SlideShare una empresa de Scribd logo
1 de 119
Scalar Security Roadshow 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 1
Purpose of today’s session: 
Provide insights on how Scalar and our 
partners address today’s complex 
security challenges 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 
2
Gartner report highlights 
3 
• Security spend as % of IT 
budgets increased 
• Strong correlation between 
Security budget and maturity 
• Emphasis on network, 
applications and endpoint 
• Insufficient investment in people 
and process 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. September 24, 2014
Scalar – brief overview 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. September 24, 2014 4
10 Years 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 
5
90 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 6
100% 
Vancouver Calgary 
Montreal 
Ottawa 
Toronto 
London 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 7
54% 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 8
#1 #51 
ICT 
Security 
Company 
#15 
Top 250 ICT 
Companies 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 9
An integrator of emerging technologies. 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 
10
Top tier technical talent. 
• Engineers average 15 years of experience 
• World-class experts from some of the 
leading organizations in the industry 
• Dedicated teams: PMO, finance, sales and 
operations 
• Canadian Authorized Training Centres 
• We employ and retain top talent 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 11
Top awards. 
• Brocade Partner of the Year 
~ Innovation 
• Cisco Partner of the Year 
~ Data Centre & Virtualization 
• NetApp Partner of the Year 
~ Central Canada 
• VMware Global Emerging Products 
Partner of the Year 
• F5 VAR Partner of the Year 
~ North America 
• Palo Alto Networks Rookie of 
the Year 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 12
Our Focus 
• Protection of Data and 
Systems 
• High Performance 
Computing 
• Flexible Solutions 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 13
Our security partners 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. September 24, 2014 14
Partners here today 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. September 24, 2014 15
SECURITY 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 16
FirePOWER 
Jason Maynard 
Security Consulting Systems Engineer 
CCIE# 29033, [CCN|I|D|P], SFCE, CEH SECURITY
SECURITY 
Agenda: 
• New Security Model and Global Intelligence 
• The POWER in FirePOWER 
• FirePOWER Appliance 
• ASA with FirePOWER Services 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 18
The New Security Model 
BEFORE 
Discover 
Enforce 
Harden 
AFTER 
Scope 
Contain 
Remediate 
Attack Continuum 
DURING 
Detect 
Block 
Defend 
Network Endpoint Mobile Virtual Cloud 
Point in Time Continuous 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 19
Cyber Attack Chain 
Recon Weaponization Deliver Exploit Install CnC Actions 
BEFORE 
Discover 
Enforce 
Harden 
AFTER 
Scope 
Contain 
Remediate 
During 
Detect 
Block 
Prevent 
NGIPS 
Web Security 
Email Security 
Visibility and Context 
Firewall 
NGFW 
VPN 
UTM 
NAC + Identity Services 
Advanced Malware Protection 
Network Behavior Analysis 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 20
CiscoSecurity Intelligence Operation (SIO) 
More Than $100 
24 Hours Daily 
More Than 40 
Million 
OPERATIONS 
SPENT IN DYNAMIC RESEARCH 
AND DEVELOPMENT 
0010 010 10010111001 10 100111 010 000100101 110011 01100111010000110000111000111010011101 Cisco1100001110001110 ® SIO 
1001 1101 1110011 0110011 101000 0110 00 0111000 111010011 101 1100001 11000 111010011101 0010 010 10010111001 10 100111 010 000100101 110011 01100111010000110000111000111010011101 1100001110001110 1001 1101 1110011 0110011 101000 0110 00 0111000 111010011 101 1100001 11000 111010011101 Email Devices WWW Web 
LANGUAGES 
IPS Networks Endpoints 
More Than 80 
PH.D, CCIE, CISSP, MSCE 
Cloud IPS AnyConnect® 
ESA ASA WWW WSA 
Information 
More Than 800 
ENGINEERS, TECHNICIANS, 
AND RESEARCHERS 
Actions 
Visibility Control 
1.6 Million 
GLOBAL SENSORS 
100 TB 
DATA RECEIVED PER DAY 
40% 
WORLDWIDE EMAIL TRAFFIC 
13 Billion 
WEB REQUESTS 
More Than 150 Million 
DEPLOYED ENDPOINTS 
3 to 5 
MINUTE UPDATES 
More Than 200 
PARAMETERS TRACKED 
More Than 5500 
IPS SIGNATURES PRODUCED 
More Than 70 
PUBLICATIONS PRODUCED 
More Than 8 Million 
RULES PER DAY 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 21
Collective Security Intelligence 
Malware 
Protection 
IPS Rules 
Reputation 
Feeds 
Vulnerability 
Database Updates 
Sourcefire AEGIS™ 
Program 
Private and 
Public 
Threat Feeds 
Sandnets 
Sourcefire VRT® 
(Vulnerability 
Research Team) 
Sandboxing 
Machine Learning 
Infrastructure 
FireAMP™ 
Community 
Honeypots 
File Samples 
Big Data 
(>380,000 per Day) 
Advanced 
Microsoft 
and Industry 
Disclosures 
SPARK Program 
Snort and ClamAV 
Open Source 
Communities 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 22
The POWER in FirePOWER 
SECURITY 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 23
About Sourcefire 
Mission: To be the leading 
provider of intelligent 
cybersecurity solutions 
for the enterprise. 
• Founded in 2001 by Snort Creator, Martin 
Roesch, CTO 
• Headquarters: Columbia, MD 
• Focus on enterprise and government customers 
• Global Security Alliance ecosystem 
• NASDAQ: FIRE 
Leading in NSS for NGFW, NGIPS, BDS (Advanced Malware Protection) 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 24
Integrated Threat Defense Across the Attack Continuum 
BEFORE 
Control 
Enforce 
Harden 
Attack Continuum 
DURING AFTER 
Detect 
Block 
Defend 
Scope 
Contain 
Remediate 
Firewall / VPN 
Granular App Control 
Modern Threat Control 
Advanced Malware Protection 
Retrospective Security 
IoCs / Incident Response 
NGIPS 
Security Intelligence 
Web Security 
Visibility and Automation 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 25
FireSIGHT™ Management Center: 
Full Stack Visibility 
CATEGORIES EXAMPLES 
FirePOWER Services TYPICAL 
IPS 
TYPICAL 
NGFW 
Threats Attacks, Anomalies ✔ ✔ ✔ 
Users AD, LDAP, POP3 ✔ ✗ ✔ 
Web Applications Facebook Chat, Ebay ✔ ✗ ✔ 
Application Protocols HTTP, SMTP, SSH ✔ ✗ ✔ 
File Transfers PDF, Office, EXE, JAR ✔ ✗ ✔ 
Malware Conficker, Flame ✔ ✗ ✗ 
Command & Control Servers C&C Security Intelligence ✔ ✗ ✗ 
Client Applications Firefox, IE6, BitTorrent ✔ ✗ ✗ 
Network Servers Apache 2.3.1, IIS4 ✔ ✗ ✗ 
Operating Systems Windows, Linux ✔ ✗ ✗ 
Routers & Switches Cisco, Nortel, Wireless ✔ ✗ ✗ 
Mobile Devices iPhone, Android, Jail ✔ ✗ ✗ 
Printers HP, Xerox, Canon ✔ ✗ ✗ 
VoIP Phones Cisco phones ✔ ✗ ✗ 
Virtual Machines VMware, Xen, RHEV ✔ ✗ ✗ 
Contextual 
Information Superiority Awareness 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 26
Impact Assessment IMPACT 
Correlates all intrusion events to 
an impact of the attack against 
the target 
FLAG 
ADMINISTRATOR 
ACTION 
WHY 
Act Immediately, 
Vulnerable 
Event corresponds to 
vulnerability mapped 
to host 
Investigate, 
Potentially 
Vulnerable 
Relevant port open or 
protocol in use, but 
no vuln mapped 
Good to Know, 
Currently Not 
Vulnerable 
Relevant port not 
open or protocol not 
in use 
Good to Know, 
Unknown Target 
Monitored network, 
but unknown host 
Good to Know, 
Unknown Network 
Unmonitored network 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 27
Cisco FireSIGHT Simplifies Operations 
• Impact Assessment and Recommended Rules Automate 
Routine Tasks 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 28
Visibility and Context 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 29
Visibility and Context 
File Sent 
File Received 
File Executed 
File Moved 
File Quarantined 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 30
Indications of Compromise (IoCs) 
IPS Events 
Malware 
Backdoors 
CnC 
Connections 
Exploit Kits 
Admin Privilege 
Escalations 
Web App 
Attacks 
SI Events 
Connections to 
Known CnC IPs 
Malware Events 
Malware 
Detections 
Malware 
Executions 
Office/PDF/Java 
Compromises 
Dropper 
Infections 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 31
FirePOWER Services: Application Control 
• Control access for applications, users and devices 
