SlideShare una empresa de Scribd logo
1 de 162
Assurez une protection 360° de
votre système d’information
Ramzi MOKADDEM
RFC – Directeur de Projets
Aymen MAMI
RFC – Consultant avant-vente
Mohamed BENNOUR
Config – Sales Director
Tarek BEN KHALFALLAH
Config – Consultant avant-vente
Lotfi FAIK
Trend Micro – Regional
Sales Manager NW Africa
Agenda le mardi 31 octobre 2017
à l’hôtel concorde les berges du lac
AU PROGRAMME :
-De 8H 15 à 9H 15 : ACCUEIL DES INVITES ET PETIT-DEJEUNER
-De 9h15 à 9h45 : Présentation RFC et CONFIG
-De 9h45 à 10h : Présentation générale Trend Micro ( Lotfi Faik )
-De 10h à 10h20 : Solution antivirale + Témoignage GEANT
-De 10h20 à 10h35 : Solution de détection et prévention des intrusions
-De 10h:35 à 10h55: Solution antispam + Témoignage MG
-DE 11h00 A 11H 10 PAUSE-CAFE
-De 11h10 à 11h:30 : Solution antispam (suite) + Témoignage TOYOTA
- De 11h30 à 11h45 : Solution de gestion et sécurisation de flotte mobile
- De 11h:45 à 12h : Solution de filtrage Web
- De 12h00 à 12h15 : Présentation Smart Protection Suite + Témoignage BTK
- De 12H30 à 13H30 : Cocktail déjeunatoire
Ramzi MOKADDEM
Directeur des projets
ramzim@rfc.com.tn
Vous accompagner dans votre
Transformation Numérique !
WWW.RFC.COM.TN
WWW.RFC.COM.TN
Présentation de RFC
Notre Activité
Consulting Formation
Réalisation de
Projets
Assistance &
Support
Service global
de la stratégie à
l'implémentation
technologique au
support
Activité
Commerciale
WWW.RFC.COM.TN
WWW.RFC.COM.TN
De solides partenariats
technologiques
Nos Partenaires
Nos Clients sous contact (Finance)
Nos Clients sous contact (Industrie et ressources naturelles)
Nos Clients sous contact (Commerce et Distribution)
Nos Clients sous contacts (Service)
Et plein d’autres clients…
Présentation Config
SOLUTION IT – SERVICES – FORMATION Mohamed BENNOUR
Config – Sales Director
Notre métier
Fondé en 1981.
Acteur majeur dans la distribution de solutions IT.
Veille technologique permanente avec les éditeurs et constructeurs.
Offre de solutions complètes.
Un modèle de vente exclusivement indirect.
Une équipe d’ingénieurs et consultants qui vous accompagne.
Centre de formation agréé et certifiant – ATC.
27/02/2
017
©
CONFIG
1
2
Quelques chiffres
30,5 M€ -‐CA 2016.
24 éditeurs et constructeurs partenaires.
800 revendeurs dont 50% en France et 50 % à l’export: Vars, intégrateurs, SSUU spécialisés dans
la sécurité, Opérateurs, Xsp.
27/02/2
017
©
CONFIG
1
3
Equipe Config
80 collaborateurs répartis sur 6 pays et 2 continents.
Config France (Siège social)
32 rue de Cambrai
75019 Paris
www.config.fr
Config Algérie
Lotissement C Extension
Villa N°109 Draria
16003 Alger
Config Maroc
2 rue Brahim Ibnou Adham Mâarif
20100 Casablanca
www.config.ma
Config Tunisie
5 rue Fatma Fehria
1085Mutuelleville
www.config.tn
Config Suisse
Rue du Temple2
2072 St Blaise
www.config-‐it.ch
Config Afrique
Subsaharienne
Xp-‐sales@config.fr27/02/2
017
©
CONFIG
1
4
Un CA en progression
27/02/2
017
©
CONFIG
1
5
Une solution pour chaque environnement
FormationATC
Support et
transfert de
compétences
Réseaux
Radio
Vidéo
Sécurité IT
Système
Stockage
27/02/2
017
©
CONFIG
1
6
27/02/2
017
©
CONFIG
1
7
Trend Micro
Experienced, Innovative, Market Leader
Lotfi FAIK
Trend Micro Regional Sales Manager – North West Africa
Copyright 2017 Trend Micro Inc.19
Trend Micro
 29 years focused on security software
 Headquartered in Japan, Tokyo Exchange Nikkei Index (4704)
 Annual sales over $1B US
 Customers include 45 of top 50 global corporations
 5500+ employees in over 50 countries
500k commercial customers &
250M+ endpoints protected
Small
Business
Midsize
Business
Enterprise
Consume
r
Consumers
Copyright 2017 Trend Micro Inc.20
Q2 2017 Financial Highlights
INCOME STATEMENT BILLION ¥ YoY
Net Sales 35.388 +9 %
Operating Income 7.565 +4 %
Trend Micro IR data, August 2017
% YoY
Operating Margin 21% -4.5 %
¥ YoY
EPS 43.31 +25 %
Copyright 2017 Trend Micro Inc.21
Growth in Americas
Americas
29%
EMEA
16%
APAC
55%Americas
22%
EMEA
18%
APAC
60%
Source: Trend Micro IR data
FY-2016
FY-2012
41%
growth
Q2-17
APAC 54%
EMEA 15%
Americas 31%
Copyright 2017 Trend Micro Inc.22
Growth in Commercial Business
37%
Consumer
63%
Commercial
Consumer
27%
Commercial
73%
Source: Trend Micro IR data
FY-2016
FY-2012
29%
Consumer
71%
Commercial
Q2-17
Consumer 27%
Commercial 73%
41%
growth
Copyright 2017 Trend Micro Inc.23
LAN
Server
Security
1995 2000 2005 201520101990
LAN Server
Security
Leading
Consumer
Anti-Virus
MSN Hotmail
Protection
Gateway
Security
Integrated
Virtualization
Security
Cloud
Computing
Security
Advanced
Threat
Detection
Network
DefenseSmart
Protection
Network
29 Years of Innovation
Copyright 2017 Trend Micro Inc.24
Cloud and
Virtualization
Consumerization
Complex
Networks
Threats getting through
Broader attack surface
Limited visibility
Stealthier attacks
Many points to protect
High throughputStrong protection with
ability to audit
Performance
Operational efficiency
Copyright 2017 Trend Micro Inc.25
Cloud and
Virtualization
Consumerization
Complex
Networks
Copyright 2017 Trend Micro Inc.26
Copyright 2017 Trend Micro Inc.27
Application
Control
Behavioral
Analysis
Response &
Containment
Intrusion
Prevention
Machine
Learning
Sandbox
Analysis
Integrity
Monitoring
Anti-Malware &
Content Filtering
SMART
Maximizes protection
Copyright 2017 Trend Micro Inc.28
Application
Control
Behavioral
Analysis
Response &
Containment
Intrusion
Prevention
Machine
Learning
Sandbox
Analysis
Integrity
Monitoring
Anti-Malware &
Content Filtering
Application
Control
Behavioral
Analysis
Response &
Containment
Intrusion
Prevention
Machine
Learning
Sandbox
Analysis
Integrity
Monitoring
Anti-Malware &
Content Filtering
Application
Control
Behavioral
Analysis
Response &
Containment
Intrusion
Prevention
Machine
Learning
Sandbox
Analysis
Integrity
Monitoring
Anti-Malware &
Content Filtering
OPTIMIZED
Minimizes IT impact
Copyright 2017 Trend Micro Inc.29
CONNECTED
Speeds time to protect,
detect and respond
Copyright 2017 Trend Micro Inc.30
Safe files &
actions allowed
Investigation & Response
Custom Sandbox Analysis
Intrusion Prevention (IPS) & Firewall
Early Zero-Day Protection
Exploit Prevention & File/Web Reputation
Variant Protection
Application Control
Integrity Monitoring
Pre-execution Machine Learning
Behavioral Analysis
Runtime Machine Learning
Network Content Correlation
Malicious files &
actions blocked
SMART: Right Technique at the Right Time
LEGEND
Known
Good Data
Known
Bad Data
Unknown
Data
Noise
Cancellation
Copyright 2017 Trend Micro Inc.31
Market Leadership Position
The market leader
in server security
for the 7th straight year
Highest and Furthest to the Right in
the Leader’s Quadrant in the Gartner
Magic Quadrant for Endpoint
Protection Platforms, Jan 2017
#1 in protection and performance
• Source: IDC, Securing the Server Compute Evolution: Hybrid Cloud Has
Transformed the Datacenter, January 2017 #US41867116
• NSS Labs Breach Detection Test Results (2014-2016);
NSS NGIPS Test Results, 2016
• http://www.trendmicro.com/us/business/cyber-security/gartner-idps-report/
• https://resources.trendmicro.com/Gartner-Magic-Quadrant-
Endpoints.html
• av-test.org (Jan 2014 to Dec 2016)
Recommended Breach Detection System
for 3 straight years, and
Recommended Next-generation IPS
Leader in Gartner Magic Quadrant for
Intrusion Detection and Prevention
Systems, January 2017
Tarek Ben Khalfallah
Senior Presales Engineer
XGen Endpoint Security
OfficeScan XG
Copyright 2017 Trend Micro Inc.33
 29 ans d’activité dans la sécurité informatique
 Siège social à Tokyo au Japon
 Cotation au Nikkei
 Chiffre d’affaire 2016: 1,3 Mrd $
 + de 5200 employées, présent dans 50 pays dans le monde
 Protège 48 du top 50 des société mondiales
+ 500k clients &
+ 155M postes protégés TPE et PME
Moyennes
Entreprises
Grandes
Entreprises
Consume
r
Particuliers
Société Trend Micro
Un Leader dans la fourniture de solutions globales de sécurité
Copyright 2017 Trend Micro Inc.34
1996:
Sécurité des
passerelles1995:
Sécurité des
serveurs LAN
2010:
Intégration de la
virtualisation
2015:
Défense
interconnectée
2008:
Réputation
2012:
Défense
personnalisée
(Sandboxing)
2016:
XGen
Trend Micro
29 ans d’innovation
Copyright 2017 Trend Micro Inc.35
TMCM
PORTFOLIO TREND MICRO
Portable SecuritySafe Lock
PROTECTION DES SYSTÈMES
DE CONTRÔLE INDUSTRIEL (ICS)
PROTECTION
DES PASSERELLES
IMSVA
HES
IWSVA
IWSaaS
PROTECTION DES ENDPOINT
TMMSOfficeScan TMSM
TMEAC
TMVPData Protection
USB / DLP
TMEE
ServerProtect
For Storage
Deep Security
Deep Discovery
Email Inspector
Deep Discovery
Inspector
Deep Discovery
Analyzer
Endpoint
Sensor
TippingPoint
IPS
PROTECTION CONTRE LES
MENACES AVANCÉES
Deep Security
as a Service
PROTECTION DE LA MESSAGERIE & COLLABORATIF
PortalProtect
for Ms SharePoint
ScanMail
Exch. / Lotus
IM Security
for Lync/Skype
PROTECTION DES DATACENTER ET DU CLOUD
Cloud App
Security
PROTECTION DU SaaS
Copyright 2017 Trend Micro Inc.36
TMCM
PORTFOLIO TREND MICRO
Portable SecuritySafe Lock
PROTECTION DES SYSTÈMES
DE CONTRÔLE INDUSTRIEL (ICS)
PROTECTION
DES PASSERELLES
IMSVA
HES
IWSVA
IWSaaS
PROTECTION DES ENDPOINT
TMMSOfficeScan TMSM
TMEAC
TMVPData Protection
USB / DLP
TMEE
ServerProtect
For Storage
Deep Security
Deep Discovery
Email Inspector
Deep Discovery
Inspector
Deep Discovery
Analyzer
Endpoint
Sensor
TippingPoint
IPS
PROTECTION CONTRE LES
MENACES AVANCÉES
Deep Security
as a Service
PROTECTION DE LA MESSAGERIE & COLLABORATIF
PortalProtect
for Ms SharePoint
ScanMail
Exch. / Lotus
IM Security
for Lync/Skype
PROTECTION DES DATACENTER ET DU CLOUD
Cloud App
Security
PROTECTION DU SaaS
Copyright 2017 Trend Micro Inc.36
Copyright 2017 Trend Micro Inc.37
TMCM
PORTFOLIO TREND MICRO
Portable SecuritySafe Lock
PROTECTION DES SYSTÈMES
DE CONTRÔLE INDUSTRIEL (ICS)
PROTECTION
DES PASSERELLES
IMSVA
HES
IWSVA
IWSaaS
PROTECTION DES ENDPOINT
TMMSOfficeScan TMSM
TMEAC
TMVPData Protection
USB / DLP
TMEE
ServerProtect
For Storage
Deep Security
Deep Discovery
Email Inspector
Deep Discovery
Inspector
Deep Discovery
Analyzer
Endpoint
Sensor
TippingPoint
IPS
PROTECTION CONTRE LES
MENACES AVANCÉES
Deep Security
as a Service
PROTECTION DE LA MESSAGERIE & COLLABORATIF
PortalProtect
for Ms SharePoint
ScanMail
Exch. / Lotus
IM Security
for Lync/Skype
PROTECTION DES DATACENTER ET DU CLOUD
Cloud App
Security
PROTECTION DU SaaS
Copyright 2017 Trend Micro Inc.38
TMCM
PORTFOLIO TREND MICRO
Portable SecuritySafe Lock
PROTECTION DES SYSTÈMES
DE CONTRÔLE INDUSTRIEL (ICS)
PROTECTION
DES PASSERELLES
IMSVA
HES
IWSVA
IWSaaS
PROTECTION DES ENDPOINT
TMMSOfficeScan
Cloud App
Security
TMSM
TMEAC
TMVPData Protection
USB / DLP
TMEE
ServerProtect
For Storage
Deep Security
Deep Discovery
Email Inspector
Deep Discovery
Inspector
Deep Discovery
Analyzer
Endpoint
Sensor
TippingPoint
IPS
PROTECTION CONTRE LES
MENACES AVANCÉES
Deep Security
as a Service
PROTECTION DE LA MESSAGERIE & COLLABORATIF
PortalProtect
for Ms SharePoint
ScanMail
Exch. / Lotus
IM Security
for Lync/Skype
PROTECTION DES DATACENTER ET DU CLOUD
PROTECTION DU SaaS
Copyright 2017 Trend Micro Inc.40
Copyright 2017 Trend Micro Inc.41
Forrester Wave: Endpoint
Security Suites, Q4 ’16
The Forrester Wave™ is copyrighted by Forrester Research, Inc.
Forrester and Forrester Wave™ are trademarks of Forrester
Research, Inc. The Forrester Wave™ is a graphical representation
of Forrester's call on a market and is plotted using a detailed
spreadsheet with exposed scores, weightings, and comments.
Forrester does not endorse any vendor, product, or service
depicted in the Forrester Wave. Information is based on best
available resources. Opinions reflect judgment at the time and
are subject to change.
Copyright 2017 Trend Micro Inc.42
La protection des Endpoint
XGenTM ENDPOINT SECURITY SUITES
Copyright 2017 Trend Micro Inc.43
Combinaison de protection multi-
génération pour contrer les
menaces
S’appuie sur notre connaissance
globale des menaces
(Smart Protection Network)
Applique intelligemment la bonne
technique au bon endroitGen
TM
Copyright 2017 Trend Micro Inc.45
XGenTM Endpoint Security
Protection Maximale
Combinaison de
protection multi-
génération
Partenaire de sécurité
reconnus
Une réponse innovante
et adaptée à l'évolution
du paysage des menaces
Impact Minimal
Visibilité & contrôle
Centralisée, fable taux
de faux positifs et
technique efficace
contre les menaces
Copyright 2017 Trend Micro Inc.46
Il n’y a pas de solution miracle
“L'histoire a clairement montré qu'aucune approche unique ne sera réussie pour
contrecarrer tous les types d'attaques de logiciels malveillants. Les organisations
et les fournisseurs de solutions doivent utiliser une approche adaptative et
stratégique pour la protection contre les logiciels malveillants.”
- Gartner EPP Magic Quadrant 2016
Copyright 2017 Trend Micro Inc.47
Technique de protection: Les + & les -
Les + Les -
Antivirus par signature Très haute performance Manque des menaces inconnues
Protection web Bloque les sites web & les contenus
malveillants sur les sites
Fonctionne seulement sur le web
Analyse comportementale Reconnaît le comportement Consommateur de CPU
Blocage des vulnérabilités Bloque les vulnérabilités que les
utilisent des failles
Ne peut pas bloquer les menaces qui n’utilisent
pas des failles des applications/OS
Liste blanche d’application Bloques toutes les applications non
connues
Bloque seulement les EXEs
Investigation / Forensics
(EDR)
Historique des attaques & étendu des
infections
Analyse à postériori. Ne bloque pas pro-
activement les programmes malveillants.
Machine Learning –
pré-exécution
Fichiers EXE (PE) Taux de faux positif élevé, à besoin d’être
entrainer avec des fichiers spécifiques
Machine Learning - exécution Reconnaît le comportement Taux de faux positif élevé
Sandboxing Dissection complète du fichier Analyse asynchrone, technique d’évasion
Copyright 2017 Trend Micro Inc.48
En détail …
Copyright 2017 Trend Micro Inc.
Copyright 2017 Trend Micro Inc.49
SONDES RESEAUX
GLOBALES
• + 150M de sondes dans le monde
(n’inclut pas les 2Mrd de
Facebook et Twitter)
• 16Mrd de requêtes par jour
• Fichiers, IPs, URLs, Mobile Apps,
vulnérabilités, GRID, Census…
Smart Protection Network
Intelligence globale des menaces depuis 2006
• +100TB de données analysées par
jour
• +500,000 nouvelles menaces
identifiées par jour
• Vitesse de protection 50x +
rapide que la moyenne
TRAITEMENT DES
INFORMATIONS
• +250M de menaces bloquées
chaque jour
• + 500,000 clients entreprises
• Des millions d’individus et de
familles
PARTAGE DES
NOUVELLES MENACES
Copyright 2017 Trend Micro Inc.50
Protection Web
Réputation Web et protection des navigateurs
Copyright 2017 Trend Micro Inc.
Copyright 2017 Trend Micro Inc.51
• Réputation Web
– Bloque l’accès aux URL/IP utilisées lors des phases
d’infection
– Blocage réseau (proxy transparent) non lié à un navigateur.
– Inclus tous types de trafic Web y compris les communication
C&C, les exfiltrations d’informations et le trafic HTTPS
• Protection des navigateurs
– Sécurise les utilisateurs et les Endpoints
– Technologie Zero-day, pas de mise à jour nécessaire
• Utilise de multiples techniques d’analyses heuristiques pour détecter
l’exploitation de codes
– Protège pro-activement les vulnérabilités des navigateurs
Ce site est il réel ? Est-il compromis ?
Réputation Web et protection des
navigateurs
Copyright 2017 Trend Micro Inc.52
• Base de données mondiale couvrant 98% du trafic
– 83 catégories
– 39 langages
• Catégorisation malware avancée :
– Ramsomware, Disease Vector, Malware Accomplice, phishing…
• Score de réputation
– Bas, moyen, haut
• Activité
– Première/dernière activité
– Principales sources de trafic (Géolocalisation)
Réputation Web
Evaluation en temps réel des IP, URL et domaines
Copyright 2017 Trend Micro Inc.53
• CVE 2015-0313
– 2 février 2015
• CVE 2015-0311
– 27 janvier 2015
• La protection du
navigateur à bloquer ces
deux menaces
Protection des navigateurs – Deux 0-day
exploits flash protéger par ce module
Copyright 2017 Trend Micro Inc.54
Analyse comportementale
Module anti-ransomware
Copyright 2017 Trend Micro Inc.
Copyright 2017 Trend Micro Inc.55
Détection des ransomware avancées
Contrôle d’accès aux
documents (ADC)
Stratégie de restriction
logiciel (SRP)
Sauvegarde des fichiers
chiffrés (DRE)
Détection des
programmes compromis
(UMH)
Protection contre
les ransomware
• Détection par leurs comportements
suspects
• Disponible depuis OfficeScan 11 SP1
(11/2015)
• Détection des injections de codes
malveillants dans les processus légitimes
• Disponible depuis OSCE 11 SP1 CP 6054
(05/2016)
• Détection par des politiques spécifiques
(signatures)
• Disponible depuis OfficeScan 11 SP1
(11/2015)
• Pour récupérer ses fichiers chiffrés
lorsque le ransomware a été supprimé
• Disponible depuis OSCE 11 SP1 CP
6054 (05/2016)
Copyright 2017 Trend Micro Inc.56
Analyse comportementale
Copyright 2017 Trend Micro Inc.57
GRID – Good Ressource and Information Database
• Plus grande base mondiales :
 + 820 millions de fichiers/programmes connus
 + 1100 Editeurs supportés
• Technologie de connaissance “à la source”
des fichiers légitimes
• Limite les faux positifs des logiciels connus
Service de haute Qualité
