads- Aruba Central with Instant AP
EMEA Airheads- Aruba Central with Instant APEMEA Airheads- Aruba Central with Instant AP
EMEA Airheads- Aruba Central with Instant AP
 
EMEA Airheads- AirGroup profiling changes across 8.1 & 8.2 – ArubaOS 8.x
EMEA Airheads- AirGroup profiling changes across 8.1 & 8.2 – ArubaOS 8.xEMEA Airheads- AirGroup profiling changes across 8.1 & 8.2 – ArubaOS 8.x
EMEA Airheads- AirGroup profiling changes across 8.1 & 8.2 – ArubaOS 8.x
 
EMEA Airheads- Getting Started with the ClearPass REST API – CPPM
EMEA Airheads-  Getting Started with the ClearPass REST API – CPPMEMEA Airheads-  Getting Started with the ClearPass REST API – CPPM
EMEA Airheads- Getting Started with the ClearPass REST API – CPPM
 
EMEA Airheads - AP Discovery Logic and AP Deployment
EMEA Airheads - AP Discovery Logic and AP DeploymentEMEA Airheads - AP Discovery Logic and AP Deployment
EMEA Airheads - AP Discovery Logic and AP Deployment
 
EMEA Airheads- Layer-3 Redundancy for Mobility Master - ArubaOS 8.x
EMEA Airheads- Layer-3 Redundancy for Mobility Master - ArubaOS 8.xEMEA Airheads- Layer-3 Redundancy for Mobility Master - ArubaOS 8.x
EMEA Airheads- Layer-3 Redundancy for Mobility Master - ArubaOS 8.x
 
EMEA Airheads- Manage Devices at Branch Office (BOC)
EMEA Airheads- Manage Devices at Branch Office (BOC)EMEA Airheads- Manage Devices at Branch Office (BOC)
EMEA Airheads- Manage Devices at Branch Office (BOC)
 
EMEA Airheads - What does AirMatch do differently?v2
 EMEA Airheads - What does AirMatch do differently?v2 EMEA Airheads - What does AirMatch do differently?v2
EMEA Airheads - What does AirMatch do differently?v2
 
Airheads Meetups: 8400 Presentation
Airheads Meetups: 8400 PresentationAirheads Meetups: 8400 Presentation
Airheads Meetups: 8400 Presentation
 
Airheads Meetups: Ekahau Presentation
Airheads Meetups: Ekahau PresentationAirheads Meetups: Ekahau Presentation
Airheads Meetups: Ekahau Presentation
 
Airheads Meetups- High density WLAN
Airheads Meetups- High density WLANAirheads Meetups- High density WLAN
Airheads Meetups- High density WLAN
 
Airheads Meetups- Avans Hogeschool goes Aruba
Airheads Meetups- Avans Hogeschool goes ArubaAirheads Meetups- Avans Hogeschool goes Aruba
Airheads Meetups- Avans Hogeschool goes Aruba
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 

