SlideShare una empresa de Scribd logo
1 de 23
Descargar para leer sin conexión
Industry’s First 
Threat-Focused 
NGFW 
Cisco ASA with FirePOWER Services 
© 2014 Cisco and/or its affiliates. All rights reserved. 1 
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 1
Introducing: Cisco ASA with FirePOWER Services 
Industry’s First Threat-Focused Next-Generation Firewall 
Features 
► Cisco® ASA firewalling combined with Sourcefire® Next-Generation IPS 
► Advanced Malware Protection (AMP) 
► Best-in-class security intelligence, application visibility and control 
(AVC), and URL filtering 
Benefits 
► Superior, multilayered threat protection 
► Unprecedented network visibility 
► Integrated threat defense across the entire attack continuum 
► Reduced cost and complexity 
© 2014 Cisco and/or its affiliates. All rights reserved. 2
The Problem with Legacy Next-Generation Firewalls 
Focus on the Apps But totally miss the threat… 
0100 111001 1001 11 111 0 
0100 1110101001 1101 111 0011 0 
100 0111100 011 1010011101 1000111010011101 10001110 10011 101 010011101 1100001110001110 1001 1101 1110011 0110011 101000 0110 00 
01000 01000111 0100 11101 1000111010011101 1000111010011101 1100001 1100 0111010011101 1100001110001110 1001 1101 1110011 0110011 101000 0111100 011 1010011101 1 
Legacy NGFW can reduce attack surface area but advanced malware often evades security controls. 
© 2014 Cisco and/or its affiliates. All rights reserved. 3
Threat Landscape Demands more than Application Control 
100% 
of companies connect 
to domains that host 
malicious files or services 
54% 
of breaches 
remain undiscovered 
for months 
60% 
of data is 
stolen in hours 
It is a Community 
that hides in plain sight 
avoids detection and 
attacks swiftly 
© 2014 Cisco and/or its affiliates. All rights reserved. 4
Legacy NGFWs Lack Complete Visibility and Control 
Without Proper Visibility Threat Protection Cannot Be Operationalized 
© 2014 Cisco and/or its affiliates. All rights reserved. 5
Integrated Threat Defense Across the Attack Continuum 
ATTACK CONTINUUM 
Detect 
Block 
Defend 
Network Endpoint Mobile Virtual Cloud 
Point-in-Time Continuous 
Discover 
Enforce 
Harden 
Scope 
Contain 
Remediate 
© 2014 Cisco and/or its affiliates. All rights reserved. 6
Industry’s First Threat-Focused Next-Generation Firewall 
Cisco ASA with FirePOWER Services 
Features 
► Cisco® ASA firewalling combined with Sourcefire® Next-Generation IPS 
► Advanced Malware Protection (AMP) 
► Best-in-class security intelligence, application visibility and control 
(AVC), and URL filtering 
Benefits 
► Superior, multilayered threat protection 
► Unprecedented network visibility 
► Integrated threat defense across the entire attack continuum 
► Reduced cost and complexity 
“By integrating defense 
layers, organizations can 
enhance visibility, enable 
dynamic controls, and provide 
advanced threat protection 
that address the entire attack 
continuum – before, during, 
and after an attack.” 
© 2014 Cisco and/or its affiliates. All rights reserved. 7
Superior Integrated & Multilayered Protection 
► World’s most widely deployed, 
enterprise-class ASA stateful 
firewall 
► Granular Cisco® Application 
Visibility and Control (AVC) 
► Industry-leading FirePOWER 
next-generation IPS (NGIPS) 
► Reputation- and category-based 
URL filtering 
► Advanced Malware Protection with 
Retrospective Security 
Cisco Collective Security Intelligence Enabled 
Advanced 
Malware 
Protection 
(Subscription) 
(Subscription) FireSIGHT 
Analytics & 
Automation 
Cisco ASA 
URL Filtering 
Identity-Policy 
Control & VPN 
Intrusion 
Prevention 
(Subscription) 
Application 
Clustering & 
High Availability 
Network Firewall Visibility & Control 
Routing | Switching 
Built-in Network 
Profiling 
© 2014 Cisco and/or its affiliates. All rights reserved. 8
Unprecedented Network Visibility 
Categories FirePOWER Services Legacy IPS Legacy NGFW 
Threats ü ü ü 
Users ü û ü 
Web Applications ü û ü 
Application Protocols ü û ü 
File Transfers ü û ü 
Malware ü û û 
Command & Control Servers ü û û 
Client Applications ü û û 
Network Servers ü û û 
Operating Systems ü û û 
Routers & Switches ü û û 
Mobile Devices ü û û 
Printers ü û û 
VoIP Phones ü û û 
Virtual Machines ü û û 
© 2014 Cisco and/or its affiliates. All rights reserved. 9
Impact Assessment 
Correlates all intrusion events to an 
impact of the attack against the target 
IMPACT FLAG ADMINISTRATOR 
1 
2 
3 
4 
0 
ACTION WHY 
Act Immediately, 
Vulnerable 
Event corresponds 
to vulnerability 
mapped to host 
Investigate, 
Potentially 
Vulnerable 
Relevant port open 
or protocol in use, 
but no vuln mapped 
Good to Know, 
Currently Not 
Vulnerable 
Relevant port not 
open or protocol not 
in use 
Good to Know, 
Unknown Target 
Monitored network, 
but unknown host 
Good to Know, 
Unknown Network 
Unmonitored 
network 
© 2014 Cisco and/or its affiliates. All rights reserved. 10
Automated, Integrated Threat Defense 
Superior Protection for Entire Attack Continuum 
Multi-vector Correlation 
Admin 
Request 
Mail 
PDF 