Liste de programmes légitimes
Copyright 2017 Trend Micro Inc.58
• Census peut donner la prévalence, la maturité d’un fichier
• Couvre + 300 million d’exécutable différents
• La prévalence des fichiers et leur maturité compte
beaucoup
– Le polymorphisme est la première arme des malwares
• Un binaire inconnu peut être une attaque ciblée
80% des malwares infectent moins 10 Endpoints
Produit
Trend Micro
Hash du fichier
Prévalence
CENSUS – Prévalence des fichiers
Prevalence Query for Downloads - Census
• Census fournit l'intelligence de
Cloud à l'agent pour se protéger
contre les fichiers téléchargés qui
sont rarement vus ailleurs dans le
monde
• Surveille les deux channels
essentielles : messagerie et Web
Copyright 2017 Trend Micro Inc.60
Machine Learning
Apprentissage automatique évolué
Copyright 2017 Trend Micro Inc.
Copyright 2017 Trend Micro Inc.61
Apprentissage automatique évolué (Machine Learning)
Détection de
menaces (fichiers)
Endpoint
Octobre 2016
Détection des
Spam - 2005
Réputation d’URL et
Catégorisation - 2010
Comptes malveillants des
réseaux sociaux - 2015
Copyright 2017 Trend Micro Inc.47
Copyright 2017 Trend Micro Inc.62
Machine Learning haute-fidélité
• Utilise des algorithmes mathématiques pour prédire si un fichier est bon ou mauvais
• Approche double unique pour la plus haute-fidélité
Pré-exécution Machine
Learning
• Regarde les fonctions statiques
du fichier (+40 algorithmes)
• Réduit le risque de dommage
• Peut manquer les offuscations
ex. fichier Zip ou packing
Machine Learning à
l’exécution
• Regarde les caractéristiques de
comportement
• Peut détecter les malwares
offusqués
• Tue les processus pendant
l'exécution
Réduction des bruits et donc des faux positifs:
Pré-vérification par Census et GRID
Copyright 2017 Trend Micro Inc.64
Copyright 2017 Trend Micro Inc.66
Réputation Web & Fichier
Prévention des failles
Contrôle des Applications
Protection contre les variantes
Analyse comportementale
Fichiers sûrs
autorisés
Fichiers malveillants
bloqués
Pré-exécution Machine Learning
LÉGENDE
Bonnes
données
connues
Mauvaises
données
connues
Données
non-
connues
Réduction
des bruits
Machine Learning à l’exécution
La bonne technique
au bon moment
Copyright 2017 Trend Micro Inc.67
Réputation Web & Fichier
Prévention des failles
Contrôle des Applications
Protection contre les variantes
Analyse comportementale
Fichiers sûrs
autorisés
Fichiers malveillants
bloqués
Pré-exécution Machine Learning
LÉGENDE
Bonnes
données
connues
Mauvaises
données
connues
Données
non-
connues
Réduction
des bruits
Machine Learning à l’exécution
La bonne technique
au bon moment
Copyright 2017 Trend Micro Inc.68
Machine Learning Predictive Analysis
Copyright 2017 Trend Micro Inc.69
Sandboxing
des échantillons suspects
Copyright 2017 Trend Micro Inc.
Copyright 2017 Trend Micro Inc.70
Soumission d'échantillons suspects
Deep Discovery
Analyzer
Trend Micro
Control Manager
1. Téléchargement de fichiers PE à faible prévalence via
Web et Email
2. Téléchargement des documents (potentiellement
dangereux) via Web et Email
3. Fichiers à faible prévalence lancés dans l’autorun USB
Serveur OfficeScan Agent OfficeScan
Copyright 2017 Trend Micro Inc.71
Protection et conformité des postes externes
(nomades…)
Serveur OfficeScan
Trend Micro
Control Manager
1. Rôle d’un serveur relai (Edge) en DMZ
2. Les clients externes se connectent au relai sans VPN
3. Les clients externes peuvent télécharger (upload) leur
échantillons suspects, remonter le statut des signatures/moteurs
et les logs de détections vers le serveur relai
Agent OfficeScan
(externe)Serveur OfficeScan
Edge (relai)
4. Les clients externes peuvent télécharger (download) les objets
suspects (SO) depuis le serveur Edge
port 443
Bénéfice Client
Mise en place des solutions:
 Trend Micro Office Scan
 Trend Micro Vulnerability Protection
 Trend Micro IWSVA
Infection virale et exploitation des vulnérabilités  Protection de nouvelle génération contre
les virus, ransomwares et nouvelles
menaces émergentes.
 Patch virtuel pour combler les failles de
sécurité des OS et des applications.
 Un filtrage flexible des URL pour fournir
une protection avancée contre les
menaces Internet.
Solution RFC
Problématique
Géant, le plus grand hypermarché de la Tunisie qui existe
depuis 2005.
Témoignage Géant
Existant
Node 32
TMG 2011
Yassine BEN ABDENNEBI
Directeur infrastructure système et réseau
Trend Micro
Vulnerability Protection
Tarek BEN KHALFALLAH
Config – Consultant avant-vente
Copyright 2017 Trend Micro Inc.74
Origine de la solution
DEEP SECURITY  Vulnerability Protection
Copyright 2017 Trend Micro Inc.
7
Deep Security: Une plateforme de
sécurité unifiée
Serveurs
Physiques
VDI
Integrity Monitoring
Log Inspection
Firewall
Intrusion
Prevention
Web
Reputation
Anti-malware
Serveurs
virtuels
Deep Security
Protéger du système à l’application
Antimalware
Integrity
monitoring
Firewall Web Reputation
Log
Inspection
IDS/IPS
• Collecte et analyse des logs systèmes,
applicatifs et sécurités
• Alerte en cas de comportement suspicieux
ou dangereux
• Envoi des évènements vers serveur syslog
• Surveillance des répertoires, fichiers ou
registres critiques
• Validation des évènements par modèle
• Pertinence des détections grâce au service
Trend Micro Certified Software
• Contrôle d’intégrité de l’hyperviseur. NEW!
• Protection contre les flux web suspicieux
• Basé sur la technologie Smart Protection
Network
• Moteur de filtrage L2-L4 stateful IPv4/IPv6
• Anti-scan de reconnaissance
• Détection des ports en écoute
• Utilisation des API vShield Endpoint pour
une protection sans-agent
• Légèreté du moteur grâce aux mécanismes
d’optimisation et de déduplication de scan
• Protection des environnements physiques
et virtuels
• Bloque les exploits de vulnérabilités
• Visibilité sur les flux réseaux & eapplicatifs
• Sécurisation des applicatifs Web (OWASP)
• Découverte automatique des vulnérabilités
présentes sur les machines
Copyright 2017 Trend Micro Inc.77
Trend Micro Vulnerability Protection
Copyright 2017 Trend Micro Inc.
Copyright 2017 Trend Micro Inc.78
• Détecte et prévient les exploitations de vulnérabilités
réseaux
• Recommandation et déploiement automatiques des
règles IPS (patching virtuel)
• Analyse heuristique et comportementale des
protocoles pour bloquer des attaques 0-day
• Identification des failles présentes sur les machines
basée sur des CVE et identifiants Microsoft (MS-ID)
• Logs disponibles pour des audits et des rapports de
conformité (externalisable dans un SIEM en Syslog)
Blocage des vulnérabilités / Host-IPS
Copyright 2017 Trend Micro Inc.79
Peut prendre plusieurs mois
• Le patching virtuel Virtual patching est un processus pour sécuriser un Endpoint
en bloquant l’exploitation d’une faille présentes sur celui-ci avant qu’il ne soit
patché.
• Toutes les applications présentes sur les Endpoints (+40 catégories): Système
d’exploitation, applications office, navigateurs, client mail, Acrobat, java etc.
TEMPS
}
Réduction des risques !
• Processus habituel pour fixer une faille présente sur un poste
Sous maintenance
Blocage des vulnérabilités / patching
Virtuel
Copyright 2017 Trend Micro Inc.80
Vulnerability Protection: Virtual Patching
Protéger sans perturber
• Détection automatique des règles à appliquer
• Protection immédiate (OS à l’applicatif)
• Couverture des systèmes figés (Windows 2000)
Sécurité en toute circonstance
Haute disponibilité de la production
• Déploiement instantané
• Pas d’interruption de la production
• Donne du temps et de la sérénité
200+ applications analysées
Copyright 2017 Trend Micro Inc.81
A Typical Targeted Attack Intelligence Gathering
Identify & research target individuals using
public sources (LinkedIn, Facebook, etc) and prepare
a customized attack.
1
Point of Entry
The initial compromise is typically from zero-day malware
delivered via social engineering (email/IM or drive by
download). A backdoor is created and the network can now
be infiltrated. (Alternatively, a web site exploitation
or direct network hack may be employed.)
2
Command & Control (C&C) Communication
Allows the attacker to instruct and control the compromised
machines and malware used for all subsequent phases.
3
Lateral Movement
Once inside the network, attacker compromises additional
machines to harvest credentials, escalate privilege levels and
maintain persistent control.
4
Asset/Data Discovery
Several techniques (ex. Port scanning) are used to identify the
noteworthy servers and the services that house the data of
interest.
5
Data Exfiltration
Once sensitive information is gathered, the data is
funneled to an internal staging server where it is chunked,
compressed and often encrypted for transmission
to external locations.
6
Mouvement latéral
Nouvelles signatures pour surveiller et
prévenir:
• Mouvement latéral des pirates
• Attacker tools: spécialement, le trafic
des Remote Administration Tools (RATs)
sur le réseau – typiquement utilisé pour
les Call-Back vesr les C&C
Simplifier l’exploitation
Gérer des politiques de sécurité (duplicables)
Automatiser l’exploitation
– Programmations de tâches
Visibilité : Alertes personnalisables
Visibilté : Reporting
– Reporting planifié ou à la demande
Visibilité : Accounting
11/2/2017
Visibilité : Interopérable avec les SIEM
Email Security
Aymen MAMI
Sr. Presales Consultant – RFC
Copyright 2017 Trend Micro Inc.90
Trend Email Security with XGen®
Optimized for your
environment with flexible
deployment options
Better detection of
ransomware and email
fraud using A.I.
OptimizedSmart Connected
Central visibility & threat
info sharing with other
Trend Micro products
Copyright 2017 Trend Micro Inc.91
79% Ransomware Attacks Use Phishing Emails
00:00 01:00 02:00 03:00 04:00
Minutes
First user opens
phishing email
(average time)1
45 seconds to
entirely encrypt
an endpoint2
1. Verizon 2016 Data Breach Investigations
2. Teslacript 3.0
First user
opens email
attachment1
Attacker
sends
email
Copyright 2017 Trend Micro Inc.92
Phishing Attacks #1 Security Concern
Source: Black Hat Survey, July 2017
Phishing
Targeted attacks
Compliance
Advanced Threat
Ransomware
Cloud services
All of top 5
concerns
relate to
email
Copyright 2017 Trend Micro Inc.93
Why supplement the security included in Office 365?
• Exchange Online is designed and SLA backed to catch
100% known malware
If you bought a new home with
a smoke detector guaranteed to
detect 10% of fires would you
supplement it?
• But since 90% malware infects only 1 device,
Only 10% malware is known.
• Every customer needs a strategy to deal with unknown
malware at the email layer
• E5/ATP adds sandboxing but misses significant amount of
unknown malware and lacks BEC/fraud detection
• Office 365 popularity makes it worthwhile and easy for
attackers to QA test their attacks on Office 365
Trend Micro Email Security Portfolio
Email Gateway - SW
[InterScan Messaging Security]
Service Integration - SaaS
[Cloud App Security]
Service Integration - SW
[ScanMail for Exchange/ Domino]
Internet
Email Gateway - SaaS
[Hosted Email Security]
Copyright 2017 Trend Micro Inc.95
Safe emails
allowed
Sender Authentication & Reputation
Spam Content Analysis & Correlation
Anti-Malware & URL Reputation
Document Exploit Detection / Macro Analysis
SMART: Unique Blend to Protect Email
LEGEND
Known
Good
Known
Bad
Unknown
NEW!
Sandbox Analysis
Real-time URL Analysis at Click Time
Malicious emails
blocked
Machine Learning (Anti-Malware)
Machine Learning & Expert Sys (Fraud/BEC)
Copyright 2017 Trend Micro Inc.96
Malicious URL Protection
• Hundreds of millions of sensors
• 2 trillion threat queries yearly
• Correlates files, IPs, URLs,
vulnerabilities, and more
• Blocks 250M threats daily
URL reputation
check
Real-time
URL analysis
Pre-Delivery
Blocks most attacks
User clicks on link
Stops time bomb attacks
Internet
Email Gateway
Hosted Email Security
URL rewritten
Copyright 2017 Trend Micro Inc.97
Threat Protection
Document
Script files
executable
URL
Attachment
• Connection Layered Spam Protection
• Sender Authentication DMARC
• Content Layered Spam Protection
• High Profile User BEC Protection
1
• Web Reputation
(in email or attachment)
• Anti-Malware, prevalence
• Similarity detection
• File Type filtering
• Machine Learning
• Document Exploit scan
• Macro Detection
• Script Detection
• Machine Learning
2
• File Sandbox
• URL Sandbox
• URL click time protection
3
2
HTA
Copyright 2017 Trend Micro Inc.98
DLP for Email and Cloud File Sharing
• Over 200 built in templates
simplify compliance initiatives
– Customize or create your own
• Manual scan capability
provides discovery and risk
assessment
• Outbound (in-line) email
blocking
• Realtime scanning for internal
email, cloud file sharing
• Action: log (report), delete,
quarantine, tag
Copyright 2017 Trend Micro Inc.99
Trend Micro Email Encryption Service
Policy-driven Encryption
Encrypt based on content, sender, recipient,
subject
User-driven Encryption
User indicates what to encrypt with
training/policy based on starting subject with
“Encrypt” or “Confidential”
Availability
• Option for InterScan Messaging Security
• Included with Hosted Email Security
• Included with suites: Smart Protection Complete (both HES/IMS), Smart
Protection for Office 365 (HES), Worry Free Services Advanced (HES)
Copyright 2017 Trend Micro Inc.100
Consistently #1 in Spam Detection (Opus One)
Top for nine consecutive
quarters
Outperforming seven leading
vendors
Copyright 2017 Trend Micro Inc.101
Best Overall Average Score for 2.5 Years
Includes performance, protection (prevalent & 0-day) & usability
Source: av-test.org
Jan 2014 to June 2016
17.13 17.03 16.77
16.20
15.57 15.90
13.50
11.73
0.00
2.00
4.00
6.00
8.00
10.00
12.00
14.00
16.00
18.00
Trend Micro Kaspersky Symantec F-Secure Sophos Intel-McAfee Cylance Microsoft
Copyright 2017 Trend Micro Inc.102
Interscan Messaging Security
InterScan Messaging Security SaaS pre-filter
Copyright 2014 Trend Micro Inc.
• No email is stored in cloud
• Questionable content
quarantined on premise
2
Email Reputation
Web Reputation
Layered Antispam
Anti-malware
Out bound email is inspected
for sensitive information and
optionally encrypted
3
90% of inbound email is blocked in the
cloud before it reaches the network
1
• Unified management and
reporting
• Deploy via MX Record change
• Included - no additional charge
InterScan Messaging Security virtual appliance
Ransomware Protection
Internet
Multi-layer Ransomware Prevention
Sandbox Analysis
* IMSVA only
Dashboard – Ransomware Widget
Table Pie Chart
Method of Ransomware detection
Bar Chart
Logs: Detected by “All”
106
Shows Policy Event logs for Ransomware detected by all sources
Click displays Details for this email.
Bénéfice Client
 Mise en place de la solution IMSVA «Interscan Messaging
Security Virtual Appliance » sur Azure
Problème de sécurisation et de disponibilité du service de
messagerie en mode hybrid
 Flexibilité et Sécurisation du Trafic email
entrant et sortant et neutraliser les
menaces
 La protection contre les SPAM et
tentatives de phishing
 Exploitation de la puissance et fiabilité de
la passerelle antispam sur le cloud
Solution RFC
Problématiques
MG est une chaîne de supermarchés tunisienne qui existe
depuis plus de 100 ans.
Témoignage Magasin Général
Existant
Exchange + Office 365
IMSVA on-premise
Zoubeir DAHMEN
Directeur Infrastructure et sécurité IT
Copyright 2017 Trend Micro Inc.108
ScanMail for Microsoft Exchange (SMEX)
Copyright 2017 Trend Micro Inc.109
Detect Attacks Already Inside your Organization
• Available via Service Integration (CAS)
• Inspects internal email for advanced threats, fraud
• Granular policies by active directory group
• Actions: tag (warning), delete, quarantine
Employee A
compromised device
or email credentials
Employee B
Malware/Fraud
Copyright 2017 Trend Micro Inc.110
ScanMail for Exchange: Search & Destroy
Situation: You have an urgent request to find email
– Security: remediation after an attack (ex: ransomware)
– Legal: requirement to delete all copies of certain
information
Challenge: Exchange command line tools are more difficult to
use, can’t use regular expressions, have weak reporting
ScanMail Search & Destroy performs targeted searches, reports
on results, and gives options for disposition
– Search mail store, group of mailboxes (including IRM
protected items) with keywords, regular expressions
– Multiple actions include permanently delete
– Additional admin access roles for Search & Destroy
administrator and operator
– Available for Exchange 2013, 2010
Copyright 2017 Trend Micro Inc.111
Response and Remediation for Exchange/Domino
Trend Micro ScanMail
Allows you to search
and delete
Copyright 2017 Trend Micro Inc.112
Hosted Email Security
Why Hosted Email Security?
Frees IT staff for other
projects
Keeps email threats
completely off the
network
Reduces
infrastructure,
costs, and
administration
Preserves
bandwidth, storage,
and other costly
resources
Copyright 2017 Trend Micro Inc.114
Hosted Email Security
• Hosted by Trend Micro -
maintenance free
• #1 spam protection &
antimalware
• Money backed SLA
• Protects on-site mail
servers and hosted emails
