SlideShare una empresa de Scribd logo
1 de 27
The Secure Digital Perimeter
Business Continuity and app Security
Implement a defense-in-depth
Vanessa Vilchez
Gerencia Comercial de Perú & Ecuador
SDP story security
Our
Point of
View
3 © 2017 Citrix | Confidential
The journey
The workspace has
expanded outside
the desktop, and
outside the
corporate firewall
Traditional ...
• Known apps & networks
• IT managed environments
• Secure corp. perimeter
... Today
•Many SaaS & cloud apps
•Un-sanctioned cloud storage
•Remote & mobile users
4 © 2017 Citrix | Confidential
IT and
Networking
professionals
traditional/
custom apps
Main Office
Branch
Remote
Users
On-premises access
SaaS, hybrid & multi-cloud access
Work is distributed
5 © 2017 Citrix
CASB
ADC
SD-WAN
VCC
App-Ops
EMM
MAM
Many point-solutions to protect apps, data, network …
Adds
IT complexity
MDM
UEBA
UEM
SD-WAN aaS
WAN-OP
ADCaaS
GSLB
SSL
LB
VDI
SIEM
NTA
IPS
NGFW
DLP
WAF SWG
VPN
SSO
IAM
DNS
DDoS Gateway
WAFaaS
6 © 2017 Citrix | Confidential
83% of businesses believe the
complexity of their organizational
structures and IT infrastructure is
putting their companies at even
greater risk for security breaches.
The Need for a New IT Security Architecture;
Citrix and Ponemon Institute; Jan 2017
7 © 2017 Citrix
Cyber-security is a huge business concern
Attackers with increased
motivation driven by
monetary value of an
attack
88% of execs say they
are unable to hire & retain
sufficient talent to shore
up the security
architecture and expertise
The attack surface is vast
and lot more vulnerable
for traditional security
approaches
8 © 2017 Citrix | Confidential
Three quarters of enterprises
agree the need for a new
security framework to
address the threat of cyber-
security.
The Need for a New IT Security Architecture;
Citrix and Ponemon Institute; Jan 2017
 Cloud & app sprawl
 Distributed work-styles
 Un-sanctioned storage
 BYO and # of devices
 IT complexity
 Motivated hackers
 Vast attack surfaces
 Malicious behaviors
9 © 2017 Citrix
Where to apply the policy? What to apply the policy on? (digital workspace)
Traditional
Attack-centric (unknown entities) User identity based (known users)
Force user to where security exists Follow the user wherever they are
Zone-based (trusted DMZ, intranet) Context-based user interactions with apps, data, n/w
Doors and locks System of detectors
A new differentiated approach to security
People-
centric
10 © 2017 Citrix
Business continuity
and application
security
Implement a defense-in-depth (availability and
security) for apps in the datacenter and cloud
Actively monitor the app infrastructure for
external or internal attacks
Use Case
11 © 2017 Citrix
• Perimeters used to be easy to define and police
• Physical buildings
• Desktop machines
• Firewall protecting resources
–Servers delivering resources
–Data inside the firewall
What is Citrix talking about with this Secure perimeter
Why are we discussing it?
12 © 2017 Citrix
Security & Performance Analytics
Unified
Experience
“BYO”
Identity
Single
Sign-on
Contextual
Access
Contextual
Performance
Unified
Endpoint Mgmt.
App Ops
Content Control
IT/NetworkingUsers
Secure Digital Perimeter
Security for the digital workspace
Legacy/
Custom
Apps
Evolve from attack-
centric to dynamic
people-centric
perimeter security
Why
SDP?
security
© 2018 Citrix | Summit 2018 | Confidential – Content in this presentation is under NDA
With application sprawl, the network is critical to
securely delivering apps, content and workspaces.
The SDP approach significantly
expands Networking offerings in
a SaaS, hybrid, multi-cloud and multi-
device world
… enabling simplified control, 3600 visibility
and intelligent analytics
Why is SDP important?
15 © 2017 Citrix
• It is Citrix’s approach to securing
the workspace
• Leverages existing Citrix portfolio
and investments
• Available as cloud-based
network and security services
SDP
Not a product sku
17 © 2017 Citrix
Intelligent
analytics
360
visibility
Simplified
control
• On-demand people-centric
• Centralized policy control with
distributed enforcement
• Minimize/hide attack surfaces
• Easier IT & regulatory
compliance
• Aggregate logs and
transaction flows
• Full visibility across SaaS,
hybrid and multi-cloud
• Share threat intelligence
across services
• Detect and stop malicious
user-behaviors
• Trigger contextual actions
& policies
SDP – Trusted security
Attributes security
1. Contextual and secure access
2. Mobile and device security
3. User security and malware protection
4. Secure collaboration with content security and
intellectual property (IP) protection
5. Governance, risk and compliance
6. Business continuity and app security
7. User behavior analytics and proactive security insights
Citrix SDP provides …
Use CASES security
21 © 2017 Citrix
Business continuity
and application
security
Implement a defense-in-depth (availability and
security) for apps in the datacenter and cloud
Actively monitor the app infrastructure for
external or internal attacks
Use Cases
22 © 2017 Citrix
Contextual and
secure access
Implement identity and access management
(IAM) solution in federation with AD and
AzureAD (AAD)
Branch and remote users access applications in
datacenter, public Internet or cloud …
securely, from any device
Use Cases
23 © 2017 Citrix
Mobile and device
security
Customers looking to implement BYOD and
protect application data on mobile devices
Use Case
24 © 2017 Citrix
User security and
malware protection
Secure the end-points and application
infrastructure from malware threats and
ransomware attacks
Use Case
25 © 2017 Citrix
Secure collaboration
with data security and
intellectual property (IP)
protection
Protect confidential information and intellectual
property
Secure collaboration and file sharing
Use Information Rights Management (IRM)
Use Cases
26 © 2017 Citrix
Governance,
risk and
compliance
Reduce business risks by:
- implementing compliance standards
- adopting industry regulations and
- adhering to internal policy governance
Use Cases
27 © 2017 Citrix
User behavior analytics
and proactive security
insights
Detect anomalous user behaviors … and threats
Detect malware and phishing sites visited by users
Secure XA/XD sites by discovering and applying
the latest fixes and updates
Use Cases
29 © 2017 Citrix

