SlideShare una empresa de Scribd logo
1 de 61
© 2013 Imperva, Inc. All rights reserved.
DDos Attacks and Web Threats: How to
Protect Your Site & Information
Tina Shaw
Account Executive
650-832-6087
tina.shaw@imperva.com
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -2
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -3
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -4
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -5
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -6
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -7
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -8
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -9
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -10
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -11
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -12
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -13
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -14
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -15
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -16
© 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -17
© 2013 Imperva, Inc. All rights reserved.
 Low-Orbit Ion Canon (LOIC)
 Purpose - DDoS
 Windows desktop application, coded in C#
 UDP/TCP/HTTP flooding
Hacking Tools
© 2013 Imperva, Inc. All rights reserved.
Hacker Forum Discussion Topics
DoS is Another Tool in the Hacker Toolbox
16%
22%
19%
10%
12%
12%
9%
spam
dos/ddos
SQL Injection
zero-day
shell code
brute-force
HTML Injection
Source:
Imperva. Covers July 2010 -July 2011 across 600,000 discussions
© 2013 Imperva, Inc. All rights reserved.
A 100GB attack (Sept 24th)
• Featured in eWeek on October 1, 2013
• The attack's load was distributed across our +350Gbps network.
(each color represents a different data center)
© 2013 Imperva, Inc. All rights reserved.
Imperva Incapsula Overview
Confidential21
Incapsula helps Website owners…
© 2013 Imperva, Inc. All rights reserved.
Imperva
Incapsula
Simplicity
FlexibilityVersatility
Imperva Incapsula Overview
© 2013 Imperva, Inc. All rights reserved.
Versatility
“The idea of recognizing your strengths and using them in as
versatile a way as you can is cool to me.” - Frank Ocean
^
© 2013 Imperva, Inc. All rights reserved.
Imperva Incapsula Versatility
Confidential24
By routing Website traffic through Incapsula, bad traffic is removed and
good traffic is accelerated
Web Application Firewall (WAF)Distributed Denial of Service (DDOS)Distributed Denial of Service (DDOS)Load BalancingLoad BalancingContent Delivery Network (CDN)
© 2013 Imperva, Inc. All rights reserved.
Imperva Incapsula is Deployed as a
Reverse Proxy Network
360 Global Threat
Detection & Analysis:
Enables early detection of
threats and attack vectors
and instant application of
protection rules across the
entire proxy network
© 2013 Imperva, Inc. All rights reserved.
Incapsula’s Global Content Delivery Network
Confidential26
 Datacenters
• Currently 15 Datacenters
 USA (Ashville NC, Ashburn VA, Los Angles CA, San Jose CA, Chicago IL, Miami
FL, Dallas TX, New York
NY), London, Singapore, Israel, Amsterdam, Tokyo, Frankfurt, Sydney
• Plans for another 4 Datacenters
 Toronto, Hong Kong, Sao Paulo, and Milan
 Data Across Borders
• Customer data can be locked into (or out of) specific countries
© 2013 Imperva, Inc. All rights reserved.
Simplicity
“Life is really simple, but we insist on making it complicated.” - Confusius
© 2013 Imperva, Inc. All rights reserved.
The Activation Email
© 2013 Imperva, Inc. All rights reserved.
Creating a User Account
© 2013 Imperva, Inc. All rights reserved.
Logging into Incapsula and adding a website
Confidential30
© 2013 Imperva, Inc. All rights reserved.
Incapsula Automatically Gathers Site Data
Confidential31
© 2013 Imperva, Inc. All rights reserved.
Changing DNS Settings
© 2013 Imperva, Inc. All rights reserved.
Getting Lost in Go Daddy’s Horrible UI
© 2013 Imperva, Inc. All rights reserved.
Updating DNS Records
© 2013 Imperva, Inc. All rights reserved.
Completing Incapsula’s Setup
© 2013 Imperva, Inc. All rights reserved.
The Website is Protected
Confidential36
© 2013 Imperva, Inc. All rights reserved.
Dashboard - Traffic
Confidential37
© 2013 Imperva, Inc. All rights reserved.
Dashboard - Traffic
Confidential38
© 2013 Imperva, Inc. All rights reserved.
Dashboard - Security
Confidential39
© 2013 Imperva, Inc. All rights reserved.
Dashboard - Performance
Confidential40
© 2013 Imperva, Inc. All rights reserved.
Dashboard – Datacenter Response Time
Confidential41
© 2013 Imperva, Inc. All rights reserved.
Dashboard – Recent Updates
Confidential42
© 2013 Imperva, Inc. All rights reserved.
Visits
- CONFIDENTIAL -43
© 2013 Imperva, Inc. All rights reserved.
Visits - More
Confidential44
© 2013 Imperva, Inc. All rights reserved.
Visits – Add to Whitelist
Confidential45
© 2013 Imperva, Inc. All rights reserved.
Settings - General
Confidential46
© 2013 Imperva, Inc. All rights reserved.
Settings – Login Protect
Confidential47
© 2013 Imperva, Inc. All rights reserved.
Settings - Performance
Confidential48
© 2013 Imperva, Inc. All rights reserved.
Settings - Performance
Confidential49
© 2013 Imperva, Inc. All rights reserved.
Settings - Notifications
Confidential50
© 2013 Imperva, Inc. All rights reserved.
Settings - Security
Confidential51
© 2013 Imperva, Inc. All rights reserved.
Settings - Security
Confidential52
© 2013 Imperva, Inc. All rights reserved.
Settings - WAF
Confidential53
© 2013 Imperva, Inc. All rights reserved.
Settings - WAF
Confidential54
© 2013 Imperva, Inc. All rights reserved.
Settings – WAF Whitelist
Confidential55
© 2013 Imperva, Inc. All rights reserved.
Settings – WAF Whitelist
Confidential56
© 2013 Imperva, Inc. All rights reserved.
Settings - Permissions
Confidential57
© 2013 Imperva, Inc. All rights reserved.
Flexible
“I like forms that are flexible, that can let
you feel creative.” -John Scofield
^
© 2013 Imperva, Inc. All rights reserved.
Imperva Incapsula Customer Sample
Confidential59
© 2013 Imperva, Inc. All rights reserved.
Incapsula Makes Security Simple
Imperva
Incapsula
Simplicity
FlexibilityVersatility
© 2013 Imperva, Inc. All rights reserved.
Questions?