(ex: Microsoft Office 365)
• Cloud sandbox and email
encryption included with
no extra charge
HES Service Delivery
Germany
HES service (Primary) HES service (Backup)
Sandbox service (<2% files), hosted by Trend Micro
• EMEA datacenters for EMEA
customers only
• US datacenters for rest of
world customers
• US & EMEA sites are not
interconnected
• All communications use
encrypted HTTPS
US
Ireland
Bénéfice Client
 Mise en place du relai SMTP et antispam Trend Micro Hosted
Email Security
 Assurer son intégration avec le système d’information de la BSB
 Problème d’échange et traçabilité des emails avec leurs
partenaires au Japon
 Fiabilité et traçabilité
d’envoi/réception des emails
 Protection mise à jour en
permanence contre les spams, les
programmes malveillants et les
attaques de phishing
Solution RFC
Problématiques
BSB-SA est l’importateur officiel et le concessionnaire de la
marque TOYOTA en Tunisie, depuis 1985.
Témoignage BSB-TOYOTA
Haythem HELALI
Directeur Informatique
Copyright 2017 Trend Micro Inc.117
Smart Protection for Office 365
Copyright 2017 Trend Micro Inc.118
New! Smart Protection for Office 365
(Hosted Email Security) (Cloud App Security)
Copyright 2017 Trend Micro Inc.119
Unique and Proven Office 365 Protection
• The only 3rd party solution that provides
complete threat protection for Office 365
against phishing, BEC, ransomware, internal
email risks, and file sharing risks.
• For the last two years, Trend Micro has
stopped six million high-risk threats* that
weren’t caught by Microsoft
*Data from Cloud App Security deployed customers. July 2015 to July 2017.
Copyright 2017 Trend Micro Inc.120
Prevent Malware in Cloud File Sharing
• Trend Micro prevents threats from
spreading in OneDrive, SharePoint,
Box, Dropbox, Google Drive:
• Advanced threat scanning
– Machine-learning based antimalware
– Document exploit detection
– URL analysis
– Sandbox analysis
• On-demand scan to discover
existing threats
Problem: Cloud file services include only
basic AV - misses unknown malware.
Network Breach Detection Systems
don’t see traffic between off-network
devices and SaaS services
Copyright 2017 Trend Micro Inc.121
CONNECTED: Central Visibility with Control Manager
• User centric threat and DLP visibility across web, endpoint, email, cloud security layers
• Single viewpoint into hybrid Office 365 & on-premises Exchange architectures
• Shares logs to SIEM
Trend Micro Mobile Security
Tarek BEN KHALFALLAH
Config – Consultant avant-vente
Copyright 2015 Trend Micro Inc.123
Enterprise Mobile Security Market Forecast
-
100,000,000
200,000,000
300,000,000
400,000,000
500,000,000
600,000,000
700,000,000
800,000,000
900,000,000
2011 2012 2013 2014 2015 2016 2017 2018 2019
Enterprise Mobile Client Security Market Value Forecast
2011 2012 2013 2014 2015 2016 2017 2018 2019
CAGR
2014 - 2019
20,349,860 53,050,794 94,008,933 169,081,286 371,251,765 620,590,588 705,925,512 761,595,486 778,085,886 36%
Source: Canalys
Copyright 2015 Trend Micro Inc.124
Over 21M Malicious Android App Detected
by Trend Micro
Copyright 2015 Trend Micro Inc.125
Top Five Android Malware (May 1, 2016 – May 1, 2017)
Name Percentage Description
Shedun (aka
HummingBad)
6.21%
Send SMS to premium services incurring changes without
user's consent. Install backdoor on the device and apply
for device administrator privilege. Mostly distribute as
pornographic applications.
SMSSnow 3.80% Intercept SMS and send SMS content to remote C&C
servers.
Smsspy 3.06% Charges users for content or services without users
awareness or authorization by misleading users.
Rootnik 2.01% Pretend as a porn player and download other malicious
application. It also gains root access to devices.
SLocker 2.01%
Ransomware that locks user screen or resets PIN password
or encrypts files in order to ask for money for
recovery.
Mobile Ransomware Types on Android
Copyright 2013 Trend Micro Inc.126
Lock Screen File Encryption PIN Hijack
Mobile Ransomware Demand Payment
Ransomware Penetrated Google Play in Jan 2017
• Mobile ransomware, “Charger”, detected from
Google Play in January 2017
• Embedded in an app named EnergyRescue
• Locks the device and demands 0.2 Bitcoin ($180)
Copyright 2013 Trend Micro Inc.128
Unique Mobile Ransomware Detected by Trend Micro
• Huge spike is
caused by SLocker
family.
• SLocker locks
screen or encrypts
files
Copyright 2015 Trend Micro Inc.130
iOS Malware hits non-jailbroken iOS devices
Name Date Description
InstaCare App
Scam
March 2016 Malware infected InstaCare app was available on Apple App store and
stole Instagram login credentials and hijacks the account
Youme Ad SDK October 2015 This advertising SDK mostly used in China abused private APIs in order to
collect more personal information than is allowed by Apple. 256 apps with
estimated 1 million downloads were found to be affected.
YiSpecter October 2015 Malware that gets installed in the form of apps signed with enterprise
certificate. YiSpecter can download, install and launch arbitrary iOS apps,
replace existing apps with those it downloads, hijack other apps’ execution
to display advertisements, change Safari’s default search engine,
bookmarks and opened pages, and upload device information to the C2
server.
XcodeGhost August 2015 XcodeGhost is a form of malware that was found in some unofficial
redistributions of Xcode targeted at Chinese developers. XcodeGhost
infects apps compiled with those versions of Xcode. It adds code that can
upload device and app information to a central server, create fake iCloud
password sign-in prompts, and read and write from the copy-and-paste
clipboard.
Copyright 2015 Trend Micro Inc.131
Security Powered by Cloud Based MARS
Mobile App Reputation Service is a cloud-
based technology that automatically identifies
mobile threats based on app behaviour
• Crawls & collects a huge number of
Android and iOS apps from various
markets
• Identifies existing and brand new mobile
malware
• Identifies apps that may abuse privacy and
device resources
• App repack and vulnerability assessment
Copyright 2015 Trend Micro Inc.132
TMMS 9.6 Security Features
Security Features Description Android iOS
Anti - Malware
• Detect malware infected apps √ √
• Real time scan of apps during installation √
• Scheduled scan of apps from the management server √ √
• Manual scan of the apps from the devices √ √
App Privacy Leak Detection
New
• Detect apps that are leaking privacy data and
information √
App Vulnerability Detection
New
• Identifies vulnerabilities in apps such as unauthorized
access, weak data storage practice, poor password
implementation, and poor SDK programming practice
√
App Repack Detection
New
• Detect apps that have been repacked √
Web Threat Protection
• Prevent users from accessing malicious websites
• Android supports Chrome browser √
Copyright 2015 Trend Micro Inc.133
Complete app security status visibility with
dashboard widgets
Able to drill down and identify
the devices with bad apps
installed
Copyright 2015 Trend Micro Inc.134
Installed apps table with complete security
status Able to drill down and identify
the devices with bad apps
installed
Copyright 2015 Trend Micro Inc.135
User Centric Visibility
Copyright 2015 Trend Micro Inc.136
Security policy configuration on the server
console
Copyright 2015 Trend Micro Inc.137
Web threat protection policy configuration
on the server console
Copyright 2015 Trend Micro Inc.138
Anti-malware manual scan on Android device
Malware Manual Scan Malware Scan SettingsDevice Status Security Scans
Copyright 2015 Trend Micro Inc.139
What happens after a malware is detected
on an Android device?
• Detection will be recorded in the
malware log
• Server dashboard and apps table
will identify the malicious apps
and devices
• Notification in device home
screen for threats found
• User can remove the malicious
apps from the TMMS app scan
result view
• TMMS cannot automatically
remove malicious apps due to
Android OS restriction
Copyright 2015 Trend Micro Inc.140
Anti-malware manual scan on iOS device
Device Status Security Scans Manuel Scan
Copyright 2015 Trend Micro Inc.141
What happens after a malware is detected
on an iOS device?
• Detection will be recorded
in the malware log
• Server dashboard and apps
table will identify the
malicious apps and devices
• TMMS cannot automatically
remove malicious apps due
to iOS OS restriction
TMMS iOS App Scan Result
Copyright 2015 Trend Micro Inc.142
TMMS 9.6 is Compatible with ALL Third
Party EMM Solutions
• For Enterprises already using another EMM
solutions but look for complimentary mobile
anti-malware solution
• Both Android and iOS TMMS apps are compatible
with ALL third party EMM solutions
Security Only Mode without MDM Features
Copyright 2013 Trend Micro Inc.143
Copyright 2017 Trend Micro Inc.144
TMMS Roadmap – 2016 and 2017
Released In ProgressLegend In Planning
Q1 2016 Q2 2016 Q3 2016 Q4 2016 1H 2017
TMMS 9.6 (Q1 2016)
Theme: Security
Improvement
• App vulnerability assessment
• App privacy leak assessment
• App repack assessment
• iOS app compatible with
third party MDM
• Server performance
improvement
• Reporting Improvement
• Japan customer requests
TMMS 9.7 (Q4 2016)
Theme: AirWatch Integration
• Integrate with AirWatch for
easy deployment and
security policy enforcement
• Ability to turn off / on MDM
features for customers using
a third party MDM solution
TMMS 9.8 (Q1 2017)
Theme: MobileIron Integration
• Integrate with MobileIron for
easy deployment and security
policy enforcement
TMMS 9.6 SP1 (Q2 2016)
Theme: Ransomware
Detection Widgets
• Ransomware detection
widgets for iOS and Android
• Auto activation for Android
• Usability improvements
InterScan Web Security
Aymen MAMI
Sr. Presales Consultant – RFC
Evolving Web Threat and Real Business
Risk
Malware Risk: Productivity Decline; Data Loss; Financial Loss
“…attackers have become more selective of their targets”*
Inappropriate/Illegal Content Risk: Productivity Decline; Legal
liability
Copyright 2017 Trend Micro Inc.147
Copyright 2017 Trend Micro Inc.148
Malware
Sandbox
Vulnerability
Shielding
Application
Control
Host Firewall
Memory
Inspection
File
Reputation
Web
Reputation
Email
Reputation
Web Gateway
Email Gateway
or Server
Behavior
Monitoring
Response &
Containment
Office 365
SharePoint
Server
Network
Inspection
Storage
Encryption
Investigation
Device Control
DLP
1
Complete Security and Control for Web Use
InterScan Web Security
Anti-Malware
Granular
Application
Control
Advance Threat
Protection
URL Filtering
Real-Time Web
Reputation
Data Loss
Prevention
 Comprehensive protection against evolving threat landscape
 Complete visibility and control of web use
 Any device, any user, anywhere
Flexible Deployment Models
Employees
Corporate
Network &
Applications
Web
InterScan Web
Security as a
Service
In the Office
Mobile or Remote
InterScan
Web Security
Advanced Threat Protection
Employees
• Zero-day exploit detection
• Botnet and C&C Callback detection
• Threat sandboxing (InterScan Web Security Virtual Appliance only)
InterScan Web Security
Threat
Sandboxing
Suspicious?
Real-Time Web reputation
Powered by Trend Micro Smart Protection
Network
Tracks the credibility of web domains by
assigning a reputation score
Admin can select preferred sensitivity
level and action
Blocks malicious webpages, including
those with ransomware, from being
accessed
URL Filtering
By user/ user group
By web categories
By day and time
Granular Application Control
• Granular application control on >1000 applications
• Allow, block, view only, block posting, block file transfer
• Scheduled and location-based controls
InterScan Web Security
Application Categorized:
Instant Messaging
Webmail
Social Network
Streaming Media
Sync and Share
And more…..
IT Admin
Data Loss Protection
Employees Website
• Checks file against integrated data loss protection policy
• Low burden on IT:
• Single server, single management console
• Simple to use templates (200+)
• Low false positives
• Currently available for on-premise solution only
InterScan Web Security
Integrated DLP
Real-time Visibility and Control
• Easy access to the
information that
means the most to
you
• Customizable visual
dashboard
• Standard and custom
reports
Copyright 2017 Trend Micro Inc.157
Copyright 2015 Trend Micro Inc.157
Central Visibility with
Control Manager
High Performance Cloud for SaaS Offering
InterScan Web Security as a Service Data Center
• High performance cloud
• Global footprint - lowest latency, best user experience and flexibility
• 14 data centers (as of Q1 2016) , including AWS and co-lo
• New data centers planned in 2016 and beyond
Why Trend Micro Web Gateway Solutions
Top anti-malware
Top advanced
threat
protection
(sandbox)
Central visibility &
control – Control
Manager
Flexible deployment
InterScan Web Security Gives You
• Secure all web access – in the office or remote
• Location and user-based policies
• Control access to most popular protocols and applications
Real-time security and
control – any device,
anywhere
• Easy authentication on any user device
• No impact on performance – near-zero latency
• Highly available
Transparent to users
• Real-time centralized management
• Monitor web use as it happens
• Support for directory services
Simple but powerful
management
• High performance cloud with global footprint
• Cost effective – no infrastructure to buy, manage, maintain
• Elastic capacity - grows with your business
Cloud Advantage
Smart Protection Suites
powered by XGen®
Aymen MAMI
Sr. Presales Consultant – RFC
Gartner Magic Quadrant for
Endpoint Protection Platforms
Jan. 30, 2017
This graphic was published by Gartner, Inc. as part of a larger research document and
should be evaluated in the context of the entire document. The Gartner document is
available upon request from https://resources.trendmicro.com/Gartner-Magic-
Quadrant-Endpoints.html
Gartner does not endorse any vendor, product or service depicted in its research
publications, and does not advise technology users to select only those vendors with the
highest ratings or other designation. Gartner research publications consist of the
opinions of Gartner's research organization and should not be construed as statements of
fact. Gartner disclaims all warranties, expressed or implied, with respect to this research,
including any warranties of merchantability or fitness for a particular purpose.
Copyright 2017 Trend Micro Inc.163
Smart Protection Suites powered by XGen
Maximum Protection
Cross-generational blend
of threat defense
techniques
Proven Security Partner
Innovative and timely
response to changing
threat landscape
Minimum Impact
Central visibility &
control, lower false
positives and efficient
threat defense
Trend Micro Smart Suites
PROTECTION CAPABILITIES
SMART PROTECTION
COMPLETE
SMART PROTECTION
FOR ENDPOINTS
Central Management
Manage threat and data protection across the enterprise.
•Central management
•User-centric visibility ✔ ✔
XGen™ Endpoint Security
Secure physical and virtual desktops by infusing high fidelity
machine learning into a blend of threat protection techniques.
•Anti-malware
•Pre-execution and run-time machine learning
•Behavior analysis
•Data protection
•Intrusion prevention
•Application control
•Web filtering
•Desktop virtualization
✔ ✔
Mobile Security
Secure, track, monitor, and manage your employee's mobile
devices and company data.
•Mobile device management
•Data protection ✔ ✔
Email and Collaboration Security
Secure real-time collaboration and stop targeted attacks,
spam, phishing, viruses, spyware, and inappropriate content
from impacting your business.
•Office 365 security
•Cloud file sharing security: Box, Dropbox, SharePoint, OneDrive, Google
Drive
•Email gateway protection
•Email server protection
•Collaboration portal protection
•Instant message security
•Hosted email security
•Data protection
✔
Secure Web Gateway
Safeguards the web gateway from web threats.
•Anti-malware
•Advanced threat protection
•URL filtering
•Application control
✔
Bénéfice Client
 Mettre en œuvre la solution Trend Micro Smart Suite Complete
 Assurer son intégration avec le système d’information de la BTK
 Transférer les connaissances aux équipes métiers et techniques
de la banque
Perte de temps à identifier les incidents de sécurité
 Certaines dispositifs Fixe et Mobiles non sécurisés
 Le coût de cycle de vie (TCO) des produits de sécurité non
contrôlable
 Gestion centralisée de la sécurité
 Administration et gestion des
licences optimisée
 Maitrise de Budget
Solution RFC
Problématiques
BTK est adossé à l'un des plus grands groupes bancaires française
BPCE
BTK est une banque universelle. Elle s'adresse aussi bien aux
entreprises qu'aux artisans, commerçants , professions libérales mais
également aux particuliers, résidents et non résidents.
Témoignage BTK
Faouzi KHAMASSI
Directeur Système d’information
Merci pour votre attention
Ramzi MOKADDEM
RFC – Directeur de Projets
Aymen MAMI
RFC – Consultant avant-vente
Mohamed BENNOUR
Config – Sales Director
commercial
Tarek BEN KHALFALLAH
Config – Consultant avant-vente
Lotfi FAIK
Trend Micro – Regional
Sales Manager NW Africa

