SlideShare una empresa de Scribd logo
1 de 26
Descargar para leer sin conexión
EVOLUCIÓN DE
“CIBERSEGURIDAD”
Fernando Gamero
Systems Engineer, Perú y Ecuador
TECNOLOGIA ES
PARTE DE NUESTRAS VIDAS
2 | © 2018 Palo Alto Networks. All Rights Reserved.
EL DÍA a DÍA DE UN OFICIAL DE SEGURIDAD
3 | © 2018 Palo Alto Networks. All Rights Reserved.
RISK
SPEED
4 | © 2018 Palo Alto Networks. All Rights Reserved.
5
LAS AMENAZAS
6
6 | © 2015, Palo Alto Networks. Confidential and
Proprietary.
Evolución de las amenazas
DOS viruses
Eg: Brain (1986),
Jerusalem (1987), Morris
(1988) y Michelangelo
(1991)
1986-1995 1995-1999
Distribución por
internet
Propagación a través de
correo electrónico y el
impacto llega a usuarios
en hogares
2000-2005
Malware masivo
(1999-2005)
Eg:
Loveleter (2000),
Anna Kournikova (2001),
MyDoom (2004),
Sony rootkit (2005)
2005-2010
Malware for profit
(2005-2010)
Botnets para injección de
codigo, robar credenciales de
FTP, primeros malware para
controlar maquinaria industrial
Eg:
Stuxnet (2010)
2010+
Targeted Breaches
& APTs
Ciber-crimen
Malware para Macs,
Android e IOT
Ransomware
7
LOS SUPER HEROES
8 8 | © 2015, Palo Alto Networks. Confidential and Proprietary.
Evolución de la Seguridad
IDS
1985 1994
Stateful
Firewall
2007
NGFW
2004
Sandbox
1987
Anti Virus
Año 2018- qué
sigue?
- Nube pública y
privada
- IoT
- Machine learning
- Automatización
Defence
in
Depth
1991
INCREMENTO DE INVERSION EN
HERRAMIENTAS Y PERSONAS
9 | © 2018 Palo Alto Networks. All Rights Reserved.
10 | © 2017, Palo Alto Networks. All Rights Reserved.
3 EVOLUCIONES
Al Principio…
11 | © 2015, Palo Alto Networks. Confidential and Proprietary.
IMDLPIPS ProxyURLAV
Internet/WANOrganizational
Network
UTM
PALO ALTO NETWORKS SECURITY OPERATING PLATFORM
12 | © 2018 Palo Alto Networks, Inc. All Rights Reserved.
EVOLUTION I
NETWORK SECURITY
CLOUD-DELIVERED SECURITY SERVICES
Threat Prevention URL Filtering Malware Analysis
THREAT DATA
Wildfire
Bare
Metal
Analysis
Static
Analysis
Dynamic
Analysis
Dynamic
Unpacking
Detect known exploits,
malware, and variants
Find new zero-day
exploits & malware
through execution
Heuristic Engine
Steer evasive malware
to bare metal
Identify VM-aware
threats using hardware
systems
Memory analysis
Machine learning
File anomalies
Malicious patterns
Known malicious code
Custom hypervisor
Behavioral scoring
Multi-version analysis
Full dynamic analysis
Real desktop hardware
No virtual environment
No hypervisor
© 2018, Palo Alto Networks. All Rights Reserved.
14 | © 2018, Palo Alto Networks, Inc. All Rights Reserved.
LO DESCONOCIDO
15 | © 2018, Palo Alto Networks, Inc. All Rights Reserved.
LO CONOCIDO
Malware por aplicación