Más contenido relacionado

La actualidad más candente

Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Erin Sweeney
 
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Skybox Security
 

La actualidad más candente (20)

Extend Enterprise Application-level Security to Your AWS Environment
Extend Enterprise Application-level Security to Your AWS EnvironmentExtend Enterprise Application-level Security to Your AWS Environment
Extend Enterprise Application-level Security to Your AWS Environment
 
More databases. More hackers.
More databases. More hackers.More databases. More hackers.
More databases. More hackers.
 
Upgrading Your Firewall? Its Time for an Inline Security Fabric
Upgrading Your Firewall? Its Time for an Inline Security FabricUpgrading Your Firewall? Its Time for an Inline Security Fabric
Upgrading Your Firewall? Its Time for an Inline Security Fabric
 
State of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsState of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of Botnets
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentals
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked account
 
Cyber Security 101
Cyber Security 101Cyber Security 101
Cyber Security 101
 
Building Cyber Resilience at the Speed of Business
Building Cyber Resilience at the Speed of BusinessBuilding Cyber Resilience at the Speed of Business
Building Cyber Resilience at the Speed of Business
 
Netpluz corp presentation 2020
Netpluz corp presentation 2020Netpluz corp presentation 2020
Netpluz corp presentation 2020
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real World
 
An Inside Look at a Sophisticated Multi-Vector DDoS Attack
An Inside Look at a Sophisticated Multi-Vector DDoS AttackAn Inside Look at a Sophisticated Multi-Vector DDoS Attack
An Inside Look at a Sophisticated Multi-Vector DDoS Attack
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
The Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and LancopeThe Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and Lancope
 
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
 
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
 

Destacado

StackOverflow
StackOverflowStackOverflow
StackOverflow
Susam Pal
 

Destacado (20)

Security problems - Ddos Slowloris HTTP Dos
Security problems - Ddos Slowloris HTTP DosSecurity problems - Ddos Slowloris HTTP Dos
Security problems - Ddos Slowloris HTTP Dos
 
DDoS Attack
DDoS AttackDDoS Attack
DDoS Attack
 
DDoS ATTACKS
DDoS ATTACKSDDoS ATTACKS
DDoS ATTACKS
 
ObserveIT Remote Access Monitoring Software - Corporate Presentation
ObserveIT Remote Access Monitoring Software - Corporate PresentationObserveIT Remote Access Monitoring Software - Corporate Presentation
ObserveIT Remote Access Monitoring Software - Corporate Presentation
 
Ins and outs of ObserveIT
Ins and outs of ObserveITIns and outs of ObserveIT
Ins and outs of ObserveIT
 
ObserveIT Customer presentation
ObserveIT Customer presentation ObserveIT Customer presentation
ObserveIT Customer presentation
 
