SlideShare una empresa de Scribd logo
1 de 104
Een dag in het leven van
‘de gebruiker’
Martijn Nielen
Sr. Sales Engineer
Copyright ©2016 WatchGuard Technologies, Inc. All Rights Reserved
About WatchGuard – Who We Are
2
A WatchGuard FireBox
is deployed every
4 minutes
around the world
WatchGuard
Appliances conduct
more than
1 BILLION
security scans
every hour
WatchGuard
prevented
22+
BILLION
attacks against our
customers in
2015
WatchGuard has
saved customers
more than
16 years
of labor with
RapidDeploy
Founded in 1996
Headquarters: Seattle, WA
4 operations centers and direct
presence in 15 countries
470+ employees
100+ distributors and
9,000+ active VARs globally
Mission: To bring widely-deployable, enterprise-grade
security to small-to-medium sized organizations and
distributed enterprises.
Copyright ©2016 WatchGuard Technologies, Inc. All Rights Reserved
The Value of UTM
3
URL
Filtering
Application
Control
Data Loss
Prevention
(DLP)
Advanced
Malware
Protection
Gateway
AntiVirus
Packet
Filtering
SPAM
Protection
Intrusion
Prevention
Services (IPS)
Firewall
Unified Threat Management (UTM) solutions combine a variety of must-have
network security solutions into one easy to deploy and manage solution.
Fewer appliances. Configure Once. Manage Centrally.
Copyright ©2016 WatchGuard Technologies, Inc. All Rights Reserved
The Value of UTM
4
Unified Threat Management (UTM) solutions combine a variety of must-have
network security solutions into one easy to deploy and manage solution.
URL
Filtering
Application
Control
Data Loss
Prevention
(DLP)
Advanced
Malware
Protection
Gateway
AntiVirus
Packet
Filtering
SPAM
Protection
Intrusion
Prevention
Services (IPS)
Firewall
Centralized Management. Complete Network Visibility.
Copyright ©2016 WatchGuard Technologies, Inc. All Rights Reserved
Firebox® T30 & T50:
Small offices, branch offices
and wireless hotspots
Firebox® M200 & M300:
Small and Mid-sized
businesses
WatchGuard’s Suite of UTM & NGFW Solutions
M5600: Large enterprises
and corporate data centers
Virtual Firewall
Four virtual software license versions
with full UTM features
Software Scalability:
Single version of WatchGuard Fireware® OS
runs on all solutions, including virtual
M4600:
Large distributed enterprises
The strongest UTM performance at all prices points – delivering a
solution for organizations of all sizes.
Firebox® T10:
Small office/home office and
small retail environments
Firebox® M440:
Multi port option
Firebox ® M400 & M500:
Mid-sized businesses and
distributed enterprises
Instant Visibility:
WatchGuard’s award-winning threat visibility platform,
Dimension, comes standard on every appliance.
Scalable Wi-Fi:
WatchGuard tabletop appliances offer build-in Wi-Fi
capabilities, however, every WatchGuard appliance
has a built-in wireless gateway controller – making Wi-Fi
expansion and centralized management a breeze.
Centralized Management:
Every appliance comes with built-in features
to expedite deployment and simplify ongoing
network and appliance management. .
Copyright ©2016 WatchGuard Technologies, Inc. All Rights Reserved
WatchGuard Benelux
Benelux kantoor in Den Haag – Nederland.
Account Manager: Laura van Heeren
Laura.vanHeeren@watchguard.com
lllllll
Launch Internet Explorer Browser
Finds and displays information and Web sites on the Internet
https://www.penthouse.com
https://www.penthouse.comwww.bing.com
What the administrator sees:
boobs
www.bing.com
www.bing.com
www.bing.comwww.cricinfo.com
Administrator can enforce Safe Search:
www.cricinfo.comwww.facebook.comwww.cricinfo.com
Time-Based Policy
and App Control
www.facebook.com
www.facebook.com
www.facebook.com
www.facebook.com
www.facebook.comwww.cisco.com
What the administrator sees:
www.cisco.com
http://www.cisco.com/web/about/ac40/about_cisco_careers_home.htmlwww.patrol4x4.com
WebBlocker looks at the whole URL, not just the domain portion
www.patrol4x4.comwww.gmail.com
Bij ons zit alles in cloud?
Hoe garandeer voorrang performance bedrijfskritische
applicaties ?
Voorrang belangrijke applicaties
Beperking onbelangrijke sites
Deep Inspection onzekere sites
What the administrator sees:
Skype alleen nog via WiFi ?
What the administrator sees:
http://www.youtube.com/watch?v=X_RmQSXQ9PE
Safe Search enforced for YouTube too.
Oh no! The user clicked on a link in a spam email…
http://11.lamarianella.info/bigpond.aspx
Reputation Enabled Defense – feeds from AVG, Kaspersky, Malware Domain
List and PhishTank
Botnet Detection
 A botnet comprises a large number of malware-infected
client computers that are controlled by a remote server
to perform malicious acts
– Denial-of-service attacks
– Sending spam and viruses
– Stealing private data from clients
 Botnets are now finding other paths to control infected
botnet clients using non-traditional network ports, social
networks, and PTP networks
40
Reputation Enabled Defense – Botnets
41
• New IP reputation feed
• Botnet Command & Control
Botnet Detection
 The new Botnet Detection Subscription Service uses a
feed of known botnet site IP addresses from Kaspersky
and adds these addresses to the Blocked Sites List
– Note: The Botnet Sites list is too large to display in the Blocked
Sites List
 Enables your Firebox to block botnet activity at the
packet filter level
 Botnet Detection is enabled with the RED feature key
available e.g. with Security Suite
42
Botnet Detection — Configuration
 Botnet Detection is enabled by default
 You can create exceptions to the Botnet Detection Sites
list
43
Data Lek Preventie
• Preventie lekken belangrijke documenten
• Bedrijfsschade
• Concurrentiepositie
• Reputatieschade
• Aansprakelijkheden
• Wetgeving
Wat zegt Nederlandse wetgeving?
• Niet meer gegevens gebruiken dan nodig is
• Bewaar de data niet langer dan noodzakelijk of toegestaan (retentieperiode)
• Toegang tot gegevens beperken
• Bewaar data alleen binnen EU of land met passend beschermingsniveau
• Moderne beveiligingstechnieken gebruiken
• Zorgen voor monitoring via logging gegevens
• Meld het datalek
Europese wetgeving aanvaard op 14 april 2016, introductie nu in voorbereiding
Bron: https://cbpweb.nl/nl/over-privacy/persoonsgegevens/beveiliging-van-persoonsgegevens
Moderne beveiligingstechniek gebruiken
De organisatie moet uw persoonsgegevens beveiligen in overeenstemming
met de stand van de techniek.
