SlideShare una empresa de Scribd logo
1 de 9
IP Intelligence Service
BIG-IP v11.2
2




  Security Challenges

                                                                  A Denial of Service tool…
                                     54%
                                     of hacking breaches
                                                                  using SSL/TLS showed the
                                                                  potential for an everyday laptop
                                     in larger organizations      on an average connection to
                                     occur happen at the          take down an enterprise web
                                     web application              server


                                                                          Anonymous proxies… have
    We still see           Threat detection today… hinges on two          steadily increased, more than
                           elements: identifying suspicious activity      quadrupling in number as
  SQL Injection
                           among billions of data points, and             compared to three years ago.
as a choice point of
 entry for attacker        refining a large set of suspicious
                           incidents down to those that matter



                 The most significant change we saw in 2011 was
                 the rise of “hacktivism” against larger
                 organizations worldwide



                                                                                                 © F5 Networks, Inc.
3




The Shift To The Intelligent Network


We want to leverage the   We need to approach   Users expect a better
     traffic data          security different       experience




      Traffic Data                                  Personalized
                            Evolving Threats         Experience



                                                              © F5 Networks, Inc.
4




IP Intelligence

    Reputation                                      Scanners
    Deny access to infected IPs         Probes, scans, brute force




    Windows Exploits                      Denial of Service
    Known distributed IPs                  DoS, DDoS, Syn flood



    Web Attacks                          Phishing Proxies
    IPs used for SQL Injection, CSRF           Phishing sites host



    BotNets                            Anonymous Proxies
    Infected IPs controlled by Bots            Anon services, Tor
                                                                     © F5 Networks, Inc.
5




IP Intelligence: Defend Against Malicious
Activity and Web Attacks
                      Enhance automated application delivery
We need to approach
                      decisions adding better intelligence and stronger
 security different
                      security based on context.

                            Layer of IP threat protection delivers context to
                            identify and block IP threats using a dynamic data
                            set of high-risk IP addresses.

                            Visibility into threats from multiple sources
                            leverages a global threat sensor network

                            Deliver intelligence in a simple way reveals
                            inbound and outbound communication

  Evolving Threats          Real-time updates keep protection at peak
                            performance refreshing database every five
                            minutes.


                                                                           © F5 Networks, Inc.
6



IP Intelligence
How it works
• Fast IP update of malicious activity
• Global sensors capture IP behaviors
• Threat correlation reviews/ blocks/ releases

   Key Threats            Sensor Techniques



                         Semi-open Proxy Farms
   Web Attacks
                           Exploit Honeypots
   Reputation
   Windows Exploits       Naïve User Simulation
   Botnets
                          Web App Honeypots
   Scanners
   Network Attacks         Third-party Sources
   DNS


                                                  © F5 Networks, Inc.
7



IP Intelligence
Identify and allow or block IP addresses with malicious activity

                                 IP Intelligence
                                     Service




         ?
                                                               Internally infected
                                                              devices and servers
                    Scanners

                               • Use IP intelligence to defend attacks
                               • Reduce operation and capital expenses         © F5 Networks, Inc.
8



BIG-IP Intelligence Service:
Context-based delivery & protection

• Broad-based IP threat intelligence
   – Global network of sensors addressing diverse use cases
   – Threat IPs are catalogued and tracked indefinitely

• Consolidated platform increases performance and reduces
  network costs
   – Offload unwanted traffic and block at the edge of network
   – Improved network and app performance

• Cloud-based architected
   – Paid subscription-based service with 1yr and 3yr licenses
   – Real-time continuous updates

• Available throughout all BIG-IP systems
   – Configurable in BIG-IP ASM UI
   – Accessible from iRules for all BIG-IP solutions
                                                                 © F5 Networks, Inc.
© 2012 F5 Networks, Inc. All rights reserved. F5, F5 Networks, the F5 logo, BIG-IP, ARX, FirePass, iControl, iRules, TMOS,
  and VIPRION are registered trademarks of F5 Networks, Inc. in the U.S. and in certain other countries