Más contenido relacionado

La actualidad más candente

Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCristian Garcia G.
 
Cisco Live Cancun PR Session
Cisco Live Cancun PR SessionCisco Live Cancun PR Session
Cisco Live Cancun PR SessionFelipe Lamus
 
How Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & SecureHow Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & Securescoopnewsgroup
 
Zero Trust Run-time Kubernetes Security made easy with AccuKnox
Zero Trust Run-time Kubernetes Security made easy with AccuKnoxZero Trust Run-time Kubernetes Security made easy with AccuKnox
Zero Trust Run-time Kubernetes Security made easy with AccuKnoxAccuKnox
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityCentrify Corporation
 
Cisco Live Cancun Collaboration Press
Cisco Live Cancun Collaboration PressCisco Live Cancun Collaboration Press
Cisco Live Cancun Collaboration PressFelipe Lamus
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero TrustOkta-Inc
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentationixiademandgen
 
Why Everyone Needs a Cloud-First Security Program - SASEfaction Guaranteed!
Why Everyone Needs a Cloud-First  Security Program - SASEfaction Guaranteed!Why Everyone Needs a Cloud-First  Security Program - SASEfaction Guaranteed!
Why Everyone Needs a Cloud-First Security Program - SASEfaction Guaranteed!Netskope
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec
 
[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architectureDenise Bailey
 
How to Build a Practical and Cost-Effective Security Strategy
How to Build a Practical and Cost-Effective Security StrategyHow to Build a Practical and Cost-Effective Security Strategy
How to Build a Practical and Cost-Effective Security StrategyCloudflare
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Cisco Canada
 
Workshop on CASB Part 2
Workshop on CASB Part 2Workshop on CASB Part 2
Workshop on CASB Part 2Priyanka Aash
 
Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)
Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)
Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)Priyanka Aash
 
Moving Beyond Zero Trust
Moving Beyond Zero TrustMoving Beyond Zero Trust
Moving Beyond Zero Trustscoopnewsgroup
 
The Future of CASBs - A Cloud Security Force Awakens
The Future of CASBs - A Cloud Security Force AwakensThe Future of CASBs - A Cloud Security Force Awakens
The Future of CASBs - A Cloud Security Force AwakensBitglass
 
CASBs and Office 365: The Security Menace
CASBs and Office 365: The Security MenaceCASBs and Office 365: The Security Menace
CASBs and Office 365: The Security MenaceBitglass
 