Dit houdt in dat de organisatie geen verouderde techniek gebruikt om uw
gegevens te beveiligen.
Hierdoor krijgen bijvoorbeeld hackers geen of weinig kans om zich toegang te
verschaffen tot uw persoonsgegevens.
WatchGuard Data Lek Preventie
Over 200 predefined rules for sensitive and personally identifiable information,
including Government ID numbers (e.g. SSN); bank account numbers; health care
records; confidential document markers;
• Predefined sensors for PCI and HIPAA Compliance mandates
• Personal Identifiable Data (PII) detection
Detectie van landspecifieke kenmerken
Personal Identifiable Data (PII) detection including
Netherlands, Belgium and other European specific
identifiers
48
The Netherlands
Belgium
Global and European specific (e.g. IBAN)
Ad Blocking
Cryptolocker & het gevecht tegen
IT’s grootste nieuwe vijand
Martijn Nielen
Sr. Sales Engineer WatchGuard
Houston, we have a problem!
• « My antivirus and IPS are updated but I got infected anyway »
First reason: « Zero Day »
• The vulnerabilty is still unkown
• Or the fix is still not available
Second reason: Technology changes, including hackers…
• “Antivirus is Dead” Brian Dye Senior VP of Symantec
*Malwise - An Effective and Efficient Classification System for
Packed and Polymorphic Malware, Deakin University, Victoria, June
2013
Nearly 88% of malware morphs to
evade signature-based antivirus
solutions*
Antivirus can’t keep up
AV Vendor Review
57
http://labs.lastline.com/lastline-labs-av-isnt-dead-it-just-cant-keep-up
• Average of 2 days for at least one AV scanner to detect what was not
detected on day 0
• Detection rates increase to 61% after two weeks
• After a year 10% of scanners still do not detect some malware
• The 1-perecentile of malware least likely to be detected was undetected by
a majority of AV scanners for Months
• In some cases the malware was never detected
Advanced Persistent Threat (APT)
• Nation-State techniques now used for financial gain
• Antivirus can’t keep up. New malware has been created as a variant of
existing malware to avoid detection by classic techniques
58
59
Evolution of APTs
Today, normal criminal malware exploits the
same advanced tactics as nation-state APTs.
Every organization is at risk of advanced
threats!
Zeus copies Stuxnet 0day
Criminals use 0day malware (Cryptolocker)
Zeus uses stolen certificates
Criminal spear phishing
Criminal watering hole attacks
60
« Cryptolockers »
APT or not APT…
61
63
Simple Threats
OpportunisticAttacks
APT
Solutions
Antivirus
Solutions
TargetedAttacks
Packing
Sophisticated Threats
Plain
Virus
Poly-
morphic
C&C
Fluxing
Persistent
Threats
Evasive
Threats
Malware (r)evolution
AV OS / ApplicationSandBox
Malware And
Virus Detection
Zero Day Threat Curve
Sandbox
OS – XP /Win 7
Hypervisor
Server
Process
Emulation
XP /Win 7
Functions
XP /Win 7
Functions
XP /Win 7
Functions
XP /Win 7
Functions
CPU Memory
Server
System
Emulation
OS – XP /Win 7
CPU / Memory
Server
High Fidelity
Low Visibility
Low Fidelity
High Visibility
High Fidelity
High Visibility
Advanced Malware Analysis
1st
2nd 3rd
APT Blocker with Code Emulation
• Evasion detection is critical
67
Stalling
Looping
Malware?
Exploit
Key logger C&C Network Traffic
Inaction
• Malware Checks the Environment
• Multi-Path execution
• Next step based on results
• Stalling / Looping
• Wait long enough for analysis to time out
Malware Checks the Environment Stalling / Looping
Multi-Path execution Wait long enough for analysis to time out
Next step based on results
Dynamic evasions
AntiVirus
URL
Filtering
AntiSpam
IPS
App Control
Data Loss
Prevention
APT
Platform
WatchGuard
Management
WatchGuard Best of Breed Defense in Depth
Lastline recommended by NSS: 2015 BDS Security Value Map
73
Unified Threat Management Platform
Security Eco System
74
Default Threat Protection
Proxy – Web, Email, FTP
Application Control / IPS
Webblocker / RED / SpamBlocker
AV - Malware APTBlocker
75
APT Blocker: Configuration
APTBlocker
Local
Cache
Remote
“Cache”
File
inspection
APT Blocker
Did you get Locky ?
http://watchguardsecuritycenter.com
Once I verified that many of our UTM’s security services could detect Locky, I ran through one last
test… I personally tried to download the malicious file “Rechnung-263-0779.xls” from my webmail.
I’ve configured my WatchGuard Firebox with HTTPS Deep Inspection. This feature allows
WatchGuard’s security services, such as GAV and Intrusion Prevention Service (IPS), to run security
scans even on encrypted web traffic, like the webmail I was using to download this ransomware.
Despite the encrypted webmail connection, our Firebox detected and blocked the Locky invoice file
with the GAV service. It was unable to reach my workstation.
As you can see, WatchGuard XTM and Firebox appliances have several features that can help
prevent ransomware like Locky. However, these protections only work if you turn them on and
configure them properly. If you want to keep Locky off your network , I highly recommend you read the
Knowledgebase Article “How to prevent ransomware and other malicious malware with your
Firebox” — Jonas Spieckermann
You need to enable HTTPS DPI on your Firebox!
84
An APT solution should
• not be dependent on (AV) signatures
• not depend on traditional sandbox technology
• detect evasions
• take prompt actions in real-time
85
True APT’s – even obvious from the Dutch file-names
• Advanced: trigger interest
• Targeted e.g. containing the
name of the organization
• Threats: True APT’s
• Watering holes –
“Eucharistieviering”, Dutch
• Chain-of-Trust: by using
‘religious activities’ and social
engineering based factors
• Non-profit organizations
targeted
88
90
WatchGuard Dimension
demo
93
Copyright ©2016 WatchGuard Technologies, Inc. All Rights Reserved
WatchGuard Update
Martijn Nielen – Sr. Sales Engineer
WatchGuard Technologies
Fireware 11.11 introduction
 New Features and Enhancements
– Network Visibility
– Mobile Security
– Botnet Detection
– Explicit Proxy
– Allowed Google Apps domains
– Multiple Hotspot Portals
– RADIUS Single Sign-On
– BOVPN virtual interface interoperability
And much more…
95
What’s New in Dimension v2.1
 Subscription Services
 Policy Usage report
 Admin auditing on report generation
 Anonymized Mode for reports
 Administration with RADIUS users
97
Network Visibility
98
• Know what’s on
your network
• OS Type
• Open Ports
