SlideShare una empresa de Scribd logo
1 de 9
. 
Seguridad Conectada 
La Nueva Generación de Protección para Empresas 
Esteban Javier Próspero | Director, Ingeniería 
@e_prospero
La Complejidad de IT Corporativa crece día a día 
. 
1. Cisco Visual Networking Index: Global Mobile Data Traffic Forecast Update, 2013-2018. Feb. 2014 
2. IDC, The Digital Universe in 2020: Big Data, Bigger Digital Shadows, and Biggest Growth in Far East. Dec. 2012 
81% 
crecimiento de 
tráfico de datos 
móviles en 2013 (1.5 
exabytes/mes)1 
50% 
de los datos que 
necesitan 
protección están 
protegidos hoy2 
40% 
de los datos estarán 
en el cloud en el 
20202
. 
Ataques Avanzados: alto impacto material 
3 
VENTAS 
caída 46%1 
COSTOS 
más US $61M1 
1. http://online.wsj.com/news/articles/SB10001424052702304255604579406694182132568 
2. McAfee, “Net Losses: Estimating the Global Cost of Cybercrime,” June 2014 
3. Ponemon Institute 2013 Cost of Cyber Crime study 
IMPACTO MARCA 
INCALCULABLE 
GANANCIAS 
caída 34%1 
Costo anual del crimen cibernético: 
US $400.000 millones2 
MULTAS POSIBLES 
US $400M a $1.1B1 
Costo promedio de ataques 2013: 
US $11.6 millones3 
Cantidad de ataques exitosos: 
122 por semana por empresa3 
Ejemplo de la cadena de retail TARGET*
Plataforma de Seguridad Conectada de McAfee 
Security 
Management 
Threat Intelligence 
Context and 
Orchestration 
Network Security Endpoint Security 
. 
Analytics 
Deep Security 
. 4 
McAfee Confidential
. 
Threat Intelligence Exchange 
Adapt and Immunize—From Encounter to Containment in Milliseconds 
Endpoint Endpoint 
McAfee 
ePO 
Adaptive security improves anti-malware protection 
• Better analysis of the gray 
• Crowd-source reputations from your own environment 
• Manage risk tolerance across departments / system types 
Actionable intelligence 
• Early awareness of first occurrence flags attacks as they begin 
• Know who may be / was compromised when certificate or file 
reputation changes 
5 
YES NO 
McAfee 
Global Threat 
Intelligence 
3rd Party 
Feeds 
Data Exchange Layer 
McAfee 
TIE Server 
McAfee 
ATD 
McAfee 
ESM 
ePO : Policy Orchestrator 
ESM : Enterprise Security Manager 
ATD : Advanced Threat Detection 
TIE : Threat Information Exchange
. 
Threat Intelligence Exchange 
Adapt and Immunize—From Encounter to Containment in Milliseconds 
Endpoint Endpoint 
McAfee 
ePO 
McAfee 
ATD 
6 
McAfee 
Global Threat 
Intelligence 
3rd Party 
Feeds 
Data Exchange Layer 
McAfee 
TIE Server 
McAfee 
ESM 
NGFW NSP Web Gateway Email Gateway 
ePO : Policy Orchestrator 
ESM : Enterprise Security Manager 
ATD : Advanced Threat Detection 
TIE : Threat Information Exchange
Protección Instantánea en toda la Empresa 
Data Exchange Layer 
. 
McAfee 
ESM 
Endpoint Endpoint 
McAfee 
ePO 
McAfee 
ATD 
NGFW NSP Web Gateway Email Gateway 
7 
McAfee 
Global Threat 
Intelligence 
3rd Party 
Feeds 
Gateways block access based on endpoint convictions 
Security 
components 
operate as one 
to immediately 
share relevant 
data between 
endpoint, gateway, 
and other security 
products 
Proactively and 
efficiently protect your 
organization as soon as 
a threat is revealed 
McAfee 
TIE Server 
ePO : Policy Orchestrator 
ESM : Enterprise Security Manager 
ATD : Advanced Threat Detection 
TIE : Threat Information Exchange
. 
ESM 
DXL 
TIE 
SIEM: Enterprise Security Manager 
 Performance 
 Inteligencia 
 Situational awareness 
Data Exchange Layer 
 Real-time 
 Comunicación bidireccional 
 Seguridad adaptativa 
Threat Information Exchange 
 Visibilidad y control real time 
 Protección y respuesta integral 
 Seguridad adaptativa 
Made in Cordoba desde hoy
. 
Muchas Gracias 
Esteban Javier Próspero @e_prospero 
empleos.asdc@intel.com