Más contenido relacionado

La actualidad más candente

EDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptxEDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptxSMIT PAREKH
 
Introduction to Tenable
Introduction to TenableIntroduction to Tenable
Introduction to TenableBharat Jindal
 
Endpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyeEndpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyePrime Infoserv
 
Distributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of SecurityDistributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of SecuritySounil Yu
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint ProtectionSophos
 
Cloud-Enabled: The Future of Endpoint Security
Cloud-Enabled: The Future of Endpoint SecurityCloud-Enabled: The Future of Endpoint Security
Cloud-Enabled: The Future of Endpoint SecurityCrowdStrike
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​AlgoSec
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesIvanti
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionDavid J Rosenthal
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & BuildSameer Paradia
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...Ivanti
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedSounil Yu
 
Siem ppt
Siem pptSiem ppt
Siem pptkmehul
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk
 
Cloud Security Strategy
Cloud Security StrategyCloud Security Strategy
Cloud Security StrategyCapgemini
 
Security architecture, engineering and operations
Security architecture, engineering and operationsSecurity architecture, engineering and operations
Security architecture, engineering and operationsPiyush Jain
 

La actualidad más candente (20)

EDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptxEDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptx
 
Introduction to Tenable
Introduction to TenableIntroduction to Tenable
Introduction to Tenable
 
Endpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyeEndpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEye
 
Distributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of SecurityDistributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of Security
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
Cloud-Enabled: The Future of Endpoint Security
Cloud-Enabled: The Future of Endpoint SecurityCloud-Enabled: The Future of Endpoint Security
Cloud-Enabled: The Future of Endpoint Security
 
Meraki Overview
Meraki OverviewMeraki Overview
Meraki Overview
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation Slides
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat Protection
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: Reloaded
 
Siem ppt
Siem pptSiem ppt
Siem ppt
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR Roundtable
 
Cloud Security Strategy
Cloud Security StrategyCloud Security Strategy
Cloud Security Strategy
 
Security architecture, engineering and operations
Security architecture, engineering and operationsSecurity architecture, engineering and operations
Security architecture, engineering and operations
 

Similar a Workshop Trend Micro

Antonio Rojas, PREMO
Antonio Rojas, PREMOAntonio Rojas, PREMO
Antonio Rojas, PREMOAMETIC
 
Profile Mstar Corp 2023 ENG
Profile Mstar Corp 2023 ENG Profile Mstar Corp 2023 ENG
Profile Mstar Corp 2023 ENG Mstar Corp
 
Securing Manufacturing: How we can improve speed and efficiency while protect...
Securing Manufacturing: How we can improve speed and efficiency while protect...Securing Manufacturing: How we can improve speed and efficiency while protect...
Securing Manufacturing: How we can improve speed and efficiency while protect...Conor Bronsdon
 
01 pandu sastrowardoyo msp revolution presentation avnet msp day
01 pandu sastrowardoyo   msp revolution presentation avnet msp day01 pandu sastrowardoyo   msp revolution presentation avnet msp day
01 pandu sastrowardoyo msp revolution presentation avnet msp dayPandu W Sastrowardoyo
 
Huawei Argentina - Presentación #ITResellers100
Huawei Argentina - Presentación #ITResellers100Huawei Argentina - Presentación #ITResellers100
Huawei Argentina - Presentación #ITResellers100ITSitio.com
 
Modern Workplace - Shift to Cloud
Modern Workplace - Shift to CloudModern Workplace - Shift to Cloud
Modern Workplace - Shift to CloudInTTrust S.A.
 
Panda Security Corporate Presentation
Panda Security Corporate PresentationPanda Security Corporate Presentation
Panda Security Corporate PresentationPanda Security
 
TMHCC in Risk & Compliance 2017 Q4 - Cyber Mini-Roundtable
TMHCC in Risk & Compliance 2017 Q4 - Cyber Mini-RoundtableTMHCC in Risk & Compliance 2017 Q4 - Cyber Mini-Roundtable
TMHCC in Risk & Compliance 2017 Q4 - Cyber Mini-RoundtableLaura Tibbo
 
Consultcorp - Antivirus Corporativo para empresas
Consultcorp - Antivirus Corporativo para empresasConsultcorp - Antivirus Corporativo para empresas
Consultcorp - Antivirus Corporativo para empresasFernando Misato
 
Enable your employees to work securely from anywhere with digital workplace
Enable your employees to work securely from anywhere with digital workplaceEnable your employees to work securely from anywhere with digital workplace
Enable your employees to work securely from anywhere with digital workplaceNeetaSahay1
 
Companies from Flanders Belgium at Mobile World Congress 2015 in Barcelona
Companies from Flanders Belgium at Mobile World Congress 2015 in BarcelonaCompanies from Flanders Belgium at Mobile World Congress 2015 in Barcelona
Companies from Flanders Belgium at Mobile World Congress 2015 in BarcelonaFlanders Investment & Trade
 
Trend Micro Solutions Overview
Trend Micro Solutions OverviewTrend Micro Solutions Overview
Trend Micro Solutions OverviewJohn D. Haden
 
Connected Vineyards
Connected VineyardsConnected Vineyards
Connected VineyardsEricsson
 
The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.Merry D'souza
 
Bitdefender Whitepaper AntiRansomware
Bitdefender Whitepaper AntiRansomwareBitdefender Whitepaper AntiRansomware
Bitdefender Whitepaper AntiRansomwareJose Lopez
 

Similar a Workshop Trend Micro (20)

Cyber intro 2017_hebrew
Cyber intro 2017_hebrew Cyber intro 2017_hebrew
Cyber intro 2017_hebrew
 
Antonio Rojas, PREMO
Antonio Rojas, PREMOAntonio Rojas, PREMO
Antonio Rojas, PREMO
 
Profile Mstar Corp 2023 ENG
Profile Mstar Corp 2023 ENG Profile Mstar Corp 2023 ENG
Profile Mstar Corp 2023 ENG
 
Securing Manufacturing: How we can improve speed and efficiency while protect...
Securing Manufacturing: How we can improve speed and efficiency while protect...Securing Manufacturing: How we can improve speed and efficiency while protect...
Securing Manufacturing: How we can improve speed and efficiency while protect...
 
01 pandu sastrowardoyo msp revolution presentation avnet msp day
01 pandu sastrowardoyo   msp revolution presentation avnet msp day01 pandu sastrowardoyo   msp revolution presentation avnet msp day
01 pandu sastrowardoyo msp revolution presentation avnet msp day
 
The New Style of Business
The New Style of Business The New Style of Business
The New Style of Business
 
Huawei Argentina - Presentación #ITResellers100
Huawei Argentina - Presentación #ITResellers100Huawei Argentina - Presentación #ITResellers100
Huawei Argentina - Presentación #ITResellers100
 
Modern Workplace - Shift to Cloud
Modern Workplace - Shift to CloudModern Workplace - Shift to Cloud
Modern Workplace - Shift to Cloud
 
Panda Security Corporate Presentation
Panda Security Corporate PresentationPanda Security Corporate Presentation
Panda Security Corporate Presentation
 
TMHCC in Risk & Compliance 2017 Q4 - Cyber Mini-Roundtable
TMHCC in Risk & Compliance 2017 Q4 - Cyber Mini-RoundtableTMHCC in Risk & Compliance 2017 Q4 - Cyber Mini-Roundtable
TMHCC in Risk & Compliance 2017 Q4 - Cyber Mini-Roundtable
 
MECSCE 2015 - Brochure
MECSCE 2015 - BrochureMECSCE 2015 - Brochure
MECSCE 2015 - Brochure
 
Consultcorp - Antivirus Corporativo para empresas
Consultcorp - Antivirus Corporativo para empresasConsultcorp - Antivirus Corporativo para empresas
Consultcorp - Antivirus Corporativo para empresas
 
Enable your employees to work securely from anywhere with digital workplace
Enable your employees to work securely from anywhere with digital workplaceEnable your employees to work securely from anywhere with digital workplace
Enable your employees to work securely from anywhere with digital workplace
 
Companies from Flanders Belgium at Mobile World Congress 2015 in Barcelona
Companies from Flanders Belgium at Mobile World Congress 2015 in BarcelonaCompanies from Flanders Belgium at Mobile World Congress 2015 in Barcelona
Companies from Flanders Belgium at Mobile World Congress 2015 in Barcelona
 
Trend Micro Solutions Overview
Trend Micro Solutions OverviewTrend Micro Solutions Overview
Trend Micro Solutions Overview
 
Connected Vineyards
Connected VineyardsConnected Vineyards
Connected Vineyards
 
The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.
 
M3 Brochure
M3 BrochureM3 Brochure
M3 Brochure
 
SecurePass at OpenBrighton
SecurePass at OpenBrightonSecurePass at OpenBrighton
SecurePass at OpenBrighton
 
Bitdefender Whitepaper AntiRansomware
Bitdefender Whitepaper AntiRansomwareBitdefender Whitepaper AntiRansomware
Bitdefender Whitepaper AntiRansomware
 

Más de Aymen Mami

Digital transformation with Azure & Azure Stack
Digital transformation with Azure & Azure StackDigital transformation with Azure & Azure Stack
Digital transformation with Azure & Azure StackAymen Mami
 
Xpress azure - Extension of Azure in Tunisia
Xpress azure - Extension of Azure in TunisiaXpress azure - Extension of Azure in Tunisia
Xpress azure - Extension of Azure in TunisiaAymen Mami
 
Cisco integrated system for microsoft azure stack
Cisco integrated system for microsoft azure stackCisco integrated system for microsoft azure stack
Cisco integrated system for microsoft azure stackAymen Mami
 
Microsoft Azure Stack in Tunisia
Microsoft Azure Stack in TunisiaMicrosoft Azure Stack in Tunisia
Microsoft Azure Stack in TunisiaAymen Mami
 
Présentation VERITAS Backup Exec 16
Présentation VERITAS Backup Exec 16Présentation VERITAS Backup Exec 16
Présentation VERITAS Backup Exec 16Aymen Mami
 
Présentation Veritas Backup Exec 16
Présentation Veritas Backup Exec 16Présentation Veritas Backup Exec 16
Présentation Veritas Backup Exec 16Aymen Mami
 
10 reasons you'll like Windows Server 2016
10 reasons you'll like Windows Server 201610 reasons you'll like Windows Server 2016
10 reasons you'll like Windows Server 2016Aymen Mami
 
RFC: Windows 2016 & Power BI
RFC: Windows 2016 & Power BIRFC: Windows 2016 & Power BI
RFC: Windows 2016 & Power BIAymen Mami
 
Cisco & Microsoft Converged Infrastructure
Cisco & Microsoft Converged InfrastructureCisco & Microsoft Converged Infrastructure
Cisco & Microsoft Converged InfrastructureAymen Mami
 
Business Continuity & Disaster Recovery with Microsoft Azure
Business Continuity & Disaster Recovery with Microsoft AzureBusiness Continuity & Disaster Recovery with Microsoft Azure
Business Continuity & Disaster Recovery with Microsoft AzureAymen Mami
 

Más de Aymen Mami (10)

Digital transformation with Azure & Azure Stack
Digital transformation with Azure & Azure StackDigital transformation with Azure & Azure Stack
Digital transformation with Azure & Azure Stack
 
Xpress azure - Extension of Azure in Tunisia
Xpress azure - Extension of Azure in TunisiaXpress azure - Extension of Azure in Tunisia
Xpress azure - Extension of Azure in Tunisia
 
Cisco integrated system for microsoft azure stack
Cisco integrated system for microsoft azure stackCisco integrated system for microsoft azure stack
Cisco integrated system for microsoft azure stack
 
Microsoft Azure Stack in Tunisia
Microsoft Azure Stack in TunisiaMicrosoft Azure Stack in Tunisia
Microsoft Azure Stack in Tunisia
 
Présentation VERITAS Backup Exec 16
Présentation VERITAS Backup Exec 16Présentation VERITAS Backup Exec 16
Présentation VERITAS Backup Exec 16
 
Présentation Veritas Backup Exec 16
Présentation Veritas Backup Exec 16Présentation Veritas Backup Exec 16
Présentation Veritas Backup Exec 16
 
10 reasons you'll like Windows Server 2016
10 reasons you'll like Windows Server 201610 reasons you'll like Windows Server 2016
10 reasons you'll like Windows Server 2016
 
RFC: Windows 2016 & Power BI
RFC: Windows 2016 & Power BIRFC: Windows 2016 & Power BI
RFC: Windows 2016 & Power BI
 
Cisco & Microsoft Converged Infrastructure
Cisco & Microsoft Converged InfrastructureCisco & Microsoft Converged Infrastructure
Cisco & Microsoft Converged Infrastructure
 
Business Continuity & Disaster Recovery with Microsoft Azure
Business Continuity & Disaster Recovery with Microsoft AzureBusiness Continuity & Disaster Recovery with Microsoft Azure
Business Continuity & Disaster Recovery with Microsoft Azure
 

Último

Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 

Último (20)

Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 

Workshop Trend Micro

  • 1. Assurez une protection 360° de votre système d’information Ramzi MOKADDEM RFC – Directeur de Projets Aymen MAMI RFC – Consultant avant-vente Mohamed BENNOUR Config – Sales Director Tarek BEN KHALFALLAH Config – Consultant avant-vente Lotfi FAIK Trend Micro – Regional Sales Manager NW Africa
  • 2. Agenda le mardi 31 octobre 2017 à l’hôtel concorde les berges du lac AU PROGRAMME : -De 8H 15 à 9H 15 : ACCUEIL DES INVITES ET PETIT-DEJEUNER -De 9h15 à 9h45 : Présentation RFC et CONFIG -De 9h45 à 10h : Présentation générale Trend Micro ( Lotfi Faik ) -De 10h à 10h20 : Solution antivirale + Témoignage GEANT -De 10h20 à 10h35 : Solution de détection et prévention des intrusions -De 10h:35 à 10h55: Solution antispam + Témoignage MG -DE 11h00 A 11H 10 PAUSE-CAFE -De 11h10 à 11h:30 : Solution antispam (suite) + Témoignage TOYOTA - De 11h30 à 11h45 : Solution de gestion et sécurisation de flotte mobile - De 11h:45 à 12h : Solution de filtrage Web - De 12h00 à 12h15 : Présentation Smart Protection Suite + Témoignage BTK - De 12H30 à 13H30 : Cocktail déjeunatoire
  • 3. Ramzi MOKADDEM Directeur des projets ramzim@rfc.com.tn Vous accompagner dans votre Transformation Numérique ! WWW.RFC.COM.TN WWW.RFC.COM.TN Présentation de RFC
  • 4. Notre Activité Consulting Formation Réalisation de Projets Assistance & Support Service global de la stratégie à l'implémentation technologique au support Activité Commerciale WWW.RFC.COM.TN WWW.RFC.COM.TN
  • 6. Nos Clients sous contact (Finance)
  • 7. Nos Clients sous contact (Industrie et ressources naturelles)
  • 8. Nos Clients sous contact (Commerce et Distribution)
  • 9. Nos Clients sous contacts (Service)
  • 10. Et plein d’autres clients…
  • 11. Présentation Config SOLUTION IT – SERVICES – FORMATION Mohamed BENNOUR Config – Sales Director
  • 12. Notre métier Fondé en 1981. Acteur majeur dans la distribution de solutions IT. Veille technologique permanente avec les éditeurs et constructeurs. Offre de solutions complètes. Un modèle de vente exclusivement indirect. Une équipe d’ingénieurs et consultants qui vous accompagne. Centre de formation agréé et certifiant – ATC. 27/02/2 017 © CONFIG 1 2
  • 13. Quelques chiffres 30,5 M€ -‐CA 2016. 24 éditeurs et constructeurs partenaires. 800 revendeurs dont 50% en France et 50 % à l’export: Vars, intégrateurs, SSUU spécialisés dans la sécurité, Opérateurs, Xsp. 27/02/2 017 © CONFIG 1 3
  • 14. Equipe Config 80 collaborateurs répartis sur 6 pays et 2 continents. Config France (Siège social) 32 rue de Cambrai 75019 Paris www.config.fr Config Algérie Lotissement C Extension Villa N°109 Draria 16003 Alger Config Maroc 2 rue Brahim Ibnou Adham Mâarif 20100 Casablanca www.config.ma Config Tunisie 5 rue Fatma Fehria 1085Mutuelleville www.config.tn Config Suisse Rue du Temple2 2072 St Blaise www.config-‐it.ch Config Afrique Subsaharienne Xp-‐sales@config.fr27/02/2 017 © CONFIG 1 4
  • 15. Un CA en progression 27/02/2 017 © CONFIG 1 5
  • 16. Une solution pour chaque environnement FormationATC Support et transfert de compétences Réseaux Radio Vidéo Sécurité IT Système Stockage 27/02/2 017 © CONFIG 1 6
  • 18. Trend Micro Experienced, Innovative, Market Leader Lotfi FAIK Trend Micro Regional Sales Manager – North West Africa
  • 19. Copyright 2017 Trend Micro Inc.19 Trend Micro  29 years focused on security software  Headquartered in Japan, Tokyo Exchange Nikkei Index (4704)  Annual sales over $1B US  Customers include 45 of top 50 global corporations  5500+ employees in over 50 countries 500k commercial customers & 250M+ endpoints protected Small Business Midsize Business Enterprise Consume r Consumers
  • 20. Copyright 2017 Trend Micro Inc.20 Q2 2017 Financial Highlights INCOME STATEMENT BILLION ¥ YoY Net Sales 35.388 +9 % Operating Income 7.565 +4 % Trend Micro IR data, August 2017 % YoY Operating Margin 21% -4.5 % ¥ YoY EPS 43.31 +25 %
  • 21. Copyright 2017 Trend Micro Inc.21 Growth in Americas Americas 29% EMEA 16% APAC 55%Americas 22% EMEA 18% APAC 60% Source: Trend Micro IR data FY-2016 FY-2012 41% growth Q2-17 APAC 54% EMEA 15% Americas 31%
  • 22. Copyright 2017 Trend Micro Inc.22 Growth in Commercial Business 37% Consumer 63% Commercial Consumer 27% Commercial 73% Source: Trend Micro IR data FY-2016 FY-2012 29% Consumer 71% Commercial Q2-17 Consumer 27% Commercial 73% 41% growth
  • 23. Copyright 2017 Trend Micro Inc.23 LAN Server Security 1995 2000 2005 201520101990 LAN Server Security Leading Consumer Anti-Virus MSN Hotmail Protection Gateway Security Integrated Virtualization Security Cloud Computing Security Advanced Threat Detection Network DefenseSmart Protection Network 29 Years of Innovation
  • 24. Copyright 2017 Trend Micro Inc.24 Cloud and Virtualization Consumerization Complex Networks Threats getting through Broader attack surface Limited visibility Stealthier attacks Many points to protect High throughputStrong protection with ability to audit Performance Operational efficiency
  • 25. Copyright 2017 Trend Micro Inc.25 Cloud and Virtualization Consumerization Complex Networks
  • 26. Copyright 2017 Trend Micro Inc.26
  • 27. Copyright 2017 Trend Micro Inc.27 Application Control Behavioral Analysis Response & Containment Intrusion Prevention Machine Learning Sandbox Analysis Integrity Monitoring Anti-Malware & Content Filtering SMART Maximizes protection
  • 28. Copyright 2017 Trend Micro Inc.28 Application Control Behavioral Analysis Response & Containment Intrusion Prevention Machine Learning Sandbox Analysis Integrity Monitoring Anti-Malware & Content Filtering Application Control Behavioral Analysis Response & Containment Intrusion Prevention Machine Learning Sandbox Analysis Integrity Monitoring Anti-Malware & Content Filtering Application Control Behavioral Analysis Response & Containment Intrusion Prevention Machine Learning Sandbox Analysis Integrity Monitoring Anti-Malware & Content Filtering OPTIMIZED Minimizes IT impact
  • 29. Copyright 2017 Trend Micro Inc.29 CONNECTED Speeds time to protect, detect and respond
  • 30. Copyright 2017 Trend Micro Inc.30 Safe files & actions allowed Investigation & Response Custom Sandbox Analysis Intrusion Prevention (IPS) & Firewall Early Zero-Day Protection Exploit Prevention & File/Web Reputation Variant Protection Application Control Integrity Monitoring Pre-execution Machine Learning Behavioral Analysis Runtime Machine Learning Network Content Correlation Malicious files & actions blocked SMART: Right Technique at the Right Time LEGEND Known Good Data Known Bad Data Unknown Data Noise Cancellation
  • 31. Copyright 2017 Trend Micro Inc.31 Market Leadership Position The market leader in server security for the 7th straight year Highest and Furthest to the Right in the Leader’s Quadrant in the Gartner Magic Quadrant for Endpoint Protection Platforms, Jan 2017 #1 in protection and performance • Source: IDC, Securing the Server Compute Evolution: Hybrid Cloud Has Transformed the Datacenter, January 2017 #US41867116 • NSS Labs Breach Detection Test Results (2014-2016); NSS NGIPS Test Results, 2016 • http://www.trendmicro.com/us/business/cyber-security/gartner-idps-report/ • https://resources.trendmicro.com/Gartner-Magic-Quadrant- Endpoints.html • av-test.org (Jan 2014 to Dec 2016) Recommended Breach Detection System for 3 straight years, and Recommended Next-generation IPS Leader in Gartner Magic Quadrant for Intrusion Detection and Prevention Systems, January 2017
  • 32. Tarek Ben Khalfallah Senior Presales Engineer XGen Endpoint Security OfficeScan XG
  • 33. Copyright 2017 Trend Micro Inc.33  29 ans d’activité dans la sécurité informatique  Siège social à Tokyo au Japon  Cotation au Nikkei  Chiffre d’affaire 2016: 1,3 Mrd $  + de 5200 employées, présent dans 50 pays dans le monde  Protège 48 du top 50 des société mondiales + 500k clients & + 155M postes protégés TPE et PME Moyennes Entreprises Grandes Entreprises Consume r Particuliers Société Trend Micro Un Leader dans la fourniture de solutions globales de sécurité
  • 34. Copyright 2017 Trend Micro Inc.34 1996: Sécurité des passerelles1995: Sécurité des serveurs LAN 2010: Intégration de la virtualisation 2015: Défense interconnectée 2008: Réputation 2012: Défense personnalisée (Sandboxing) 2016: XGen Trend Micro 29 ans d’innovation
  • 35. Copyright 2017 Trend Micro Inc.35 TMCM PORTFOLIO TREND MICRO Portable SecuritySafe Lock PROTECTION DES SYSTÈMES DE CONTRÔLE INDUSTRIEL (ICS) PROTECTION DES PASSERELLES IMSVA HES IWSVA IWSaaS PROTECTION DES ENDPOINT TMMSOfficeScan TMSM TMEAC TMVPData Protection USB / DLP TMEE ServerProtect For Storage Deep Security Deep Discovery Email Inspector Deep Discovery Inspector Deep Discovery Analyzer Endpoint Sensor TippingPoint IPS PROTECTION CONTRE LES MENACES AVANCÉES Deep Security as a Service PROTECTION DE LA MESSAGERIE & COLLABORATIF PortalProtect for Ms SharePoint ScanMail Exch. / Lotus IM Security for Lync/Skype PROTECTION DES DATACENTER ET DU CLOUD Cloud App Security PROTECTION DU SaaS
  • 36. Copyright 2017 Trend Micro Inc.36 TMCM PORTFOLIO TREND MICRO Portable SecuritySafe Lock PROTECTION DES SYSTÈMES DE CONTRÔLE INDUSTRIEL (ICS) PROTECTION DES PASSERELLES IMSVA HES IWSVA IWSaaS PROTECTION DES ENDPOINT TMMSOfficeScan TMSM TMEAC TMVPData Protection USB / DLP TMEE ServerProtect For Storage Deep Security Deep Discovery Email Inspector Deep Discovery Inspector Deep Discovery Analyzer Endpoint Sensor TippingPoint IPS PROTECTION CONTRE LES MENACES AVANCÉES Deep Security as a Service PROTECTION DE LA MESSAGERIE & COLLABORATIF PortalProtect for Ms SharePoint ScanMail Exch. / Lotus IM Security for Lync/Skype PROTECTION DES DATACENTER ET DU CLOUD Cloud App Security PROTECTION DU SaaS Copyright 2017 Trend Micro Inc.36
  • 37. Copyright 2017 Trend Micro Inc.37 TMCM PORTFOLIO TREND MICRO Portable SecuritySafe Lock PROTECTION DES SYSTÈMES DE CONTRÔLE INDUSTRIEL (ICS) PROTECTION DES PASSERELLES IMSVA HES IWSVA IWSaaS PROTECTION DES ENDPOINT TMMSOfficeScan TMSM TMEAC TMVPData Protection USB / DLP TMEE ServerProtect For Storage Deep Security Deep Discovery Email Inspector Deep Discovery Inspector Deep Discovery Analyzer Endpoint Sensor TippingPoint IPS PROTECTION CONTRE LES MENACES AVANCÉES Deep Security as a Service PROTECTION DE LA MESSAGERIE & COLLABORATIF PortalProtect for Ms SharePoint ScanMail Exch. / Lotus IM Security for Lync/Skype PROTECTION DES DATACENTER ET DU CLOUD Cloud App Security PROTECTION DU SaaS
  • 38. Copyright 2017 Trend Micro Inc.38 TMCM PORTFOLIO TREND MICRO Portable SecuritySafe Lock PROTECTION DES SYSTÈMES DE CONTRÔLE INDUSTRIEL (ICS) PROTECTION DES PASSERELLES IMSVA HES IWSVA IWSaaS PROTECTION DES ENDPOINT TMMSOfficeScan Cloud App Security TMSM TMEAC TMVPData Protection USB / DLP TMEE ServerProtect For Storage Deep Security Deep Discovery Email Inspector Deep Discovery Inspector Deep Discovery Analyzer Endpoint Sensor TippingPoint IPS PROTECTION CONTRE LES MENACES AVANCÉES Deep Security as a Service PROTECTION DE LA MESSAGERIE & COLLABORATIF PortalProtect for Ms SharePoint ScanMail Exch. / Lotus IM Security for Lync/Skype PROTECTION DES DATACENTER ET DU CLOUD PROTECTION DU SaaS
  • 39. Copyright 2017 Trend Micro Inc.40
  • 40. Copyright 2017 Trend Micro Inc.41 Forrester Wave: Endpoint Security Suites, Q4 ’16 The Forrester Wave™ is copyrighted by Forrester Research, Inc. Forrester and Forrester Wave™ are trademarks of Forrester Research, Inc. The Forrester Wave™ is a graphical representation of Forrester's call on a market and is plotted using a detailed spreadsheet with exposed scores, weightings, and comments. Forrester does not endorse any vendor, product, or service depicted in the Forrester Wave. Information is based on best available resources. Opinions reflect judgment at the time and are subject to change.
  • 41. Copyright 2017 Trend Micro Inc.42 La protection des Endpoint XGenTM ENDPOINT SECURITY SUITES
  • 42. Copyright 2017 Trend Micro Inc.43 Combinaison de protection multi- génération pour contrer les menaces S’appuie sur notre connaissance globale des menaces (Smart Protection Network) Applique intelligemment la bonne technique au bon endroitGen TM
  • 43. Copyright 2017 Trend Micro Inc.45 XGenTM Endpoint Security Protection Maximale Combinaison de protection multi- génération Partenaire de sécurité reconnus Une réponse innovante et adaptée à l'évolution du paysage des menaces Impact Minimal Visibilité & contrôle Centralisée, fable taux de faux positifs et technique efficace contre les menaces
  • 44. Copyright 2017 Trend Micro Inc.46 Il n’y a pas de solution miracle “L'histoire a clairement montré qu'aucune approche unique ne sera réussie pour contrecarrer tous les types d'attaques de logiciels malveillants. Les organisations et les fournisseurs de solutions doivent utiliser une approche adaptative et stratégique pour la protection contre les logiciels malveillants.” - Gartner EPP Magic Quadrant 2016
  • 45. Copyright 2017 Trend Micro Inc.47 Technique de protection: Les + & les - Les + Les - Antivirus par signature Très haute performance Manque des menaces inconnues Protection web Bloque les sites web & les contenus malveillants sur les sites Fonctionne seulement sur le web Analyse comportementale Reconnaît le comportement Consommateur de CPU Blocage des vulnérabilités Bloque les vulnérabilités que les utilisent des failles Ne peut pas bloquer les menaces qui n’utilisent pas des failles des applications/OS Liste blanche d’application Bloques toutes les applications non connues Bloque seulement les EXEs Investigation / Forensics (EDR) Historique des attaques & étendu des infections Analyse à postériori. Ne bloque pas pro- activement les programmes malveillants. Machine Learning – pré-exécution Fichiers EXE (PE) Taux de faux positif élevé, à besoin d’être entrainer avec des fichiers spécifiques Machine Learning - exécution Reconnaît le comportement Taux de faux positif élevé Sandboxing Dissection complète du fichier Analyse asynchrone, technique d’évasion
  • 46. Copyright 2017 Trend Micro Inc.48 En détail … Copyright 2017 Trend Micro Inc.
  • 47. Copyright 2017 Trend Micro Inc.49 SONDES RESEAUX GLOBALES • + 150M de sondes dans le monde (n’inclut pas les 2Mrd de Facebook et Twitter) • 16Mrd de requêtes par jour • Fichiers, IPs, URLs, Mobile Apps, vulnérabilités, GRID, Census… Smart Protection Network Intelligence globale des menaces depuis 2006 • +100TB de données analysées par jour • +500,000 nouvelles menaces identifiées par jour • Vitesse de protection 50x + rapide que la moyenne TRAITEMENT DES INFORMATIONS • +250M de menaces bloquées chaque jour • + 500,000 clients entreprises • Des millions d’individus et de familles PARTAGE DES NOUVELLES MENACES
  • 48. Copyright 2017 Trend Micro Inc.50 Protection Web Réputation Web et protection des navigateurs Copyright 2017 Trend Micro Inc.
  • 49. Copyright 2017 Trend Micro Inc.51 • Réputation Web – Bloque l’accès aux URL/IP utilisées lors des phases d’infection – Blocage réseau (proxy transparent) non lié à un navigateur. – Inclus tous types de trafic Web y compris les communication C&C, les exfiltrations d’informations et le trafic HTTPS • Protection des navigateurs – Sécurise les utilisateurs et les Endpoints – Technologie Zero-day, pas de mise à jour nécessaire • Utilise de multiples techniques d’analyses heuristiques pour détecter l’exploitation de codes – Protège pro-activement les vulnérabilités des navigateurs Ce site est il réel ? Est-il compromis ? Réputation Web et protection des navigateurs
  • 50. Copyright 2017 Trend Micro Inc.52 • Base de données mondiale couvrant 98% du trafic – 83 catégories – 39 langages • Catégorisation malware avancée : – Ramsomware, Disease Vector, Malware Accomplice, phishing… • Score de réputation – Bas, moyen, haut • Activité – Première/dernière activité – Principales sources de trafic (Géolocalisation) Réputation Web Evaluation en temps réel des IP, URL et domaines
  • 51. Copyright 2017 Trend Micro Inc.53 • CVE 2015-0313 – 2 février 2015 • CVE 2015-0311 – 27 janvier 2015 • La protection du navigateur à bloquer ces deux menaces Protection des navigateurs – Deux 0-day exploits flash protéger par ce module
  • 52. Copyright 2017 Trend Micro Inc.54 Analyse comportementale Module anti-ransomware Copyright 2017 Trend Micro Inc.
  • 53. Copyright 2017 Trend Micro Inc.55 Détection des ransomware avancées Contrôle d’accès aux documents (ADC) Stratégie de restriction logiciel (SRP) Sauvegarde des fichiers chiffrés (DRE) Détection des programmes compromis (UMH) Protection contre les ransomware • Détection par leurs comportements suspects • Disponible depuis OfficeScan 11 SP1 (11/2015) • Détection des injections de codes malveillants dans les processus légitimes • Disponible depuis OSCE 11 SP1 CP 6054 (05/2016) • Détection par des politiques spécifiques (signatures) • Disponible depuis OfficeScan 11 SP1 (11/2015) • Pour récupérer ses fichiers chiffrés lorsque le ransomware a été supprimé • Disponible depuis OSCE 11 SP1 CP 6054 (05/2016)
  • 54. Copyright 2017 Trend Micro Inc.56 Analyse comportementale