Early Warning for Advanced Threats 
Retrospective Security 
Admin 
Request 
PMDaiFl 
Shrink Time between Detection and Cure 
Host A 
Host B 
Host C 
5 IoCs 
3 IoCs 
Context and Threat Correlation 
Impact Assessment 
WWWWWWWWW 
Dynamic Security Control 
Adapt Policy to Risks 
http:// 
WWWhWEtt pB:// 
Priority 1 
Priority 2 
Priority 3 
© 2014 Cisco and/or its affiliates. All rights reserved. 11
Indicators of Compromise (IoCs) 
IPS Events 
Malware Backdoors CnC Connections 
Exploit Kits Admin Privilege 
Escalations 
Web App Attacks 
SI Events 
Connections to 
Known CnC IPs 
Malware 
Events 
Malware Detections Malware Executions 
Office/PDF/Java 
Compromises Dropper Infections 
© 2014 Cisco and/or its affiliates. All rights reserved. 12
Cisco ASA with FirePOWER Services vs. Legacy NGFW 
Feature Cisco ASA with 
FirePOWER Services Legacy NGFW 
Reputation-Based Proactive Protection Superior Not Available 
Visibility, Context & Intelligent Security Automation Superior Not Available 
File Reputation, File Trajectory, Retrospective Analysis Superior Not Available 
IoC’s Superior Not Available 
NGIPS Superior Available1 
Application Visibility and Control Superior Available 
Acceptable Use/URL Filtering Superior Available 
Remote Access VPN Superior Not Enterprise-Grade 
Stateful Firewall, HA, Clustering Superior Available2 
1 – Typically 1st generation IPS, 2 -HA Capabilities vary from NGFW vendor 
© 2014 Cisco and/or its affiliates. All rights reserved. 13
Security 
Services 
Security 
Products 
Complete Security Solutions 
© 2014 Cisco and/or its affiliates. All rights reserved. 14
Accelerate Migration to Cisco ASA with FirePOWER 
Services with Professional and Technical Services 
SMARTnet Technical Support 
Migration Services 
Managed Services 
Provide full-time, 
proactive, systematic 
threat monitoring and 
management 
Move more quickly to new 
capabilities and with 
minimal disruption 
Keep security solutions 
available by providing 
access to broad Cisco 
support tools and 
expertise 
© 2014 Cisco and/or its affiliates. All rights reserved. 15
Cisco ASA with FirePOWER Services 
Industry’s First Threat-Focused NGFW 
Superior Visibility 
▶ Full contextual awareness to eliminate gaps 
Integrated Threat Defense 
▶ Best-in-class, multilayered protection in a single 
device 
Automation 
▶ Simplified operations and dynamic response and 
remediation 
© 2014 Cisco and/or its affiliates. All rights reserved. 16
Thank You 
© 2014 Cisco and/or its affiliates. All rights reserved. 17
Cisco Threat-Centric Security Vision Realize 
Acquisition of Sourcefire 
Security 
• Industry-leading NGIPS 
• Network visibility 
• Advanced Malware Protection 
• VRT Research 
• Open source innovation (OpenAppID) 
AMP + FirePOWER 
AMP > Managed threat defense 
Unified Cisco Research – 
Talos Security Intelligence and Research 
Group 
• Sourcefire VRT 
• Cisco TRAC 
• Cisco SecApps 
2013 2014 2015… 
Cognitive + AMP Unified malware analysis > 
Acquisition of Cognitive Security 
• Advanced research intelligence 
• Real-time advanced behavioral analysis 
Collective Security Intelligence 
Malware Analysis & Threat Intelligence Acquisition of ThreatGRID 
• Unified malware analysis 
• Threat intelligence 
© 2014 Cisco and/or its affiliates. All rights reserved. 18
The Security Operations Maturity Model 
Security Scale Static 
Controls 
Human 
intervention 
Current 
Requirements 
Semi-automatic 
Dynamic 
Controls 
Predictive 
© 2014 Cisco and/or its affiliates. All rights reserved. 19
Challenges with Traditional ‘Defense-in-Depth’ Security 
Poor Visibility 
Undetected 
multi-vector and 
advanced threats 
Silo-ed Approach 
Increased complexity 
and reduced 
effectiveness 
Manual and Static 
Slow, manual, 
inefficient 
response 
© 2014 Cisco and/or its affiliates. All rights reserved. 20
How do you build the a Threat-Focused NGFW? 
Visibility-Driven Threat-Focused Platform-Based 
Network-Integrated, 
Broad Sensor Base, 
Context and Automation 
Continuous Advanced Threat 
Protection, Cloud-Based 
Security Intelligence 
Agile and Open Platforms, 
Built for Scale, Consistent Control, 
Management 
© 2014 Cisco and/or its affiliates. All rights reserved. 21
Platform-Based: Visibility and Context are the Foundation 
Workflow (automation) Engine 
APIs 
Understand scope, contain & remediate 
Focus on the threat – security is about detecting, 
understanding, and stopping threats 
Set policy to reduce surface area of attack 
Broad visibility for context 
Breach 
Threat 
Control 
Visibility 
© 2014 Cisco and/or its affiliates. All rights reserved. 22
Visibility Must Also Be Pervasive 
Breach Scope 
Threat 
Control 
Visibility 
Contain 
Remediate 
Detect 
Block 
Defend 
Control 
Enforce 
Harden 
Discover 
Monitor 
Inventory 
Map 
BEFORE 
Firewall 
App Control 
VPN 
Patch Mgmt 
Vuln Mgmt 
IAM 
DURING AFTER 
IPS 
AV/Anti-Malware 
Mail/Web Gateway 
Network / Devices 
Users / Applications 
Files / Data 
IDS 
FPC 
Forensics 
AMD 
Log Mgmt 
SIEM 
Workflow (automation) Engine 
APIs 
© 2014 Cisco and/or its affiliates. All rights reserved. 23