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

All about Firewalls ,IPS IDS and the era of UTM in a nutshell
All  about Firewalls ,IPS IDS and the era of UTM in a nutshellAll  about Firewalls ,IPS IDS and the era of UTM in a nutshell
All about Firewalls ,IPS IDS and the era of UTM in a nutshell
 
OWASP API Security Top 10 - API World
OWASP API Security Top 10 - API WorldOWASP API Security Top 10 - API World
OWASP API Security Top 10 - API World
 
Computer Security - CCNA Security - Lecture 1
Computer Security - CCNA Security - Lecture 1Computer Security - CCNA Security - Lecture 1
Computer Security - CCNA Security - Lecture 1
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 
DCSF19 Container Security: Theory & Practice at Netflix
DCSF19 Container Security: Theory & Practice at NetflixDCSF19 Container Security: Theory & Practice at Netflix
DCSF19 Container Security: Theory & Practice at Netflix
 
F5 BIG-IP Misconfigurations
F5 BIG-IP MisconfigurationsF5 BIG-IP Misconfigurations
F5 BIG-IP Misconfigurations
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
 
Forensic artifacts in modern linux systems
Forensic artifacts in modern linux systemsForensic artifacts in modern linux systems
Forensic artifacts in modern linux systems
 
Benefits of Web Application Firewall
Benefits of Web Application FirewallBenefits of Web Application Firewall
Benefits of Web Application Firewall
 
CentOS Linux Server Hardening
CentOS Linux Server HardeningCentOS Linux Server Hardening
CentOS Linux Server Hardening
 
Threat Modeling Everything
Threat Modeling EverythingThreat Modeling Everything
Threat Modeling Everything
 
Securing and Hacking LINE OA Integration
Securing and Hacking LINE OA IntegrationSecuring and Hacking LINE OA Integration
Securing and Hacking LINE OA Integration
 
Endpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyeEndpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEye
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
 
Forti web
Forti webForti web
Forti web
 
XSS - Attacks & Defense
XSS - Attacks & DefenseXSS - Attacks & Defense
XSS - Attacks & Defense
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)
 
Mobile App Security Testing -2
Mobile App Security Testing -2Mobile App Security Testing -2
Mobile App Security Testing -2
 
WAF 101
WAF 101WAF 101
WAF 101
 
F5 SIRT - F5 ASM WAF - DDoS protection
F5 SIRT - F5 ASM WAF - DDoS protection F5 SIRT - F5 ASM WAF - DDoS protection
F5 SIRT - F5 ASM WAF - DDoS protection
 

Destacado

F5 big v10_websecurity pressshort-phpapp01
F5 big v10_websecurity pressshort-phpapp01F5 big v10_websecurity pressshort-phpapp01
F5 big v10_websecurity pressshort-phpapp01
Netka System
 
Ocs F5 Bigip Bestpractices
Ocs F5 Bigip BestpracticesOcs F5 Bigip Bestpractices
Ocs F5 Bigip Bestpractices
Thiago Gutierri
 
F5 BIG-IP Web-based Customer Training
F5 BIG-IP Web-based Customer TrainingF5 BIG-IP Web-based Customer Training
F5 BIG-IP Web-based Customer Training
F5 Networks
 
LTM essentials
LTM essentialsLTM essentials
LTM essentials
bharadwajv
 
All 50 Ways to Use BIG-IP
All 50 Ways to Use BIG-IP All 50 Ways to Use BIG-IP
All 50 Ways to Use BIG-IP
F5 Networks
 
Presentation f5 – beyond load balancer
Presentation   f5 – beyond load balancerPresentation   f5 – beyond load balancer
Presentation f5 – beyond load balancer
xKinAnx
 

Destacado (15)

F5 Networks: architecture and risk management
F5 Networks: architecture and risk managementF5 Networks: architecture and risk management
F5 Networks: architecture and risk management
 
Bezpečnostní architektura F5
Bezpečnostní architektura F5Bezpečnostní architektura F5
Bezpečnostní architektura F5
 