Más contenido relacionado

La actualidad más candente

Issa jason dablow
Issa jason dablowIssa jason dablow
Issa jason dablowISSA LA
 
Advanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníAdvanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníMarketingArrowECS_CZ
 
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Cisco Security
 
Infographic: Stop Attacks Hiding Under the Cover of SSL Encryption
Infographic: Stop Attacks Hiding Under the Cover of SSL EncryptionInfographic: Stop Attacks Hiding Under the Cover of SSL Encryption
Infographic: Stop Attacks Hiding Under the Cover of SSL EncryptionBlue Coat
 
Take the Ransom Out of Ransomware
Take the Ransom Out of RansomwareTake the Ransom Out of Ransomware
Take the Ransom Out of RansomwareUnitrends
 
Disección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeDisección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeCristian Garcia G.
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the CloudAlert Logic
 
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...OK2OK
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chainSymantec Brasil
 
FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not MarketingArrowECS_CZ
 
Incident Response: Validation, Containment & Forensics
 Incident Response: Validation, Containment & Forensics Incident Response: Validation, Containment & Forensics
Incident Response: Validation, Containment & ForensicsPriyanka Aash
 
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Microfestival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Microfestival ICT 2016
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOpsAlert Logic
 
Next Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension Inc.
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?Radware
 

La actualidad más candente (20)

Issa jason dablow
Issa jason dablowIssa jason dablow
Issa jason dablow
 
Advanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníAdvanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešení
 
Advanced Threat Protection
Advanced Threat ProtectionAdvanced Threat Protection
Advanced Threat Protection
 
Antispam aneb plnoleté řešení
Antispam aneb plnoleté řešeníAntispam aneb plnoleté řešení
Antispam aneb plnoleté řešení
 
Atelier Technique CISCO ACSS 2018
Atelier Technique CISCO ACSS 2018Atelier Technique CISCO ACSS 2018
Atelier Technique CISCO ACSS 2018
 
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
 
Infographic: Stop Attacks Hiding Under the Cover of SSL Encryption
Infographic: Stop Attacks Hiding Under the Cover of SSL EncryptionInfographic: Stop Attacks Hiding Under the Cover of SSL Encryption
Infographic: Stop Attacks Hiding Under the Cover of SSL Encryption
 
Take the Ransom Out of Ransomware
Take the Ransom Out of RansomwareTake the Ransom Out of Ransomware
Take the Ransom Out of Ransomware
 
Disección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeDisección de amenazas en entornos de nube
Disección de amenazas en entornos de nube
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
 
FireEye Portfolio
FireEye PortfolioFireEye Portfolio
FireEye Portfolio
 
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not
 
Incident Response: Validation, Containment & Forensics
 Incident Response: Validation, Containment & Forensics Incident Response: Validation, Containment & Forensics
Incident Response: Validation, Containment & Forensics
 
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Microfestival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
 
Next Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA Compliance
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?
 
FireEye
FireEyeFireEye
FireEye
 

Similar a Esteban Próspero

Presentatie McAfee: Optimale Endpoint Protection 26062015
Presentatie McAfee: Optimale Endpoint Protection 26062015Presentatie McAfee: Optimale Endpoint Protection 26062015
Presentatie McAfee: Optimale Endpoint Protection 26062015SLBdiensten
 
SEB Forcepoint Corporate Overview
SEB Forcepoint Corporate OverviewSEB Forcepoint Corporate Overview
SEB Forcepoint Corporate OverviewStephen Bates
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest ResumeDhishant Abrol
 
Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Cisco do Brasil
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managmentDean Iacovelli
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
McAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMMcAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMIftikhar Ali Iqbal
 
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)Iftikhar Ali Iqbal
 
Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach k...
Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach k...Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach k...
Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach k...NetworkCollaborators
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk
 
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachCisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachNetworkCollaborators
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security IntelligenceSplunk
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to InfrastructureJorge Orchilles
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckArrow ECS UK
 