Observe It Presentation
Observe It PresentationObserve It Presentation
Observe It Presentation
 
ObserveIT Version 6.7 Release Highlights
ObserveIT Version 6.7 Release HighlightsObserveIT Version 6.7 Release Highlights
ObserveIT Version 6.7 Release Highlights
 
Observe it v67 webinar v5
Observe it v67 webinar v5Observe it v67 webinar v5
Observe it v67 webinar v5
 
Database Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsDatabase Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower Costs
 
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
 
CyberArk
CyberArkCyberArk
CyberArk
 
Managing privileged account security
Managing privileged account securityManaging privileged account security
Managing privileged account security
 
Attacking and Crashing IoT Devices via Bluetooth LE protocol
Attacking and Crashing IoT Devices via Bluetooth LE protocolAttacking and Crashing IoT Devices via Bluetooth LE protocol
Attacking and Crashing IoT Devices via Bluetooth LE protocol
 
So You Want a Threat Intelligence Function (But Were Afraid to Ask)
So You Want a Threat Intelligence Function (But Were Afraid to Ask)So You Want a Threat Intelligence Function (But Were Afraid to Ask)
So You Want a Threat Intelligence Function (But Were Afraid to Ask)
 
The Seven Deadly Sins of Incident Response
The Seven Deadly Sins of Incident ResponseThe Seven Deadly Sins of Incident Response
The Seven Deadly Sins of Incident Response
 
StackOverflow
StackOverflowStackOverflow
StackOverflow
 
Detecting Threats: A Look at the Verizon DBIR and StealthWatch
Detecting Threats: A Look at the Verizon DBIR and StealthWatchDetecting Threats: A Look at the Verizon DBIR and StealthWatch
Detecting Threats: A Look at the Verizon DBIR and StealthWatch
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
Extending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointExtending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the Endpoint
 

Similar a DDos Attacks and Web Threats: How to Protect Your Site & Information

Similar a DDos Attacks and Web Threats: How to Protect Your Site & Information (20)

Preparing for the Imminent Terabit DDoS Attack
Preparing for the Imminent Terabit DDoS AttackPreparing for the Imminent Terabit DDoS Attack
Preparing for the Imminent Terabit DDoS Attack
 
Pen Testing SAP Critical Information Exposed
Pen Testing SAP Critical Information ExposedPen Testing SAP Critical Information Exposed
Pen Testing SAP Critical Information Exposed
 
A Blueprint for Web Attack Survival
A Blueprint for Web Attack SurvivalA Blueprint for Web Attack Survival
A Blueprint for Web Attack Survival
 
Cloudstack Orchestration Appliance
Cloudstack Orchestration ApplianceCloudstack Orchestration Appliance
Cloudstack Orchestration Appliance
 
eProseed Oracle Open World 2016 debrief - Oracle Management Cloud
eProseed Oracle Open World 2016 debrief - Oracle Management CloudeProseed Oracle Open World 2016 debrief - Oracle Management Cloud
eProseed Oracle Open World 2016 debrief - Oracle Management Cloud
 
Webinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of DefenseWebinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of Defense
 
20,000 Hours in the Cloud - Top 5 Cloud Lessons Learned By Tom Lounibos, CEO ...
20,000 Hours in the Cloud - Top 5 Cloud Lessons Learned By Tom Lounibos, CEO ...20,000 Hours in the Cloud - Top 5 Cloud Lessons Learned By Tom Lounibos, CEO ...
20,000 Hours in the Cloud - Top 5 Cloud Lessons Learned By Tom Lounibos, CEO ...
 
20,000 Hours in the Cloud - Top 5 Cloud Lessons Learned By Tom Lounibos, CEO ...
20,000 Hours in the Cloud - Top 5 Cloud Lessons Learned By Tom Lounibos, CEO ...20,000 Hours in the Cloud - Top 5 Cloud Lessons Learned By Tom Lounibos, CEO ...
20,000 Hours in the Cloud - Top 5 Cloud Lessons Learned By Tom Lounibos, CEO ...
 