Más contenido relacionado

La actualidad más candente

Secure Data Center Solution with FP 9300 - BDM
Secure Data Center Solution with FP 9300 - BDMSecure Data Center Solution with FP 9300 - BDM
Secure Data Center Solution with FP 9300 - BDMBill McGee
 
Hillstone-Corporate-Overview-EN-V3.0
Hillstone-Corporate-Overview-EN-V3.0Hillstone-Corporate-Overview-EN-V3.0
Hillstone-Corporate-Overview-EN-V3.0Shamal Abeyrathne
 
Migration to cisco next generation firewall
Migration to cisco next generation firewallMigration to cisco next generation firewall
Migration to cisco next generation firewallIT Tech
 
TechWiseTV Workshop: OpenDNS and AnyConnect
TechWiseTV Workshop: OpenDNS and AnyConnectTechWiseTV Workshop: OpenDNS and AnyConnect
TechWiseTV Workshop: OpenDNS and AnyConnectRobb Boyd
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldCisco Canada
 
Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPSmmiznoni
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation SecurityCisco Canada
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsCisco Canada
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseCisco Canada
 
Asa sslvpn security
Asa sslvpn securityAsa sslvpn security
Asa sslvpn securityJack Melson
 
Putting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallPutting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallCisco Canada
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...Chrysostomos Christofi
 
Sasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protectionSasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protectionDejan Jeremic
 
Emerging Threats - The State of Cyber Security
Emerging Threats - The State of Cyber SecurityEmerging Threats - The State of Cyber Security
Emerging Threats - The State of Cyber SecurityCisco Canada
 
Cisco amp for meraki
Cisco amp for merakiCisco amp for meraki
Cisco amp for merakiCisco Canada
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overviewCisco Canada
 

La actualidad más candente (20)

Secure Data Center Solution with FP 9300 - BDM
Secure Data Center Solution with FP 9300 - BDMSecure Data Center Solution with FP 9300 - BDM
Secure Data Center Solution with FP 9300 - BDM
 
Hillstone-Corporate-Overview-EN-V3.0
Hillstone-Corporate-Overview-EN-V3.0Hillstone-Corporate-Overview-EN-V3.0
Hillstone-Corporate-Overview-EN-V3.0
 
Migration to cisco next generation firewall
Migration to cisco next generation firewallMigration to cisco next generation firewall
Migration to cisco next generation firewall
 
TechWiseTV Workshop: OpenDNS and AnyConnect
TechWiseTV Workshop: OpenDNS and AnyConnectTechWiseTV Workshop: OpenDNS and AnyConnect
TechWiseTV Workshop: OpenDNS and AnyConnect
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real World
 
Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPS
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
Asa sslvpn security
Asa sslvpn securityAsa sslvpn security
Asa sslvpn security
 
Putting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallPutting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation Firewall
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
 
Sasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protectionSasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protection
 
Emerging Threats - The State of Cyber Security
Emerging Threats - The State of Cyber SecurityEmerging Threats - The State of Cyber Security
Emerging Threats - The State of Cyber Security
 
IPS Best Practices
IPS Best PracticesIPS Best Practices
IPS Best Practices
 
SourceFire IPS Overview
SourceFire IPS OverviewSourceFire IPS Overview
SourceFire IPS Overview
 
The Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and LancopeThe Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and Lancope
 
Cisco amp for meraki
Cisco amp for merakiCisco amp for meraki
Cisco amp for meraki
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
CCNP Security-Firewall
CCNP Security-FirewallCCNP Security-Firewall
CCNP Security-Firewall
 

Destacado

presentacion comercial de CISCO UCS
presentacion comercial de CISCO UCSpresentacion comercial de CISCO UCS
presentacion comercial de CISCO UCSdnarvarte2
 
F5 Networks BIG-IP LTM Virtual Edition
F5 Networks BIG-IP LTM Virtual EditionF5 Networks BIG-IP LTM Virtual Edition
F5 Networks BIG-IP LTM Virtual EditionDSorensenCPR
 
Microsoft MCSA- Joining Client Machines To The Domain!
Microsoft MCSA- Joining Client Machines To The Domain!Microsoft MCSA- Joining Client Machines To The Domain!
Microsoft MCSA- Joining Client Machines To The Domain!Hamed Moghaddam
 
Cisco CCNA- How to Configure Multi-Layer Switch
Cisco CCNA- How to Configure Multi-Layer SwitchCisco CCNA- How to Configure Multi-Layer Switch
Cisco CCNA- How to Configure Multi-Layer SwitchHamed Moghaddam
 
Подробный обзор Cisco ASA with FirePOWER Services
Подробный обзор Cisco ASA with FirePOWER ServicesПодробный обзор Cisco ASA with FirePOWER Services
Подробный обзор Cisco ASA with FirePOWER ServicesCisco Russia
 
Cisco CCNA CCNP VACL Configuration
Cisco CCNA CCNP VACL ConfigurationCisco CCNA CCNP VACL Configuration
Cisco CCNA CCNP VACL ConfigurationHamed Moghaddam
 
LTM essentials
LTM essentialsLTM essentials
LTM essentialsbharadwajv
 
Cisco CCNA-CCNP IP SLA Configuration
Cisco CCNA-CCNP IP SLA ConfigurationCisco CCNA-CCNP IP SLA Configuration
Cisco CCNA-CCNP IP SLA ConfigurationHamed Moghaddam
 