• Integrate with
firewall visibility
Network Visibility — Scan Details
 Several scan stages to
determine host details
– Quick Host Discover
– TCP and OS
– UDP and Service
Version
 UDP and Service
Version scan stage
takes the longest time
 A full scan for a
x.x.x.x/24 network with
100 active hosts can
take several hours
101
Network Visibility — View Devices
 From the Network Map tab, you can:
– Select a device
– View the address in FireWatch or Traffic Monitor
– Remember Device — Add descriptive details for the Firebox and
save the description in the map configuration
103
Network Visibility — Device List
 Select System Status > Network Visibility > Device
List tab
104
Extend firewall security to mobile devices
Mobile Security
105
Mobile Network Access
106
• Set policy by device type
• Enforce OS level
• Limit access to clean
devices
• No Malware
• No Jailbroken devices
• No Rooted devices
• Approved download
sources
• License required
4. The Firebox allows traffic from compliant devices
Mobile Security Overview
107
1. Enable and configure Mobile Security
3. The user runs the FireClient app to
check compliance
2. The Android or iOS device
connects to the network
The Firebox drops traffic from mobile devices that are not
compliant
FireClient
Mobile Security — Device Compliance
 FireClient downloads the device-specific compliance
settings to use as criteria for mobile device compliance
– Android and iOS devices have different available settings
108
Reconnection
settings
Settings for
Android or iOS
devices
Allowed Google Apps
Domains
120
Allowed Google Apps Domains
 Inserts
X-GoogApps-Allowed-
Domains HTTP header
followed by a domain
name list into all
requests for
*.google.com
 Google services that
do not require
authentication, such as
Google Search or
YouTube, cannot be
blocked
121
Configure different hotspot portals for different Firebox
interfaces
Multiple Hotspots
122
Guest Services – what it is
 Enables hotels, restaurants, and shops to
provide wireless access to their customers
– Custom hotspot splash pages
– Company logos and styles
– Custom Terms and Conditions
 Flexible Account Options
– Configurable time limits
– Batch generated guest usernames and passwords
– Password only (voucher) option
 Guest Administrator Role (ideal for Hotel
Manager or Receptionist)
– Non IT staff can generate accounts
– Printed vouchers with Guest Account details
(customizable)
Temporary User Accounts
Guest Services Admin WEB portal
124
Printed Voucher Example
125
Guest Services Example
126
www.guesthotspot.com
Hotspots & client certificates
 Authentication now done over HTTP
 Guest users don’t require Firebox certificates
 HTTPS authentication optionally via External Guest
Authentication
Removed HTTPS certificate dependency
127
Multiple Hotspots Overview
 You can now configure multiple hotspots
 You can enable each hotspot for one or more interfaces
– Interfaces can be physical or virtual (VLAN, bridge, link
aggregation, wireless)
 Each hotspot can use a different authentication type
– Connect without credentials
– Require users to authenticate with generated credentials
(user name and passphrase or passphrase only)
 External Guest Authentication
– There is still only one external guest hotspot
– You can now enable it for multiple interfaces
128
129
3rd Party Captive Portal:
 Turn hotspots into marketing tools
 Uses WatchGuard’s external hotspot API
 Cloud hosted, fully customizable captive
portal
– SMS, Email, Token (thermal printer)
– Facebook Login: Coming soon
– Add advertisements and offers with the
web page editor using pictures and text
– Form fields can easily be added &
removed for additional data collection
Contact:
http://guestair.net
Email: guestair@guestair.net
Phone: +354 519 0300
Single Sign-On with RADIUS
RADIUS SSO
130
RADIUS SSO — Overview
 RADIUS SSO (RSSO) enables single sign-on for users
who have already authenticated to a RADIUS server with
802.1x authentication
– Targeted primarily at wireless users
• Many universities and large schools have existing wireless networks
that use RADIUS for user authentication
– Can also work for a wired network
• Switch must have 802.1x enabled and must be used for NAC
(network access control) with the RADIUS server
131
RADIUS SSO — Overview
– Requirement for RSSO
• The wireless access point (AP), switch, or access controller (AC)
that users connect to must support 802.1x authentication and
RADIUS accounting
• The AP or AC switch must send RADIUS accounting messages that
include the user’s IP address to the RADIUS server
132
RSSO — How it Works
1. Client authenticates to the AP with WPA/WPA2
Enterprise
2. AP interacts with RADIUS server to authenticate the
user
3. AP sends RADIUS accounting messages with user
name and IP address through RADIUS proxy server to
the Firebox
4. Firebox creates a firewall session for the authenticated
user
133
Dimension Threat Visibility
139
Dimension 2.1
 Subscription Services Dashboard
 Policy Usage report
 Admin auditing on report generation
 Anonymized Mode for reports
 Administration with RADIUS users
140
Policy Usage report
Get more detail on Policy Usage information for a managed device
over a specified time range.
142
• Gain awareness of which policies
are most active.
• Learn which policies are least used.
Anonymized Mode for reports
143
Meet key privacy requirements for many European countries
• New Anonymization Officer role.
• Each session has a unique, randomized
key.
144
IaaS
SaaS
Cloud
Solutions
Customer environments are changing
145
It will cover more cloud support including IKEv2, AWS & Azure
amongst many others.
WatchGuard Confidential.
Roadmap ahead
146
Het HawkEye G-platform van Hexis maakt dreigingen zichtbaar en
geeft organisaties de tools om snel en effectief op
cyberincidenten te reageren.
Dankzij passieve en actieve heuristiek voor het opsporen van
onbekende dreigingen en een verfijnd scoremodel biedt HawkEye G
ongeëvenaarde zichtbaarheid van het netwerk en is daarmee het meest
geavanceerde response- en detectieproduct op de markt.
Overname beveiligingstechnologie HawkEye G
147
New Secure Wireless solution
Veel nieuwe security features
Keuze tussen on-premise en cloud controller
Nieuwe authenticatie methodes
Veelzijdige beheerscontrole mogleijkheden
Traceren van bezoekers, b.v. gedrag in winkels
Etc. etc. etc.
Thank You