David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson
 
ds-threat-intelligence-exchange
ds-threat-intelligence-exchangeds-threat-intelligence-exchange
ds-threat-intelligence-exchangeRobert D. Diaz
 

Similar a Esteban Próspero (20)

Presentatie McAfee: Optimale Endpoint Protection 26062015
Presentatie McAfee: Optimale Endpoint Protection 26062015Presentatie McAfee: Optimale Endpoint Protection 26062015
Presentatie McAfee: Optimale Endpoint Protection 26062015
 
SEB Forcepoint Corporate Overview
SEB Forcepoint Corporate OverviewSEB Forcepoint Corporate Overview
SEB Forcepoint Corporate Overview
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest Resume
 
Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
McAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMMcAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEM
 
Sophos
SophosSophos
Sophos
 
Isday 2017 - Atelier Cisco
Isday 2017 - Atelier CiscoIsday 2017 - Atelier Cisco
Isday 2017 - Atelier Cisco
 
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
 
Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach k...
Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach k...Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach k...
Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach k...
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat Defense
 
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachCisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to Infrastructure
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
 
David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016
 
ds-threat-intelligence-exchange
ds-threat-intelligence-exchangeds-threat-intelligence-exchange
ds-threat-intelligence-exchange
 

Más de ClusterCba

Leandro Di Persia
Leandro Di PersiaLeandro Di Persia
Leandro Di PersiaClusterCba
 
Nicolás Ramos
Nicolás RamosNicolás Ramos
Nicolás RamosClusterCba
 
Agustín Bergallo
Agustín BergalloAgustín Bergallo
Agustín BergalloClusterCba
 
Matias Cuenca Acuña
Matias Cuenca AcuñaMatias Cuenca Acuña
Matias Cuenca AcuñaClusterCba
 
Christian Oviedo
Christian OviedoChristian Oviedo
Christian OviedoClusterCba
 
Mauricio Rucci
Mauricio RucciMauricio Rucci
Mauricio RucciClusterCba
 
Presentacion _Utrera_Pticomex_060312
Presentacion _Utrera_Pticomex_060312Presentacion _Utrera_Pticomex_060312
Presentacion _Utrera_Pticomex_060312ClusterCba
 
Presentacion jaimez romero_pticomex_ 060312
Presentacion jaimez romero_pticomex_ 060312Presentacion jaimez romero_pticomex_ 060312
Presentacion jaimez romero_pticomex_ 060312ClusterCba
 
Presentacion_Mordezki_PTICOMEX
Presentacion_Mordezki_PTICOMEXPresentacion_Mordezki_PTICOMEX
Presentacion_Mordezki_PTICOMEXClusterCba
 

Más de ClusterCba (14)

Leandro Di Persia
Leandro Di PersiaLeandro Di Persia
Leandro Di Persia
 
Nicolás Ramos
Nicolás RamosNicolás Ramos
Nicolás Ramos
 
Ivan Arce
Ivan ArceIvan Arce
Ivan Arce
 
Darren Camas
Darren CamasDarren Camas
Darren Camas
 
Diego May
Diego MayDiego May
Diego May
 
Agustín Bergallo
Agustín BergalloAgustín Bergallo
Agustín Bergallo
 
Matias Cuenca Acuña
Matias Cuenca AcuñaMatias Cuenca Acuña
Matias Cuenca Acuña
 
Pablo Duboue
Pablo DubouePablo Duboue
Pablo Duboue
 
Christian Oviedo
Christian OviedoChristian Oviedo
Christian Oviedo
 
Mauricio Rucci
Mauricio RucciMauricio Rucci
Mauricio Rucci
 
Diego Casali
Diego CasaliDiego Casali
Diego Casali
 
Presentacion _Utrera_Pticomex_060312
Presentacion _Utrera_Pticomex_060312Presentacion _Utrera_Pticomex_060312
Presentacion _Utrera_Pticomex_060312
 
Presentacion jaimez romero_pticomex_ 060312
Presentacion jaimez romero_pticomex_ 060312Presentacion jaimez romero_pticomex_ 060312
Presentacion jaimez romero_pticomex_ 060312
 
Presentacion_Mordezki_PTICOMEX
Presentacion_Mordezki_PTICOMEXPresentacion_Mordezki_PTICOMEX
Presentacion_Mordezki_PTICOMEX
 