Juniper JNCIA – Juniper RIP and OSPF Route Configuration
Juniper JNCIA – Juniper RIP and OSPF Route ConfigurationJuniper JNCIA – Juniper RIP and OSPF Route Configuration
Juniper JNCIA – Juniper RIP and OSPF Route ConfigurationHamed Moghaddam
 
Juniper JNCIA – Juniper Floating Static Route Configuration
Juniper JNCIA – Juniper Floating Static Route ConfigurationJuniper JNCIA – Juniper Floating Static Route Configuration
Juniper JNCIA – Juniper Floating Static Route ConfigurationHamed Moghaddam
 
Juniper JNCIA – Juniper RIP Route Configuration
Juniper JNCIA – Juniper RIP Route ConfigurationJuniper JNCIA – Juniper RIP Route Configuration
Juniper JNCIA – Juniper RIP Route ConfigurationHamed Moghaddam
 
Tai lieu quan tri he thong erp oracle
Tai lieu quan tri he thong erp oracleTai lieu quan tri he thong erp oracle
Tai lieu quan tri he thong erp oracleKiet Tran
 
All 50 Ways to Use BIG-IP
All 50 Ways to Use BIG-IP All 50 Ways to Use BIG-IP
All 50 Ways to Use BIG-IP F5 Networks
 
Cisco CCNA IP SLA with tracking configuration
Cisco CCNA IP SLA  with tracking  configurationCisco CCNA IP SLA  with tracking  configuration
Cisco CCNA IP SLA with tracking configurationHamed Moghaddam
 
Cisco CCNA GRE Tunnel Configuration
Cisco CCNA GRE Tunnel ConfigurationCisco CCNA GRE Tunnel Configuration
Cisco CCNA GRE Tunnel ConfigurationHamed Moghaddam
 
Actividad Firewall Cisco ASA 5510
Actividad Firewall Cisco ASA 5510Actividad Firewall Cisco ASA 5510
Actividad Firewall Cisco ASA 5510Yeider Fernandez
 
Giải pháp hệ thống high availability mail exchange 2016
Giải pháp hệ thống high availability mail exchange 2016Giải pháp hệ thống high availability mail exchange 2016
Giải pháp hệ thống high availability mail exchange 2016laonap166
 
Periódico demayoerquierosersoldado
Periódico demayoerquierosersoldadoPeriódico demayoerquierosersoldado
Periódico demayoerquierosersoldadoAna Chica
 

Destacado (20)

presentacion comercial de CISCO UCS
presentacion comercial de CISCO UCSpresentacion comercial de CISCO UCS
presentacion comercial de CISCO UCS
 
F5 Networks BIG-IP LTM Virtual Edition
F5 Networks BIG-IP LTM Virtual EditionF5 Networks BIG-IP LTM Virtual Edition
F5 Networks BIG-IP LTM Virtual Edition
 
Eng tenses 1
Eng tenses 1Eng tenses 1
Eng tenses 1
 
Microsoft MCSA- Joining Client Machines To The Domain!
Microsoft MCSA- Joining Client Machines To The Domain!Microsoft MCSA- Joining Client Machines To The Domain!
Microsoft MCSA- Joining Client Machines To The Domain!
 
Cisco CCNA- How to Configure Multi-Layer Switch
Cisco CCNA- How to Configure Multi-Layer SwitchCisco CCNA- How to Configure Multi-Layer Switch
Cisco CCNA- How to Configure Multi-Layer Switch
 
Подробный обзор Cisco ASA with FirePOWER Services
Подробный обзор Cisco ASA with FirePOWER ServicesПодробный обзор Cisco ASA with FirePOWER Services
Подробный обзор Cisco ASA with FirePOWER Services
 
Cisco CCNA CCNP VACL Configuration
Cisco CCNA CCNP VACL ConfigurationCisco CCNA CCNP VACL Configuration
Cisco CCNA CCNP VACL Configuration
 
LTM essentials
LTM essentialsLTM essentials
LTM essentials
 
Cisco CCNA-CCNP IP SLA Configuration
Cisco CCNA-CCNP IP SLA ConfigurationCisco CCNA-CCNP IP SLA Configuration
Cisco CCNA-CCNP IP SLA Configuration
 
Juniper JNCIA – Juniper RIP and OSPF Route Configuration
Juniper JNCIA – Juniper RIP and OSPF Route ConfigurationJuniper JNCIA – Juniper RIP and OSPF Route Configuration
Juniper JNCIA – Juniper RIP and OSPF Route Configuration
 
Juniper JNCIA – Juniper Floating Static Route Configuration
Juniper JNCIA – Juniper Floating Static Route ConfigurationJuniper JNCIA – Juniper Floating Static Route Configuration
Juniper JNCIA – Juniper Floating Static Route Configuration
 
Juniper JNCIA – Juniper RIP Route Configuration
Juniper JNCIA – Juniper RIP Route ConfigurationJuniper JNCIA – Juniper RIP Route Configuration
Juniper JNCIA – Juniper RIP Route Configuration
 
Tai lieu quan tri he thong erp oracle
Tai lieu quan tri he thong erp oracleTai lieu quan tri he thong erp oracle
Tai lieu quan tri he thong erp oracle
 
All 50 Ways to Use BIG-IP
All 50 Ways to Use BIG-IP All 50 Ways to Use BIG-IP
All 50 Ways to Use BIG-IP
 
Cisco CCNA IP SLA with tracking configuration
Cisco CCNA IP SLA  with tracking  configurationCisco CCNA IP SLA  with tracking  configuration
Cisco CCNA IP SLA with tracking configuration
 