Más contenido relacionado

La actualidad más candente

SafeDNS Solutions for Internet and Mobile Service Providers
SafeDNS Solutions for Internet and Mobile Service ProvidersSafeDNS Solutions for Internet and Mobile Service Providers
SafeDNS Solutions for Internet and Mobile Service ProvidersSafeDNS
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA Cyber Security
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation SecurityCisco Canada
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseCisco Canada
 
Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPSmmiznoni
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation SecurityBGA Cyber Security
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsAdeo Security
 
AVG 2016 business edition customer deck - 屢獲殊榮的防毒軟體保護您的企業免於最新的威脅與病毒
AVG 2016 business edition customer deck - 屢獲殊榮的防毒軟體保護您的企業免於最新的威脅與病毒AVG 2016 business edition customer deck - 屢獲殊榮的防毒軟體保護您的企業免於最新的威脅與病毒
AVG 2016 business edition customer deck - 屢獲殊榮的防毒軟體保護您的企業免於最新的威脅與病毒Cheer Chain Enterprise Co., Ltd.
 
Achieving Cyber Essentials
Achieving Cyber Essentials Achieving Cyber Essentials
Achieving Cyber Essentials Qonex
 
Content Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionContent Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionBlue Coat
 
The Next Generation Security
The Next Generation SecurityThe Next Generation Security
The Next Generation SecurityCybera Inc.
 
SafeDNS Cloud-based Web Filtering for MSP, MSSP and VAR
SafeDNS Cloud-based Web Filtering for MSP, MSSP and VARSafeDNS Cloud-based Web Filtering for MSP, MSSP and VAR
SafeDNS Cloud-based Web Filtering for MSP, MSSP and VARSafeDNS
 
State of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsState of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsRahul Neel Mani
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentalsCloudflare
 
Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, SolutionsKaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, SolutionsKaspersky
 

La actualidad más candente (20)

SafeDNS Solutions for Internet and Mobile Service Providers
SafeDNS Solutions for Internet and Mobile Service ProvidersSafeDNS Solutions for Internet and Mobile Service Providers
SafeDNS Solutions for Internet and Mobile Service Providers
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
 
XG Firewall
XG FirewallXG Firewall
XG Firewall
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPS
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat Analytics
 
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
 
AVG 2016 business edition customer deck - 屢獲殊榮的防毒軟體保護您的企業免於最新的威脅與病毒
AVG 2016 business edition customer deck - 屢獲殊榮的防毒軟體保護您的企業免於最新的威脅與病毒AVG 2016 business edition customer deck - 屢獲殊榮的防毒軟體保護您的企業免於最新的威脅與病毒
AVG 2016 business edition customer deck - 屢獲殊榮的防毒軟體保護您的企業免於最新的威脅與病毒
 
Achieving Cyber Essentials
Achieving Cyber Essentials Achieving Cyber Essentials
Achieving Cyber Essentials
 
Content Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionContent Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat Protection
 
The Next Generation Security
The Next Generation SecurityThe Next Generation Security
The Next Generation Security
 
SafeDNS Cloud-based Web Filtering for MSP, MSSP and VAR
SafeDNS Cloud-based Web Filtering for MSP, MSSP and VARSafeDNS Cloud-based Web Filtering for MSP, MSSP and VAR
SafeDNS Cloud-based Web Filtering for MSP, MSSP and VAR
 
State of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsState of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of Botnets
 
IPS Best Practices
IPS Best PracticesIPS Best Practices
IPS Best Practices
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentals
 
Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, SolutionsKaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions
 

Similar a WatchGuard - Security event juni 2016

Quick heal-presentation
Quick heal-presentationQuick heal-presentation
Quick heal-presentationDarshan Khant
 
Cyberattacks on the Rise: Is Your Nonprofit Prepared?
Cyberattacks on the Rise: Is Your Nonprofit Prepared?Cyberattacks on the Rise: Is Your Nonprofit Prepared?
Cyberattacks on the Rise: Is Your Nonprofit Prepared?TechSoup
 
WatchGuard Firewall & Network Security
WatchGuard Firewall & Network SecurityWatchGuard Firewall & Network Security
WatchGuard Firewall & Network SecurityMarketing Team
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxwkyra78
 
Keeping your business safe online cosy club
Keeping your business safe online cosy clubKeeping your business safe online cosy club
Keeping your business safe online cosy clubGet up to Speed
 
Securing Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP LeaksSecuring Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP LeaksHokme
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
Internet safety and you
Internet safety and youInternet safety and you
Internet safety and youArt Ocain
 
OSB180: Learn More About Ivanti Endpoint Security
OSB180: Learn More About Ivanti Endpoint SecurityOSB180: Learn More About Ivanti Endpoint Security
OSB180: Learn More About Ivanti Endpoint SecurityIvanti
 
Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperMohd Anwar Jamal Faiz
 
SMB Network Security Checklist
 SMB Network Security Checklist SMB Network Security Checklist
SMB Network Security ChecklistMobeen Khan
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Security O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionSecurity O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionBitglass
 
COMPUTER SYSTEM SECURITY.docx
COMPUTER SYSTEM SECURITY.docxCOMPUTER SYSTEM SECURITY.docx
COMPUTER SYSTEM SECURITY.docxToobaTanvir3
 
Dr. Eric Cole - 30 Things Every Manager Should Know
Dr. Eric Cole - 30 Things Every Manager Should KnowDr. Eric Cole - 30 Things Every Manager Should Know
Dr. Eric Cole - 30 Things Every Manager Should KnowNuuko, Inc.
 
Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data ProtectionUthsoNandy
 

Similar a WatchGuard - Security event juni 2016 (20)

Quick heal-presentation
Quick heal-presentationQuick heal-presentation
Quick heal-presentation
 
Cyberattacks on the Rise: Is Your Nonprofit Prepared?
Cyberattacks on the Rise: Is Your Nonprofit Prepared?Cyberattacks on the Rise: Is Your Nonprofit Prepared?
Cyberattacks on the Rise: Is Your Nonprofit Prepared?
 