Último

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 

Último (20)

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 

Esteban Próspero

  • 1. . Seguridad Conectada La Nueva Generación de Protección para Empresas Esteban Javier Próspero | Director, Ingeniería @e_prospero
  • 2. La Complejidad de IT Corporativa crece día a día . 1. Cisco Visual Networking Index: Global Mobile Data Traffic Forecast Update, 2013-2018. Feb. 2014 2. IDC, The Digital Universe in 2020: Big Data, Bigger Digital Shadows, and Biggest Growth in Far East. Dec. 2012 81% crecimiento de tráfico de datos móviles en 2013 (1.5 exabytes/mes)1 50% de los datos que necesitan protección están protegidos hoy2 40% de los datos estarán en el cloud en el 20202
  • 3. . Ataques Avanzados: alto impacto material 3 VENTAS caída 46%1 COSTOS más US $61M1 1. http://online.wsj.com/news/articles/SB10001424052702304255604579406694182132568 2. McAfee, “Net Losses: Estimating the Global Cost of Cybercrime,” June 2014 3. Ponemon Institute 2013 Cost of Cyber Crime study IMPACTO MARCA INCALCULABLE GANANCIAS caída 34%1 Costo anual del crimen cibernético: US $400.000 millones2 MULTAS POSIBLES US $400M a $1.1B1 Costo promedio de ataques 2013: US $11.6 millones3 Cantidad de ataques exitosos: 122 por semana por empresa3 Ejemplo de la cadena de retail TARGET*
  • 4. Plataforma de Seguridad Conectada de McAfee Security Management Threat Intelligence Context and Orchestration Network Security Endpoint Security . Analytics Deep Security . 4 McAfee Confidential
  • 5. . Threat Intelligence Exchange Adapt and Immunize—From Encounter to Containment in Milliseconds Endpoint Endpoint McAfee ePO Adaptive security improves anti-malware protection • Better analysis of the gray • Crowd-source reputations from your own environment • Manage risk tolerance across departments / system types Actionable intelligence • Early awareness of first occurrence flags attacks as they begin • Know who may be / was compromised when certificate or file reputation changes 5 YES NO McAfee Global Threat Intelligence 3rd Party Feeds Data Exchange Layer McAfee TIE Server McAfee ATD McAfee ESM ePO : Policy Orchestrator ESM : Enterprise Security Manager ATD : Advanced Threat Detection TIE : Threat Information Exchange
  • 6. . Threat Intelligence Exchange Adapt and Immunize—From Encounter to Containment in Milliseconds Endpoint Endpoint McAfee ePO McAfee ATD 6 McAfee Global Threat Intelligence 3rd Party Feeds Data Exchange Layer McAfee TIE Server McAfee ESM NGFW NSP Web Gateway Email Gateway ePO : Policy Orchestrator ESM : Enterprise Security Manager ATD : Advanced Threat Detection TIE : Threat Information Exchange
  • 7. Protección Instantánea en toda la Empresa Data Exchange Layer . McAfee ESM Endpoint Endpoint McAfee ePO McAfee ATD NGFW NSP Web Gateway Email Gateway 7 McAfee Global Threat Intelligence 3rd Party Feeds Gateways block access based on endpoint convictions Security components operate as one to immediately share relevant data between endpoint, gateway, and other security products Proactively and efficiently protect your organization as soon as a threat is revealed McAfee TIE Server ePO : Policy Orchestrator ESM : Enterprise Security Manager ATD : Advanced Threat Detection TIE : Threat Information Exchange
  • 8. . ESM DXL TIE SIEM: Enterprise Security Manager  Performance  Inteligencia  Situational awareness Data Exchange Layer  Real-time  Comunicación bidireccional  Seguridad adaptativa Threat Information Exchange  Visibilidad y control real time  Protección y respuesta integral  Seguridad adaptativa Made in Cordoba desde hoy
  • 9. . Muchas Gracias Esteban Javier Próspero @e_prospero empleos.asdc@intel.com