F5 big v10_websecurity pressshort-phpapp01
F5 big v10_websecurity pressshort-phpapp01F5 big v10_websecurity pressshort-phpapp01
F5 big v10_websecurity pressshort-phpapp01
 
Virtual Edition
Virtual EditionVirtual Edition
Virtual Edition
 
Ocs F5 Bigip Bestpractices
Ocs F5 Bigip BestpracticesOcs F5 Bigip Bestpractices
Ocs F5 Bigip Bestpractices
 
F5 Networks BIG-IP LTM Virtual Edition
F5 Networks BIG-IP LTM Virtual EditionF5 Networks BIG-IP LTM Virtual Edition
F5 Networks BIG-IP LTM Virtual Edition
 
Taking the Fear out of WAF
Taking the Fear out of WAFTaking the Fear out of WAF
Taking the Fear out of WAF
 
F5 BIG-IP Web-based Customer Training
F5 BIG-IP Web-based Customer TrainingF5 BIG-IP Web-based Customer Training
F5 BIG-IP Web-based Customer Training
 
LTM essentials
LTM essentialsLTM essentials
LTM essentials
 
F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)
 
All 50 Ways to Use BIG-IP
All 50 Ways to Use BIG-IP All 50 Ways to Use BIG-IP
All 50 Ways to Use BIG-IP
 
F5 TLS & SSL Practices
F5 TLS & SSL PracticesF5 TLS & SSL Practices
F5 TLS & SSL Practices
 
F5 Networks APAC: Defending your perimeter today!
F5 Networks APAC: Defending your perimeter today!F5 Networks APAC: Defending your perimeter today!
F5 Networks APAC: Defending your perimeter today!
 
APAC Webinar: Learn how to maximise the benefits of NFV
APAC Webinar: Learn how to maximise the benefits of NFVAPAC Webinar: Learn how to maximise the benefits of NFV
APAC Webinar: Learn how to maximise the benefits of NFV
 
Presentation f5 – beyond load balancer
Presentation   f5 – beyond load balancerPresentation   f5 – beyond load balancer
Presentation f5 – beyond load balancer
 

Similar a F5's IP Intelligence Service

Modern Lessons in Security Monitoring
Modern Lessons in Security MonitoringModern Lessons in Security Monitoring
Modern Lessons in Security Monitoring
Anton Goncharov
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12
Symantec
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1
Anindya Ghosh,
 
Cyber security-briefing-presentation
Cyber security-briefing-presentationCyber security-briefing-presentation
Cyber security-briefing-presentation
sathiyamaha
 

Similar a F5's IP Intelligence Service (20)

S series presentation
S series presentationS series presentation
S series presentation
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security
 
Modern Lessons in Security Monitoring
Modern Lessons in Security MonitoringModern Lessons in Security Monitoring
Modern Lessons in Security Monitoring
 
8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't Stop8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't Stop
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12
 
Vulnerability in Security Products
Vulnerability in Security ProductsVulnerability in Security Products
Vulnerability in Security Products
 
Novinky F5
Novinky F5Novinky F5
Novinky F5
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1
 
Cyber security-briefing-presentation
Cyber security-briefing-presentationCyber security-briefing-presentation
Cyber security-briefing-presentation
 
Mobile Security
Mobile Security Mobile Security
Mobile Security
 
Mobile Security
Mobile Security Mobile Security
Mobile Security
 
Securing UC Borders with Acme Packet
Securing UC Borders with Acme PacketSecuring UC Borders with Acme Packet
Securing UC Borders with Acme Packet
 
PCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaPCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio Panada
 
Spiceworld 2011 - AppRiver breakout session
Spiceworld 2011 - AppRiver breakout sessionSpiceworld 2011 - AppRiver breakout session
Spiceworld 2011 - AppRiver breakout session
 
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonPCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
 
Refense Security Risk Briefing July 2009
Refense   Security Risk Briefing   July 2009Refense   Security Risk Briefing   July 2009
Refense Security Risk Briefing July 2009
 
Security and Mobile Application Management with Worklight
Security and Mobile Application Management with WorklightSecurity and Mobile Application Management with Worklight
Security and Mobile Application Management with Worklight
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary
 