WatchGuard Firewall & Network Security
WatchGuard Firewall & Network SecurityWatchGuard Firewall & Network Security
WatchGuard Firewall & Network Security
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docx
 
Keeping your business safe online cosy club
Keeping your business safe online cosy clubKeeping your business safe online cosy club
Keeping your business safe online cosy club
 
Securing Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP LeaksSecuring Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP Leaks
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Internet safety and you
Internet safety and youInternet safety and you
Internet safety and you
 
OSB180: Learn More About Ivanti Endpoint Security
OSB180: Learn More About Ivanti Endpoint SecurityOSB180: Learn More About Ivanti Endpoint Security
OSB180: Learn More About Ivanti Endpoint Security
 
Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White Paper
 
SMB Network Security Checklist
 SMB Network Security Checklist SMB Network Security Checklist
SMB Network Security Checklist
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Security O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionSecurity O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat Protection
 
COMPUTER SYSTEM SECURITY.docx
COMPUTER SYSTEM SECURITY.docxCOMPUTER SYSTEM SECURITY.docx
COMPUTER SYSTEM SECURITY.docx
 
Dr. Eric Cole - 30 Things Every Manager Should Know
Dr. Eric Cole - 30 Things Every Manager Should KnowDr. Eric Cole - 30 Things Every Manager Should Know
Dr. Eric Cole - 30 Things Every Manager Should Know
 
Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data Protection
 
Train Employees to Avoid Cybercrime
Train Employees to Avoid CybercrimeTrain Employees to Avoid Cybercrime
Train Employees to Avoid Cybercrime
 
Securing Your Business
Securing Your BusinessSecuring Your Business
Securing Your Business
 
datasheet-quickheal-total-securitypdf...
datasheet-quickheal-total-securitypdf...datasheet-quickheal-total-securitypdf...
datasheet-quickheal-total-securitypdf...
 

Más de Marketing Team

Een praktische aanpak naar GDPR met Microsoft 365
Een praktische aanpak naar GDPR met Microsoft 365Een praktische aanpak naar GDPR met Microsoft 365
Een praktische aanpak naar GDPR met Microsoft 365Marketing Team
 
Awingu deck for eurosys gdpr march 2018
Awingu deck for eurosys gdpr march 2018Awingu deck for eurosys gdpr march 2018
Awingu deck for eurosys gdpr march 2018Marketing Team
 
EuroSys bedrijfspresentatie 2018
EuroSys bedrijfspresentatie 2018EuroSys bedrijfspresentatie 2018
EuroSys bedrijfspresentatie 2018Marketing Team
 
DELL EMC: IT transformation & the impact on the datacenter
DELL EMC: IT transformation & the impact on the datacenterDELL EMC: IT transformation & the impact on the datacenter
DELL EMC: IT transformation & the impact on the datacenterMarketing Team
 
HP: De toekomst van personal computing toestellen.
HP: De toekomst van personal computing toestellen. HP: De toekomst van personal computing toestellen.
HP: De toekomst van personal computing toestellen. Marketing Team
 
Innovaphone secure your voice
Innovaphone secure your voiceInnovaphone secure your voice
Innovaphone secure your voiceMarketing Team
 
"Azure is the new black”
"Azure is the new black” "Azure is the new black”
"Azure is the new black” Marketing Team
 
Our digital future with veeam software
Our digital future with veeam softwareOur digital future with veeam software
Our digital future with veeam softwareMarketing Team
 
Businessday 18 okt - Teamleader
Businessday 18 okt - Teamleader Businessday 18 okt - Teamleader
Businessday 18 okt - Teamleader Marketing Team
 
Businessday okt 2016 - HP - The Office of the future
Businessday okt 2016 - HP - The Office of the futureBusinessday okt 2016 - HP - The Office of the future
Businessday okt 2016 - HP - The Office of the futureMarketing Team
 
Businessday okt 2016 - Innovaphone
Businessday okt 2016 - InnovaphoneBusinessday okt 2016 - Innovaphone
Businessday okt 2016 - InnovaphoneMarketing Team
 
Businessday okt 2016 - Cranium: GDPR
Businessday okt 2016 - Cranium: GDPRBusinessday okt 2016 - Cranium: GDPR
Businessday okt 2016 - Cranium: GDPRMarketing Team
 
Businessday okt 2016 - Kyocera
Businessday okt 2016 - KyoceraBusinessday okt 2016 - Kyocera
Businessday okt 2016 - KyoceraMarketing Team
 
Businessday okt 2016 - Google cloud
Businessday okt 2016 - Google cloudBusinessday okt 2016 - Google cloud
Businessday okt 2016 - Google cloudMarketing Team
 
Businessday okt 2016 - Telenet
Businessday okt 2016 - Telenet Businessday okt 2016 - Telenet
Businessday okt 2016 - Telenet Marketing Team
 
Businessday okt 2016 - Awingu
Businessday okt 2016 - AwinguBusinessday okt 2016 - Awingu
Businessday okt 2016 - AwinguMarketing Team
 
Businessday okt 2016 - Xirrus
Businessday okt 2016 - Xirrus Businessday okt 2016 - Xirrus
Businessday okt 2016 - Xirrus Marketing Team
 
Telenet anti ddos - Security event juni 2016
Telenet anti ddos - Security event juni 2016Telenet anti ddos - Security event juni 2016
Telenet anti ddos - Security event juni 2016Marketing Team
 
EuroSys bedrijfspresentatie
EuroSys bedrijfspresentatieEuroSys bedrijfspresentatie
EuroSys bedrijfspresentatieMarketing Team
 
Xirrus - Digital Transformation event 29 feb - EuroSys
Xirrus - Digital Transformation event 29 feb - EuroSysXirrus - Digital Transformation event 29 feb - EuroSys
Xirrus - Digital Transformation event 29 feb - EuroSysMarketing Team
 

Más de Marketing Team (20)

Een praktische aanpak naar GDPR met Microsoft 365
Een praktische aanpak naar GDPR met Microsoft 365Een praktische aanpak naar GDPR met Microsoft 365
Een praktische aanpak naar GDPR met Microsoft 365
 
Awingu deck for eurosys gdpr march 2018
Awingu deck for eurosys gdpr march 2018Awingu deck for eurosys gdpr march 2018
Awingu deck for eurosys gdpr march 2018
 
EuroSys bedrijfspresentatie 2018
EuroSys bedrijfspresentatie 2018EuroSys bedrijfspresentatie 2018
EuroSys bedrijfspresentatie 2018
 
DELL EMC: IT transformation & the impact on the datacenter
DELL EMC: IT transformation & the impact on the datacenterDELL EMC: IT transformation & the impact on the datacenter
DELL EMC: IT transformation & the impact on the datacenter
 
HP: De toekomst van personal computing toestellen.
HP: De toekomst van personal computing toestellen. HP: De toekomst van personal computing toestellen.
HP: De toekomst van personal computing toestellen.
 