Cisco CCNA GRE Tunnel Configuration
Cisco CCNA GRE Tunnel ConfigurationCisco CCNA GRE Tunnel Configuration
Cisco CCNA GRE Tunnel Configuration
 
Actividad Firewall Cisco ASA 5510
Actividad Firewall Cisco ASA 5510Actividad Firewall Cisco ASA 5510
Actividad Firewall Cisco ASA 5510
 
Giải pháp hệ thống high availability mail exchange 2016
Giải pháp hệ thống high availability mail exchange 2016Giải pháp hệ thống high availability mail exchange 2016
Giải pháp hệ thống high availability mail exchange 2016
 
Periódico demayoerquierosersoldado
Periódico demayoerquierosersoldadoPeriódico demayoerquierosersoldado
Periódico demayoerquierosersoldado
 
Curso de preparación de proyectos Módulo 2
Curso de preparación de proyectos   Módulo 2Curso de preparación de proyectos   Módulo 2
Curso de preparación de proyectos Módulo 2
 

Similar a Cisco ASA con fire power services

BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA Cyber Security
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Decisions
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation SecurityBGA Cyber Security
 
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de SegurançaProteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de SegurançaCisco do Brasil
 
Cisco Network Insider Series: Securing Your Branch for DIA
Cisco Network Insider Series: Securing Your Branch for DIACisco Network Insider Series: Securing Your Branch for DIA
Cisco Network Insider Series: Securing Your Branch for DIARobb Boyd
 
Cisco Live Cancun PR Session
Cisco Live Cancun PR SessionCisco Live Cancun PR Session
Cisco Live Cancun PR SessionFelipe Lamus
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
The World Against the Bad, Cisco AMP Solution to the Rescue
The World Against the Bad, Cisco AMP Solution to the RescueThe World Against the Bad, Cisco AMP Solution to the Rescue
The World Against the Bad, Cisco AMP Solution to the RescueCisco Canada
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionCisco Canada
 
Cisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPsCisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPsCisco Russia
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Decisions
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Decisions
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesSkybox Security
 
[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin RodillasTI Safe
 
Cisco, Sourcefire and Lancope - Better Together
Cisco, Sourcefire and Lancope - Better TogetherCisco, Sourcefire and Lancope - Better Together
Cisco, Sourcefire and Lancope - Better TogetherLancope, Inc.
 
Cisco Content Security
Cisco Content SecurityCisco Content Security
Cisco Content SecurityCisco Canada
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat managementRajendra Menon
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...Amazon Web Services Korea
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Decisions
 
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...Primend
 

Similar a Cisco ASA con fire power services (20)

BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto Presentation
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
 
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de SegurançaProteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
 
Cisco Network Insider Series: Securing Your Branch for DIA
Cisco Network Insider Series: Securing Your Branch for DIACisco Network Insider Series: Securing Your Branch for DIA
Cisco Network Insider Series: Securing Your Branch for DIA
 
Cisco Live Cancun PR Session
Cisco Live Cancun PR SessionCisco Live Cancun PR Session
Cisco Live Cancun PR Session
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
The World Against the Bad, Cisco AMP Solution to the Rescue
The World Against the Bad, Cisco AMP Solution to the RescueThe World Against the Bad, Cisco AMP Solution to the Rescue
The World Against the Bad, Cisco AMP Solution to the Rescue
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content Protection
 
Cisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPsCisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPs
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
 
[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas
 
Cisco, Sourcefire and Lancope - Better Together
Cisco, Sourcefire and Lancope - Better TogetherCisco, Sourcefire and Lancope - Better Together
Cisco, Sourcefire and Lancope - Better Together
 
Cisco Content Security
Cisco Content SecurityCisco Content Security
Cisco Content Security
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat management
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa Presentation
 
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
 

Más de Felipe Lamus

2015 VNI Complete Forecast Latin America
2015 VNI Complete Forecast Latin America2015 VNI Complete Forecast Latin America
2015 VNI Complete Forecast Latin AmericaFelipe Lamus
 
Latam 2015 VNI Mobile Media prezo
Latam 2015 VNI Mobile Media prezo Latam 2015 VNI Mobile Media prezo
Latam 2015 VNI Mobile Media prezo Felipe Lamus
 
F&S Presentation Whitepaper Cisco Services
F&S Presentation Whitepaper Cisco ServicesF&S Presentation Whitepaper Cisco Services
F&S Presentation Whitepaper Cisco ServicesFelipe Lamus
 
White Paper Servicios Frost & Sullivan English
White Paper Servicios Frost & Sullivan EnglishWhite Paper Servicios Frost & Sullivan English
White Paper Servicios Frost & Sullivan EnglishFelipe Lamus
 
White Paper Frost & Sullivan Portugues
White Paper Frost & Sullivan PortuguesWhite Paper Frost & Sullivan Portugues
White Paper Frost & Sullivan PortuguesFelipe Lamus
 
White Paper Servicios Frost & Sullivan
White Paper Servicios Frost & SullivanWhite Paper Servicios Frost & Sullivan
White Paper Servicios Frost & SullivanFelipe Lamus
 
Cisco Services Strategy Press Conference final
Cisco Services Strategy Press Conference finalCisco Services Strategy Press Conference final
Cisco Services Strategy Press Conference finalFelipe Lamus
 
Fast IT Mariano O'Kon, Cisco Live Cancun 2014
Fast IT Mariano O'Kon, Cisco Live Cancun 2014Fast IT Mariano O'Kon, Cisco Live Cancun 2014
Fast IT Mariano O'Kon, Cisco Live Cancun 2014Felipe Lamus
 