• “Employees may view Facebook, but only Marketing may post to it” 
• “No one may use peer-to-peer file sharing apps” 
Over 3,000 
apps, devices, 
and more! 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 32
…Yet Another Open Source Success Story 
• OpenAppID 
• Open source application detection and control 
Application-focused detection language tied to Snort engine 
Enhances coverage and efficacy and accelerates development of application 
detectors 
Empowers the community to share detectors for greater protection 
Already over 1300 OpenAppID Detectors 
Ties into a Snort Pre-processor for maximum performance and integration 
Detection of applications on the network 
Reporting on the usage statistics of apps (traffic) 
Blocking of applications by policy 
Extensions to the Snort rule language to enable application specification 
Reporting of an “App Name” along with Security events (e.g. IPS/AMP) 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 33
FirePOWER Services: URL Filtering 
• Block non-business-related sites by category 
• Based on user and user group 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 34
FirePOWER Services: Advanced Malware 
Malware Alert! 
Available In Defense Center 
1) File Capture 
Collective Security 
Intelligence Sandbox 
3) Send to Sandbox 
2) File Storage 
4) Execution Report 
Network Traffic 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 35
Reduced Cost and Complexity 
• Multilayered protection in a 
single device 
• Highly scalable for branch, 
internet edge, and data centers 
• Automates security tasks 
oImpact assessment 
oPolicy tuning 
oUser identification 
• Integrate transparently with 
third-party security solutions 
through eStreamer API 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 36
FirePOWER Appliances 
SECURITY 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 37
Setting the New Standard for Advanced 
Threat Protection 
Sourcefire FirePOWER™ 
• Industry-best 
Intrusion Prevention 
• Real-time 
Contextual Awareness 
• Full Stack Visibility 
• Intelligent Security Automation with FireSIGHT™ 
• Unparalleled Performance and Scalability 
• Easily add Application Control, URL Filtering and Advanced Malware Protection with 
optional subscription licenses 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 38
Platforms and Places in the Network 
IPS Performance and Scalability 
FirePOWER 7100 Series 
500 Mbps – 1 Gbps 
FirePOWER 7120/7125/8120 
1 Gbps - 2 Gbps 
FirePOWER 8100/8200 
2 Gbps - 10 Gbps 
FirePOWER 8200 Series 
10 Gbps – 40 Gbps 
FirePOWER 7000 Series 
50 Mbps – 250 Mbps 
FirePOWER 8300 Series 
15 Gbps – 60 Gbps 
SOHO Branch Office Internet Edge Campus Data Center 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 39
FirePOWER Feature Summary 
NGIPS 
• IPS Detection and Prevention 
• Security Updates 
• Reports, Alerts, and Dashboards 
• Centralized Policy Management 
• Custom IPS Rule Creation 
• Automated Impact Assessment 
• Automated Tuning 
• FireSIGHT Network & User 
Intelligence 
• IT Policy Compliance Whitelists 
• File Type Determination 
• Network Behavior Analysis 
You can ADD additional license 
• Application Control 
• User and User Group Control 
• Stateful Firewall Inspection 
Switching and Routing 
• Network Address Translation 
• URL Filtering 
• File Blocking 
• Advanced Malware Protection 
Virtual Appliances for VMWare and XEN
ASA with FirePOWER Services 
SECURITY 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 41
FirePOWER Services for ASA: Components 
FirePOWER Services Blade 
ASA 5585-X 
• Models: ASA 5585-X-10, ASA 5585-X- 
20, ASA 5585-X-40, ASA 5585-X-60 
• New FirePOWER Services Hardware 
Module Required 
• Licenses and Subscriptions 
• Models: ASA 5512-X, 5515-X, 5525-X, 
5545-X, and 5555-X 
• SSD Drive Required 
• FirePOWER Services Software Module 
• Licenses and Subscriptions 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 42
Superior Multilayered Protection 
• World’s most widely deployed, enterprise-class ASA stateful firewall 
• Granular Application Visibility and Control (AVC) 
• Industry-leading FirePOWER Next-Generation IPS (NGIPS) 
• Reputation- and category-based URL filtering 
• Advanced malware protection 
Cisco Collective Security Intelligence Enabled 
FireSIGHT 
Analytics & 
Automation 
CISCO ASA 
WWW 
URL Filtering 
(subscription) 
Identity-Policy 
Control & VPN 
Advanced 
Malware 
Protection 
(subscription) 
Intrusion 
Prevention 
(subscription) 
Application 
Visibility &Control 
Clustering & 
High Availability 
Network Firewall 
Routing | Switching 
Built-in Network 
Profiling 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 43
ASA and FirePOWER Features 
• IPS Detection and Prevention 
• Security Updates 
• Reports, Alerts, and Dashboards 
• Centralized Policy Management 
• Custom IPS Rule Creation 
• Automated Impact Assessment 
• Automated Tuning 
• FireSIGHT Network & User Intelligence 
• IT Policy Compliance Whitelists 
• File Type Determination 
• Network Behavior Analysis 
• Application Control 
• User and User Group Control 
• Stateful Firewall Inspection Switching and 
Routing 
• Network Address Translation 
• URL Filtering 
• File Blocking 
• Advanced Malware Protection 
• Identity-Based Firewall for enhanced user ID 
awareness. 
• Highly Secure remote access (IPSEC and SSL) 
• Proactive, near-real-time protection against Internet threats 
• Integrates with other essential network security tech 
• Supports Cisco TrustSec security group tags (SGTs) and 
• Extensive stateful inspection engine, 
• Site-to-site VPN, NAT, IPv6, 
• Dynamic Routing (including BGP) 
• HA, Clustering 
• Protection from botnets 
• Delivers high availability for high-resiliency application 
• Change of Authorization (CoA) 
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 44
Q & A
The Perimeter is Dead, 
Long Live the Perimeter 
Paul Wegiel 
Field Systems Engineer
What is The 
Perimeter?
pe·rim·e·ter 
1.the continuous line forming the boundary of a closed geometric figure. 
"the perimeter of a rectangle" 
synonyms: circumference, outside, outer edge 
"the perimeter of a circle" 
the outermost parts or boundary of an area or object. 
"the perimeter of the garden" 
synonyms: boundary, border, limits, bounds, confines, edge, margin, fringe(s), 
periphery, borderline, verge; More 
a defended boundary of a military position or base. 
In Networking we call it…DMZ
Defense in 
Depth?
Defense in depth 
The principle of defense-in-depth is that layered security 
mechanisms increase security of the system as a whole. If an 
attack causes one security mechanism to fail, other mechanisms 
may still provide the necessary security to protect the 
system……Implementing a defense-in-depth strategy can add to 
the complexity of an application, which runs counter to the 
“simplicity” principle often practiced in security. That is, one could 
argue that adding new protection functionality adds additional 
complexity that might bring new risks with it. 
https://www.owasp.org/index.php/Defense_in_depth
What’s a 
Perimeter 
without a
Perimeter Security Technologies 
A long time ago… and then… present day… and now with F5! 
Firewalls started out as 
proxies 
Stateless filters 
accelerated firewalls, but 
weakened security 
Stateful firewalls added 
security with deep 
inspection, but still fall 
short of proxies 
F5 brings full proxy back 
to firewalls: highest 
security matched by a 
high-scale and high-performance 
architecture 
F5 Agility 2014 52
Protecting against Threats is challenging 
Webification of apps Device proliferation 
71% of internet experts predict 
most people will do work via web 
or mobile by 2020. 
95%of workers use at least 
one personal device for work. 
130 millionenterprises will 
use mobile apps by 2014 
Evolving security threats Shifting perimeter 
58%of all e-theft tied 
to activist groups. 
81%of breaches 
involved hacking 
80%of new apps will 
target the cloud. 
72%IT leaders have or will 
move applications to the cloud. 
F5 Agility 2014 53
Evolving Security Threat Landscape 
F5 Agility 2014 54
More sophisticated attacks are multi-layer 
Application 
SSL 
DNS 
Network 
F5 Agility 2014 55
Its all about the 
Application.
BIG-IP Application Security Manager 
BIG-IP ® ASM™ protects the applications your business relies on most and scales 