  • 55. Copyright 2017 Trend Micro Inc.57 GRID – Good Ressource and Information Database • Plus grande base mondiales :  + 820 millions de fichiers/programmes connus  + 1100 Editeurs supportés • Technologie de connaissance “à la source” des fichiers légitimes • Limite les faux positifs des logiciels connus Service de haute Qualité Liste de programmes légitimes
  • 56. Copyright 2017 Trend Micro Inc.58 • Census peut donner la prévalence, la maturité d’un fichier • Couvre + 300 million d’exécutable différents • La prévalence des fichiers et leur maturité compte beaucoup – Le polymorphisme est la première arme des malwares • Un binaire inconnu peut être une attaque ciblée 80% des malwares infectent moins 10 Endpoints Produit Trend Micro Hash du fichier Prévalence CENSUS – Prévalence des fichiers
  • 57. Prevalence Query for Downloads - Census • Census fournit l'intelligence de Cloud à l'agent pour se protéger contre les fichiers téléchargés qui sont rarement vus ailleurs dans le monde • Surveille les deux channels essentielles : messagerie et Web
  • 58. Copyright 2017 Trend Micro Inc.60 Machine Learning Apprentissage automatique évolué Copyright 2017 Trend Micro Inc.
  • 59. Copyright 2017 Trend Micro Inc.61 Apprentissage automatique évolué (Machine Learning) Détection de menaces (fichiers) Endpoint Octobre 2016 Détection des Spam - 2005 Réputation d’URL et Catégorisation - 2010 Comptes malveillants des réseaux sociaux - 2015 Copyright 2017 Trend Micro Inc.47
  • 60. Copyright 2017 Trend Micro Inc.62 Machine Learning haute-fidélité • Utilise des algorithmes mathématiques pour prédire si un fichier est bon ou mauvais • Approche double unique pour la plus haute-fidélité Pré-exécution Machine Learning • Regarde les fonctions statiques du fichier (+40 algorithmes) • Réduit le risque de dommage • Peut manquer les offuscations ex. fichier Zip ou packing Machine Learning à l’exécution • Regarde les caractéristiques de comportement • Peut détecter les malwares offusqués • Tue les processus pendant l'exécution Réduction des bruits et donc des faux positifs: Pré-vérification par Census et GRID
  • 61. Copyright 2017 Trend Micro Inc.64
  • 62. Copyright 2017 Trend Micro Inc.66 Réputation Web & Fichier Prévention des failles Contrôle des Applications Protection contre les variantes Analyse comportementale Fichiers sûrs autorisés Fichiers malveillants bloqués Pré-exécution Machine Learning LÉGENDE Bonnes données connues Mauvaises données connues Données non- connues Réduction des bruits Machine Learning à l’exécution La bonne technique au bon moment
  • 63. Copyright 2017 Trend Micro Inc.67 Réputation Web & Fichier Prévention des failles Contrôle des Applications Protection contre les variantes Analyse comportementale Fichiers sûrs autorisés Fichiers malveillants bloqués Pré-exécution Machine Learning LÉGENDE Bonnes données connues Mauvaises données connues Données non- connues Réduction des bruits Machine Learning à l’exécution La bonne technique au bon moment
  • 64. Copyright 2017 Trend Micro Inc.68 Machine Learning Predictive Analysis
  • 65. Copyright 2017 Trend Micro Inc.69 Sandboxing des échantillons suspects Copyright 2017 Trend Micro Inc.
  • 66. Copyright 2017 Trend Micro Inc.70 Soumission d'échantillons suspects Deep Discovery Analyzer Trend Micro Control Manager 1. Téléchargement de fichiers PE à faible prévalence via Web et Email 2. Téléchargement des documents (potentiellement dangereux) via Web et Email 3. Fichiers à faible prévalence lancés dans l’autorun USB Serveur OfficeScan Agent OfficeScan
  • 67. Copyright 2017 Trend Micro Inc.71 Protection et conformité des postes externes (nomades…) Serveur OfficeScan Trend Micro Control Manager 1. Rôle d’un serveur relai (Edge) en DMZ 2. Les clients externes se connectent au relai sans VPN 3. Les clients externes peuvent télécharger (upload) leur échantillons suspects, remonter le statut des signatures/moteurs et les logs de détections vers le serveur relai Agent OfficeScan (externe)Serveur OfficeScan Edge (relai) 4. Les clients externes peuvent télécharger (download) les objets suspects (SO) depuis le serveur Edge port 443
  • 68. Bénéfice Client Mise en place des solutions:  Trend Micro Office Scan  Trend Micro Vulnerability Protection  Trend Micro IWSVA Infection virale et exploitation des vulnérabilités  Protection de nouvelle génération contre les virus, ransomwares et nouvelles menaces émergentes.  Patch virtuel pour combler les failles de sécurité des OS et des applications.  Un filtrage flexible des URL pour fournir une protection avancée contre les menaces Internet. Solution RFC Problématique Géant, le plus grand hypermarché de la Tunisie qui existe depuis 2005. Témoignage Géant Existant Node 32 TMG 2011 Yassine BEN ABDENNEBI Directeur infrastructure système et réseau
  • 69. Trend Micro Vulnerability Protection Tarek BEN KHALFALLAH Config – Consultant avant-vente
  • 70. Copyright 2017 Trend Micro Inc.74 Origine de la solution DEEP SECURITY  Vulnerability Protection Copyright 2017 Trend Micro Inc.
  • 71. 7 Deep Security: Une plateforme de sécurité unifiée Serveurs Physiques VDI Integrity Monitoring Log Inspection Firewall Intrusion Prevention Web Reputation Anti-malware Serveurs virtuels
  • 72. Deep Security Protéger du système à l’application Antimalware Integrity monitoring Firewall Web Reputation Log Inspection IDS/IPS • Collecte et analyse des logs systèmes, applicatifs et sécurités • Alerte en cas de comportement suspicieux ou dangereux • Envoi des évènements vers serveur syslog • Surveillance des répertoires, fichiers ou registres critiques • Validation des évènements par modèle • Pertinence des détections grâce au service Trend Micro Certified Software • Contrôle d’intégrité de l’hyperviseur. NEW! • Protection contre les flux web suspicieux • Basé sur la technologie Smart Protection Network • Moteur de filtrage L2-L4 stateful IPv4/IPv6 • Anti-scan de reconnaissance • Détection des ports en écoute • Utilisation des API vShield Endpoint pour une protection sans-agent • Légèreté du moteur grâce aux mécanismes d’optimisation et de déduplication de scan • Protection des environnements physiques et virtuels • Bloque les exploits de vulnérabilités • Visibilité sur les flux réseaux & eapplicatifs • Sécurisation des applicatifs Web (OWASP) • Découverte automatique des vulnérabilités présentes sur les machines
  • 73. Copyright 2017 Trend Micro Inc.77 Trend Micro Vulnerability Protection Copyright 2017 Trend Micro Inc.
  • 74. Copyright 2017 Trend Micro Inc.78 • Détecte et prévient les exploitations de vulnérabilités réseaux • Recommandation et déploiement automatiques des règles IPS (patching virtuel) • Analyse heuristique et comportementale des protocoles pour bloquer des attaques 0-day • Identification des failles présentes sur les machines basée sur des CVE et identifiants Microsoft (MS-ID) • Logs disponibles pour des audits et des rapports de conformité (externalisable dans un SIEM en Syslog) Blocage des vulnérabilités / Host-IPS
  • 75. Copyright 2017 Trend Micro Inc.79 Peut prendre plusieurs mois • Le patching virtuel Virtual patching est un processus pour sécuriser un Endpoint en bloquant l’exploitation d’une faille présentes sur celui-ci avant qu’il ne soit patché. • Toutes les applications présentes sur les Endpoints (+40 catégories): Système d’exploitation, applications office, navigateurs, client mail, Acrobat, java etc. TEMPS } Réduction des risques ! • Processus habituel pour fixer une faille présente sur un poste Sous maintenance Blocage des vulnérabilités / patching Virtuel
  • 76. Copyright 2017 Trend Micro Inc.80 Vulnerability Protection: Virtual Patching Protéger sans perturber • Détection automatique des règles à appliquer • Protection immédiate (OS à l’applicatif) • Couverture des systèmes figés (Windows 2000) Sécurité en toute circonstance Haute disponibilité de la production • Déploiement instantané • Pas d’interruption de la production • Donne du temps et de la sérénité 200+ applications analysées
  • 77. Copyright 2017 Trend Micro Inc.81 A Typical Targeted Attack Intelligence Gathering Identify & research target individuals using public sources (LinkedIn, Facebook, etc) and prepare a customized attack. 1 Point of Entry The initial compromise is typically from zero-day malware delivered via social engineering (email/IM or drive by download). A backdoor is created and the network can now be infiltrated. (Alternatively, a web site exploitation or direct network hack may be employed.) 2 Command & Control (C&C) Communication Allows the attacker to instruct and control the compromised machines and malware used for all subsequent phases. 3 Lateral Movement Once inside the network, attacker compromises additional machines to harvest credentials, escalate privilege levels and maintain persistent control. 4 Asset/Data Discovery Several techniques (ex. Port scanning) are used to identify the noteworthy servers and the services that house the data of interest. 5 Data Exfiltration Once sensitive information is gathered, the data is funneled to an internal staging server where it is chunked, compressed and often encrypted for transmission to external locations. 6
  • 78. Mouvement latéral Nouvelles signatures pour surveiller et prévenir: • Mouvement latéral des pirates • Attacker tools: spécialement, le trafic des Remote Administration Tools (RATs) sur le réseau – typiquement utilisé pour les Call-Back vesr les C&C
  • 79. Simplifier l’exploitation Gérer des politiques de sécurité (duplicables)
  • 81. Visibilité : Alertes personnalisables
  • 82. Visibilté : Reporting – Reporting planifié ou à la demande
  • 85. Email Security Aymen MAMI Sr. Presales Consultant – RFC
  • 86. Copyright 2017 Trend Micro Inc.90 Trend Email Security with XGen® Optimized for your environment with flexible deployment options Better detection of ransomware and email fraud using A.I. OptimizedSmart Connected Central visibility & threat info sharing with other Trend Micro products
  • 87. Copyright 2017 Trend Micro Inc.91 79% Ransomware Attacks Use Phishing Emails 00:00 01:00 02:00 03:00 04:00 Minutes First user opens phishing email (average time)1 45 seconds to entirely encrypt an endpoint2 1. Verizon 2016 Data Breach Investigations 2. Teslacript 3.0 First user opens email attachment1 Attacker sends email
  • 88. Copyright 2017 Trend Micro Inc.92 Phishing Attacks #1 Security Concern Source: Black Hat Survey, July 2017 Phishing Targeted attacks Compliance Advanced Threat Ransomware Cloud services All of top 5 concerns relate to email
  • 89. Copyright 2017 Trend Micro Inc.93 Why supplement the security included in Office 365? • Exchange Online is designed and SLA backed to catch 100% known malware If you bought a new home with a smoke detector guaranteed to detect 10% of fires would you supplement it? • But since 90% malware infects only 1 device, Only 10% malware is known. • Every customer needs a strategy to deal with unknown malware at the email layer • E5/ATP adds sandboxing but misses significant amount of unknown malware and lacks BEC/fraud detection • Office 365 popularity makes it worthwhile and easy for attackers to QA test their attacks on Office 365
  • 90. Trend Micro Email Security Portfolio Email Gateway - SW [InterScan Messaging Security] Service Integration - SaaS [Cloud App Security] Service Integration - SW [ScanMail for Exchange/ Domino] Internet Email Gateway - SaaS [Hosted Email Security]
  • 91. Copyright 2017 Trend Micro Inc.95 Safe emails allowed Sender Authentication & Reputation Spam Content Analysis & Correlation Anti-Malware & URL Reputation Document Exploit Detection / Macro Analysis SMART: Unique Blend to Protect Email LEGEND Known Good Known Bad Unknown NEW! Sandbox Analysis Real-time URL Analysis at Click Time Malicious emails blocked Machine Learning (Anti-Malware) Machine Learning & Expert Sys (Fraud/BEC)
  • 92. Copyright 2017 Trend Micro Inc.96 Malicious URL Protection • Hundreds of millions of sensors • 2 trillion threat queries yearly • Correlates files, IPs, URLs, vulnerabilities, and more • Blocks 250M threats daily URL reputation check Real-time URL analysis Pre-Delivery Blocks most attacks User clicks on link Stops time bomb attacks Internet Email Gateway Hosted Email Security URL rewritten
  • 93. Copyright 2017 Trend Micro Inc.97 Threat Protection Document Script files executable URL Attachment • Connection Layered Spam Protection • Sender Authentication DMARC • Content Layered Spam Protection • High Profile User BEC Protection 1 • Web Reputation (in email or attachment) • Anti-Malware, prevalence • Similarity detection • File Type filtering • Machine Learning • Document Exploit scan • Macro Detection • Script Detection • Machine Learning 2 • File Sandbox • URL Sandbox • URL click time protection 3 2 HTA
  • 94. Copyright 2017 Trend Micro Inc.98 DLP for Email and Cloud File Sharing • Over 200 built in templates simplify compliance initiatives – Customize or create your own • Manual scan capability provides discovery and risk assessment • Outbound (in-line) email blocking • Realtime scanning for internal email, cloud file sharing • Action: log (report), delete, quarantine, tag
  • 95. Copyright 2017 Trend Micro Inc.99 Trend Micro Email Encryption Service Policy-driven Encryption Encrypt based on content, sender, recipient, subject User-driven Encryption User indicates what to encrypt with training/policy based on starting subject with “Encrypt” or “Confidential” Availability • Option for InterScan Messaging Security • Included with Hosted Email Security • Included with suites: Smart Protection Complete (both HES/IMS), Smart Protection for Office 365 (HES), Worry Free Services Advanced (HES)
  • 96. Copyright 2017 Trend Micro Inc.100 Consistently #1 in Spam Detection (Opus One) Top for nine consecutive quarters Outperforming seven leading vendors
  • 97. Copyright 2017 Trend Micro Inc.101 Best Overall Average Score for 2.5 Years Includes performance, protection (prevalent & 0-day) & usability Source: av-test.org Jan 2014 to June 2016 17.13 17.03 16.77 16.20 15.57 15.90 13.50 11.73 0.00 2.00 4.00 6.00 8.00 10.00 12.00 14.00 16.00 18.00 Trend Micro Kaspersky Symantec F-Secure Sophos Intel-McAfee Cylance Microsoft
  • 98. Copyright 2017 Trend Micro Inc.102 Interscan Messaging Security
  • 99. InterScan Messaging Security SaaS pre-filter Copyright 2014 Trend Micro Inc. • No email is stored in cloud • Questionable content quarantined on premise 2 Email Reputation Web Reputation Layered Antispam Anti-malware Out bound email is inspected for sensitive information and optionally encrypted 3 90% of inbound email is blocked in the cloud before it reaches the network 1 • Unified management and reporting • Deploy via MX Record change • Included - no additional charge
  • 100. InterScan Messaging Security virtual appliance Ransomware Protection Internet Multi-layer Ransomware Prevention Sandbox Analysis * IMSVA only
  • 101. Dashboard – Ransomware Widget Table Pie Chart Method of Ransomware detection Bar Chart
  • 102. Logs: Detected by “All” 106 Shows Policy Event logs for Ransomware detected by all sources Click displays Details for this email.
  • 103. Bénéfice Client  Mise en place de la solution IMSVA «Interscan Messaging Security Virtual Appliance » sur Azure Problème de sécurisation et de disponibilité du service de messagerie en mode hybrid  Flexibilité et Sécurisation du Trafic email entrant et sortant et neutraliser les menaces  La protection contre les SPAM et tentatives de phishing  Exploitation de la puissance et fiabilité de la passerelle antispam sur le cloud Solution RFC Problématiques MG est une chaîne de supermarchés tunisienne qui existe depuis plus de 100 ans. Témoignage Magasin Général Existant Exchange + Office 365 IMSVA on-premise Zoubeir DAHMEN Directeur Infrastructure et sécurité IT
  • 104. Copyright 2017 Trend Micro Inc.108 ScanMail for Microsoft Exchange (SMEX)
  • 105. Copyright 2017 Trend Micro Inc.109 Detect Attacks Already Inside your Organization • Available via Service Integration (CAS) • Inspects internal email for advanced threats, fraud • Granular policies by active directory group • Actions: tag (warning), delete, quarantine Employee A compromised device or email credentials Employee B Malware/Fraud
  • 106. Copyright 2017 Trend Micro Inc.110 ScanMail for Exchange: Search & Destroy Situation: You have an urgent request to find email – Security: remediation after an attack (ex: ransomware) – Legal: requirement to delete all copies of certain information Challenge: Exchange command line tools are more difficult to use, can’t use regular expressions, have weak reporting ScanMail Search & Destroy performs targeted searches, reports on results, and gives options for disposition – Search mail store, group of mailboxes (including IRM protected items) with keywords, regular expressions – Multiple actions include permanently delete – Additional admin access roles for Search & Destroy administrator and operator – Available for Exchange 2013, 2010
  • 107. Copyright 2017 Trend Micro Inc.111 Response and Remediation for Exchange/Domino Trend Micro ScanMail Allows you to search and delete
  • 108. Copyright 2017 Trend Micro Inc.112 Hosted Email Security