Innovaphone secure your voice
Innovaphone secure your voiceInnovaphone secure your voice
Innovaphone secure your voice
 
"Azure is the new black”
"Azure is the new black” "Azure is the new black”
"Azure is the new black”
 
Our digital future with veeam software
Our digital future with veeam softwareOur digital future with veeam software
Our digital future with veeam software
 
Businessday 18 okt - Teamleader
Businessday 18 okt - Teamleader Businessday 18 okt - Teamleader
Businessday 18 okt - Teamleader
 
Businessday okt 2016 - HP - The Office of the future
Businessday okt 2016 - HP - The Office of the futureBusinessday okt 2016 - HP - The Office of the future
Businessday okt 2016 - HP - The Office of the future
 
Businessday okt 2016 - Innovaphone
Businessday okt 2016 - InnovaphoneBusinessday okt 2016 - Innovaphone
Businessday okt 2016 - Innovaphone
 
Businessday okt 2016 - Cranium: GDPR
Businessday okt 2016 - Cranium: GDPRBusinessday okt 2016 - Cranium: GDPR
Businessday okt 2016 - Cranium: GDPR
 
Businessday okt 2016 - Kyocera
Businessday okt 2016 - KyoceraBusinessday okt 2016 - Kyocera
Businessday okt 2016 - Kyocera
 
Businessday okt 2016 - Google cloud
Businessday okt 2016 - Google cloudBusinessday okt 2016 - Google cloud
Businessday okt 2016 - Google cloud
 
Businessday okt 2016 - Telenet
Businessday okt 2016 - Telenet Businessday okt 2016 - Telenet
Businessday okt 2016 - Telenet
 
Businessday okt 2016 - Awingu
Businessday okt 2016 - AwinguBusinessday okt 2016 - Awingu
Businessday okt 2016 - Awingu
 
Businessday okt 2016 - Xirrus
Businessday okt 2016 - Xirrus Businessday okt 2016 - Xirrus
Businessday okt 2016 - Xirrus
 
Telenet anti ddos - Security event juni 2016
Telenet anti ddos - Security event juni 2016Telenet anti ddos - Security event juni 2016
Telenet anti ddos - Security event juni 2016
 
EuroSys bedrijfspresentatie
EuroSys bedrijfspresentatieEuroSys bedrijfspresentatie
EuroSys bedrijfspresentatie
 
Xirrus - Digital Transformation event 29 feb - EuroSys
Xirrus - Digital Transformation event 29 feb - EuroSysXirrus - Digital Transformation event 29 feb - EuroSys
Xirrus - Digital Transformation event 29 feb - EuroSys
 

Último

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKJago de Vreede
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 

Último (20)