16 | © 2018, Palo Alto Networks. All Rights Reserved.
Stats de Jul 2017 a Jul 2018
HERRAMIENTAS DESCONECTADAS NO PROVEEN SEGURIDAD DE FORMA
EFECTIVA EN EL PERIMETRO TRADICIONAL
URL/IP
Sandbox
AV
IPS
Forensics
UBA
Threat Intel
HIPS
EDR
Endpoint AV
MFA
Orchestration
17 | © 2018 Palo Alto Networks. All Rights Reserved.
NO EXISTE EL PERIMETRO
HERRAMIENTAS ISLADAS SON TOTALMENTE INEFECTIVAS PARA NUESTRA
ERA DIGITAL
URL/IP
Sandbox
Forensics
UBA
Threat Intel
HIPS
EDR
Endpoint AV
MFA
Orchestration
BRANCH MOBILE
SaaS PUBLIC CLOUD
SaaS Security Cloud SecuritySaaS Security Cloud Security
Branch Security Mobile Security
Branch Security Mobile Security
SaaS Security Cloud Security
Branch Security Mobile Security
SaaS Security Cloud Security
Branch Security Mobile Security
Proxy
AV
IPS
18 | © 2018 Palo Alto Networks. All Rights Reserved.
PALO ALTO NETWORKS SECURITY OPERATING PLATFORM
19 | © 2018 Palo Alto Networks, Inc. All Rights Reserved.
EVOLUTION IEVOLUTION II
NETWORK SECURITY
ADVANCED ENDPOINT
PROTECTION
CLOUD SECURITY
CLOUD-DELIVERED SECURITY SERVICES
Threat Prevention URL Filtering Malware Analysis
THREAT DATA
20 | © 2018, Palo Alto Networks. All Rights Reserved.
LA ANATOMIA DE UN ATAQUE EXITOSO
Connectivity
rate change
Vulnerability
Exploit
Malware
Installation
Command
and Control
Lateral
Movement
Data
Exfiltration
Repeated access
to an unusual site
Unusually
large upload
• Ocurre en segundos o minutos
• Involucra un numero menor de acciones en la red
• Puede ser identificado por IoCs
• Ocurre durante días, semanas o meses
• Involucra un gran numero de acciones en la red
• Dificilmente identificado por IoCs
23 | © 2018, Palo Alto Networks, Inc. All Rights Reserved.
INTELIGENCIA ARTIFICIAL
EVOLUTION II
EVOLUTION III
PALO ALTO NETWORKS APPS 3rd PARTY PARTNER APPS CUSTOMER APPS
CLOUD-DELIVERED SECURITY SERVICES
Threat Prevention URL Filtering Malware Analysis
24 | © 2018 Palo Alto Networks, Inc. All Rights Reserved.
APPLICATION FRAMEWORK & LOGGING SERVICE
NETWORK SECURITY
ADVANCED ENDPOINT
PROTECTION
CLOUD SECURITY
STOP ADVANCED THREATS WITH MAGNIFIER
NETWORK
MAGNIFIER
Behavioral Analytics
ENDPOINT CLOUD
25 | © 2018 Palo Alto Networks, Inc. All Rights Reserved.
MACHINE LEARNING
• Automatically detect
attacks using rich data
• Accelerate investigations
with endpoint analysis
• Achieve scalability and
agility as a cloud-delivered
application
THREAT DATA & LOGS
JOIN THE GROWING ECOSYSTEM
26 | © 2018, Palo Alto Networks. All Rights Reserved.
GRACIAS
Fernando Gamero, Sales Engineer, Perú y Ecuador
fgamero@paloaltonetworks.com
Kenneth Tovar, Regional Sales Manager, Perú y Ecuador
ktovar@paloaltonetworks.com