Cisco Connect 2018 Singapore - Cisco CMX
Cisco Connect 2018 Singapore - Cisco CMXCisco Connect 2018 Singapore - Cisco CMX
Cisco Connect 2018 Singapore - Cisco CMXNetworkCollaborators
 

La actualidad más candente (20)

El Futuro de la Cibersegu
El Futuro de la CiberseguEl Futuro de la Cibersegu
El Futuro de la Cibersegu
 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfee
 
Cisco Live Cancun PR Session
Cisco Live Cancun PR SessionCisco Live Cancun PR Session
Cisco Live Cancun PR Session
 
How Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & SecureHow Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & Secure
 
Zero Trust Run-time Kubernetes Security made easy with AccuKnox
Zero Trust Run-time Kubernetes Security made easy with AccuKnoxZero Trust Run-time Kubernetes Security made easy with AccuKnox
Zero Trust Run-time Kubernetes Security made easy with AccuKnox
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
 
Cisco Live Cancun Collaboration Press
Cisco Live Cancun Collaboration PressCisco Live Cancun Collaboration Press
Cisco Live Cancun Collaboration Press
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero Trust
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentation
 
Why Everyone Needs a Cloud-First Security Program - SASEfaction Guaranteed!
Why Everyone Needs a Cloud-First  Security Program - SASEfaction Guaranteed!Why Everyone Needs a Cloud-First  Security Program - SASEfaction Guaranteed!
Why Everyone Needs a Cloud-First Security Program - SASEfaction Guaranteed!
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture
 
How to Build a Practical and Cost-Effective Security Strategy
How to Build a Practical and Cost-Effective Security StrategyHow to Build a Practical and Cost-Effective Security Strategy
How to Build a Practical and Cost-Effective Security Strategy
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
 
Workshop on CASB Part 2
Workshop on CASB Part 2Workshop on CASB Part 2
Workshop on CASB Part 2
 
Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)
Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)
Sacon - IoT Forum Fresh Thinking (Arvind Tiwary + Bikash Barai)
 
Moving Beyond Zero Trust
Moving Beyond Zero TrustMoving Beyond Zero Trust
Moving Beyond Zero Trust
 
The Future of CASBs - A Cloud Security Force Awakens
The Future of CASBs - A Cloud Security Force AwakensThe Future of CASBs - A Cloud Security Force Awakens
The Future of CASBs - A Cloud Security Force Awakens
 
CASBs and Office 365: The Security Menace
CASBs and Office 365: The Security MenaceCASBs and Office 365: The Security Menace
CASBs and Office 365: The Security Menace
 
Cisco Connect 2018 Singapore - Cisco CMX
Cisco Connect 2018 Singapore - Cisco CMXCisco Connect 2018 Singapore - Cisco CMX
Cisco Connect 2018 Singapore - Cisco CMX
 

Similar a Business Continuity and app Security

Webinar bitglass - complete deck-2
Webinar   bitglass - complete deck-2Webinar   bitglass - complete deck-2
Webinar bitglass - complete deck-2Bitglass
 
Manage risk by protecting apps, data and usage
Manage risk by protecting apps, data and usageManage risk by protecting apps, data and usage
Manage risk by protecting apps, data and usageCitrix
 
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIBM Switzerland
 
Интуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнесаИнтуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнесаCisco Russia
 
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...Capgemini
 
Sprin VTUG citrix Solutions
Sprin VTUG citrix SolutionsSprin VTUG citrix Solutions
Sprin VTUG citrix Solutionscsharney
 
Trust based Mechanism for Secure Cloud Computing Environment: A Survey
Trust based Mechanism for Secure Cloud Computing Environment: A SurveyTrust based Mechanism for Secure Cloud Computing Environment: A Survey
Trust based Mechanism for Secure Cloud Computing Environment: A Surveyinventionjournals
 
Forcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptxForcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptxcaesar92
 
Citrix MDX Technologies Feature Brief
Citrix MDX Technologies Feature BriefCitrix MDX Technologies Feature Brief
Citrix MDX Technologies Feature BriefNuno Alves
 
Manage Risk By Protecting the Apps and Data Infographic
Manage Risk By Protecting the Apps and Data InfographicManage Risk By Protecting the Apps and Data Infographic
Manage Risk By Protecting the Apps and Data InfographicCitrix
 
Manage Risk By Protecting the Apps and Data That Drive Business Productivity
Manage Risk By Protecting the Apps and Data That Drive Business ProductivityManage Risk By Protecting the Apps and Data That Drive Business Productivity
Manage Risk By Protecting the Apps and Data That Drive Business ProductivityCitrix
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCSA Argentina
 