Security Lifecycle Management Process
Security Lifecycle Management ProcessSecurity Lifecycle Management Process
Security Lifecycle Management Process
 
Information Security Fundamentals - New Horizons Bulgaria
Information Security Fundamentals - New Horizons BulgariaInformation Security Fundamentals - New Horizons Bulgaria
Information Security Fundamentals - New Horizons Bulgaria
 

Más de F5 Networks

Using Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and servicesUsing Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and services
F5 Networks
 

Más de F5 Networks (20)

Using Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and servicesUsing Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and services
 
F5 Networks Quick Poll Research: HTTP/2 Survey Results
F5 Networks Quick Poll Research: HTTP/2Survey ResultsF5 Networks Quick Poll Research: HTTP/2Survey Results
F5 Networks Quick Poll Research: HTTP/2 Survey Results
 
Integrated SDN/NFV Framework for Transitioning to Application Delivery Model
Integrated SDN/NFV Framework for Transitioning to Application Delivery ModelIntegrated SDN/NFV Framework for Transitioning to Application Delivery Model
Integrated SDN/NFV Framework for Transitioning to Application Delivery Model
 
F5 networks the_expectation_of_ssl_everywhere
F5 networks the_expectation_of_ssl_everywhereF5 networks the_expectation_of_ssl_everywhere
F5 networks the_expectation_of_ssl_everywhere
 
Intrinsic Security—The Key to Effective Hybrid DDoS Protection
Intrinsic Security—The Key to Effective Hybrid DDoS ProtectionIntrinsic Security—The Key to Effective Hybrid DDoS Protection
Intrinsic Security—The Key to Effective Hybrid DDoS Protection
 
Ensure Application Availability Between Hybrid Data Centers
Ensure Application Availability Between Hybrid Data CentersEnsure Application Availability Between Hybrid Data Centers
Ensure Application Availability Between Hybrid Data Centers
 
F5 Networks: The Internet of Things - Ready Infrastructure
F5 Networks: The Internet of Things - Ready InfrastructureF5 Networks: The Internet of Things - Ready Infrastructure
F5 Networks: The Internet of Things - Ready Infrastructure
 
F5 Networks Threat Analysis: Madness
F5 Networks Threat Analysis: MadnessF5 Networks Threat Analysis: Madness
F5 Networks Threat Analysis: Madness
 
Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...
Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...
Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...
 
Scaling Mobile Network Security for LTE: A Multi-Layer Approach
Scaling Mobile Network Security for LTE: A Multi-Layer ApproachScaling Mobile Network Security for LTE: A Multi-Layer Approach
Scaling Mobile Network Security for LTE: A Multi-Layer Approach
 
F5 Certified! Program Overview and Update
F5 Certified! Program Overview and UpdateF5 Certified! Program Overview and Update
F5 Certified! Program Overview and Update
 
Key Findings from the State of Application Delivery 2015
Key Findings from the State of Application Delivery 2015Key Findings from the State of Application Delivery 2015
Key Findings from the State of Application Delivery 2015
 
F5 Application Services Reference Architecture (Audio)
F5 Application Services Reference Architecture (Audio)F5 Application Services Reference Architecture (Audio)
F5 Application Services Reference Architecture (Audio)
 
F5 Application Services Reference Architecture
F5 Application Services Reference ArchitectureF5 Application Services Reference Architecture
F5 Application Services Reference Architecture
 
The F5 Networks Application Services Reference Architecture (White Paper)
The F5 Networks Application Services Reference Architecture (White Paper)The F5 Networks Application Services Reference Architecture (White Paper)
The F5 Networks Application Services Reference Architecture (White Paper)
 
An Evolving Threat Needs an Evolved Defense (F5 Networks Infographic)
An Evolving Threat Needs an Evolved Defense (F5 Networks Infographic)An Evolving Threat Needs an Evolved Defense (F5 Networks Infographic)
An Evolving Threat Needs an Evolved Defense (F5 Networks Infographic)
 
The F5 DDoS Protection Reference Architecture (Technical White Paper)
The F5 DDoS Protection Reference Architecture (Technical White Paper)The F5 DDoS Protection Reference Architecture (Technical White Paper)
The F5 DDoS Protection Reference Architecture (Technical White Paper)
 
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...
 