to meet changing demands. 
Multiple deployment 
options 
Visibility and 
analysis 
Comprehensive 
protections 
• Standalone or ADC add-on 
• Appliance or Virtual edition 
• Manual or automatic policy 
building 
• 3rd party DAST integration 
• Visibility and analysis 
• High speed customizable syslog 
• Granular attack details 
• Expert attack tracking 
and profiling 
• Policy & compliance reporting 
• Integrates with SIEM software 
• Full HTTP/S request logging 
• Granular rules on every HTTP 
element 
• Client side parameter 
manipulation protection 
• Response checks for error & 
data leakage 
• AV integrations 
F5 Agility 2014 57
Comprehensive Protections 
BIG-IP ASM extends protection to more than application vulnerabilities 
L7 DDOS 
Web Scraping 
Web bot 
identification 
XML filtering, 
validation & 
mitigation 
XML Firewall 
Geolocation 
blocking 
ICAP anti-virus 
Integration 
ASM 
F5 Agility 2014 58
Network Threats 
Application 
Threats 
90% of security investment focused here Yet 75% of attacks are focused here 
Attack Vectors 
TCP SYN Flood 
TCP Conn Flood 
DNS Flood 
HTTP GET Flood 
Attack Vectors 
HTTP Slow Loris 
DNS Cache Poison 
SQL Injection 
Cross Site Scripting 
F5 Agility 2014 59
Unique full-proxy architecture 
WAF WAF 
Slowloris atXtaScSk iRule 
leakage 
iRule 
iRule 
HTTP 
SSL 
TCP 
HTTP 
SSL 
TCP 
iRule 
iRule 
iRule 
SSL renegotiation 
SYN flood 
ICMP flood 
Data 
Network 
Firewall 
F5 Agility 2014 60
Who are you? 
AAA
Who’s Requesting Access? 
Employees Partner Customer Administrator 
Manage access based on identity 
IT challenged to: 
• Control access based on user-type and role 
• Unify access to all applications (mobile, VDI, Web, client-server, SaaS) 
• Provide fast authentication and SSO 
• Audit and report access and application metrics 
F5 Agility 2014 62
Security at the Critical Point in the Network 
Physical 
Virtual 
Cloud 
Storage 
Total Application Delivery Networking 
Services 
Clients Remote 
access 
SSL 
VPN 
APP 
firewall 
F5 Agility 2014 63
BIG-IP APM Use Cases 
Secure Web Gateway 
Accelerated Remote 
Access 
Internet Apps 
Enterprise Data 
& Apps 
Federation 
Single Sign-on 
Cloud, SaaS, 
and Partner 
Apps 
Internet 
VDI App Access Management 
Exchange 
Sharepoint 
Oracle 
Web 
VPN 
BIG-IP APM 
F5 Agility 2014 64
Which Threat mitigation to use? 
Content Delivery Network 
Carrier Service Provider 
Cloud-based DDoS Service 
Cloud/Hosted Service 
Network firewall with SSL inspection 
Web Application Firewall 
On-premise DDoS solution 
Intrusion Detection/Prevention 
On-Premise Defense 
F5 Agility 2014 65
All of the above
Full Proxy Security 
Client / Server 
Web application 
Application 
Session 
Network 
Physical 
Application health monitoring and performance anomaly detection 
HTTP proxy, HTTP DDoS and application security 
SSL inspection and SSL DDoS mitigation 
L4 Firewall: Full stateful policy enforcement and TCP DDoS mitigation 
Client / Server 
Web application 
Application 
Session 
Network 
Physical 
F5 Agility 2014 67
F5 Provides Complete Visibility and Control 
Across Applications and Users 
DNS Web Access 
Intelligent 
Services 
Platform 
Users 
Securing access to applications 
from anywhere 
Resources 
Protecting your applications 
regardless of where they live 
Dynamic Threat Defense 
DDoS Protection 
Protocol Security 
Network Firewall 
TMOS 
F5 Agility 2014 68
PROTECTING THE DATA CENTER 
Use case 
Load 
Balancer 
Firewall/VPN 
• Consolidation of 
firewall, app security, 
traffic management 
Network DDoS 
DNS Security 
Balancer & SSL 
• Protection for data 
centers and 
application servers 
Application DDoS 
Web Application Firewall 
Load 
• High scale for the 
most common 
inbound protocols 
Before f5 
with f5 
Web Access 
Management 
F5 Agility 2014 69
F5 Bringing deep application fluency to Perimeter security 
One platform 
SSL 
inspection 
Traffic 
management 
DNS 
security 
Access 
control 
Application 
security 
Network 
firewall 
EAL2+ 
EAL4+ (in process) 
DDoS 
mitigation 
F5 Agility 2014 70
Application (7) 
Presentation 
(6) 
Increasing difficulty of attack detection 
DDoS MITIGATION 
Physical (1) Data Link (2) Network (3) Transport (4) Session (5) 
Network attacks Session attacks Application attacks 
OWASP Top 10 (SQL 
Injection, XSS, CSRF, 
etc.), Slowloris, Slow 
Post, HashDos, GET 
Floods 
SYN Flood, Connection Flood, UDP Flood, Push and ACK 
Floods, Teardrop, ICMP Floods, Ping Floods and Smurf 
Attacks 
BIG-IP ASM 
Positive and negative 
policy reinforcement, 
iRules, full proxy for 
HTTP, server 
performance anomaly 
detection 
DNS UDP Floods, DNS Query 
Floods, DNS NXDOMAIN Floods, 
SSL Floods, SSL Renegotiation 
BIG-IP LTM and GTM 
High-scale performance, DNS 
Express, SSL termination, iRules, 
SSL renegotiation validation 
BIG-IP AFM 
SynCheck, default-deny posture, high-capacity connection 
table, full-proxy traffic visibility, rate-limiting, strict TCP 
forwarding. 
Packet Velocity Accelerator (PVA) is a purpose-built, 
customized hardware solution that increases scale by an order 
of magnitude above software-only solutions. 
OSI 
stack 
F5 mitigation technologies 
OSI 
stack 
F5 mitigation technologies 
F5 Agility 2014 71
How do I implement 
perimeter Security with 
F5?
Reference Architectures 
DDoS 
Protection 
S/Gi 
Network 
Simplificatio 
n 
Security for 
Service 
Providers 
Application 
Services 
LTE 
Roaming 
Migration 
to Cloud DevOps 
Secure 
Mobility 
DNS 
Cloud 
Federation 
Cloud 
Bursting 
F5 Agility 2014 73
® 
Solve the Endpoint Security Challenge with Isolation, not Detection 
Chris Cram 
Security Solutions Architect 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 75
76 
Agenda 
The Security Landscape 
Bromium Overview 
Use Cases and Benefits 
Summary and Next Steps 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Up 294% 
$30B No! 
Security Spending — ’05–’14 
Are 
breaches 
going 
down? 
Up 390% 
Malware/Breaches — ’05–’14 
Source: Gartner, Idtheftcenter, $30B is a Gartner figure for 2014 
3 
The IT Security Paradox 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
“Anti-virus is 
dead. It catches 
only 45% of 
cyber-attacks.” Brian Dye 
SVP, 
Symantec 
71% of all breaches 
are from the 
endpoint! 
The Endpoint Problem 
 Polymorphic 
 Targeted 
 … 
Pattern Matching 
 Only known 
 Many ??? 
 Costly remediation 
Advanced Threats Ineffective Detection 
5 
The Problem 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
 Polymorphic 
 Targeted 
 Zero Day 
Pattern-Matching 
 Only known 
 Many false positives 
 Costly remediation 
71% of all breaches 
start on the 
endpoint! 
Advanced Threats Ineffective Detection The Endpoint Problem 
Source: Verizon Data Breach Report 
4 
The Problem 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Advanced Attacks Evade Legacy Defenses 
Threats 
80 
Network Detection Based 
Firewall IPS Web & Email 
Gateways 
Endpoint Detection Based 
PC 
Firewall 
PC 
Anti-virus 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
81 
$25B 
$20B 
$15B 
$10B 
$5B 
$0 
Citigroup 
Washington 
Post 
Restaurant 
Depot 
Scribd Ubuntu 
Bethesda 
Game 
Studios 
Michael’s 
Stores 
Virginia LexisNexis 
Sega 
University of 
Wisconsin – 
Milwaukee 
Sony 
Pictures 
Betfair 
Seacoast 
Radiology, 
PA 
Three 
Iranian 
banks 
KT Corp. 
Ohio Medicaid 
State 
Puerto Rico 
Department 
of Health 
Sony Online 
EntertainmentSouthern 
Sony 
PSN 
California 
Medical-Legal 
Consultants 
San 
Francisco 
Public 
Utilities 
Commission 
Writerspace 
.com 
Network 
Solutions 
University 
of California 
Berkeley 
Prescription 
Monitoring 
Program 
Heartland 
University 
RockYou! 
Drupal 
Yahoo 
Japan 
South 
Africa 
Police 
Living Social 
Central 
Hudson 
Gas & 
Electric 
Nintendo 
Washington 
State court 
system 
Evernote 
RBS 
Worldpay 
Auction. 
com.kr 
Virginia 
Dept. of 
Health 
Ameritrade 
Hannaford 
Brothers 
Supermarket 
Monster. 
Processors 
International 
CheckFree 
Corporation 
TD 
com 
Chain 
TK/ TJ Maxx 
Yahoo 
Blizzard 
Data 
KDDI 
Gawker 
.com 
Global 
Payments 
US 
Federal 
Reserve 
Bank of 
Clevelan 
d 
Ankle & 
Foot 
Center of 
Tampa Bay, 
AT&T 
Ubisoft 
Inc. 
Significant Data Breaches Source: Idtheftcenter.org Updated 6/16/14 | WW Security Spend Source: Gartner, Red bubbles illustrative 
only to depict the 71% 
Application 
Whitelisting 