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové službyvSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové službyMarketingArrowECS_CZ
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeemu Tiainen
 
Strengthen Cloud Security
Strengthen Cloud SecurityStrengthen Cloud Security
Strengthen Cloud SecurityLora O'Haver
 
Jak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho ITJak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho ITMarketingArrowECS_CZ
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityIBM Security
 

Similar a Business Continuity and app Security (20)

Webinar bitglass - complete deck-2
Webinar   bitglass - complete deck-2Webinar   bitglass - complete deck-2
Webinar bitglass - complete deck-2
 
Manage risk by protecting apps, data and usage
Manage risk by protecting apps, data and usageManage risk by protecting apps, data and usage
Manage risk by protecting apps, data and usage
 
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
 
Интуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнесаИнтуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнеса
 
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
CWIN17 Toulouse / Automated security for the real time enterprise-trend micro...
 
Sprin VTUG citrix Solutions
Sprin VTUG citrix SolutionsSprin VTUG citrix Solutions
Sprin VTUG citrix Solutions
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
 
Trust based Mechanism for Secure Cloud Computing Environment: A Survey
Trust based Mechanism for Secure Cloud Computing Environment: A SurveyTrust based Mechanism for Secure Cloud Computing Environment: A Survey
Trust based Mechanism for Secure Cloud Computing Environment: A Survey
 
Datacenter 2014: Trend Micro - Bill MCGee
Datacenter 2014: Trend Micro - Bill MCGeeDatacenter 2014: Trend Micro - Bill MCGee
Datacenter 2014: Trend Micro - Bill MCGee
 
Forcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptxForcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptx
 
Citrix MDX Technologies Feature Brief
Citrix MDX Technologies Feature BriefCitrix MDX Technologies Feature Brief
Citrix MDX Technologies Feature Brief
 
Manage Risk By Protecting the Apps and Data Infographic
Manage Risk By Protecting the Apps and Data InfographicManage Risk By Protecting the Apps and Data Infographic
Manage Risk By Protecting the Apps and Data Infographic
 
Manage Risk By Protecting the Apps and Data That Drive Business Productivity
Manage Risk By Protecting the Apps and Data That Drive Business ProductivityManage Risk By Protecting the Apps and Data That Drive Business Productivity
Manage Risk By Protecting the Apps and Data That Drive Business Productivity
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nube
 
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové službyvSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
vSEC: bezpečnostní platforma pro privátní a veřejné cloudové služby
 
Teknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimuksetTeknisen tietoturvan minimivaatimukset
Teknisen tietoturvan minimivaatimukset
 
Strengthen Cloud Security
Strengthen Cloud SecurityStrengthen Cloud Security
Strengthen Cloud Security
 
Jak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho ITJak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho IT
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud Security
 
Citrix vs. ransomware
Citrix vs. ransomwareCitrix vs. ransomware
Citrix vs. ransomware
 

Más de Cristian Garcia G.

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyCristian Garcia G.
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCristian Garcia G.
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadCristian Garcia G.
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Cristian Garcia G.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACristian Garcia G.
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Cristian Garcia G.
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterCristian Garcia G.
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoCristian Garcia G.
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Cristian Garcia G.
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cristian Garcia G.
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoCristian Garcia G.
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecinaCristian Garcia G.
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoCristian Garcia G.
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Cristian Garcia G.
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCCristian Garcia G.
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteCristian Garcia G.
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Cristian Garcia G.
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Cristian Garcia G.
 

Más de Cristian Garcia G. (20)

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously Easy
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al Negocio
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridad
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IA
 
Symantec Enterprise Cloud
Symantec Enterprise CloudSymantec Enterprise Cloud
Symantec Enterprise Cloud
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-Datacenter
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
 
Gestión de la Exposición
Gestión de la ExposiciónGestión de la Exposición
Gestión de la Exposición
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecina
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar Suite
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
 

Último

Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 

Último (20)

Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 

Business Continuity and app Security

  • 1. The Secure Digital Perimeter Business Continuity and app Security Implement a defense-in-depth Vanessa Vilchez Gerencia Comercial de Perú & Ecuador
  • 3. 3 © 2017 Citrix | Confidential The journey The workspace has expanded outside the desktop, and outside the corporate firewall Traditional ... • Known apps & networks • IT managed environments • Secure corp. perimeter ... Today •Many SaaS & cloud apps •Un-sanctioned cloud storage •Remote & mobile users
  • 4. 4 © 2017 Citrix | Confidential IT and Networking professionals traditional/ custom apps Main Office Branch Remote Users On-premises access SaaS, hybrid & multi-cloud access Work is distributed
  • 5. 5 © 2017 Citrix CASB ADC SD-WAN VCC App-Ops EMM MAM Many point-solutions to protect apps, data, network … Adds IT complexity MDM UEBA UEM SD-WAN aaS WAN-OP ADCaaS GSLB SSL LB VDI SIEM NTA IPS NGFW DLP WAF SWG VPN SSO IAM DNS DDoS Gateway WAFaaS
  • 6. 6 © 2017 Citrix | Confidential 83% of businesses believe the complexity of their organizational structures and IT infrastructure is putting their companies at even greater risk for security breaches. The Need for a New IT Security Architecture; Citrix and Ponemon Institute; Jan 2017
  • 7. 7 © 2017 Citrix Cyber-security is a huge business concern Attackers with increased motivation driven by monetary value of an attack 88% of execs say they are unable to hire & retain sufficient talent to shore up the security architecture and expertise The attack surface is vast and lot more vulnerable for traditional security approaches
  • 8. 8 © 2017 Citrix | Confidential Three quarters of enterprises agree the need for a new security framework to address the threat of cyber- security. The Need for a New IT Security Architecture; Citrix and Ponemon Institute; Jan 2017  Cloud & app sprawl  Distributed work-styles  Un-sanctioned storage  BYO and # of devices  IT complexity  Motivated hackers  Vast attack surfaces  Malicious behaviors
  • 9. 9 © 2017 Citrix Where to apply the policy? What to apply the policy on? (digital workspace) Traditional Attack-centric (unknown entities) User identity based (known users) Force user to where security exists Follow the user wherever they are Zone-based (trusted DMZ, intranet) Context-based user interactions with apps, data, n/w Doors and locks System of detectors A new differentiated approach to security People- centric
  • 10. 10 © 2017 Citrix Business continuity and application security Implement a defense-in-depth (availability and security) for apps in the datacenter and cloud Actively monitor the app infrastructure for external or internal attacks Use Case
  • 11. 11 © 2017 Citrix • Perimeters used to be easy to define and police • Physical buildings • Desktop machines • Firewall protecting resources –Servers delivering resources –Data inside the firewall What is Citrix talking about with this Secure perimeter Why are we discussing it?
  • 12. 12 © 2017 Citrix Security & Performance Analytics Unified Experience “BYO” Identity Single Sign-on Contextual Access Contextual Performance Unified Endpoint Mgmt. App Ops Content Control IT/NetworkingUsers Secure Digital Perimeter Security for the digital workspace Legacy/ Custom Apps Evolve from attack- centric to dynamic people-centric perimeter security
  • 14. © 2018 Citrix | Summit 2018 | Confidential – Content in this presentation is under NDA With application sprawl, the network is critical to securely delivering apps, content and workspaces. The SDP approach significantly expands Networking offerings in a SaaS, hybrid, multi-cloud and multi- device world … enabling simplified control, 3600 visibility and intelligent analytics Why is SDP important?
  • 15. 15 © 2017 Citrix • It is Citrix’s approach to securing the workspace • Leverages existing Citrix portfolio and investments • Available as cloud-based network and security services SDP Not a product sku
  • 16. 17 © 2017 Citrix Intelligent analytics 360 visibility Simplified control • On-demand people-centric • Centralized policy control with distributed enforcement • Minimize/hide attack surfaces • Easier IT & regulatory compliance • Aggregate logs and transaction flows • Full visibility across SaaS, hybrid and multi-cloud • Share threat intelligence across services • Detect and stop malicious user-behaviors • Trigger contextual actions & policies SDP – Trusted security
  • 18. 1. Contextual and secure access 2. Mobile and device security 3. User security and malware protection 4. Secure collaboration with content security and intellectual property (IP) protection 5. Governance, risk and compliance 6. Business continuity and app security 7. User behavior analytics and proactive security insights Citrix SDP provides …
  • 20. 21 © 2017 Citrix Business continuity and application security Implement a defense-in-depth (availability and security) for apps in the datacenter and cloud Actively monitor the app infrastructure for external or internal attacks Use Cases
  • 21. 22 © 2017 Citrix Contextual and secure access Implement identity and access management (IAM) solution in federation with AD and AzureAD (AAD) Branch and remote users access applications in datacenter, public Internet or cloud … securely, from any device Use Cases
  • 22. 23 © 2017 Citrix Mobile and device security Customers looking to implement BYOD and protect application data on mobile devices Use Case
  • 23. 24 © 2017 Citrix User security and malware protection Secure the end-points and application infrastructure from malware threats and ransomware attacks Use Case
  • 24. 25 © 2017 Citrix Secure collaboration with data security and intellectual property (IP) protection Protect confidential information and intellectual property Secure collaboration and file sharing Use Information Rights Management (IRM) Use Cases
  • 25. 26 © 2017 Citrix Governance, risk and compliance Reduce business risks by: - implementing compliance standards - adopting industry regulations and - adhering to internal policy governance Use Cases
  • 26. 27 © 2017 Citrix User behavior analytics and proactive security insights Detect anomalous user behaviors … and threats Detect malware and phishing sites visited by users Secure XA/XD sites by discovering and applying the latest fixes and updates Use Cases
  • 27. 29 © 2017 Citrix