Fast IT Full Study Findings, Portuguese
Fast IT Full Study Findings, PortugueseFast IT Full Study Findings, Portuguese
Fast IT Full Study Findings, PortugueseFelipe Lamus
 
Fast IT Full Study Findings, Espanol
Fast IT Full Study Findings, EspanolFast IT Full Study Findings, Espanol
Fast IT Full Study Findings, EspanolFelipe Lamus
 
CCWTR Press Deck Completo
CCWTR Press Deck CompletoCCWTR Press Deck Completo
CCWTR Press Deck CompletoFelipe Lamus
 
Cisco Live Cancun Collaboration Press
Cisco Live Cancun Collaboration PressCisco Live Cancun Collaboration Press
Cisco Live Cancun Collaboration PressFelipe Lamus
 
IDC, the third platform and a security perspective Latam, Cisco Live 2014
IDC, the third platform and a security perspective Latam, Cisco Live 2014IDC, the third platform and a security perspective Latam, Cisco Live 2014
IDC, the third platform and a security perspective Latam, Cisco Live 2014Felipe Lamus
 
Joseph Bradley, IoE in action, Cisco Live
Joseph Bradley, IoE in action, Cisco LiveJoseph Bradley, IoE in action, Cisco Live
Joseph Bradley, IoE in action, Cisco LiveFelipe Lamus
 
Cisco Intercloud Announcement, Cisco Live 2014
Cisco Intercloud Announcement, Cisco Live 2014Cisco Intercloud Announcement, Cisco Live 2014
Cisco Intercloud Announcement, Cisco Live 2014Felipe Lamus
 
Cisco Global Cloud index Public deck 2013 2018 latam prensa
Cisco Global Cloud index Public deck 2013 2018 latam prensaCisco Global Cloud index Public deck 2013 2018 latam prensa
Cisco Global Cloud index Public deck 2013 2018 latam prensaFelipe Lamus
 
C white cisco_livecancun_nov_press
C white cisco_livecancun_nov_pressC white cisco_livecancun_nov_press
C white cisco_livecancun_nov_pressFelipe Lamus
 
Presentacion Wim Elfrink IoT World Forum Chicago
Presentacion Wim Elfrink IoT World Forum ChicagoPresentacion Wim Elfrink IoT World Forum Chicago
Presentacion Wim Elfrink IoT World Forum ChicagoFelipe Lamus
 
Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...
Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...
Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...Felipe Lamus
 
VNI Global (Andres Maz), Power Point
VNI Global (Andres Maz), Power PointVNI Global (Andres Maz), Power Point
VNI Global (Andres Maz), Power PointFelipe Lamus
 

Más de Felipe Lamus (20)

2015 VNI Complete Forecast Latin America
2015 VNI Complete Forecast Latin America2015 VNI Complete Forecast Latin America
2015 VNI Complete Forecast Latin America
 
Latam 2015 VNI Mobile Media prezo
Latam 2015 VNI Mobile Media prezo Latam 2015 VNI Mobile Media prezo
Latam 2015 VNI Mobile Media prezo
 
F&S Presentation Whitepaper Cisco Services
F&S Presentation Whitepaper Cisco ServicesF&S Presentation Whitepaper Cisco Services
F&S Presentation Whitepaper Cisco Services
 
White Paper Servicios Frost & Sullivan English
White Paper Servicios Frost & Sullivan EnglishWhite Paper Servicios Frost & Sullivan English
White Paper Servicios Frost & Sullivan English
 
White Paper Frost & Sullivan Portugues
White Paper Frost & Sullivan PortuguesWhite Paper Frost & Sullivan Portugues
White Paper Frost & Sullivan Portugues
 
White Paper Servicios Frost & Sullivan
White Paper Servicios Frost & SullivanWhite Paper Servicios Frost & Sullivan
White Paper Servicios Frost & Sullivan
 
Cisco Services Strategy Press Conference final
Cisco Services Strategy Press Conference finalCisco Services Strategy Press Conference final
Cisco Services Strategy Press Conference final
 
Fast IT Mariano O'Kon, Cisco Live Cancun 2014
Fast IT Mariano O'Kon, Cisco Live Cancun 2014Fast IT Mariano O'Kon, Cisco Live Cancun 2014
Fast IT Mariano O'Kon, Cisco Live Cancun 2014
 
Fast IT Full Study Findings, Portuguese
Fast IT Full Study Findings, PortugueseFast IT Full Study Findings, Portuguese
Fast IT Full Study Findings, Portuguese
 
Fast IT Full Study Findings, Espanol
Fast IT Full Study Findings, EspanolFast IT Full Study Findings, Espanol
Fast IT Full Study Findings, Espanol
 
CCWTR Press Deck Completo
CCWTR Press Deck CompletoCCWTR Press Deck Completo
CCWTR Press Deck Completo
 
Cisco Live Cancun Collaboration Press
Cisco Live Cancun Collaboration PressCisco Live Cancun Collaboration Press
Cisco Live Cancun Collaboration Press
 
IDC, the third platform and a security perspective Latam, Cisco Live 2014
IDC, the third platform and a security perspective Latam, Cisco Live 2014IDC, the third platform and a security perspective Latam, Cisco Live 2014
IDC, the third platform and a security perspective Latam, Cisco Live 2014
 
Joseph Bradley, IoE in action, Cisco Live
Joseph Bradley, IoE in action, Cisco LiveJoseph Bradley, IoE in action, Cisco Live
Joseph Bradley, IoE in action, Cisco Live
 