Host 
Intrusion 
Prevention 
Endpoint 
Sandboxing 
Host Web 
Filtering 
Cloud-based 
AV 
detection 
Network 
Sandboxing 
Target 
AOL 
Cardsystems 
Solutions Inc. 
AOL 
NASDAQ 
Twitter 
Sutherland 
Healthcare 
Neiman 
Marcus 
Ebay 
Aaron 
Brothers 
Mac 
Rumour 
s 
.Com 
Neiman 
Marcus 
Home 
Depot 
America 
2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 
n 
Express 
PF 
Changs 
Paytime 
Adobe 
Snapch 
at 
2013 
614 reported breaches 
91,982,172 records 
Recent Security Timeline 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
82 
$25B 
$20B 
$15B 
$10B 
$5B 
$0 
Application 
Whitelisting 
Host 
Intrusion 
Prevention 
Endpoint 
Sandboxing 
Host Web 
Filtering 
Cloud-based 
AV 
detection 
Network 
Sandboxing 
Breaches 
Starting from 
the Endpoint 
2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 
Significant Data Breaches Source: Idtheftcenter.org Updated 6/16/14 | WW Security Spend Source: Gartner, Red bubbles illustrative 
only to depict the 71% 
2013 
614 reported breaches 
91,982,172 records 
Recent Security Timeline 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Bromium—Pioneer and Innovator 
Redefining security with isolation technology 
Transforming the legacy security model 
Global, top investors, leaders of Xen 
Top tier customers across every vertical 
8 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
84 
Core Technology 
Hardware isolates 
each untrusted 
Windows task 
Lightweight, fast, 
hidden, with an 
unchanged native UX 
Microvisor 
Based on Xen with 
a small, secure 
code base 
Industry-standard 
desktop, laptop 
hardware 
Hardware 
Virtualization 
Hardware Security 
Features 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Isolate all end user tasks – 
browsing, opening emails, 
files… 
Utilize micro-virtualization and 
the CPU to hardware isolate 
Across major threat vectors— 
Web, email, USB, shares… 
Seamless user experience 
on standard PCs 
85 
How Bromium Solves The Problem 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Bromium vSentry 
OS 
Anti-virus, 
sandbox and 
other security 
tools 
OS Kernel 
 Today’s signature 
and behavioral 
techniques miss 
many attacks 
 They almost always 
leave endpoints 
corrupted, requiring 
re-imaging 
Hardware-isolated 
Micro VMs 
 All user tasks and 
malware are isolated 
in a super-efficient 
micro-VM 
 All micro-VMs 
destroyed, elimi-nating 
all traces of 
malware with them 
Hardware 
Applications 
tab 
tab 
OS 
Hardware 
Traditional Endpoint Security 
O 
S 
O 
S 
O 
S 
O 
S 
10 
Different from Traditional Security 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
LAVA Understanding the Kill Chain 
WHO 
Is the Target 
WHERE 
Is the Attacker 
WHAT 
WHAT 
Is the Goal 
WHAT 
Is the Technique 
Is the Intent 
24 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Java Legacy 
App Support 
Off Net Patching 
Laptop Users 
High Value 
Targets 
Threat 
Intelligence 
Secure 
Browsing 
12 
Use Cases 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
89 
Why Customers Deploy Bromium 
Defeat Attacks 
 Eliminate compromises on the endpoint 
 Deliver protection in the office or on the road 
Streamline IT 
 Reduce operational costs 
 Dramatically increase IT productivity 
Empower End Users 
 Remove the burden of security from users 
 Enable users to click on 
anything…anywhere 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Summary 
The attack landscape has fundamentally changed; 
perimeter evaporating in the cloud and mobile era 
Current ‘detection’ defenses are ineffective; 
endpoint is the weakest link 
Bromium is redefining endpoint 
security with micro-virtualization 
Enormous benefits in defeating attacks, 
streamlining IT and empowering users 
90 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Questions? 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 91
Beyond Compliance 
Rob Stonehouse – Chief Security Architect 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 92
The Rush To Compliance 
“We have to be compliant!” 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 93
What Do We Know? 
• The Internet wants all your 
information 
• Law is not a deterrent 
• Little risk for huge gains 
• Patience = Success 
• Users will still click on 
anything 
…It is going to get worse 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 94
20+ Years of Monitoring 
What have we seen? 
- Sophisticated malware 
- Teams of attackers 
- Persistence & Purpose 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 95
The Problem 
Technology 
• New strategies 
• Hard to realize the value 
InfoSec is Expensive 
• Resource issues 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 96
What is The Answer? 
Visibility 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 97
Get The Help You Need 
You Can No Longer Do This Alone 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 98
Recap 
• Reduce complexity – simplify 
• Apply security at the infrastructure, applications and endpoint 
• Augment technology with people and process 
• Spend on security vs. compliance 
• Gain visibility through effective security operations 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 99
Managed Security Services 
Jamie Hari – Product Manager, Infrastructure & Security 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 100
Scalar discovered what they overlooked. 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 101
Changing Tactics 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 102
The way you look at security needs to change. 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. September 24, 2014 103
SIEM 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 
104
Improved Intelligence 
Scalar has the tools and experience to manage security 
The SIEM is the heart and brain of the SOC. It moves 
data around in a quickly complex and technical analyses landscape. 
it with continually 
updated intelligence. 
Users 
Servers End Points 
Firewalls IPS VS AV/AM/AS 
SIEM SOC Tools 
Scalar SOC 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 105
What is SIEM? 
A solution which gathers, analyzes, and presents 
security information. 
• Log Management 
• Security Event Correlation and Analysis 
• Security Alerting & Reporting 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 106
Reporting 
Quickly Identify Patterns of Activity, Traffic, and Attacks 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 107
Managed SIEM & Incident Response 
Real-time security event monitoring and intelligent 
incident response 
• 24 x 7 Security Alert & System Availability Monitoring 
• Security Incident Analysis & Response 
• Infrastructure Incident, Change, Patch, and Configuration 
Management 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 108
What should I look for in a provider? 
• Breadth and Depth of Technical Capability 
• Flexibility in Deployment, Reporting, and Engagement Options 
• Experience with Customers in Diverse Industries 
• A Partner Model 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 109
Proof of Value 
4 Week Trial 
• Dashboard for Real-time Data 
• Weekly Security Report 
• Detailed Final Summary Report 
• Seamless Continuation into Full Service 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 110
Getting Started 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 
111
You decide how we fit 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. September 24, 2014 112
Questions? 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 113
Putting our expertise into practice. 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 
114
Integrating, securing and managing 
systems for the most technologically 
advanced games ever. 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 115
Building a centre of excellence 
that delivers a compute cluster to 
a global user community. 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 116
2 banks. 5 months. 
1 great enterprise application. 
Mobile 
Wallet 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 117
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 118
What’s next? 
Looking for more info on security? 
Rob Stonehouse, Scalar’s Chief Security 
Architect, discusses security beyond 
compliance on our blog here. 
© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 119