The Value of Crowd-Sourced Threat Intelligence
The Value of Crowd-Sourced Threat IntelligenceThe Value of Crowd-Sourced Threat Intelligence
The Value of Crowd-Sourced Threat Intelligence
 
Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known VulnerabilitiesBleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside Out
 
Network visibility for efficient Openstack operations
Network visibility for efficient Openstack operationsNetwork visibility for efficient Openstack operations
Network visibility for efficient Openstack operations
 
Top Security Trends for 2014
Top Security Trends for 2014Top Security Trends for 2014
Top Security Trends for 2014
 
Sqrrl November Webinar: Encryption and Security in Accumulo
Sqrrl November Webinar: Encryption and Security in AccumuloSqrrl November Webinar: Encryption and Security in Accumulo
Sqrrl November Webinar: Encryption and Security in Accumulo
 
The New Normal: Dealing with the Reality of an Unsecure World
The New Normal: Dealing with the Reality of an Unsecure WorldThe New Normal: Dealing with the Reality of an Unsecure World
The New Normal: Dealing with the Reality of an Unsecure World
 
Security advanced rich langston_jon green
Security advanced rich langston_jon greenSecurity advanced rich langston_jon green
Security advanced rich langston_jon green
 
SolarWinds Monthly Product Update: NPM--What's New, What's Coming, and Popula...
SolarWinds Monthly Product Update: NPM--What's New, What's Coming, and Popula...SolarWinds Monthly Product Update: NPM--What's New, What's Coming, and Popula...
SolarWinds Monthly Product Update: NPM--What's New, What's Coming, and Popula...
 
Big Data LDN 2017: Machine Learning, AI & The Future of Data Analytics
Big Data LDN 2017: Machine Learning, AI & The Future of Data AnalyticsBig Data LDN 2017: Machine Learning, AI & The Future of Data Analytics
Big Data LDN 2017: Machine Learning, AI & The Future of Data Analytics
 
Accelerating breakthrough business technologies in atlanta, tag featured spea...
Accelerating breakthrough business technologies in atlanta, tag featured spea...Accelerating breakthrough business technologies in atlanta, tag featured spea...
Accelerating breakthrough business technologies in atlanta, tag featured spea...
 
Creating the Workplace of Tomorrow
Creating the Workplace of TomorrowCreating the Workplace of Tomorrow
Creating the Workplace of Tomorrow
 

Último

Último (20)