Cisco Intercloud Announcement, Cisco Live 2014
Cisco Intercloud Announcement, Cisco Live 2014Cisco Intercloud Announcement, Cisco Live 2014
Cisco Intercloud Announcement, Cisco Live 2014
 
Cisco Global Cloud index Public deck 2013 2018 latam prensa
Cisco Global Cloud index Public deck 2013 2018 latam prensaCisco Global Cloud index Public deck 2013 2018 latam prensa
Cisco Global Cloud index Public deck 2013 2018 latam prensa
 
C white cisco_livecancun_nov_press
C white cisco_livecancun_nov_pressC white cisco_livecancun_nov_press
C white cisco_livecancun_nov_press
 
Presentacion Wim Elfrink IoT World Forum Chicago
Presentacion Wim Elfrink IoT World Forum ChicagoPresentacion Wim Elfrink IoT World Forum Chicago
Presentacion Wim Elfrink IoT World Forum Chicago
 
Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...
Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...
Infografia: Cisco presenta primer Firewall de próxima generación enfocado en ...
 
VNI Global (Andres Maz), Power Point
VNI Global (Andres Maz), Power PointVNI Global (Andres Maz), Power Point
VNI Global (Andres Maz), Power Point
 

Último

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 

Último (20)

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 

Cisco ASA con fire power services

  • 1. Industry’s First Threat-Focused NGFW Cisco ASA with FirePOWER Services © 2014 Cisco and/or its affiliates. All rights reserved. 1 © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 1
  • 2. Introducing: Cisco ASA with FirePOWER Services Industry’s First Threat-Focused Next-Generation Firewall Features ► Cisco® ASA firewalling combined with Sourcefire® Next-Generation IPS ► Advanced Malware Protection (AMP) ► Best-in-class security intelligence, application visibility and control (AVC), and URL filtering Benefits ► Superior, multilayered threat protection ► Unprecedented network visibility ► Integrated threat defense across the entire attack continuum ► Reduced cost and complexity © 2014 Cisco and/or its affiliates. All rights reserved. 2
  • 3. The Problem with Legacy Next-Generation Firewalls Focus on the Apps But totally miss the threat… 0100 111001 1001 11 111 0 0100 1110101001 1101 111 0011 0 100 0111100 011 1010011101 1000111010011101 10001110 10011 101 010011101 1100001110001110 1001 1101 1110011 0110011 101000 0110 00 01000 01000111 0100 11101 1000111010011101 1000111010011101 1100001 1100 0111010011101 1100001110001110 1001 1101 1110011 0110011 101000 0111100 011 1010011101 1 Legacy NGFW can reduce attack surface area but advanced malware often evades security controls. © 2014 Cisco and/or its affiliates. All rights reserved. 3
  • 4. Threat Landscape Demands more than Application Control 100% of companies connect to domains that host malicious files or services 54% of breaches remain undiscovered for months 60% of data is stolen in hours It is a Community that hides in plain sight avoids detection and attacks swiftly © 2014 Cisco and/or its affiliates. All rights reserved. 4
  • 5. Legacy NGFWs Lack Complete Visibility and Control Without Proper Visibility Threat Protection Cannot Be Operationalized © 2014 Cisco and/or its affiliates. All rights reserved. 5
  • 6. Integrated Threat Defense Across the Attack Continuum ATTACK CONTINUUM Detect Block Defend Network Endpoint Mobile Virtual Cloud Point-in-Time Continuous Discover Enforce Harden Scope Contain Remediate © 2014 Cisco and/or its affiliates. All rights reserved. 6
  • 7. Industry’s First Threat-Focused Next-Generation Firewall Cisco ASA with FirePOWER Services Features ► Cisco® ASA firewalling combined with Sourcefire® Next-Generation IPS ► Advanced Malware Protection (AMP) ► Best-in-class security intelligence, application visibility and control (AVC), and URL filtering Benefits ► Superior, multilayered threat protection ► Unprecedented network visibility ► Integrated threat defense across the entire attack continuum ► Reduced cost and complexity “By integrating defense layers, organizations can enhance visibility, enable dynamic controls, and provide advanced threat protection that address the entire attack continuum – before, during, and after an attack.” © 2014 Cisco and/or its affiliates. All rights reserved. 7
  • 8. Superior Integrated & Multilayered Protection ► World’s most widely deployed, enterprise-class ASA stateful firewall ► Granular Cisco® Application Visibility and Control (AVC) ► Industry-leading FirePOWER next-generation IPS (NGIPS) ► Reputation- and category-based URL filtering ► Advanced Malware Protection with Retrospective Security Cisco Collective Security Intelligence Enabled Advanced Malware Protection (Subscription) (Subscription) FireSIGHT Analytics & Automation Cisco ASA URL Filtering Identity-Policy Control & VPN Intrusion Prevention (Subscription) Application Clustering & High Availability Network Firewall Visibility & Control Routing | Switching Built-in Network Profiling © 2014 Cisco and/or its affiliates. All rights reserved. 8
  • 9. Unprecedented Network Visibility Categories FirePOWER Services Legacy IPS Legacy NGFW Threats ü ü ü Users ü û ü Web Applications ü û ü Application Protocols ü û ü File Transfers ü û ü Malware ü û û Command & Control Servers ü û û Client Applications ü û û Network Servers ü û û Operating Systems ü û û Routers & Switches ü û û Mobile Devices ü û û Printers ü û û VoIP Phones ü û û Virtual Machines ü û û © 2014 Cisco and/or its affiliates. All rights reserved. 9