Notas del editor

  1. The Security Connected platform from McAfee provides a unified framework for hundreds of products, services, and partners to learn from each other, share context-specific data in real time, and act as a team to keep information and networks safe. The Security Connected platform includes integrated solutions that address (starting from bottom): Analytics: McAfee ESM provides high-speed data mining and risk assessment based on hundreds of data sources and can directly integrate with McAfee countermeasures and threat intelligence to guide data-driven risk management. Context & Orchestration: DXL is first extensible high-speed communication layer that allows intelligence sharing, product deployment, and distribution of policies and protections. Threat Intelligence: Only McAfee creates an aggregate picture based on local, custom intelligence; a global, cross-vector threat intelligence network; and third party data services to drive countermeasure actions and efficient incident response. And, finally, at the foundation of Security Connected is McAfee Security Management, which provides a critical connective framework and an open platform. It unites product and technology components as well as processes and policies to enable an efficient and secure IT infrastructure that businesses can build on as they identify and pursue global business opportunities. McAfee Security Management create simplified management solutions that work together to give you complete visibility into your enterprise—including both a real-time and a historical view (what did that user do on that device across those days?). That requires deep integration across endpoints, the network, and the management software. In other words, McAfee Security Management gives you the visibility you need to analyze risk across all elements of your security environment, and then to make informed decisions and respond in less time. The products we’re about to talk about—including ePO, Deep Command, SIEM, and TIE—provide a connective framework that unites products, processes, and policies to enable a more efficient and more secure IT infrastructure that is ready for today’s threats, and those of tomorrow.
  2. In this use case, we have several security solutions working together with TIE (of the many that are possible): ePO (described earlier) SIEM (described earlier) DXL (real-time, bi-directional communications fabric) Advanced Threat Defense (ATD): Analyzes malware behavior In this example, <build 1> if an endpoint attempts to executes an executable file that has passed through VSE (may be suspicious, but neither DAT, GTI, nor VSE heuristics have enough data to convict it), TIE will send the file information to the TIE Server to learn more about it. The query is performed over the data exchange layer and includes file, process and environmental attributes recorded by the endpoint. <Build 2> In this case, TIE has seen the suspicious-but-not-convicted file elsewhere in the enterprise but checks with GTI to see if the reputation has changed. From this point, the TIE server will check the McAfee Global Threat Intelligence in the cloud for a reputation. It will then send back the results of this look up back to the endpoint. <Build 3> At this point, endpoint will take action according to the local TIE rules and risk tolerance-based policy admin has applied: 1. allow the file to execute. 2. Block it from executing but leave it in place. 3. Prevent execution and quarantine/clean because it is a known bad file. 4. Separately, TIE can sent the file to McAfee Advanced Threat Defense (ATD) for analysis (assuming you have ATD installed). If we assume that the reputation change assigns a malicious reputation to the file, the TIE dashboards in ePO will display the systems who have inquired about the file in the past – indicating that they are compromised (they executed it too) or may be compromised (asked about but did not execute the file). Admin can quickly view where and when systems have experienced the file and take prioritized remediation steps. This information is available also to SIEM, which can provide further analytics and deep inspection triggered by the initial TIE reputation change event.
  3. The next set of slides illustrate how Threat Intelligence Exchange works. In this example, <build 1> if an endpoint attempts to executes an executable file that VSE has never seen before and is not part of our DAT file, it will send the file information to the TIE server to determine if it is a known file. In this case, it has determined if it is an unknown file and does not have a reputation for this file. The query is to be performed over the data exchange layer and is to include file, process and environmental attributes recorded by the endpoint with regards to this file <Build 2> From this point, the TIE server will check the McAfee Global Threat Intelligence in the cloud for a reputation. It will then send back the results of this look up back to the endpoint. <Build 3> At this point, there are has some options, 1. allow the file to execute, 2. prevent it from executing and quarantine it, 3. Prevent execution because it is a known bad file, 4. Or if it doesn’t know the reputation, it can sent it to McAfee Advanced Threat Defense (ATD) for analysis. <Build4> to next slide
  4. <Build 1> Once classification is determined, ATD is to publish the information using the DXL Endpoints, Gateways and other security components are to consume classification changes published by specific sources Once a conviction is received endpoints immunize themselves – Prevent on endpoints which had not observed this file as of yet Detect and remediate on endpoints which had been previously infected Once a conviction is received by gateways they are to block access based on endpoint convictions Remark: The components added to this slide (McAfee ESM on the DXL, McAfee NGFW, McAfee NSP, McAfee MWG, McAfee MEG) are slated for a late 2H14 delivery