Más contenido relacionado

La actualidad más candente

The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecuritySkycure
 
The Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-AdversariesThe Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-AdversariesKaspersky
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldCisco Canada
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security ArchitectureCisco Canada
 
Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorKaspersky
 
Tools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense SolutionsTools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense SolutionsSkycure
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, SolutionsKaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, SolutionsKaspersky
 
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Skybox Security
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesSkybox Security
 
Presentation cisco cloud security strategy
Presentation   cisco cloud security strategyPresentation   cisco cloud security strategy
Presentation cisco cloud security strategyxKinAnx
 
Kaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky
 
Building Up Network Security: An Introduction
Building Up Network Security: An Introduction Building Up Network Security: An Introduction
Building Up Network Security: An Introduction Global Knowledge Training
 
Building Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireBuilding Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireGlobal Knowledge Training
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey מוטי שגיא
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Cisco Canada
 

La actualidad más candente (20)

The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile Security
 
The Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-AdversariesThe Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-Adversaries
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real World
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
 
Check Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- DetailedCheck Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- Detailed
 
Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy Sector
 
Tools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense SolutionsTools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense Solutions
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, SolutionsKaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions
 
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
 
Partner Welcome Kit
Partner Welcome KitPartner Welcome Kit
Partner Welcome Kit
 
Presentation cisco cloud security strategy
Presentation   cisco cloud security strategyPresentation   cisco cloud security strategy
Presentation cisco cloud security strategy
 
Kaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise Portfolio
 
Building Up Network Security: An Introduction
Building Up Network Security: An Introduction Building Up Network Security: An Introduction
Building Up Network Security: An Introduction
 
Building Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireBuilding Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and Sourcefire
 
Check Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure WebinarCheck Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure Webinar
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
 

Destacado

Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...patmisasi
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Decisions
 
Scalar customer case study: Rainmaker Entertainment
Scalar customer case study: Rainmaker EntertainmentScalar customer case study: Rainmaker Entertainment
Scalar customer case study: Rainmaker EntertainmentScalar Decisions
 
Scalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto StopScalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto StopScalar Decisions
 
Vancouver security road show master deck final
Vancouver   security road show master deck finalVancouver   security road show master deck final
Vancouver security road show master deck finalScalar Decisions
 
Scalar Technical session - Network Functions Virtualization leveraging Brocade
Scalar Technical session - Network Functions Virtualization leveraging BrocadeScalar Technical session - Network Functions Virtualization leveraging Brocade
Scalar Technical session - Network Functions Virtualization leveraging BrocadeScalar Decisions
 
Scalar Decisions: Emerging Trends and Technologies in Storage
Scalar  Decisions: Emerging Trends and Technologies in StorageScalar  Decisions: Emerging Trends and Technologies in Storage
Scalar Decisions: Emerging Trends and Technologies in Storagepatmisasi
 
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...centralohioissa
 
Optimize IT Infrastructure
Optimize IT InfrastructureOptimize IT Infrastructure
Optimize IT InfrastructureScalar Decisions
 
Calgary security road show master deck final
Calgary security road show master deck finalCalgary security road show master deck final
Calgary security road show master deck finalScalar Decisions
 
Connect the Dots: Draw a Clear Picture of Social’s Impact on Business Results
Connect the Dots: Draw a Clear Picture of Social’s Impact on Business ResultsConnect the Dots: Draw a Clear Picture of Social’s Impact on Business Results
Connect the Dots: Draw a Clear Picture of Social’s Impact on Business ResultsSpredfast
 
Cloud Perspectives - Ottawa Seminar - Oct 6
Cloud Perspectives - Ottawa Seminar - Oct 6Cloud Perspectives - Ottawa Seminar - Oct 6
Cloud Perspectives - Ottawa Seminar - Oct 6Scalar Decisions
 
Keys to success and security in the cloud
Keys to success and security in the cloudKeys to success and security in the cloud
Keys to success and security in the cloudScalar Decisions
 
Scalar Decisions 2013 Overview
Scalar Decisions 2013 OverviewScalar Decisions 2013 Overview
Scalar Decisions 2013 Overviewpatmisasi
 
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...Thomas Wendt
 
2016 Scalar Security Study Roadshow
2016 Scalar Security Study Roadshow2016 Scalar Security Study Roadshow
2016 Scalar Security Study RoadshowScalar Decisions
 
4000 sf downtown dt
4000 sf downtown   dt4000 sf downtown   dt
4000 sf downtown dtChris Fyvie
 
1500 to 3000 sf proximity mtcc
1500 to 3000 sf   proximity mtcc1500 to 3000 sf   proximity mtcc
1500 to 3000 sf proximity mtccChris Fyvie
 

Destacado (20)

Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
 
Alfa Tech VestAsia 2012
Alfa Tech VestAsia 2012Alfa Tech VestAsia 2012
Alfa Tech VestAsia 2012
 
Scalar customer case study: Rainmaker Entertainment
Scalar customer case study: Rainmaker EntertainmentScalar customer case study: Rainmaker Entertainment
Scalar customer case study: Rainmaker Entertainment
 
Scalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto StopScalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto Stop
 
Vancouver security road show master deck final
Vancouver   security road show master deck finalVancouver   security road show master deck final
Vancouver security road show master deck final
 
Scalar Technical session - Network Functions Virtualization leveraging Brocade
Scalar Technical session - Network Functions Virtualization leveraging BrocadeScalar Technical session - Network Functions Virtualization leveraging Brocade
Scalar Technical session - Network Functions Virtualization leveraging Brocade
 
Scalar Decisions: Emerging Trends and Technologies in Storage
Scalar  Decisions: Emerging Trends and Technologies in StorageScalar  Decisions: Emerging Trends and Technologies in Storage
Scalar Decisions: Emerging Trends and Technologies in Storage
 
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
 
Optimize IT Infrastructure
Optimize IT InfrastructureOptimize IT Infrastructure
Optimize IT Infrastructure
 
12210943 pss7
12210943 pss712210943 pss7
12210943 pss7
 
Calgary security road show master deck final
Calgary security road show master deck finalCalgary security road show master deck final
Calgary security road show master deck final
 
Connect the Dots: Draw a Clear Picture of Social’s Impact on Business Results
Connect the Dots: Draw a Clear Picture of Social’s Impact on Business ResultsConnect the Dots: Draw a Clear Picture of Social’s Impact on Business Results
Connect the Dots: Draw a Clear Picture of Social’s Impact on Business Results
 
Cloud Perspectives - Ottawa Seminar - Oct 6
Cloud Perspectives - Ottawa Seminar - Oct 6Cloud Perspectives - Ottawa Seminar - Oct 6
Cloud Perspectives - Ottawa Seminar - Oct 6
 
Keys to success and security in the cloud
Keys to success and security in the cloudKeys to success and security in the cloud
Keys to success and security in the cloud
 
Scalar Decisions 2013 Overview
Scalar Decisions 2013 OverviewScalar Decisions 2013 Overview
Scalar Decisions 2013 Overview
 
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
 
2016 Scalar Security Study Roadshow
2016 Scalar Security Study Roadshow2016 Scalar Security Study Roadshow
2016 Scalar Security Study Roadshow
 
4000 sf downtown dt
4000 sf downtown   dt4000 sf downtown   dt
4000 sf downtown dt
 
1500 to 3000 sf proximity mtcc
1500 to 3000 sf   proximity mtcc1500 to 3000 sf   proximity mtcc
1500 to 3000 sf proximity mtcc
 

Similar a Scalar Security Roadshow - Calgary Presentation

Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionCisco Canada
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromPROIDEA
 
2017-07-12 GovLoop: New Era of Digital Security
2017-07-12 GovLoop: New Era of Digital Security2017-07-12 GovLoop: New Era of Digital Security
2017-07-12 GovLoop: New Era of Digital SecurityShawn Wells
 
Three Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security SuperheroThree Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security SuperheroSkycure
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Alert Logic
 
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsUsing NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsEmulex Corporation
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM
 
Cyber security event
Cyber security eventCyber security event
Cyber security eventTryzens
 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data CenterCisco Canada
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareCloudera, Inc.
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA Cyber Security
 
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitizedMigrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitizedUnifyCloud
 
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedMigrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedNorm Barber
 
Advanced Web Security Deployment
Advanced Web Security DeploymentAdvanced Web Security Deployment
Advanced Web Security DeploymentCisco Canada
 
RVAsec Bill Weinberg Open Source Hygiene Presentation
RVAsec Bill Weinberg Open Source Hygiene PresentationRVAsec Bill Weinberg Open Source Hygiene Presentation
RVAsec Bill Weinberg Open Source Hygiene PresentationBlack Duck by Synopsys
 
Sangfor's Presentation.pdf
Sangfor's Presentation.pdfSangfor's Presentation.pdf
Sangfor's Presentation.pdfssusera76ea9
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastCloudflare
 
[Webinar] Why Security Certification is Crucial for IoT Success
[Webinar] Why Security Certification is Crucial for IoT Success[Webinar] Why Security Certification is Crucial for IoT Success
[Webinar] Why Security Certification is Crucial for IoT SuccessElectric Imp
 

Similar a Scalar Security Roadshow - Calgary Presentation (20)

Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content Protection
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin Nystrom
 
2017-07-12 GovLoop: New Era of Digital Security
2017-07-12 GovLoop: New Era of Digital Security2017-07-12 GovLoop: New Era of Digital Security
2017-07-12 GovLoop: New Era of Digital Security
 
Three Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security SuperheroThree Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security Superhero
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsUsing NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
 
Cyber security event
Cyber security eventCyber security event
Cyber security event
 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data Center
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
 
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitizedMigrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
 
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedMigrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
 
Advanced Web Security Deployment
Advanced Web Security DeploymentAdvanced Web Security Deployment
Advanced Web Security Deployment
 
RVAsec Bill Weinberg Open Source Hygiene Presentation
RVAsec Bill Weinberg Open Source Hygiene PresentationRVAsec Bill Weinberg Open Source Hygiene Presentation
RVAsec Bill Weinberg Open Source Hygiene Presentation
 
Sangfor's Presentation.pdf
Sangfor's Presentation.pdfSangfor's Presentation.pdf
Sangfor's Presentation.pdf
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fast
 
[Webinar] Why Security Certification is Crucial for IoT Success
[Webinar] Why Security Certification is Crucial for IoT Success[Webinar] Why Security Certification is Crucial for IoT Success
[Webinar] Why Security Certification is Crucial for IoT Success
 

Más de Scalar Decisions

La transformation numérique de Scalar
La transformation numérique de ScalarLa transformation numérique de Scalar
La transformation numérique de ScalarScalar Decisions
 
2017 Scalar Security Study Summary
2017 Scalar Security Study Summary2017 Scalar Security Study Summary
2017 Scalar Security Study SummaryScalar Decisions
 
Scalar cloud study2016_slideshare
Scalar cloud study2016_slideshareScalar cloud study2016_slideshare
Scalar cloud study2016_slideshareScalar Decisions
 
Résumé de l’étude sur la sécurité de Scalar 2016
Résumé de l’étude sur la sécurité de Scalar 2016Résumé de l’étude sur la sécurité de Scalar 2016
Résumé de l’étude sur la sécurité de Scalar 2016Scalar Decisions
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyScalar Decisions
 
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...Scalar Decisions
 
Web scale with-nutanix_rev
Web scale with-nutanix_revWeb scale with-nutanix_rev
Web scale with-nutanix_revScalar Decisions
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Decisions
 
Scalar - a brief introduction
Scalar - a brief introductionScalar - a brief introduction
Scalar - a brief introductionScalar Decisions
 
Scalar Case Study: Strong Project Management Helps McMaster University Succes...
Scalar Case Study: Strong Project Management Helps McMaster University Succes...Scalar Case Study: Strong Project Management Helps McMaster University Succes...
Scalar Case Study: Strong Project Management Helps McMaster University Succes...Scalar Decisions
 
Hyperconverged Infrastructure: The Leading Edge of Virtualization
Hyperconverged Infrastructure: The Leading Edge of VirtualizationHyperconverged Infrastructure: The Leading Edge of Virtualization
Hyperconverged Infrastructure: The Leading Edge of VirtualizationScalar Decisions
 
The road to clustered data ontap.
The road to clustered data ontap.The road to clustered data ontap.
The road to clustered data ontap.Scalar Decisions
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsScalar Decisions
 