  • 10. Impact Assessment Correlates all intrusion events to an impact of the attack against the target IMPACT FLAG ADMINISTRATOR 1 2 3 4 0 ACTION WHY Act Immediately, Vulnerable Event corresponds to vulnerability mapped to host Investigate, Potentially Vulnerable Relevant port open or protocol in use, but no vuln mapped Good to Know, Currently Not Vulnerable Relevant port not open or protocol not in use Good to Know, Unknown Target Monitored network, but unknown host Good to Know, Unknown Network Unmonitored network © 2014 Cisco and/or its affiliates. All rights reserved. 10
  • 11. Automated, Integrated Threat Defense Superior Protection for Entire Attack Continuum Multi-vector Correlation Admin Request Mail PDF Early Warning for Advanced Threats Retrospective Security Admin Request PMDaiFl Shrink Time between Detection and Cure Host A Host B Host C 5 IoCs 3 IoCs Context and Threat Correlation Impact Assessment WWWWWWWWW Dynamic Security Control Adapt Policy to Risks http:// WWWhWEtt pB:// Priority 1 Priority 2 Priority 3 © 2014 Cisco and/or its affiliates. All rights reserved. 11
  • 12. Indicators of Compromise (IoCs) IPS Events Malware Backdoors CnC Connections Exploit Kits Admin Privilege Escalations Web App Attacks SI Events Connections to Known CnC IPs Malware Events Malware Detections Malware Executions Office/PDF/Java Compromises Dropper Infections © 2014 Cisco and/or its affiliates. All rights reserved. 12
  • 13. Cisco ASA with FirePOWER Services vs. Legacy NGFW Feature Cisco ASA with FirePOWER Services Legacy NGFW Reputation-Based Proactive Protection Superior Not Available Visibility, Context & Intelligent Security Automation Superior Not Available File Reputation, File Trajectory, Retrospective Analysis Superior Not Available IoC’s Superior Not Available NGIPS Superior Available1 Application Visibility and Control Superior Available Acceptable Use/URL Filtering Superior Available Remote Access VPN Superior Not Enterprise-Grade Stateful Firewall, HA, Clustering Superior Available2 1 – Typically 1st generation IPS, 2 -HA Capabilities vary from NGFW vendor © 2014 Cisco and/or its affiliates. All rights reserved. 13
  • 14. Security Services Security Products Complete Security Solutions © 2014 Cisco and/or its affiliates. All rights reserved. 14
  • 15. Accelerate Migration to Cisco ASA with FirePOWER Services with Professional and Technical Services SMARTnet Technical Support Migration Services Managed Services Provide full-time, proactive, systematic threat monitoring and management Move more quickly to new capabilities and with minimal disruption Keep security solutions available by providing access to broad Cisco support tools and expertise © 2014 Cisco and/or its affiliates. All rights reserved. 15
  • 16. Cisco ASA with FirePOWER Services Industry’s First Threat-Focused NGFW Superior Visibility ▶ Full contextual awareness to eliminate gaps Integrated Threat Defense ▶ Best-in-class, multilayered protection in a single device Automation ▶ Simplified operations and dynamic response and remediation © 2014 Cisco and/or its affiliates. All rights reserved. 16
  • 17. Thank You © 2014 Cisco and/or its affiliates. All rights reserved. 17
  • 18. Cisco Threat-Centric Security Vision Realize Acquisition of Sourcefire Security • Industry-leading NGIPS • Network visibility • Advanced Malware Protection • VRT Research • Open source innovation (OpenAppID) AMP + FirePOWER AMP > Managed threat defense Unified Cisco Research – Talos Security Intelligence and Research Group • Sourcefire VRT • Cisco TRAC • Cisco SecApps 2013 2014 2015… Cognitive + AMP Unified malware analysis > Acquisition of Cognitive Security • Advanced research intelligence • Real-time advanced behavioral analysis Collective Security Intelligence Malware Analysis & Threat Intelligence Acquisition of ThreatGRID • Unified malware analysis • Threat intelligence © 2014 Cisco and/or its affiliates. All rights reserved. 18
  • 19. The Security Operations Maturity Model Security Scale Static Controls Human intervention Current Requirements Semi-automatic Dynamic Controls Predictive © 2014 Cisco and/or its affiliates. All rights reserved. 19
  • 20. Challenges with Traditional ‘Defense-in-Depth’ Security Poor Visibility Undetected multi-vector and advanced threats Silo-ed Approach Increased complexity and reduced effectiveness Manual and Static Slow, manual, inefficient response © 2014 Cisco and/or its affiliates. All rights reserved. 20
  • 21. How do you build the a Threat-Focused NGFW? Visibility-Driven Threat-Focused Platform-Based Network-Integrated, Broad Sensor Base, Context and Automation Continuous Advanced Threat Protection, Cloud-Based Security Intelligence Agile and Open Platforms, Built for Scale, Consistent Control, Management © 2014 Cisco and/or its affiliates. All rights reserved. 21
  • 22. Platform-Based: Visibility and Context are the Foundation Workflow (automation) Engine APIs Understand scope, contain & remediate Focus on the threat – security is about detecting, understanding, and stopping threats Set policy to reduce surface area of attack Broad visibility for context Breach Threat Control Visibility © 2014 Cisco and/or its affiliates. All rights reserved. 22
  • 23. Visibility Must Also Be Pervasive Breach Scope Threat Control Visibility Contain Remediate Detect Block Defend Control Enforce Harden Discover Monitor Inventory Map BEFORE Firewall App Control VPN Patch Mgmt Vuln Mgmt IAM DURING AFTER IPS AV/Anti-Malware Mail/Web Gateway Network / Devices Users / Applications Files / Data IDS FPC Forensics AMD Log Mgmt SIEM Workflow (automation) Engine APIs © 2014 Cisco and/or its affiliates. All rights reserved. 23