Más contenido relacionado

La actualidad más candente

Cyberdefense in depth with validy technology
Cyberdefense in depth with validy technologyCyberdefense in depth with validy technology
Cyberdefense in depth with validy technology
Gilles Sgro
 

La actualidad más candente (20)

FireEye Engineering
FireEye Engineering FireEye Engineering
FireEye Engineering
 
Cyberdefense in depth with validy technology
Cyberdefense in depth with validy technologyCyberdefense in depth with validy technology
Cyberdefense in depth with validy technology
 
What makes the IT industry tick?
What makes the IT industry tick? What makes the IT industry tick?
What makes the IT industry tick?
 
Internet gatekeeper
Internet gatekeeperInternet gatekeeper
Internet gatekeeper
 
This is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept XThis is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept X
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Pegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowPegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to Know
 
Best Information Security Tips for Better Computing
Best Information Security Tips for Better ComputingBest Information Security Tips for Better Computing
Best Information Security Tips for Better Computing
 
Psb mobile security
Psb mobile securityPsb mobile security
Psb mobile security
 
Powerful email protection
Powerful email protectionPowerful email protection
Powerful email protection
 
Surviving the Ransomware Plague
Surviving the Ransomware PlagueSurviving the Ransomware Plague
Surviving the Ransomware Plague
 
David Emm | The What, How, Who and Why of Computer Malware
David Emm | The What, How, Who and Why of Computer MalwareDavid Emm | The What, How, Who and Why of Computer Malware
David Emm | The What, How, Who and Why of Computer Malware
 
Understanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent ThemUnderstanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent Them
 
2019 NCLGISA Spring Cybersecurity Threats & Trends: Blended Threats and Smart...
2019 NCLGISA Spring Cybersecurity Threats & Trends: Blended Threats and Smart...2019 NCLGISA Spring Cybersecurity Threats & Trends: Blended Threats and Smart...
2019 NCLGISA Spring Cybersecurity Threats & Trends: Blended Threats and Smart...
 
FireEye
FireEyeFireEye
FireEye
 
The Strategic Advantage of Adaptive Multi-Engine Advanced Threat Protection
The Strategic Advantage of Adaptive  Multi-Engine Advanced Threat  ProtectionThe Strategic Advantage of Adaptive  Multi-Engine Advanced Threat  Protection
The Strategic Advantage of Adaptive Multi-Engine Advanced Threat Protection
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast Mobile
 
Client Security - Best security for business workstations
Client Security - Best security for business workstationsClient Security - Best security for business workstations
Client Security - Best security for business workstations
 
PPIT Lecture 17
PPIT Lecture 17PPIT Lecture 17
PPIT Lecture 17
 
Chapter 1, Transformasi antivirus
Chapter 1, Transformasi antivirusChapter 1, Transformasi antivirus
Chapter 1, Transformasi antivirus
 

Similar a Evolución de la Ciber Seguridad

Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
sudip pudasaini
 
CyberCrime - Lse summer school 2010 mg270
CyberCrime - Lse summer school 2010 mg270CyberCrime - Lse summer school 2010 mg270
CyberCrime - Lse summer school 2010 mg270
Dario
 
Volume And Vectors 090416
Volume And Vectors 090416Volume And Vectors 090416
Volume And Vectors 090416
Anthony Arrott
 
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Nancy Nimmegeers
 

Similar a Evolución de la Ciber Seguridad (20)

El Futuro de la Cibersegu
El Futuro de la CiberseguEl Futuro de la Cibersegu
El Futuro de la Cibersegu
 
NETSCOUT Threat Intelligence Report: Findings Summary 1st half of 2018
NETSCOUT Threat Intelligence Report: Findings Summary 1st half of 2018 NETSCOUT Threat Intelligence Report: Findings Summary 1st half of 2018
NETSCOUT Threat Intelligence Report: Findings Summary 1st half of 2018
 
Forcepoint Advanced Malware Detection
Forcepoint Advanced Malware DetectionForcepoint Advanced Malware Detection
Forcepoint Advanced Malware Detection
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Using Network Security and Identity Management to Empower CISOs Today: The Ca...
Using Network Security and Identity Management to Empower CISOs Today: The Ca...Using Network Security and Identity Management to Empower CISOs Today: The Ca...
Using Network Security and Identity Management to Empower CISOs Today: The Ca...
 
Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
Seguridad en Capas: Smart & Actionable Data
Seguridad en Capas: Smart & Actionable DataSeguridad en Capas: Smart & Actionable Data
Seguridad en Capas: Smart & Actionable Data
 
THE SIGNIFICANCE OF CYBERSECURITY
THE SIGNIFICANCE OF CYBERSECURITY THE SIGNIFICANCE OF CYBERSECURITY
THE SIGNIFICANCE OF CYBERSECURITY
 
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
 
CyberCrime - Lse summer school 2010 mg270
CyberCrime - Lse summer school 2010 mg270CyberCrime - Lse summer school 2010 mg270
CyberCrime - Lse summer school 2010 mg270
 
Security in e-commerce
Security in e-commerceSecurity in e-commerce
Security in e-commerce
 
Check Point Infinity
Check Point Infinity Check Point Infinity
Check Point Infinity
 
Volume And Vectors 090416
Volume And Vectors 090416Volume And Vectors 090416
Volume And Vectors 090416
 
Crack the Code
Crack the CodeCrack the Code
Crack the Code
 
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFTALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
 
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Augusta gen v presentation adapture v2
Augusta gen v presentation adapture v2Augusta gen v presentation adapture v2
Augusta gen v presentation adapture v2
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software development
 
Hacking and its Defence
Hacking and its DefenceHacking and its Defence
Hacking and its Defence
 

Más de Cristian Garcia G.

Más de Cristian Garcia G. (20)

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously Easy
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al Negocio
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridad
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IA
 
Symantec Enterprise Cloud
Symantec Enterprise CloudSymantec Enterprise Cloud
Symantec Enterprise Cloud
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-Datacenter
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
 
Gestión de la Exposición
Gestión de la ExposiciónGestión de la Exposición
Gestión de la Exposición
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecina
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar Suite
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
 

Último

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Último (20)

Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 

Evolución de la Ciber Seguridad

  • 2. TECNOLOGIA ES PARTE DE NUESTRAS VIDAS 2 | © 2018 Palo Alto Networks. All Rights Reserved.
  • 3. EL DÍA a DÍA DE UN OFICIAL DE SEGURIDAD 3 | © 2018 Palo Alto Networks. All Rights Reserved. RISK SPEED
  • 4. 4 | © 2018 Palo Alto Networks. All Rights Reserved.
  • 6. 6 6 | © 2015, Palo Alto Networks. Confidential and Proprietary. Evolución de las amenazas DOS viruses Eg: Brain (1986), Jerusalem (1987), Morris (1988) y Michelangelo (1991) 1986-1995 1995-1999 Distribución por internet Propagación a través de correo electrónico y el impacto llega a usuarios en hogares 2000-2005 Malware masivo (1999-2005) Eg: Loveleter (2000), Anna Kournikova (2001), MyDoom (2004), Sony rootkit (2005) 2005-2010 Malware for profit (2005-2010) Botnets para injección de codigo, robar credenciales de FTP, primeros malware para controlar maquinaria industrial Eg: Stuxnet (2010) 2010+ Targeted Breaches & APTs Ciber-crimen Malware para Macs, Android e IOT Ransomware
  • 8. 8 8 | © 2015, Palo Alto Networks. Confidential and Proprietary. Evolución de la Seguridad IDS 1985 1994 Stateful Firewall 2007 NGFW 2004 Sandbox 1987 Anti Virus Año 2018- qué sigue? - Nube pública y privada - IoT - Machine learning - Automatización Defence in Depth 1991
  • 9. INCREMENTO DE INVERSION EN HERRAMIENTAS Y PERSONAS 9 | © 2018 Palo Alto Networks. All Rights Reserved.
  • 10. 10 | © 2017, Palo Alto Networks. All Rights Reserved. 3 EVOLUCIONES
  • 11. Al Principio… 11 | © 2015, Palo Alto Networks. Confidential and Proprietary. IMDLPIPS ProxyURLAV Internet/WANOrganizational Network UTM
  • 12. PALO ALTO NETWORKS SECURITY OPERATING PLATFORM 12 | © 2018 Palo Alto Networks, Inc. All Rights Reserved. EVOLUTION I NETWORK SECURITY CLOUD-DELIVERED SECURITY SERVICES Threat Prevention URL Filtering Malware Analysis THREAT DATA
  • 13. Wildfire Bare Metal Analysis Static Analysis Dynamic Analysis Dynamic Unpacking Detect known exploits, malware, and variants Find new zero-day exploits & malware through execution Heuristic Engine Steer evasive malware to bare metal Identify VM-aware threats using hardware systems Memory analysis Machine learning File anomalies Malicious patterns Known malicious code Custom hypervisor Behavioral scoring Multi-version analysis Full dynamic analysis Real desktop hardware No virtual environment No hypervisor © 2018, Palo Alto Networks. All Rights Reserved.
  • 14. 14 | © 2018, Palo Alto Networks, Inc. All Rights Reserved. LO DESCONOCIDO
  • 15. 15 | © 2018, Palo Alto Networks, Inc. All Rights Reserved. LO CONOCIDO
  • 16. Malware por aplicación 16 | © 2018, Palo Alto Networks. All Rights Reserved. Stats de Jul 2017 a Jul 2018
  • 17. HERRAMIENTAS DESCONECTADAS NO PROVEEN SEGURIDAD DE FORMA EFECTIVA EN EL PERIMETRO TRADICIONAL URL/IP Sandbox AV IPS Forensics UBA Threat Intel HIPS EDR Endpoint AV MFA Orchestration 17 | © 2018 Palo Alto Networks. All Rights Reserved.
  • 18. NO EXISTE EL PERIMETRO HERRAMIENTAS ISLADAS SON TOTALMENTE INEFECTIVAS PARA NUESTRA ERA DIGITAL URL/IP Sandbox Forensics UBA Threat Intel HIPS EDR Endpoint AV MFA Orchestration BRANCH MOBILE SaaS PUBLIC CLOUD SaaS Security Cloud SecuritySaaS Security Cloud Security Branch Security Mobile Security Branch Security Mobile Security SaaS Security Cloud Security Branch Security Mobile Security SaaS Security Cloud Security Branch Security Mobile Security Proxy AV IPS 18 | © 2018 Palo Alto Networks. All Rights Reserved.
  • 19. PALO ALTO NETWORKS SECURITY OPERATING PLATFORM 19 | © 2018 Palo Alto Networks, Inc. All Rights Reserved. EVOLUTION IEVOLUTION II NETWORK SECURITY ADVANCED ENDPOINT PROTECTION CLOUD SECURITY CLOUD-DELIVERED SECURITY SERVICES Threat Prevention URL Filtering Malware Analysis THREAT DATA
  • 20. 20 | © 2018, Palo Alto Networks. All Rights Reserved.
  • 21. LA ANATOMIA DE UN ATAQUE EXITOSO Connectivity rate change Vulnerability Exploit Malware Installation Command and Control Lateral Movement Data Exfiltration Repeated access to an unusual site Unusually large upload • Ocurre en segundos o minutos • Involucra un numero menor de acciones en la red • Puede ser identificado por IoCs • Ocurre durante días, semanas o meses • Involucra un gran numero de acciones en la red • Dificilmente identificado por IoCs
  • 22. 23 | © 2018, Palo Alto Networks, Inc. All Rights Reserved. INTELIGENCIA ARTIFICIAL
  • 23. EVOLUTION II EVOLUTION III PALO ALTO NETWORKS APPS 3rd PARTY PARTNER APPS CUSTOMER APPS CLOUD-DELIVERED SECURITY SERVICES Threat Prevention URL Filtering Malware Analysis 24 | © 2018 Palo Alto Networks, Inc. All Rights Reserved. APPLICATION FRAMEWORK & LOGGING SERVICE NETWORK SECURITY ADVANCED ENDPOINT PROTECTION CLOUD SECURITY
  • 24. STOP ADVANCED THREATS WITH MAGNIFIER NETWORK MAGNIFIER Behavioral Analytics ENDPOINT CLOUD 25 | © 2018 Palo Alto Networks, Inc. All Rights Reserved. MACHINE LEARNING • Automatically detect attacks using rich data • Accelerate investigations with endpoint analysis • Achieve scalability and agility as a cloud-delivered application THREAT DATA & LOGS
  • 25. JOIN THE GROWING ECOSYSTEM 26 | © 2018, Palo Alto Networks. All Rights Reserved.
  • 26. GRACIAS Fernando Gamero, Sales Engineer, Perú y Ecuador fgamero@paloaltonetworks.com Kenneth Tovar, Regional Sales Manager, Perú y Ecuador ktovar@paloaltonetworks.com