Where Technology Meets Medicine: SickKids High Performance Computing Data Centre
Where Technology Meets Medicine: SickKids High Performance Computing Data CentreWhere Technology Meets Medicine: SickKids High Performance Computing Data Centre
Where Technology Meets Medicine: SickKids High Performance Computing Data CentreScalar Decisions
 
Cyber Security trends and tactics for 2015
Cyber Security trends and tactics for 2015Cyber Security trends and tactics for 2015
Cyber Security trends and tactics for 2015Scalar Decisions
 
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am Games
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am GamesScalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am Games
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am GamesScalar Decisions
 
Sheridan College: Scalar Customer Case Study
Sheridan College: Scalar Customer Case StudySheridan College: Scalar Customer Case Study
Sheridan College: Scalar Customer Case StudyScalar Decisions
 

Más de Scalar Decisions (20)

La transformation numérique de Scalar
La transformation numérique de ScalarLa transformation numérique de Scalar
La transformation numérique de Scalar
 
Digital Transformation
Digital TransformationDigital Transformation
Digital Transformation
 
2017 Scalar Security Study Summary
2017 Scalar Security Study Summary2017 Scalar Security Study Summary
2017 Scalar Security Study Summary
 
Scalar cloud study2016_slideshare
Scalar cloud study2016_slideshareScalar cloud study2016_slideshare
Scalar cloud study2016_slideshare
 
Résumé de l’étude sur la sécurité de Scalar 2016
Résumé de l’étude sur la sécurité de Scalar 2016Résumé de l’étude sur la sécurité de Scalar 2016
Résumé de l’étude sur la sécurité de Scalar 2016
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
 
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
 
Web scale with-nutanix_rev
Web scale with-nutanix_revWeb scale with-nutanix_rev
Web scale with-nutanix_rev
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
Cloudforms Workshop
Cloudforms WorkshopCloudforms Workshop
Cloudforms Workshop
 
Scalar - a brief introduction
Scalar - a brief introductionScalar - a brief introduction
Scalar - a brief introduction
 
Scalar Case Study: Strong Project Management Helps McMaster University Succes...
Scalar Case Study: Strong Project Management Helps McMaster University Succes...Scalar Case Study: Strong Project Management Helps McMaster University Succes...
Scalar Case Study: Strong Project Management Helps McMaster University Succes...
 
XtremIO
XtremIOXtremIO
XtremIO
 
Hyperconverged Infrastructure: The Leading Edge of Virtualization
Hyperconverged Infrastructure: The Leading Edge of VirtualizationHyperconverged Infrastructure: The Leading Edge of Virtualization
Hyperconverged Infrastructure: The Leading Edge of Virtualization
 
The road to clustered data ontap.
The road to clustered data ontap.The road to clustered data ontap.
The road to clustered data ontap.
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
 
Where Technology Meets Medicine: SickKids High Performance Computing Data Centre
Where Technology Meets Medicine: SickKids High Performance Computing Data CentreWhere Technology Meets Medicine: SickKids High Performance Computing Data Centre
Where Technology Meets Medicine: SickKids High Performance Computing Data Centre
 
Cyber Security trends and tactics for 2015
Cyber Security trends and tactics for 2015Cyber Security trends and tactics for 2015
Cyber Security trends and tactics for 2015
 
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am Games
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am GamesScalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am Games
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am Games
 
Sheridan College: Scalar Customer Case Study
Sheridan College: Scalar Customer Case StudySheridan College: Scalar Customer Case Study
Sheridan College: Scalar Customer Case Study
 

Último

From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????blackmambaettijean
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 

Último (20)