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

WatchGuard - Security event juni 2016

  • 1. Een dag in het leven van ‘de gebruiker’ Martijn Nielen Sr. Sales Engineer
  • 2. Copyright ©2016 WatchGuard Technologies, Inc. All Rights Reserved About WatchGuard – Who We Are 2 A WatchGuard FireBox is deployed every 4 minutes around the world WatchGuard Appliances conduct more than 1 BILLION security scans every hour WatchGuard prevented 22+ BILLION attacks against our customers in 2015 WatchGuard has saved customers more than 16 years of labor with RapidDeploy Founded in 1996 Headquarters: Seattle, WA 4 operations centers and direct presence in 15 countries 470+ employees 100+ distributors and 9,000+ active VARs globally Mission: To bring widely-deployable, enterprise-grade security to small-to-medium sized organizations and distributed enterprises.
  • 3. Copyright ©2016 WatchGuard Technologies, Inc. All Rights Reserved The Value of UTM 3 URL Filtering Application Control Data Loss Prevention (DLP) Advanced Malware Protection Gateway AntiVirus Packet Filtering SPAM Protection Intrusion Prevention Services (IPS) Firewall Unified Threat Management (UTM) solutions combine a variety of must-have network security solutions into one easy to deploy and manage solution. Fewer appliances. Configure Once. Manage Centrally.
  • 4. Copyright ©2016 WatchGuard Technologies, Inc. All Rights Reserved The Value of UTM 4 Unified Threat Management (UTM) solutions combine a variety of must-have network security solutions into one easy to deploy and manage solution. URL Filtering Application Control Data Loss Prevention (DLP) Advanced Malware Protection Gateway AntiVirus Packet Filtering SPAM Protection Intrusion Prevention Services (IPS) Firewall Centralized Management. Complete Network Visibility.
  • 5. Copyright ©2016 WatchGuard Technologies, Inc. All Rights Reserved Firebox® T30 & T50: Small offices, branch offices and wireless hotspots Firebox® M200 & M300: Small and Mid-sized businesses WatchGuard’s Suite of UTM & NGFW Solutions M5600: Large enterprises and corporate data centers Virtual Firewall Four virtual software license versions with full UTM features Software Scalability: Single version of WatchGuard Fireware® OS runs on all solutions, including virtual M4600: Large distributed enterprises The strongest UTM performance at all prices points – delivering a solution for organizations of all sizes. Firebox® T10: Small office/home office and small retail environments Firebox® M440: Multi port option Firebox ® M400 & M500: Mid-sized businesses and distributed enterprises Instant Visibility: WatchGuard’s award-winning threat visibility platform, Dimension, comes standard on every appliance. Scalable Wi-Fi: WatchGuard tabletop appliances offer build-in Wi-Fi capabilities, however, every WatchGuard appliance has a built-in wireless gateway controller – making Wi-Fi expansion and centralized management a breeze. Centralized Management: Every appliance comes with built-in features to expedite deployment and simplify ongoing network and appliance management. .
  • 6. Copyright ©2016 WatchGuard Technologies, Inc. All Rights Reserved WatchGuard Benelux Benelux kantoor in Den Haag – Nederland. Account Manager: Laura van Heeren Laura.vanHeeren@watchguard.com
  • 7.
  • 9. Launch Internet Explorer Browser Finds and displays information and Web sites on the Internet
  • 24.
  • 25. Bij ons zit alles in cloud? Hoe garandeer voorrang performance bedrijfskritische applicaties ?
  • 26. Voorrang belangrijke applicaties Beperking onbelangrijke sites Deep Inspection onzekere sites
  • 27. What the administrator sees: Skype alleen nog via WiFi ?
  • 28.
  • 30.
  • 32. Oh no! The user clicked on a link in a spam email…
  • 33.
  • 34. http://11.lamarianella.info/bigpond.aspx Reputation Enabled Defense – feeds from AVG, Kaspersky, Malware Domain List and PhishTank
  • 35. Botnet Detection  A botnet comprises a large number of malware-infected client computers that are controlled by a remote server to perform malicious acts – Denial-of-service attacks – Sending spam and viruses – Stealing private data from clients  Botnets are now finding other paths to control infected botnet clients using non-traditional network ports, social networks, and PTP networks 40
  • 36. Reputation Enabled Defense – Botnets 41 • New IP reputation feed • Botnet Command & Control
  • 37. Botnet Detection  The new Botnet Detection Subscription Service uses a feed of known botnet site IP addresses from Kaspersky and adds these addresses to the Blocked Sites List – Note: The Botnet Sites list is too large to display in the Blocked Sites List  Enables your Firebox to block botnet activity at the packet filter level  Botnet Detection is enabled with the RED feature key available e.g. with Security Suite 42
  • 38. Botnet Detection — Configuration  Botnet Detection is enabled by default  You can create exceptions to the Botnet Detection Sites list 43
  • 39. Data Lek Preventie • Preventie lekken belangrijke documenten • Bedrijfsschade • Concurrentiepositie • Reputatieschade • Aansprakelijkheden • Wetgeving
  • 40. Wat zegt Nederlandse wetgeving? • Niet meer gegevens gebruiken dan nodig is • Bewaar de data niet langer dan noodzakelijk of toegestaan (retentieperiode) • Toegang tot gegevens beperken • Bewaar data alleen binnen EU of land met passend beschermingsniveau • Moderne beveiligingstechnieken gebruiken • Zorgen voor monitoring via logging gegevens • Meld het datalek Europese wetgeving aanvaard op 14 april 2016, introductie nu in voorbereiding Bron: https://cbpweb.nl/nl/over-privacy/persoonsgegevens/beveiliging-van-persoonsgegevens
  • 41. Moderne beveiligingstechniek gebruiken De organisatie moet uw persoonsgegevens beveiligen in overeenstemming met de stand van de techniek. Dit houdt in dat de organisatie geen verouderde techniek gebruikt om uw gegevens te beveiligen. Hierdoor krijgen bijvoorbeeld hackers geen of weinig kans om zich toegang te verschaffen tot uw persoonsgegevens.
  • 42. WatchGuard Data Lek Preventie Over 200 predefined rules for sensitive and personally identifiable information, including Government ID numbers (e.g. SSN); bank account numbers; health care records; confidential document markers; • Predefined sensors for PCI and HIPAA Compliance mandates • Personal Identifiable Data (PII) detection
  • 43. Detectie van landspecifieke kenmerken Personal Identifiable Data (PII) detection including Netherlands, Belgium and other European specific identifiers 48 The Netherlands Belgium Global and European specific (e.g. IBAN)
  • 45. Cryptolocker & het gevecht tegen IT’s grootste nieuwe vijand Martijn Nielen Sr. Sales Engineer WatchGuard
  • 46. Houston, we have a problem! • « My antivirus and IPS are updated but I got infected anyway »
  • 47. First reason: « Zero Day » • The vulnerabilty is still unkown • Or the fix is still not available
  • 48. Second reason: Technology changes, including hackers… • “Antivirus is Dead” Brian Dye Senior VP of Symantec
  • 49. *Malwise - An Effective and Efficient Classification System for Packed and Polymorphic Malware, Deakin University, Victoria, June 2013 Nearly 88% of malware morphs to evade signature-based antivirus solutions* Antivirus can’t keep up
  • 50. AV Vendor Review 57 http://labs.lastline.com/lastline-labs-av-isnt-dead-it-just-cant-keep-up • Average of 2 days for at least one AV scanner to detect what was not detected on day 0 • Detection rates increase to 61% after two weeks • After a year 10% of scanners still do not detect some malware • The 1-perecentile of malware least likely to be detected was undetected by a majority of AV scanners for Months • In some cases the malware was never detected
  • 51. Advanced Persistent Threat (APT) • Nation-State techniques now used for financial gain • Antivirus can’t keep up. New malware has been created as a variant of existing malware to avoid detection by classic techniques 58
  • 52. 59 Evolution of APTs Today, normal criminal malware exploits the same advanced tactics as nation-state APTs. Every organization is at risk of advanced threats! Zeus copies Stuxnet 0day Criminals use 0day malware (Cryptolocker) Zeus uses stolen certificates Criminal spear phishing Criminal watering hole attacks
  • 53. 60 « Cryptolockers » APT or not APT…
  • 54. 61
  • 55. 63
  • 57. AV OS / ApplicationSandBox Malware And Virus Detection Zero Day Threat Curve
  • 58. Sandbox OS – XP /Win 7 Hypervisor Server Process Emulation XP /Win 7 Functions XP /Win 7 Functions XP /Win 7 Functions XP /Win 7 Functions CPU Memory Server System Emulation OS – XP /Win 7 CPU / Memory Server High Fidelity Low Visibility Low Fidelity High Visibility High Fidelity High Visibility Advanced Malware Analysis 1st 2nd 3rd
  • 59. APT Blocker with Code Emulation • Evasion detection is critical 67
  • 60. Stalling Looping Malware? Exploit Key logger C&C Network Traffic Inaction • Malware Checks the Environment • Multi-Path execution • Next step based on results • Stalling / Looping • Wait long enough for analysis to time out Malware Checks the Environment Stalling / Looping Multi-Path execution Wait long enough for analysis to time out Next step based on results Dynamic evasions