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 

DDos Attacks and Web Threats: How to Protect Your Site & Information

  • 1. © 2013 Imperva, Inc. All rights reserved. DDos Attacks and Web Threats: How to Protect Your Site & Information Tina Shaw Account Executive 650-832-6087 tina.shaw@imperva.com
  • 2. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -2
  • 3. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -3
  • 4. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -4
  • 5. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -5
  • 6. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -6
  • 7. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -7
  • 8. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -8
  • 9. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -9
  • 10. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -10
  • 11. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -11
  • 12. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -12
  • 13. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -13
  • 14. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -14
  • 15. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -15
  • 16. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -16
  • 17. © 2013 Imperva, Inc. All rights reserved. - CONFIDENTIAL -17
  • 18. © 2013 Imperva, Inc. All rights reserved.  Low-Orbit Ion Canon (LOIC)  Purpose - DDoS  Windows desktop application, coded in C#  UDP/TCP/HTTP flooding Hacking Tools
  • 19. © 2013 Imperva, Inc. All rights reserved. Hacker Forum Discussion Topics DoS is Another Tool in the Hacker Toolbox 16% 22% 19% 10% 12% 12% 9% spam dos/ddos SQL Injection zero-day shell code brute-force HTML Injection Source: Imperva. Covers July 2010 -July 2011 across 600,000 discussions
  • 20. © 2013 Imperva, Inc. All rights reserved. A 100GB attack (Sept 24th) • Featured in eWeek on October 1, 2013 • The attack's load was distributed across our +350Gbps network. (each color represents a different data center)
  • 21. © 2013 Imperva, Inc. All rights reserved. Imperva Incapsula Overview Confidential21 Incapsula helps Website owners…
  • 22. © 2013 Imperva, Inc. All rights reserved. Imperva Incapsula Simplicity FlexibilityVersatility Imperva Incapsula Overview
  • 23. © 2013 Imperva, Inc. All rights reserved. Versatility “The idea of recognizing your strengths and using them in as versatile a way as you can is cool to me.” - Frank Ocean ^
  • 24. © 2013 Imperva, Inc. All rights reserved. Imperva Incapsula Versatility Confidential24 By routing Website traffic through Incapsula, bad traffic is removed and good traffic is accelerated Web Application Firewall (WAF)Distributed Denial of Service (DDOS)Distributed Denial of Service (DDOS)Load BalancingLoad BalancingContent Delivery Network (CDN)
  • 25. © 2013 Imperva, Inc. All rights reserved. Imperva Incapsula is Deployed as a Reverse Proxy Network 360 Global Threat Detection & Analysis: Enables early detection of threats and attack vectors and instant application of protection rules across the entire proxy network
  • 26. © 2013 Imperva, Inc. All rights reserved. Incapsula’s Global Content Delivery Network Confidential26  Datacenters • Currently 15 Datacenters  USA (Ashville NC, Ashburn VA, Los Angles CA, San Jose CA, Chicago IL, Miami FL, Dallas TX, New York NY), London, Singapore, Israel, Amsterdam, Tokyo, Frankfurt, Sydney • Plans for another 4 Datacenters  Toronto, Hong Kong, Sao Paulo, and Milan  Data Across Borders • Customer data can be locked into (or out of) specific countries
  • 27. © 2013 Imperva, Inc. All rights reserved. Simplicity “Life is really simple, but we insist on making it complicated.” - Confusius
  • 28. © 2013 Imperva, Inc. All rights reserved. The Activation Email
  • 29. © 2013 Imperva, Inc. All rights reserved. Creating a User Account
  • 30. © 2013 Imperva, Inc. All rights reserved. Logging into Incapsula and adding a website Confidential30
  • 31. © 2013 Imperva, Inc. All rights reserved. Incapsula Automatically Gathers Site Data Confidential31
  • 32. © 2013 Imperva, Inc. All rights reserved. Changing DNS Settings
  • 33. © 2013 Imperva, Inc. All rights reserved. Getting Lost in Go Daddy’s Horrible UI
  • 34. © 2013 Imperva, Inc. All rights reserved. Updating DNS Records
  • 35. © 2013 Imperva, Inc. All rights reserved. Completing Incapsula’s Setup
  • 36. © 2013 Imperva, Inc. All rights reserved. The Website is Protected Confidential36
  • 37. © 2013 Imperva, Inc. All rights reserved. Dashboard - Traffic Confidential37
  • 38. © 2013 Imperva, Inc. All rights reserved. Dashboard - Traffic Confidential38
  • 39. © 2013 Imperva, Inc. All rights reserved. Dashboard - Security Confidential39
  • 40. © 2013 Imperva, Inc. All rights reserved. Dashboard - Performance Confidential40
  • 41. © 2013 Imperva, Inc. All rights reserved. Dashboard – Datacenter Response Time Confidential41
  • 42. © 2013 Imperva, Inc. All rights reserved. Dashboard – Recent Updates Confidential42
  • 43. © 2013 Imperva, Inc. All rights reserved. Visits - CONFIDENTIAL -43
  • 44. © 2013 Imperva, Inc. All rights reserved. Visits - More Confidential44
  • 45. © 2013 Imperva, Inc. All rights reserved. Visits – Add to Whitelist Confidential45
  • 46. © 2013 Imperva, Inc. All rights reserved. Settings - General Confidential46
  • 47. © 2013 Imperva, Inc. All rights reserved. Settings – Login Protect Confidential47
  • 48. © 2013 Imperva, Inc. All rights reserved. Settings - Performance Confidential48
  • 49. © 2013 Imperva, Inc. All rights reserved. Settings - Performance Confidential49
  • 50. © 2013 Imperva, Inc. All rights reserved. Settings - Notifications Confidential50
  • 51. © 2013 Imperva, Inc. All rights reserved. Settings - Security Confidential51
  • 52. © 2013 Imperva, Inc. All rights reserved. Settings - Security Confidential52
  • 53. © 2013 Imperva, Inc. All rights reserved. Settings - WAF Confidential53
  • 54. © 2013 Imperva, Inc. All rights reserved. Settings - WAF Confidential54
  • 55. © 2013 Imperva, Inc. All rights reserved. Settings – WAF Whitelist Confidential55
  • 56. © 2013 Imperva, Inc. All rights reserved. Settings – WAF Whitelist Confidential56
  • 57. © 2013 Imperva, Inc. All rights reserved. Settings - Permissions Confidential57
  • 58. © 2013 Imperva, Inc. All rights reserved. Flexible “I like forms that are flexible, that can let you feel creative.” -John Scofield ^
  • 59. © 2013 Imperva, Inc. All rights reserved. Imperva Incapsula Customer Sample Confidential59
  • 60. © 2013 Imperva, Inc. All rights reserved. Incapsula Makes Security Simple Imperva Incapsula Simplicity FlexibilityVersatility
  • 61. © 2013 Imperva, Inc. All rights reserved. Questions?

Notas del editor

  1. The Imperva Incapsula solution does four key things: Improve website security, protect against DDoS attacks, Optimize website performance, and help fulfill PCI 6.6 Compliance.
  2. There are two points to this slide. 1. The system is setup as a giant reverse proxy network. 2. All customers who are on the network are contributing to the safety of the entire network. As attacks happen throughout the network (the red alert symbol) we are able to analyze the security event data and globally apply rules to better protect all users on the network (the green checks).