Wireless Network Security Palo Alto Networks / Aruba Networks Integration

  • 1. 15/11/13   Wireless Network Security Palo Alto Networks / Aruba Networks Integration Today’s Agenda The Backdrop for Mobile Security §  Changes in the application landscape §  State of the art in mobile threats §  Issues with the current approaches to enterprise security Aruba Networks / Palo Alto Networks Integration §  Introduction to the Palo Alto Networks Network Security Platform §  Integration points with Aruba Networks ClearPass Guest Resources 2 | ©2012, Palo Alto Networks. Confidential and Proprietary. 1  
  • 2. 15/11/13   Mobile Climate and Challenges Todays  Challenge:     Once  a  user’s  on  the  network,  IT  can’t   control  what  they  can  do  or  access.   Most  organiza<ons  do  not  have  the   security  within  the  infrastructure  to   control  granular  applica<on  level   access  based  on  user  and  device  type.       Need  to  Control:   •  Who  gets  on  the  network   •  What  devices  get  on  the  network   •  What  applica<ons  and  content   those  users  and  devices  can  access     • Page 3 | © 2013 Palo Alto Networks. Proprietary and Confidential. Challenge: Redefining the IT Service Model PRE-BYOD Engineering   Opera0ons   Help  Desk   POST-BYOD Design desktop, voice, network Build & deploy Self-selected devices, apps & services User-defined infrastructure Support Self-provision Self-support 2  
  • 3. 15/11/13   Securing Applications Today’s Typical Network Applications everyone needs… Applications everyone wants to hate… Applications everyone tends to ignore… custom tcp pop3 telnet custom udp SMB ftp VNC SSL snmp LDAP Active Directory VPN RDP encrypted tunnel dns 3  
  • 4. 15/11/13   Complexity Influencers APT1 Poison IVY Aurora   Complexity and Risk SQL Slammer SMTP Applications   Users   Threats   7 | ©2012, Palo Alto Networks. Confidential and Proprietary. SSL: Security or Evasion? 26% (356) of the applications found can use SSL 8 | ©2012 Palo Alto Networks. Confidential and Proprietary. Source: Palo Alto Networks, Application Usage and Threat Report. Jan. 2013. 4  
  • 5. 15/11/13   SSL/Port 443: The Universal Firewall Bypass Gozi   Freegate Rustock Citadel   TDL-4 Aurora   Ramnit Bot tcp/443 Poison IVY APT1 Challenge: Is SSL used to protect data and privacy, or to mask malicious actions? 9 | ©2013 Palo Alto Networks. Confidential and Proprietary. Port Hopping: Ease of Access or Evading Control? 18% (255) of the applications found can hop ports 10 | ©2012 Palo Alto Networks. Confidential and Proprietary. 5  
  • 6. 15/11/13   Managing Ports: A Bad Way to Control Applications Lync ports to open as recommended by Microsoft Random, non-contiguous communication ports and protocols …… accessed by distributed workforce with different security risk profiles 11 | ©2012, Palo Alto Networks. Confidential and Proprietary. Threats to Wireless Networks 6  
  • 7. 15/11/13   The Basics on Threat Prevention Threat   What  it  is   What  it  does   Exploit   Bad  applica<on  input   usually  in  the  form   of  network  traffic.     Targets  a   vulnerability  to   hijack  control  of  the   target  applica<on  or   machine.   Malware   Malicious  applica<on   Anything  –   or  code.   Downloads,  hacks,     explores,  steals…   Command  and   Control  (C2)   Network  traffic   generated  by   malware.   Keeps  the  remote   aVacker  in  control   ands  coordinates  the   aVack.     Modern Attacks Are Coordinated 1 Bait  the   end-­‐user   End-­‐user   lured  to  a   dangerous   applica<on  or   website   containing   malicious   content   2 3 4 5 Exploit   Download   Backdoor   Establish   Back-­‐Channel   Explore   &  Steal   Infected   content   exploits  the   end-­‐user,   oYen  without   their   knowledge   Secondary   payload  is   downloaded   in  the   background.   Malware   installed   Malware   establishes  an   outbound   connec<on  to   the  aVacker   for  ongoing   control   Remote   aVacker  has   control  inside   the  network   and  escalates   the  aVack   14 | ©2012, Palo Alto Networks. Confidential and Proprietary. 7  