Notas del editor

  1. So, what are we going to talk about today. First, we are going to go through the new approach to security that encompass the new secure digital perimeter.
  2. Now, let’s dive into the SDP story.
  3. Work is now distributed. Users are working from anywhere. Branch offices, remote locations like home, hotel, or anywhere, not only the corporate offices. They are using applications from on premises, SaaS, or other web or cloud accesses but still need to reach their traditional applications and services within the data center. Now IT and Network professionals need to think in a differently.
  4. And the point solutions available to deliver apps and content securely and reliably only add to this complexity.
  5. 4.268  La TI y los profesionales de seguridad de TI encuestados en 14países
  6. Attackers have an increased motivation driven by financial / monetary value of an attack Enterprises are targeted by state-sponsored attackers. Average time to discover a breach is around 200 days SMB and consumers are targeted by ransomware There is a shortage of security experts/skills More than 1 million unfilled security jobs 70% of companies plan to increase the size of they cybersecurity teams by 15% or more Compliance checklist is not considered sufficient anymore “Surface Area” is becoming too vast for traditional security approaches to remain effective When everything is connected, security is everything New ways of working (multiple user locations/devices) and new locations where data is stored (cloud, SaaS etc.) With complexity being the biggest enemy of security, a completely new approach is required…
  7. Three quarters of enterprises agree that a new security framework is needed to address the cyber threats of today. Things like app and cloud sprawl, BYO devices, IT complexity, and the addition new attack vectors.
  8. We start with the ‘what’ – the Digital Workspace – and use it’s constructs to define what should happen within it. This defines ‘where’ to apply policy, and not just some arbitrary points within the infrastructure Rather than focus on conventional ‘threat’ centric perimeter protection, focus on ‘user’ centric controls to prevent malicious behavior – threats are unknowns, focus on what you know, the user Rather than ‘force the user’ into discrete points where Security Policy can be applied, have the Security Policy ‘follow the user’, wherever they are – in the world of Cloud the user can be everywhere We used to focus on ‘zones’ (trusted zone, DMZ, Intranet zone etc.). A user-centric approach focusses on what we know– using ‘context’ we know the user – and their real-time interactions, with the network, apps and data Rather than rely on a vast number of doors and ‘locks’ that attackers will probably breakthrough anyway, build a system of ‘detectors’ that an attacker must evade – if one gets flagged it’s game over for the attacker
  9. Complexity is really hard to tame but it's also where Citrix can help. Really helping organizations deal with the complexity and pull it together, in a way that creates this new software-defined perimeter and also enables the easy access for people wherever they are around the world, whatever device they come in, to give them contextual access to the apps, information and resources they need. Whether it's a cloud technology coming from one of many clouds, or whether it's traditional on-prem technology, or whether it's mobile technology, they need to access it all in a simple, contextual way, and that is precisely what we do. On one side, IT needs to manage all of those devices and control the policies for access. You need to manage all of the apps, and need to modernize them. We know that app modernization is one of the biggest hurdles that IT organizations face. You also need to have full visibility, and that is the way to turn your company into an intelligent organization. For the end user, for people at work, the most important thing is the unified experience enabling them to access their workspaces. It needs to be familiar and fluid. From the moment they get into the workspace, they need to feel like they have access to everything that they need.
  10. recording and aggregating logs and transaction flows between user, apps, devices, content and network
  11. .