  • 109. Why Hosted Email Security? Frees IT staff for other projects Keeps email threats completely off the network Reduces infrastructure, costs, and administration Preserves bandwidth, storage, and other costly resources
  • 110. Copyright 2017 Trend Micro Inc.114 Hosted Email Security • Hosted by Trend Micro - maintenance free • #1 spam protection & antimalware • Money backed SLA • Protects on-site mail servers and hosted emails (ex: Microsoft Office 365) • Cloud sandbox and email encryption included with no extra charge
  • 111. HES Service Delivery Germany HES service (Primary) HES service (Backup) Sandbox service (<2% files), hosted by Trend Micro • EMEA datacenters for EMEA customers only • US datacenters for rest of world customers • US & EMEA sites are not interconnected • All communications use encrypted HTTPS US Ireland
  • 112. Bénéfice Client  Mise en place du relai SMTP et antispam Trend Micro Hosted Email Security  Assurer son intégration avec le système d’information de la BSB  Problème d’échange et traçabilité des emails avec leurs partenaires au Japon  Fiabilité et traçabilité d’envoi/réception des emails  Protection mise à jour en permanence contre les spams, les programmes malveillants et les attaques de phishing Solution RFC Problématiques BSB-SA est l’importateur officiel et le concessionnaire de la marque TOYOTA en Tunisie, depuis 1985. Témoignage BSB-TOYOTA Haythem HELALI Directeur Informatique
  • 113. Copyright 2017 Trend Micro Inc.117 Smart Protection for Office 365
  • 114. Copyright 2017 Trend Micro Inc.118 New! Smart Protection for Office 365 (Hosted Email Security) (Cloud App Security)
  • 115. Copyright 2017 Trend Micro Inc.119 Unique and Proven Office 365 Protection • The only 3rd party solution that provides complete threat protection for Office 365 against phishing, BEC, ransomware, internal email risks, and file sharing risks. • For the last two years, Trend Micro has stopped six million high-risk threats* that weren’t caught by Microsoft *Data from Cloud App Security deployed customers. July 2015 to July 2017.
  • 116. Copyright 2017 Trend Micro Inc.120 Prevent Malware in Cloud File Sharing • Trend Micro prevents threats from spreading in OneDrive, SharePoint, Box, Dropbox, Google Drive: • Advanced threat scanning – Machine-learning based antimalware – Document exploit detection – URL analysis – Sandbox analysis • On-demand scan to discover existing threats Problem: Cloud file services include only basic AV - misses unknown malware. Network Breach Detection Systems don’t see traffic between off-network devices and SaaS services
  • 117. Copyright 2017 Trend Micro Inc.121 CONNECTED: Central Visibility with Control Manager • User centric threat and DLP visibility across web, endpoint, email, cloud security layers • Single viewpoint into hybrid Office 365 & on-premises Exchange architectures • Shares logs to SIEM
  • 118. Trend Micro Mobile Security Tarek BEN KHALFALLAH Config – Consultant avant-vente
  • 119. Copyright 2015 Trend Micro Inc.123 Enterprise Mobile Security Market Forecast - 100,000,000 200,000,000 300,000,000 400,000,000 500,000,000 600,000,000 700,000,000 800,000,000 900,000,000 2011 2012 2013 2014 2015 2016 2017 2018 2019 Enterprise Mobile Client Security Market Value Forecast 2011 2012 2013 2014 2015 2016 2017 2018 2019 CAGR 2014 - 2019 20,349,860 53,050,794 94,008,933 169,081,286 371,251,765 620,590,588 705,925,512 761,595,486 778,085,886 36% Source: Canalys
  • 120. Copyright 2015 Trend Micro Inc.124 Over 21M Malicious Android App Detected by Trend Micro
  • 121. Copyright 2015 Trend Micro Inc.125 Top Five Android Malware (May 1, 2016 – May 1, 2017) Name Percentage Description Shedun (aka HummingBad) 6.21% Send SMS to premium services incurring changes without user's consent. Install backdoor on the device and apply for device administrator privilege. Mostly distribute as pornographic applications. SMSSnow 3.80% Intercept SMS and send SMS content to remote C&C servers. Smsspy 3.06% Charges users for content or services without users awareness or authorization by misleading users. Rootnik 2.01% Pretend as a porn player and download other malicious application. It also gains root access to devices. SLocker 2.01% Ransomware that locks user screen or resets PIN password or encrypts files in order to ask for money for recovery.
  • 122. Mobile Ransomware Types on Android Copyright 2013 Trend Micro Inc.126 Lock Screen File Encryption PIN Hijack
  • 124. Ransomware Penetrated Google Play in Jan 2017 • Mobile ransomware, “Charger”, detected from Google Play in January 2017 • Embedded in an app named EnergyRescue • Locks the device and demands 0.2 Bitcoin ($180) Copyright 2013 Trend Micro Inc.128
  • 125. Unique Mobile Ransomware Detected by Trend Micro • Huge spike is caused by SLocker family. • SLocker locks screen or encrypts files
  • 126. Copyright 2015 Trend Micro Inc.130 iOS Malware hits non-jailbroken iOS devices Name Date Description InstaCare App Scam March 2016 Malware infected InstaCare app was available on Apple App store and stole Instagram login credentials and hijacks the account Youme Ad SDK October 2015 This advertising SDK mostly used in China abused private APIs in order to collect more personal information than is allowed by Apple. 256 apps with estimated 1 million downloads were found to be affected. YiSpecter October 2015 Malware that gets installed in the form of apps signed with enterprise certificate. YiSpecter can download, install and launch arbitrary iOS apps, replace existing apps with those it downloads, hijack other apps’ execution to display advertisements, change Safari’s default search engine, bookmarks and opened pages, and upload device information to the C2 server. XcodeGhost August 2015 XcodeGhost is a form of malware that was found in some unofficial redistributions of Xcode targeted at Chinese developers. XcodeGhost infects apps compiled with those versions of Xcode. It adds code that can upload device and app information to a central server, create fake iCloud password sign-in prompts, and read and write from the copy-and-paste clipboard.
  • 127. Copyright 2015 Trend Micro Inc.131 Security Powered by Cloud Based MARS Mobile App Reputation Service is a cloud- based technology that automatically identifies mobile threats based on app behaviour • Crawls & collects a huge number of Android and iOS apps from various markets • Identifies existing and brand new mobile malware • Identifies apps that may abuse privacy and device resources • App repack and vulnerability assessment
  • 128. Copyright 2015 Trend Micro Inc.132 TMMS 9.6 Security Features Security Features Description Android iOS Anti - Malware • Detect malware infected apps √ √ • Real time scan of apps during installation √ • Scheduled scan of apps from the management server √ √ • Manual scan of the apps from the devices √ √ App Privacy Leak Detection New • Detect apps that are leaking privacy data and information √ App Vulnerability Detection New • Identifies vulnerabilities in apps such as unauthorized access, weak data storage practice, poor password implementation, and poor SDK programming practice √ App Repack Detection New • Detect apps that have been repacked √ Web Threat Protection • Prevent users from accessing malicious websites • Android supports Chrome browser √
  • 129. Copyright 2015 Trend Micro Inc.133 Complete app security status visibility with dashboard widgets Able to drill down and identify the devices with bad apps installed
  • 130. Copyright 2015 Trend Micro Inc.134 Installed apps table with complete security status Able to drill down and identify the devices with bad apps installed
  • 131. Copyright 2015 Trend Micro Inc.135 User Centric Visibility
  • 132. Copyright 2015 Trend Micro Inc.136 Security policy configuration on the server console
  • 133. Copyright 2015 Trend Micro Inc.137 Web threat protection policy configuration on the server console
  • 134. Copyright 2015 Trend Micro Inc.138 Anti-malware manual scan on Android device Malware Manual Scan Malware Scan SettingsDevice Status Security Scans
  • 135. Copyright 2015 Trend Micro Inc.139 What happens after a malware is detected on an Android device? • Detection will be recorded in the malware log • Server dashboard and apps table will identify the malicious apps and devices • Notification in device home screen for threats found • User can remove the malicious apps from the TMMS app scan result view • TMMS cannot automatically remove malicious apps due to Android OS restriction
  • 136. Copyright 2015 Trend Micro Inc.140 Anti-malware manual scan on iOS device Device Status Security Scans Manuel Scan
  • 137. Copyright 2015 Trend Micro Inc.141 What happens after a malware is detected on an iOS device? • Detection will be recorded in the malware log • Server dashboard and apps table will identify the malicious apps and devices • TMMS cannot automatically remove malicious apps due to iOS OS restriction TMMS iOS App Scan Result
  • 138. Copyright 2015 Trend Micro Inc.142 TMMS 9.6 is Compatible with ALL Third Party EMM Solutions • For Enterprises already using another EMM solutions but look for complimentary mobile anti-malware solution • Both Android and iOS TMMS apps are compatible with ALL third party EMM solutions
  • 139. Security Only Mode without MDM Features Copyright 2013 Trend Micro Inc.143
  • 140. Copyright 2017 Trend Micro Inc.144 TMMS Roadmap – 2016 and 2017 Released In ProgressLegend In Planning Q1 2016 Q2 2016 Q3 2016 Q4 2016 1H 2017 TMMS 9.6 (Q1 2016) Theme: Security Improvement • App vulnerability assessment • App privacy leak assessment • App repack assessment • iOS app compatible with third party MDM • Server performance improvement • Reporting Improvement • Japan customer requests TMMS 9.7 (Q4 2016) Theme: AirWatch Integration • Integrate with AirWatch for easy deployment and security policy enforcement • Ability to turn off / on MDM features for customers using a third party MDM solution TMMS 9.8 (Q1 2017) Theme: MobileIron Integration • Integrate with MobileIron for easy deployment and security policy enforcement TMMS 9.6 SP1 (Q2 2016) Theme: Ransomware Detection Widgets • Ransomware detection widgets for iOS and Android • Auto activation for Android • Usability improvements
  • 141. InterScan Web Security Aymen MAMI Sr. Presales Consultant – RFC
  • 142. Evolving Web Threat and Real Business Risk Malware Risk: Productivity Decline; Data Loss; Financial Loss “…attackers have become more selective of their targets”* Inappropriate/Illegal Content Risk: Productivity Decline; Legal liability
  • 143. Copyright 2017 Trend Micro Inc.147
  • 144. Copyright 2017 Trend Micro Inc.148 Malware Sandbox Vulnerability Shielding Application Control Host Firewall Memory Inspection File Reputation Web Reputation Email Reputation Web Gateway Email Gateway or Server Behavior Monitoring Response & Containment Office 365 SharePoint Server Network Inspection Storage Encryption Investigation Device Control DLP 1
  • 145. Complete Security and Control for Web Use InterScan Web Security Anti-Malware Granular Application Control Advance Threat Protection URL Filtering Real-Time Web Reputation Data Loss Prevention  Comprehensive protection against evolving threat landscape  Complete visibility and control of web use  Any device, any user, anywhere
  • 146. Flexible Deployment Models Employees Corporate Network & Applications Web InterScan Web Security as a Service In the Office Mobile or Remote InterScan Web Security
  • 147. Advanced Threat Protection Employees • Zero-day exploit detection • Botnet and C&C Callback detection • Threat sandboxing (InterScan Web Security Virtual Appliance only) InterScan Web Security Threat Sandboxing Suspicious?
  • 148. Real-Time Web reputation Powered by Trend Micro Smart Protection Network Tracks the credibility of web domains by assigning a reputation score Admin can select preferred sensitivity level and action Blocks malicious webpages, including those with ransomware, from being accessed
  • 149. URL Filtering By user/ user group By web categories By day and time
  • 150. Granular Application Control • Granular application control on >1000 applications • Allow, block, view only, block posting, block file transfer • Scheduled and location-based controls InterScan Web Security Application Categorized: Instant Messaging Webmail Social Network Streaming Media Sync and Share And more….. IT Admin
  • 151. Data Loss Protection Employees Website • Checks file against integrated data loss protection policy • Low burden on IT: • Single server, single management console • Simple to use templates (200+) • Low false positives • Currently available for on-premise solution only InterScan Web Security Integrated DLP
  • 152. Real-time Visibility and Control • Easy access to the information that means the most to you • Customizable visual dashboard • Standard and custom reports
  • 153. Copyright 2017 Trend Micro Inc.157 Copyright 2015 Trend Micro Inc.157 Central Visibility with Control Manager
  • 154. High Performance Cloud for SaaS Offering InterScan Web Security as a Service Data Center • High performance cloud • Global footprint - lowest latency, best user experience and flexibility • 14 data centers (as of Q1 2016) , including AWS and co-lo • New data centers planned in 2016 and beyond
  • 155. Why Trend Micro Web Gateway Solutions Top anti-malware Top advanced threat protection (sandbox) Central visibility & control – Control Manager Flexible deployment
  • 156. InterScan Web Security Gives You • Secure all web access – in the office or remote • Location and user-based policies • Control access to most popular protocols and applications Real-time security and control – any device, anywhere • Easy authentication on any user device • No impact on performance – near-zero latency • Highly available Transparent to users • Real-time centralized management • Monitor web use as it happens • Support for directory services Simple but powerful management • High performance cloud with global footprint • Cost effective – no infrastructure to buy, manage, maintain • Elastic capacity - grows with your business Cloud Advantage
  • 157. Smart Protection Suites powered by XGen® Aymen MAMI Sr. Presales Consultant – RFC
  • 158. Gartner Magic Quadrant for Endpoint Protection Platforms Jan. 30, 2017 This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from https://resources.trendmicro.com/Gartner-Magic- Quadrant-Endpoints.html Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
  • 159. Copyright 2017 Trend Micro Inc.163 Smart Protection Suites powered by XGen Maximum Protection Cross-generational blend of threat defense techniques Proven Security Partner Innovative and timely response to changing threat landscape Minimum Impact Central visibility & control, lower false positives and efficient threat defense
  • 160. Trend Micro Smart Suites PROTECTION CAPABILITIES SMART PROTECTION COMPLETE SMART PROTECTION FOR ENDPOINTS Central Management Manage threat and data protection across the enterprise. •Central management •User-centric visibility ✔ ✔ XGen™ Endpoint Security Secure physical and virtual desktops by infusing high fidelity machine learning into a blend of threat protection techniques. •Anti-malware •Pre-execution and run-time machine learning •Behavior analysis •Data protection •Intrusion prevention •Application control •Web filtering •Desktop virtualization ✔ ✔ Mobile Security Secure, track, monitor, and manage your employee's mobile devices and company data. •Mobile device management •Data protection ✔ ✔ Email and Collaboration Security Secure real-time collaboration and stop targeted attacks, spam, phishing, viruses, spyware, and inappropriate content from impacting your business. •Office 365 security •Cloud file sharing security: Box, Dropbox, SharePoint, OneDrive, Google Drive •Email gateway protection •Email server protection •Collaboration portal protection •Instant message security •Hosted email security •Data protection ✔ Secure Web Gateway Safeguards the web gateway from web threats. •Anti-malware •Advanced threat protection •URL filtering •Application control ✔
  • 161. Bénéfice Client  Mettre en œuvre la solution Trend Micro Smart Suite Complete  Assurer son intégration avec le système d’information de la BTK  Transférer les connaissances aux équipes métiers et techniques de la banque Perte de temps à identifier les incidents de sécurité  Certaines dispositifs Fixe et Mobiles non sécurisés  Le coût de cycle de vie (TCO) des produits de sécurité non contrôlable  Gestion centralisée de la sécurité  Administration et gestion des licences optimisée  Maitrise de Budget Solution RFC Problématiques BTK est adossé à l'un des plus grands groupes bancaires française BPCE BTK est une banque universelle. Elle s'adresse aussi bien aux entreprises qu'aux artisans, commerçants , professions libérales mais également aux particuliers, résidents et non résidents. Témoignage BTK Faouzi KHAMASSI Directeur Système d’information
  • 162. Merci pour votre attention Ramzi MOKADDEM RFC – Directeur de Projets Aymen MAMI RFC – Consultant avant-vente Mohamed BENNOUR Config – Sales Director commercial Tarek BEN KHALFALLAH Config – Consultant avant-vente Lotfi FAIK Trend Micro – Regional Sales Manager NW Africa