  • 8. 15/11/13   Mobile Malware: DPlug TTPod App in Google Play Vic0m   In-App Purchase Dplug Malware Sends IMSI / IMEI via SMS Confirm? Accept Premium SMS Billing Premium  SMS   DPlug     Forged Subscribe AVacker   Hidden within SSL New domain has no reputation Payload designed to avoid AV Non-standard port use evades detection Exploit Kit Malware From New Domain ZeroAccess Delivered C2 Established Data Stolen Custom C2 & Hacking Spread Laterally Secondary Payload RDP & FTP allowed on the network Custom malware = no AV signature Internal traffic is not monitored Custom protocol avoids C2 signatures 16 | ©2012, Palo Alto Networks. Confidential and Proprietary. 8  
  • 9. 15/11/13   Palo Alto Networks Network Security Platform Enabling Applications, Users and Content 18 | ©2012, Palo Alto Networks. Confidential and Proprietary. 9  
  • 10. 15/11/13   Applications Have Changed, Firewalls Haven’t Network security policy is enforced at the firewall •  Sees all traffic •  Defines boundary •  Enables access Traditional firewalls don’t work any more 19 | ©2012, Palo Alto Networks. Confidential and Proprietary. Applications: Threat Vector and a Target Threats target applications •  •  Used as a delivery mechanism Application specific exploits 20 | ©2012, Palo Alto Networks. Confidential and Proprietary. 10  
  • 11. 15/11/13   Applications: Payload Delivery/Command & Control Applications provide exfiltration •  •  Confidential data Threat communication 21 | ©2012, Palo Alto Networks. Confidential and Proprietary. Encrypted Applications: Unseen by Firewalls What happens traffic is encrypted? •  •  SSL Proprietary encryption 22 | ©2012, Palo Alto Networks. Confidential and Proprietary. 11  
  • 12. 15/11/13   Technology Sprawl and Creep Aren’t the Answer •  “More stuff” doesn’t solve the problem •  Firewall “helpers” have limited view of traffic •  Complex and costly to buy and maintain •  Doesn’t address application control challenges UTM   Internet   IPS DLP IM AV URL Proxy Enterprise Network 23 | ©2012, Palo Alto Networks. Confidential and Proprietary. Making the Firewall a Business Enablement Tool §  Applications: Safe enablement begins with application classification by App-ID. §  Users: Tying users and devices, regardless of location, to applications with User-ID and GlobalProtect. §  Content: Scanning content and protecting against all threats – both known and unknown; with Content-ID and WildFire. 24 | ©2012, Palo Alto Networks. Confidential and Proprietary. 12  
  • 13. 15/11/13   •  Network   segmenta0on   •  Based  on   applica<on  and   user,  not  port/IP   •  Simple,  flexible   network  security   •  Integra<on  into   all  DC  designs   •  Highly  available,   high   performance   •  Prevent  threats   Distributed  Enterprise   •  App  visibility  and   control  in  the   firewall   •  All  apps,  all   ports,  all  the   <me   •  Prevent  threats   •  Known  threats   •  Unknown/ targeted   malware   •  Simplify  security   infrastructure   Data  Center   Perimeter   NGFW in The Enterprise Network •  Consistent   network  security   everywhere   •  HQ/branch   offices/remote   and  mobile   users   •  Logical  perimeter   •  Policy  follows   applica<ons  and   users,  not   physical  loca<on   •  Centrally   managed   25 | ©2012, Palo Alto Networks. Confidential and Proprietary. Strategy for Protecting the Network Everything must go in the funnel Reduce the attack surface Block everything you can Test and adapt to unknowns •  HTTP or all protocols? •  20% of traffic encrypted by SSL" •  Non-standard ports and tunneled traffic Investigate and cleanup 26 | ©2012, Palo Alto Networks. Confidential and Proprietary. 13  
  • 14. 15/11/13   Strategy for Protecting the Network Everything must go in the funnel Reduce the attack surface Block everything you can Test and adapt to unknowns •  High risk applications and features" •  Block files from unknown domains" •  Find and control custom traffic Investigate and cleanup 27 | ©2012, Palo Alto Networks. Confidential and Proprietary. Strategy for Protecting the Network Everything must go in the funnel Reduce the attack surface •  Exploits, malware, C2 •  Variants and polymorphism Block everything you can Test and adapt to unknowns •  DNS, URLs, malicious clusters Investigate and cleanup 28 | ©2012, Palo Alto Networks. Confidential and Proprietary. 14  