F5 Networks Intelligent DNS Scale
F5 Networks Intelligent DNS ScaleF5 Networks Intelligent DNS Scale
F5 Networks Intelligent DNS Scale
 
DNS: Challenges in a Changing Landscape (Infographic)
DNS: Challenges in a Changing Landscape (Infographic)DNS: Challenges in a Changing Landscape (Infographic)
DNS: Challenges in a Changing Landscape (Infographic)
 

Último

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Último (20)

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 

F5's IP Intelligence Service

  • 2. 2 Security Challenges A Denial of Service tool… 54% of hacking breaches using SSL/TLS showed the potential for an everyday laptop in larger organizations on an average connection to occur happen at the take down an enterprise web web application server Anonymous proxies… have We still see Threat detection today… hinges on two steadily increased, more than elements: identifying suspicious activity quadrupling in number as SQL Injection among billions of data points, and compared to three years ago. as a choice point of entry for attacker refining a large set of suspicious incidents down to those that matter The most significant change we saw in 2011 was the rise of “hacktivism” against larger organizations worldwide © F5 Networks, Inc.
  • 3. 3 The Shift To The Intelligent Network We want to leverage the We need to approach Users expect a better traffic data security different experience Traffic Data Personalized Evolving Threats Experience © F5 Networks, Inc.
  • 4. 4 IP Intelligence Reputation Scanners Deny access to infected IPs Probes, scans, brute force Windows Exploits Denial of Service Known distributed IPs DoS, DDoS, Syn flood Web Attacks Phishing Proxies IPs used for SQL Injection, CSRF Phishing sites host BotNets Anonymous Proxies Infected IPs controlled by Bots Anon services, Tor © F5 Networks, Inc.
  • 5. 5 IP Intelligence: Defend Against Malicious Activity and Web Attacks Enhance automated application delivery We need to approach decisions adding better intelligence and stronger security different security based on context. Layer of IP threat protection delivers context to identify and block IP threats using a dynamic data set of high-risk IP addresses. Visibility into threats from multiple sources leverages a global threat sensor network Deliver intelligence in a simple way reveals inbound and outbound communication Evolving Threats Real-time updates keep protection at peak performance refreshing database every five minutes. © F5 Networks, Inc.
  • 6. 6 IP Intelligence How it works • Fast IP update of malicious activity • Global sensors capture IP behaviors • Threat correlation reviews/ blocks/ releases Key Threats Sensor Techniques Semi-open Proxy Farms Web Attacks Exploit Honeypots Reputation Windows Exploits Naïve User Simulation Botnets Web App Honeypots Scanners Network Attacks Third-party Sources DNS © F5 Networks, Inc.
  • 7. 7 IP Intelligence Identify and allow or block IP addresses with malicious activity IP Intelligence Service ? Internally infected devices and servers Scanners • Use IP intelligence to defend attacks • Reduce operation and capital expenses © F5 Networks, Inc.
  • 8. 8 BIG-IP Intelligence Service: Context-based delivery & protection • Broad-based IP threat intelligence – Global network of sensors addressing diverse use cases – Threat IPs are catalogued and tracked indefinitely • Consolidated platform increases performance and reduces network costs – Offload unwanted traffic and block at the edge of network – Improved network and app performance • Cloud-based architected – Paid subscription-based service with 1yr and 3yr licenses – Real-time continuous updates • Available throughout all BIG-IP systems – Configurable in BIG-IP ASM UI – Accessible from iRules for all BIG-IP solutions © F5 Networks, Inc.
  • 9. © 2012 F5 Networks, Inc. All rights reserved. F5, F5 Networks, the F5 logo, BIG-IP, ARX, FirePass, iControl, iRules, TMOS, and VIPRION are registered trademarks of F5 Networks, Inc. in the U.S. and in certain other countries