Notas del editor

  1. 6
  2. 7
  3. 8
  4. 9
  5. 10
  6. Trend Micro has been in business for 29 years and has focused solely on security. Since we were founded, we have had one consistent vision, and are passionate about making the world a safer place. We are headquartered in Tokyo, Japan, and are listed on the Nikkei Index as 4704. Our customers include 45 of the top 50 global corporations (Fortune 500 2015) We currently have over 5500 employees, in 38 business units worldwide in over 50 countries, and we are protecting over 500,000 businesses and governments, and millions of consumers.
  7. About 318M in $US revenue. EPS: Earning Per Share.
  8. Things to note: Increase of over 40% in net Sales between 2012 and 2016. Percent of total from the Americas – our strategy of focusing on Americas growth continues to pay off.
  9. Focus on our Enterprise business continues to pay off. Trend is not nearly as reliant on its Consumer business as it used to be – and the overall business is over 40% bigger than it was 5 years ago.
  10. Trend Micro has been providing threat protection solutions since 1988. Trend Micro was first to extend threat protection from the desktop to the server and then to the Internet gateway. And as mobility, virtualization, and cloud computing are enabling people to share digital information more easily, more quickly, and more affordably, Trend Micro continues to innovate. We were the first company to provide integrated virtualization security with VMware, and integrated security for AWS and Azure cloud environments. We were an early provider of breach detection technology, and now, with our TippingPoint acquisition, we are poised to become a leading provider of network defense solutions to enable organizations to block advanced threats in real time.  
  11. The enterprise boundary is now gone – eroded and extended by three main challenges facing organizations today. <click> The rapid adoption of virtualization and cloud has made it more difficult than ever to effectively and efficiently protect information in the modern data center. Networks today are much more complex – not only does today’s network extend far beyond the traditional LANs and WANs with wifi, remote access and branch offices – but networks are becoming software defined as well – making it more difficult than ever to rely on traditional perimeter defenses. And ultimately, network communications need to be protected – not just North/South, but also East/West – meaning that lateral movement within the networks must be detected to ultimately protect information in the data center. And finally, users continue to demand use of the technologies and applications that THEY want to use, creating a consumerization of IT, and making it difficult for IT to maintain control over user activities. Consumerization has increased the breadth of applications and devices that can be used to establish a beach head within the enterprise network that can then be used to attack the data center.
  12. Trend Micro provides three tailor-made solutions that address these key challenges are designed to help you protect valuable information. Hybrid Cloud Security delivers automated protection of workloads across physical, virtual and cloud servers. Network Defense detects and protects against advanced threats and targeted attacks that are invisible to standard network security. And finally User Protection provides a broad range of protection for users – across every device, application and location.
  13. All solutions powered by XGen security. Let’s take a look under the covers at what we mean by that…
  14. <click to leave just the shield> then <click to build first icon> In the early days, classic techniques like anti-malware and content filtering were sufficient to detect and block known bad files, URLs, and spam. These highly efficient techniques remain critical for eliminating the high volume of known bad threats still active today.   <click to build behavioral analysis icon> However, with the increase in stealthier and more sophisticated threats like targeted attacks, ransomware, and business email compromise, newer, more advanced threat defense techniques are also required.   Behavioral Analysis examines an unknown item and its behavior as it's loading to determine if it’s suspicious.   <click > Machine Learning analyzes unknown files before execution and during runtime, using mathematical algorithms to predict if an unknown file is good or bad. By the way, machine learning as a technology is not new for us – we actually started using machine learning as part of our global threat intelligence back in 2005 to help with spam detection, then leveraged it further in 2010 for URL reputation and categorization, and AGAIN in 2015 to help identify malicious social media accounts. When we say NEW in this context, we are referring to leveraging a new form of file-based detection, which is especially helpful for determining newer threats like ransomware.   <click > Sandbox analysis enables on-the-fly analysis of unknown threats – allowing them to run in a safe environment to examine their behaviors.   <click > Intrusion Prevention shields known vulnerabilities against unknown, zero-day exploits.   <click > App Control allows only known good applications to install or run.   <click > Integrity Monitoring flags any suspicious system changes.   <click > And Response and Containment enables investigative forensics, quarantine of suspicious items and automated security updates.   <click to show SPN icon> All of these techniques are fueled by market-leading, cloud-based, global threat intelligence.   <click> When it comes to defending your organization against the full range of known and unknown threats, there is no silver bullet. That’s why Trend Micro XGen™ security is a blend of cross-generational threat defense techniques that applies the right technique at the right time. We think this is a smart approach to security.    
  15. <click> This core set of techniques powers each of the Trend Micro solutions, in a way that is optimized for each layer of security: hybrid clouds… networks…and user environments.   <click to reveal icons around solutions> We know that deploying and managing security in each environment has its unique challenges, that’s why our solutions are specifically designed for and integrated with the platforms and applications that matter most to you – easing deployment and management and minimizing the impact on IT.  
  16. <click to first ring> To best defend your organization, these solutions work seamlessly together as part of a system – automatically sharing threat intelligence across security layers….   <click to show center> …with centralized visibility and control to speed time to protect, detect and respond.
  17. Trend Micro security solutions, powered by XGen, protects your organization with a cross-generational blend of threat protection techniques. Using the right technique at the right time gives you the best protection, against the broadest range of threats, with the most efficient performance.   A good way to illustrate this is using a funnel analogy. All the data arriving in your organization, at endpoints, servers & container workloads, and networks, can be classified as:   Known good, represented by the white bubbles Known bad– represented by the black bubbles , or Unknown – where we don’t know if it is good or bad, and this is represented by the grey bubbles   At the top of the funnel we have a set of more traditional techniques that bat away all the know bad data and allow through the known good data. These techniques are highly accurate and efficient, with a very low false positive rate. This includes techniques such as IPS and firewall Early Zero-day Protection Exploit Prevention and Web/File Reputation (Note: In 2016, File rep blocked 5.3B threats, Web 1.7B threats) Variant Protection Application Control and Integrity Monitoring   RED LAYER This leaves the more sophisticated techniques, which are more computationally intensive and have higher false positive rates, to focus only on the unknown data, for highly efficient performance. We also augment these techniques further down the funnel, with noise cancellation capabilities like census and white list checking, which dramatically lower false-positive rates.   The next technique is pre-execution machine learning which looks at static file features to predict maliciousness. This will block some unknown threats,… GREEN LAYER …but a few will still make it through to behavioral analysis, which looks for behaviors that are indicators of maliciousness. The next technique in this layer uses machine learning algorithms to look for very detailed behavioral features to predict if a file is in fact malicious, and also includes network content correlation. ORANGE SECTION (CUSTOM SANDBOX ANALYSIS) By the time data has passed through the other layers of the funnel, there still may be doubt about whether data is malicious or not. This is where it passes to a custom sandbox for the ultimate investigation. These virtual desktop operating systems mirror the configuration and settings of desktops in the enterprise so are difficult to evade. By launching attachments and activating URLs in this sandboxed environment, advanced malware can be watched as it tries to morph or execute. Every threat protection technique has pros and cons, and there is no single technique that can detect every type of threat. That’s why XGen security delivers multiple threat protection techniques, to protect your organization against the broadest range of both known and unknown threats. NOTE: Only unknown files go through techniques that are Computationally intensive Produce higher false positives Fewer false positives for IT to manage and more efficient performance for users. Noise cancellation technology like Census that looks at the prevalence and maturity of files and our global whitelist with nearly 1 billion known good files ensures that false positives aren’t an issue with these technologies.  
  18. Market leadership in each solution area.
  19. And the industry has acknowledged our continued innovation, vision and leadership in these spaces with for example in the endpoint space. In October 2016, Forrester announced that we are the leader for the Forrester Endpoint Security Wave.
  20. There are many new next-gen endpoint players that claim to be the shiny silver bullet to resolve your endpoint security problems. However, these vendors only focus on one type of protection technique and we know from industry experts and analyst firms like Gartner that multiple techniques are needed. Gartner EPP MQ 2016 quote “However, history has clearly shown that no single approach will be successful for thwarting all types of malware attacks. Organizations and solution providers have to use an adaptive and strategic approach to malware protection.”
  21. Census (Behavior Monitoring): Census describes the rating of files based on their prevalence and maturity. Prevalence refers to how common a file is, while maturity refers to the period of time between the first time a file was recorded in the Census server and the time of the query. Prevalence is a statistical concept referring to the number of times a file was detected by Trend Micro sensors at a given time If a file hasn’t triggered any detections, we will become suspicious of that file if we have only seen it once or a few times
  22. Behavior Monitoring works in conjunction with Web Reputation Services and Real-time Scan to verify the prevalence of files downloaded through HTTP channels, email applications, or Microsoft Office macro scripts. Administrators must enable Web Reputation Services on the agent to allow OfficeScan to scan HTTP or HTTPS traffic before this prompt can display.
  23. Machine Learning - Some elements of the code are similar (green) but everything else is different (red). So this is not enough similarity for traditional methods (file reputation and variant protection) to match, therefore you need to extract many features (thousands, ten of thousands or more) across the entire file to make a determination of whether it’s malicious (which is what machine learning does).
  24. Machine Learning - Some elements of the code are similar (green) but everything else is different (red). So this is not enough similarity for traditional methods (file reputation and variant protection) to match, therefore you need to extract many features (thousands, ten of thousands or more) across the entire file to make a determination of whether it’s malicious (which is what machine learning does).
  25. That DNA of the file, those characteristics of multiple features are found to be very similar across the new unknown threat and an existing known ransomware file. Opcode is the machine code Import table is of the API calls in the code Examples [existing slides] : New version of ransomware that look different in the code from a previous one and therefore signatures can’t match but they behave similarly so we can predict it is ransomware Look at Opcode and create an import table to look at the files differently to again find similarities so we can predict it is ransomware
  26. ANIMATED
  27. ANIMATED
  28. Context-Aware Information (When, What, Who and Where) File DNA from feature extraction Determining features by relevant API Similar compare with known threats Confidence
  29. Trend Micro email security XGen® provide cross-generation threat protection for the wide range of email threats. XGen is Smart – it uses artificial intelligence to catch ransomware and email fraud Optimized – with both a gateway and service integration protection layers to provide the most complete threat protection for Office 365 Connect – shares intelligence with other products and provides central visibility with Control Manager
  30. Most ransomware attacks are delivered with phishing emails. You don’t have to stop these attacks. On average the first user opens the email attachment 3 minutes and 40 seconds after the attackers sends the email. And if the attachment contains Teslacript, it can encrypt 10,000 files on the endpoint in 45 seconds. Stopping these emails before the user has a chance to open the email is critical.
  31. According to a survey from Black Hat attendees, your colleagues #1 security concern is phishing attacks. This screenshot shows the top 7 security concerns and all of the top 5 are related to email protection – ransomware and targeted attacks most often use email. Accidental data leaks can occur when the wrong email attachment is sent containing sensitive data. Concern #7 about cloud storage systems leads us to the last customer challenge we’ll discuss today [next slide]
  32. Trend Micro security solutions, powered by XGen, protects your organization with a cross-generational blend of threat protection techniques. Using the right technique at the right time gives you the best protection, against the broadest range of threats, with the most efficient performance. Over 80% of email sent to an organization is spam or malicious (malware, fraud, phishing…). With the amount and variety of email attacks, different layers are need to examine the email sender, content, attachments, and URLs.   A good way to illustrate this is using a funnel analogy. All the data arriving in your organization, at endpoints, servers & container workloads, and networks, can be classified as:   Known good, represented by the white envelopes Known bad– represented by the black envelopes, or Unknown – where we don’t know if it is good or bad, and this is represented by the grey envelopes   At the top of the funnel we have a set of more traditional techniques that bat away all the know bad data and allow through the known good data. These techniques are highly accurate and efficient, with a very low false positive rate. This includes techniques such a - Authentication using industry standards; SPF, DKIM, DMAR - Sender reputation using intelligence from the Smart Protection Network - Spam content analysis using machine learning and many other techniques - Reputation check of URLs - Antimalware using reputation and heuristics   RED LAYER This leaves the more sophisticated techniques to focus only on the more difficult to detect threats.   The next technique is pre-execution machine learning which looks at static file features to predict maliciousness. It works with executables, macros and scripts. This will catch many unknown threats and complement the later sandbox analysis. It also improves email delivery time by finding unknown threats before the sandbox. GREEN LAYER The next technique using document exploit detection to look for known and potential exploits to the office application which will open the file. ORANGE SECTION (CUSTOM SANDBOX ANALYSIS) By the time data has passed through the other layers of the funnel, there still may be doubt about whether data is malicious or not. This is where it passes to a sandbox for behavioral analysis. Files are opened in multiple operating systems in parallel and advanced malware is observed as it tries to morph or execute. Every threat protection technique has pros and cons, and there is no single technique that can detect every type of threat. That’s why XGen security delivers multiple threat protection techniques, to protect your organization against the broadest range of both known and unknown threats.
  33. Web Reputation (email + attachment) - Detects URLs to malicious sites in email body and attachment
  34. Trend Micro Encryption for Email Client takes encryption to the end user, right to the point where confidential and sensitive information resides. This is also where sensitive data is most at risk. Trend Micro Encryption for Email Client can be used independently or in conjunction with either Trend Micro Encryption for Email Gateway or Email Encryption for Trend Micro Hosted Email Security to provide client-to-client encryption of highly sensitive email. Trend Micro Encryption for Email Gateway puts policy-based encryption and decryption at the boundary of the corporate network and is supplied as turnkey software for installation onto hardware from your preferred vendor. It can be deployed adjacent to an existing email content security solution that decides which messages will be forwarded to Trend Micro Encryption for Email Gateway for encryption. Alternatively, it can be deployed in the SMTP mail path, where the built-in policy engine enables encryption to any email recipient. Trend Micro Encryption for Email Gateway can be rolled out across network infrastructures with ease. It can be installed centrally by the administrator and, because it is so easy to use, it can be configured by individual IT staff members on demand. A web-based interface allows the administrator to set policy for both network and remote users.
  35. AV-test have 3 measurements that they score on (performance, usability and protection – both 0-day and prevalent malware). And while again, maybe Trend Micro isn’t always going to be the top rated in every test we do have the average top score of all the tests that AV-test has conducted going back to the beginning of 2014 and up to today (December 2015). INTERNAL NOTE: This is looking at the vendors who have been in all the tests only (i.e. so some vendors may have only been in some of the tests and wouldn’t be included in these charts). Cylance only began participating in Nov/Dec 2015, here is the AV-Test report with them included: https://www.av-test.org/en/antivirus/business-windows-client/windows-10/december-2015/ .”
  36. Matching layers with Trend’s engines: Email Sender Reputation – ERS Sender & Domain Authentication – SPF & DKIM Anti-Malware – Static – VSAP/ATSE 0-Day Malware – Behavioral – ATSE + Cloud Sandbox Macro Detection – ATSE/AFI Document Exploits – ATSE + Cloud Sandbox Social Engineering Protection – SNAP + Cloud Sandbox Anti-Spam & -Phishing - TMASE Web Reputation - TMUFE Filter by File Type – File True Type Click-time Web Reputation – URL Time-of-Click
  37. Detect internal threats -- Detect Attacks already inside your organization In multi-stage attacks, criminals will compromise an employee’s device or credentials and then send phishing emails internally from this trusted account. It is critical to detect and stop these attacks which are already progressing within your organization. Since collaboration services can also spread attacks internally, we also protect Microsoft® OneDrive, SharePoint, Box, Google Drive, and Dropbox. Email gateways simply can’t see internal email.
  38. What are the benefits of hosted email security? Why more and more customers are using or considering to use it? It’s because it can keep email threats off the network, as shown in the diagram just now, all emails will be filtered before routing to customers’ network. Because it is hosted by Trend, it helps preserve bandwidth and other resources; reduce cost; and free IT staff for other projects because less things to maintain.
  39. US: Primary AWS California; Secondary AWS Virginia EMEA: Primary AWS Frankfurt; Secondary AWS Ireland Sandbox: Germany and US
  40. Now let’s look at our new offer - Smart Protection for Office 365. It is a bundle which combines Cloud App Security (service integration) and Hosted Email Security (email gateway). Cloud App Security has had incredible growth this past 2 years and has proven its effectiveness to supplement the Office 365 security by detecting 6 million additional high-risk threats. But there are some situations where the customer also has requirements for in-line spam protection or for outbound DLP or email encryption which require an SMTP or gateway based solution. Combining gives the customer the best of both worlds: In-line inbound protection for spam, phishing, and advanced threats Detection of internal phishing attacks Cloud file sharing protection for OneDrive, SharePoint, Box, Dropbox Manual scan capability of mailboxes and stored files (To detect existing threats, cleanup after an attack, or DLP discovery when assessing the risk level of a new compliance requirement) Outbound spam and compliance (DLP templates coming to HES Oct 2017)
  41. Mobile Security + MDM + Data Protection (DLP, container, ..)  EMM
  42. 144
  43. So what are customers pain points related to web security these days? According to Trend Labs, attackers have become more selective of their targets. Malware threats are becoming more sophisticated with a significant increase in targeted attacks. Since the Internet has become the main delivery vehicle for malware, IT Security managers are worried about the malware risk from websites and applications – the risk could cause Productivity Decline; Data Loss, and even Financial Loss Also, companies want to make sure there’s no Inappropriate/Illegal web Content being accessed by employees, because it could cause Productivity Decline or even worse, Legal liability. These are the key threats and concerns of customers these days on web security. And Trend Micro we have the right products to help.
  44. Trend Micro we have 3 big product categories… The focus today is on web gateway products, which fall under “User Protection” category.
  45. Trend Micro delivers a broad range of threat defense techniques in order to effectively protect the user environment Build 1, data protection circle: Before threats even come into the picture, we start by protecting the data on user devices. That involves techniques such as DLP, device controls on removable media, and data encryption.   Prevention circle: But threats are going to show up, and that’s where our first line of defense kicks in. This layer helps prevent attacks from succeeding by recognizing and blocking known malware, known bad sites, and malicious emails.   We know some threats are going to make it through this layer.   And that’s why we deliver a range of advanced techniques to detect unknown threats that make it this far.   Outer layer: If the endpoint is connected to corporate networks or other enterprise cloud services then an outer layer can help prevent threats from ever getting to the endpoint in the first place. Web gateways is one of the outer layer here.   The point is that this represents a very comprehensive range of threat protection, detection capability. Well beyond what is provided by new point solution vendors who only offer a single solution. Web gateway is part of the comprehensive protection.  
  46. Our InterScan Web Security offers complete security and control for web use. It includes all the key web protection capabilities in one product. The key capabilities include….we will talk about all of these today.
  47. For employees in the office, our InterScan Web Security helps filter web traffic going through corporate network. But we know that more and more employees are now working out site of their offices. They could be working remotely or from a smaller branch office without corporate network. For those mobile employees, more businesses are providing direct Internet access rather than back hauling traffic through the corporate network to minimize network latency and lower costs. Our IWSaaS is the cloud-based web gateway solution offering a good fit for those customers. Also, as cloud-based products are being adopted by more and more customers, we also see an increasing number of companies using our IWSaaS for headquarters as well.
  48. InterScan Web Security also has the strongest advanced threat protection with zero-day exploit detection, C&C callback detection. It features real-time protection based upon the intelligence collected by the Smart Protection Network. We have an optional threat sandbox which is using our Deep Discovery technology for on-premise sandbox analysis. If the website or files look suspicious, it will be sent to the sandbox for virtual analysis and provide a risk rating.
  49. Powered by Trend Micro Smart Protection Network Web Reputation tracks the credibility of web domains by assigning a reputation score based on factors such as a website's age, historical location changes and indications of suspicious activities discovered through malware behavior analysis. Admin can select preferred sensitivity level and action
  50. It admin can use URL Filtering policies to restrict access to specific websites and website categories. Each security policy can specify a URL filtering profile that blocks access to specific websites and website categories or generate alerts when the specified websites are accessed. All can be defined for a specific time range. They can choose which day and time of the week for a specific policy.
  51. Trend Micro also provides granular control for over 1000 web-based applications and protocols, such as Facebook, Netflix and Dropbox. Similar to URL Filtering, for example our granular app control allows an admin to set up a policy so that during work hours users can view Facebook, but they are not able to play games or post to Facebook. After work hours though, they are able to do what ever they want. There are granular controls available for most popular web applications including: social media, Instant Messaging and Emails. So admin can control web usage for user productivity, legal and brand protection reasons.
  52. InterScan Web Security offers easy-to-use data loss prevention. It is template-based and fully integrated, requiring no extra server or management console.
  53. From management perspective, customers can use the dashboard, view logs, and generate reports to monitor web traffic analyzed by IWS. The dashboard can be customized so IT admin can access to the information that means the most to them easily. And we offer both Standard and custom reports.
  54. Can also view by device or by event across all users
  55. Cloud is the future and we are focusing our investment on our IWSaaS offer. Currently we have 14 data center globally, including AWS, co-lo and Trend’s data centers. We have plan to keep expanding our footprint this year and beyond, to gives customers the lowest latency, best user experience and flexibility
  56. Lastly, many of these customers are probably new to Trend, so it’d important to let them know about Trend as a company as well as our superior web solution. We have many advantages against competitors, some examples here include.
  57. In October 2016, Forrester announced that we are the leader for the Forrester Endpoint Security Wave. And then on January 30, 2017, not only did Gartner once again put us in a clear leader position but they put us in the top right position of leader’s in the magic quadrant. Please note, that McAfee/Intel feel out of the leader’s quadrant all together. As an existing customer you should be proud to know that you have already purchased the best endpoint product as these are the 2 largest and most prestigious analyst firms who have both said that Trend Micro is the leader for endpoint security. As a potential new customer, clearly the market has spoken that Trend Micro is leading for endpoint security with XGen technology. - Check out our web site for a link to download the reports for free.