  • 15. 15/11/13   Strategy for Protecting the Network Everything must go in the funnel Reduce the attack surface Block everything you can Test and adapt to unknowns •  Behavioral and anomaly analysis" •  Automatically create and deliver protections" •  Share globally Investigate and cleanup 29 | ©2012, Palo Alto Networks. Confidential and Proprietary. Strategy for Protecting the Network Everything must go in the funnel Reduce the attack surface •  Events in app and user context" Block everything you can •  Share indicators of compromise" Test and adapt to unknowns •  Integrate with end-point security" •  Feed the SIEM Investigate and cleanup 30 | ©2012, Palo Alto Networks. Confidential and Proprietary. 15  
  • 16. 15/11/13   An Integrated Approach to Threat Prevention Bait  the  end-­‐user   Apps   Exploit   Download  Backdoor   Command/Control  (C2)   Block high-risk apps Block known malware sites URL   Block C2 on open ports Block fast-flux, bad domains IPS   Block the exploit Spyware   Block spyware, C2 traffic AV   Block malware Files   Prevent driveby-downloads Modern   Malware   Detect 0-day malware Block new C2 traffic 31 | ©2012, Palo Alto Networks. Confidential and Proprietary. Mobile App Analysis App Collection App Analysis Protection and Enforcement App Stores WildFire GlobalProtect Gateway Malware Signatures URL and DNS usage Manual Submission Integration with SIEM API 32 | ©2013, Palo Alto Networks. Confidential and Proprietary. 16  
  • 17. 15/11/13   Integration Points Integration with wireless infrastructure Iden<fy  and   authen<cate  who   and  what  gets  on  the   network   Protect  network   based  on   applica<on,  user  and   content   17  
  • 18. 15/11/13   ClearPass and Palo Alto Networks Palo  Alto  Networks   Aruba  MOVE  &   ClearPass   Context:     Mobility  Network   Services     •  Core  AAA,  NAC   •  Device  Profiling   •  Guest  +  BYOD   •  Exchange  rich   endpoint  context   •  Trigger  real-­‐<me,   intelligent   network  policies   •  Extendable   architecture   Next  Genera0on  Firewall     •  L7+  Applica<on  FW   •  Content  Security   •  Threat  Protec<on   Securing the Wireless with Palo Alto Networks Guests Employee Asset Next-­‐Genera0on   Firewall   Contractor 36 | ©2012, Palo Alto Networks. Confidential and Proprietary. 18  
  • 19. 15/11/13   Aruba Integration §  Feed User-ID Data §  Centralized Username to IP address mapping §  No software agents required, support multiple identity stores §  Rich visibility and reporting for compliance §  Endpoint/Device Context §  Feed device context to PAN eg. iPad, Android Phone §  Enable policy enforcement based on new device context §  Extensible schema allows adding more context to endpoint data §  Centralized Identity Store §  FW admin authentication using Radius §  Provide services for VPN authentication XML   ClearPass  Policy  Manager   AAA   Palo  Alto  Networks   User-ID Architecture 19  
  • 20. 15/11/13   Integration Points 39 | ©2012, Palo Alto Networks. Confidential and Proprietary. ClearPass Configuration 20  
  • 21. 15/11/13   Assigning Security Policies Based on Device Type §  ClearPass Guest Fingerprints devices as they authenticate to the wireless environment §  Palo Alto Networks integration shares the device fingerprint §  Palo Alto Networks maps the device to a dynamic address object §  Network security policy follows the device 41 | ©2013, Palo Alto Networks. Confidential and Proprietary. How the Integration Works – From ClearPass 42 | ©2012, Palo Alto Networks. Confidential and Proprietary. 21  
  • 22. 15/11/13   How the Integration Works – To Palo Alto Networks To Palo Alto Networks 43 | ©2012, Palo Alto Networks. Confidential and Proprietary. Resources 22  
  • 23. 15/11/13   Collateral – Tech Note hVp://www.arubanetworks.com/aruba-­‐partners/ecosystem-­‐partners/   45 | ©2012, Palo Alto Networks. Confidential and Proprietary. 23