  • 62. Lastline recommended by NSS: 2015 BDS Security Value Map 73
  • 63. Unified Threat Management Platform Security Eco System 74 Default Threat Protection Proxy – Web, Email, FTP Application Control / IPS Webblocker / RED / SpamBlocker AV - Malware APTBlocker
  • 66. Did you get Locky ? http://watchguardsecuritycenter.com Once I verified that many of our UTM’s security services could detect Locky, I ran through one last test… I personally tried to download the malicious file “Rechnung-263-0779.xls” from my webmail. I’ve configured my WatchGuard Firebox with HTTPS Deep Inspection. This feature allows WatchGuard’s security services, such as GAV and Intrusion Prevention Service (IPS), to run security scans even on encrypted web traffic, like the webmail I was using to download this ransomware. Despite the encrypted webmail connection, our Firebox detected and blocked the Locky invoice file with the GAV service. It was unable to reach my workstation. As you can see, WatchGuard XTM and Firebox appliances have several features that can help prevent ransomware like Locky. However, these protections only work if you turn them on and configure them properly. If you want to keep Locky off your network , I highly recommend you read the Knowledgebase Article “How to prevent ransomware and other malicious malware with your Firebox” — Jonas Spieckermann You need to enable HTTPS DPI on your Firebox! 84
  • 67. An APT solution should • not be dependent on (AV) signatures • not depend on traditional sandbox technology • detect evasions • take prompt actions in real-time 85
  • 68. True APT’s – even obvious from the Dutch file-names • Advanced: trigger interest • Targeted e.g. containing the name of the organization • Threats: True APT’s • Watering holes – “Eucharistieviering”, Dutch • Chain-of-Trust: by using ‘religious activities’ and social engineering based factors • Non-profit organizations targeted 88
  • 69. 90
  • 71. Copyright ©2016 WatchGuard Technologies, Inc. All Rights Reserved WatchGuard Update Martijn Nielen – Sr. Sales Engineer WatchGuard Technologies
  • 72. Fireware 11.11 introduction  New Features and Enhancements – Network Visibility – Mobile Security – Botnet Detection – Explicit Proxy – Allowed Google Apps domains – Multiple Hotspot Portals – RADIUS Single Sign-On – BOVPN virtual interface interoperability And much more… 95
  • 73. What’s New in Dimension v2.1  Subscription Services  Policy Usage report  Admin auditing on report generation  Anonymized Mode for reports  Administration with RADIUS users 97
  • 74. Network Visibility 98 • Know what’s on your network • OS Type • Open Ports • Integrate with firewall visibility
  • 75. Network Visibility — Scan Details  Several scan stages to determine host details – Quick Host Discover – TCP and OS – UDP and Service Version  UDP and Service Version scan stage takes the longest time  A full scan for a x.x.x.x/24 network with 100 active hosts can take several hours 101
  • 76. Network Visibility — View Devices  From the Network Map tab, you can: – Select a device – View the address in FireWatch or Traffic Monitor – Remember Device — Add descriptive details for the Firebox and save the description in the map configuration 103
  • 77. Network Visibility — Device List  Select System Status > Network Visibility > Device List tab 104
  • 78. Extend firewall security to mobile devices Mobile Security 105
  • 79. Mobile Network Access 106 • Set policy by device type • Enforce OS level • Limit access to clean devices • No Malware • No Jailbroken devices • No Rooted devices • Approved download sources • License required
  • 80. 4. The Firebox allows traffic from compliant devices Mobile Security Overview 107 1. Enable and configure Mobile Security 3. The user runs the FireClient app to check compliance 2. The Android or iOS device connects to the network The Firebox drops traffic from mobile devices that are not compliant FireClient
  • 81. Mobile Security — Device Compliance  FireClient downloads the device-specific compliance settings to use as criteria for mobile device compliance – Android and iOS devices have different available settings 108 Reconnection settings Settings for Android or iOS devices
  • 83. Allowed Google Apps Domains  Inserts X-GoogApps-Allowed- Domains HTTP header followed by a domain name list into all requests for *.google.com  Google services that do not require authentication, such as Google Search or YouTube, cannot be blocked 121
  • 84. Configure different hotspot portals for different Firebox interfaces Multiple Hotspots 122
  • 85. Guest Services – what it is  Enables hotels, restaurants, and shops to provide wireless access to their customers – Custom hotspot splash pages – Company logos and styles – Custom Terms and Conditions  Flexible Account Options – Configurable time limits – Batch generated guest usernames and passwords – Password only (voucher) option  Guest Administrator Role (ideal for Hotel Manager or Receptionist) – Non IT staff can generate accounts – Printed vouchers with Guest Account details (customizable) Temporary User Accounts
  • 86. Guest Services Admin WEB portal 124
  • 89. Hotspots & client certificates  Authentication now done over HTTP  Guest users don’t require Firebox certificates  HTTPS authentication optionally via External Guest Authentication Removed HTTPS certificate dependency 127
  • 90. Multiple Hotspots Overview  You can now configure multiple hotspots  You can enable each hotspot for one or more interfaces – Interfaces can be physical or virtual (VLAN, bridge, link aggregation, wireless)  Each hotspot can use a different authentication type – Connect without credentials – Require users to authenticate with generated credentials (user name and passphrase or passphrase only)  External Guest Authentication – There is still only one external guest hotspot – You can now enable it for multiple interfaces 128
  • 91. 129 3rd Party Captive Portal:  Turn hotspots into marketing tools  Uses WatchGuard’s external hotspot API  Cloud hosted, fully customizable captive portal – SMS, Email, Token (thermal printer) – Facebook Login: Coming soon – Add advertisements and offers with the web page editor using pictures and text – Form fields can easily be added & removed for additional data collection Contact: http://guestair.net Email: guestair@guestair.net Phone: +354 519 0300
  • 92. Single Sign-On with RADIUS RADIUS SSO 130
  • 93. RADIUS SSO — Overview  RADIUS SSO (RSSO) enables single sign-on for users who have already authenticated to a RADIUS server with 802.1x authentication – Targeted primarily at wireless users • Many universities and large schools have existing wireless networks that use RADIUS for user authentication – Can also work for a wired network • Switch must have 802.1x enabled and must be used for NAC (network access control) with the RADIUS server 131
  • 94. RADIUS SSO — Overview – Requirement for RSSO • The wireless access point (AP), switch, or access controller (AC) that users connect to must support 802.1x authentication and RADIUS accounting • The AP or AC switch must send RADIUS accounting messages that include the user’s IP address to the RADIUS server 132
  • 95. RSSO — How it Works 1. Client authenticates to the AP with WPA/WPA2 Enterprise 2. AP interacts with RADIUS server to authenticate the user 3. AP sends RADIUS accounting messages with user name and IP address through RADIUS proxy server to the Firebox 4. Firebox creates a firewall session for the authenticated user 133
  • 97. Dimension 2.1  Subscription Services Dashboard  Policy Usage report  Admin auditing on report generation  Anonymized Mode for reports  Administration with RADIUS users 140
  • 98. Policy Usage report Get more detail on Policy Usage information for a managed device over a specified time range. 142 • Gain awareness of which policies are most active. • Learn which policies are least used.
  • 99. Anonymized Mode for reports 143 Meet key privacy requirements for many European countries • New Anonymization Officer role. • Each session has a unique, randomized key.
  • 101. 145 It will cover more cloud support including IKEv2, AWS & Azure amongst many others. WatchGuard Confidential. Roadmap ahead
  • 102. 146 Het HawkEye G-platform van Hexis maakt dreigingen zichtbaar en geeft organisaties de tools om snel en effectief op cyberincidenten te reageren. Dankzij passieve en actieve heuristiek voor het opsporen van onbekende dreigingen en een verfijnd scoremodel biedt HawkEye G ongeëvenaarde zichtbaarheid van het netwerk en is daarmee het meest geavanceerde response- en detectieproduct op de markt. Overname beveiligingstechnologie HawkEye G
  • 103. 147 New Secure Wireless solution Veel nieuwe security features Keuze tussen on-premise en cloud controller Nieuwe authenticatie methodes Veelzijdige beheerscontrole mogleijkheden Traceren van bezoekers, b.v. gedrag in winkels Etc. etc. etc.