From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 

Scalar Security Roadshow - Calgary Presentation

  • 1. Scalar Security Roadshow © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 1
  • 2. Purpose of today’s session: Provide insights on how Scalar and our partners address today’s complex security challenges © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 2
  • 3. Gartner report highlights 3 • Security spend as % of IT budgets increased • Strong correlation between Security budget and maturity • Emphasis on network, applications and endpoint • Insufficient investment in people and process © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. September 24, 2014
  • 4. Scalar – brief overview © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. September 24, 2014 4
  • 5. 10 Years © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 5
  • 6. 90 © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 6
  • 7. 100% Vancouver Calgary Montreal Ottawa Toronto London © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 7
  • 8. 54% © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 8
  • 9. #1 #51 ICT Security Company #15 Top 250 ICT Companies © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 9
  • 10. An integrator of emerging technologies. © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 10
  • 11. Top tier technical talent. • Engineers average 15 years of experience • World-class experts from some of the leading organizations in the industry • Dedicated teams: PMO, finance, sales and operations • Canadian Authorized Training Centres • We employ and retain top talent © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 11
  • 12. Top awards. • Brocade Partner of the Year ~ Innovation • Cisco Partner of the Year ~ Data Centre & Virtualization • NetApp Partner of the Year ~ Central Canada • VMware Global Emerging Products Partner of the Year • F5 VAR Partner of the Year ~ North America • Palo Alto Networks Rookie of the Year © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 12
  • 13. Our Focus • Protection of Data and Systems • High Performance Computing • Flexible Solutions © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 13
  • 14. Our security partners © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. September 24, 2014 14
  • 15. Partners here today © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. September 24, 2014 15
  • 16. SECURITY © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 16
  • 17. FirePOWER Jason Maynard Security Consulting Systems Engineer CCIE# 29033, [CCN|I|D|P], SFCE, CEH SECURITY
  • 18. SECURITY Agenda: • New Security Model and Global Intelligence • The POWER in FirePOWER • FirePOWER Appliance • ASA with FirePOWER Services © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 18
  • 19. The New Security Model BEFORE Discover Enforce Harden AFTER Scope Contain Remediate Attack Continuum DURING Detect Block Defend Network Endpoint Mobile Virtual Cloud Point in Time Continuous © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 19
  • 20. Cyber Attack Chain Recon Weaponization Deliver Exploit Install CnC Actions BEFORE Discover Enforce Harden AFTER Scope Contain Remediate During Detect Block Prevent NGIPS Web Security Email Security Visibility and Context Firewall NGFW VPN UTM NAC + Identity Services Advanced Malware Protection Network Behavior Analysis © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 20
  • 21. CiscoSecurity Intelligence Operation (SIO) More Than $100 24 Hours Daily More Than 40 Million OPERATIONS SPENT IN DYNAMIC RESEARCH AND DEVELOPMENT 0010 010 10010111001 10 100111 010 000100101 110011 01100111010000110000111000111010011101 Cisco1100001110001110 ® SIO 1001 1101 1110011 0110011 101000 0110 00 0111000 111010011 101 1100001 11000 111010011101 0010 010 10010111001 10 100111 010 000100101 110011 01100111010000110000111000111010011101 1100001110001110 1001 1101 1110011 0110011 101000 0110 00 0111000 111010011 101 1100001 11000 111010011101 Email Devices WWW Web LANGUAGES IPS Networks Endpoints More Than 80 PH.D, CCIE, CISSP, MSCE Cloud IPS AnyConnect® ESA ASA WWW WSA Information More Than 800 ENGINEERS, TECHNICIANS, AND RESEARCHERS Actions Visibility Control 1.6 Million GLOBAL SENSORS 100 TB DATA RECEIVED PER DAY 40% WORLDWIDE EMAIL TRAFFIC 13 Billion WEB REQUESTS More Than 150 Million DEPLOYED ENDPOINTS 3 to 5 MINUTE UPDATES More Than 200 PARAMETERS TRACKED More Than 5500 IPS SIGNATURES PRODUCED More Than 70 PUBLICATIONS PRODUCED More Than 8 Million RULES PER DAY © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 21
  • 22. Collective Security Intelligence Malware Protection IPS Rules Reputation Feeds Vulnerability Database Updates Sourcefire AEGIS™ Program Private and Public Threat Feeds Sandnets Sourcefire VRT® (Vulnerability Research Team) Sandboxing Machine Learning Infrastructure FireAMP™ Community Honeypots File Samples Big Data (>380,000 per Day) Advanced Microsoft and Industry Disclosures SPARK Program Snort and ClamAV Open Source Communities © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 22
  • 23. The POWER in FirePOWER SECURITY © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 23
  • 24. About Sourcefire Mission: To be the leading provider of intelligent cybersecurity solutions for the enterprise. • Founded in 2001 by Snort Creator, Martin Roesch, CTO • Headquarters: Columbia, MD • Focus on enterprise and government customers • Global Security Alliance ecosystem • NASDAQ: FIRE Leading in NSS for NGFW, NGIPS, BDS (Advanced Malware Protection) © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 24
  • 25. Integrated Threat Defense Across the Attack Continuum BEFORE Control Enforce Harden Attack Continuum DURING AFTER Detect Block Defend Scope Contain Remediate Firewall / VPN Granular App Control Modern Threat Control Advanced Malware Protection Retrospective Security IoCs / Incident Response NGIPS Security Intelligence Web Security Visibility and Automation © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 25
  • 26. FireSIGHT™ Management Center: Full Stack Visibility CATEGORIES EXAMPLES FirePOWER Services TYPICAL IPS TYPICAL NGFW Threats Attacks, Anomalies ✔ ✔ ✔ Users AD, LDAP, POP3 ✔ ✗ ✔ Web Applications Facebook Chat, Ebay ✔ ✗ ✔ Application Protocols HTTP, SMTP, SSH ✔ ✗ ✔ File Transfers PDF, Office, EXE, JAR ✔ ✗ ✔ Malware Conficker, Flame ✔ ✗ ✗ Command & Control Servers C&C Security Intelligence ✔ ✗ ✗ Client Applications Firefox, IE6, BitTorrent ✔ ✗ ✗ Network Servers Apache 2.3.1, IIS4 ✔ ✗ ✗ Operating Systems Windows, Linux ✔ ✗ ✗ Routers & Switches Cisco, Nortel, Wireless ✔ ✗ ✗ Mobile Devices iPhone, Android, Jail ✔ ✗ ✗ Printers HP, Xerox, Canon ✔ ✗ ✗ VoIP Phones Cisco phones ✔ ✗ ✗ Virtual Machines VMware, Xen, RHEV ✔ ✗ ✗ Contextual Information Superiority Awareness © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 26
  • 27. Impact Assessment IMPACT Correlates all intrusion events to an impact of the attack against the target FLAG ADMINISTRATOR ACTION WHY Act Immediately, Vulnerable Event corresponds to vulnerability mapped to host Investigate, Potentially Vulnerable Relevant port open or protocol in use, but no vuln mapped Good to Know, Currently Not Vulnerable Relevant port not open or protocol not in use Good to Know, Unknown Target Monitored network, but unknown host Good to Know, Unknown Network Unmonitored network © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 27
  • 28. Cisco FireSIGHT Simplifies Operations • Impact Assessment and Recommended Rules Automate Routine Tasks © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 28
  • 29. Visibility and Context © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 29
  • 30. Visibility and Context File Sent File Received File Executed File Moved File Quarantined © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 30
  • 31. Indications of Compromise (IoCs) IPS Events Malware Backdoors CnC Connections Exploit Kits Admin Privilege Escalations Web App Attacks SI Events Connections to Known CnC IPs Malware Events Malware Detections Malware Executions Office/PDF/Java Compromises Dropper Infections © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 31
  • 32. FirePOWER Services: Application Control • Control access for applications, users and devices • “Employees may view Facebook, but only Marketing may post to it” • “No one may use peer-to-peer file sharing apps” Over 3,000 apps, devices, and more! © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 32
  • 33. …Yet Another Open Source Success Story • OpenAppID • Open source application detection and control Application-focused detection language tied to Snort engine Enhances coverage and efficacy and accelerates development of application detectors Empowers the community to share detectors for greater protection Already over 1300 OpenAppID Detectors Ties into a Snort Pre-processor for maximum performance and integration Detection of applications on the network Reporting on the usage statistics of apps (traffic) Blocking of applications by policy Extensions to the Snort rule language to enable application specification Reporting of an “App Name” along with Security events (e.g. IPS/AMP) © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 33
  • 34. FirePOWER Services: URL Filtering • Block non-business-related sites by category • Based on user and user group © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 34
  • 35. FirePOWER Services: Advanced Malware Malware Alert! Available In Defense Center 1) File Capture Collective Security Intelligence Sandbox 3) Send to Sandbox 2) File Storage 4) Execution Report Network Traffic © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 35
  • 36. Reduced Cost and Complexity • Multilayered protection in a single device • Highly scalable for branch, internet edge, and data centers • Automates security tasks oImpact assessment oPolicy tuning oUser identification • Integrate transparently with third-party security solutions through eStreamer API © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 36
  • 37. FirePOWER Appliances SECURITY © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 37
  • 38. Setting the New Standard for Advanced Threat Protection Sourcefire FirePOWER™ • Industry-best Intrusion Prevention • Real-time Contextual Awareness • Full Stack Visibility • Intelligent Security Automation with FireSIGHT™ • Unparalleled Performance and Scalability • Easily add Application Control, URL Filtering and Advanced Malware Protection with optional subscription licenses © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 38
  • 39. Platforms and Places in the Network IPS Performance and Scalability FirePOWER 7100 Series 500 Mbps – 1 Gbps FirePOWER 7120/7125/8120 1 Gbps - 2 Gbps FirePOWER 8100/8200 2 Gbps - 10 Gbps FirePOWER 8200 Series 10 Gbps – 40 Gbps FirePOWER 7000 Series 50 Mbps – 250 Mbps FirePOWER 8300 Series 15 Gbps – 60 Gbps SOHO Branch Office Internet Edge Campus Data Center © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 39
  • 40. FirePOWER Feature Summary NGIPS • IPS Detection and Prevention • Security Updates • Reports, Alerts, and Dashboards • Centralized Policy Management • Custom IPS Rule Creation • Automated Impact Assessment • Automated Tuning • FireSIGHT Network & User Intelligence • IT Policy Compliance Whitelists • File Type Determination • Network Behavior Analysis You can ADD additional license • Application Control • User and User Group Control • Stateful Firewall Inspection Switching and Routing • Network Address Translation • URL Filtering • File Blocking • Advanced Malware Protection Virtual Appliances for VMWare and XEN
  • 41. ASA with FirePOWER Services SECURITY © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 41
  • 42. FirePOWER Services for ASA: Components FirePOWER Services Blade ASA 5585-X • Models: ASA 5585-X-10, ASA 5585-X- 20, ASA 5585-X-40, ASA 5585-X-60 • New FirePOWER Services Hardware Module Required • Licenses and Subscriptions • Models: ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X • SSD Drive Required • FirePOWER Services Software Module • Licenses and Subscriptions © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 42
  • 43. Superior Multilayered Protection • World’s most widely deployed, enterprise-class ASA stateful firewall • Granular Application Visibility and Control (AVC) • Industry-leading FirePOWER Next-Generation IPS (NGIPS) • Reputation- and category-based URL filtering • Advanced malware protection Cisco Collective Security Intelligence Enabled FireSIGHT Analytics & Automation CISCO ASA WWW URL Filtering (subscription) Identity-Policy Control & VPN Advanced Malware Protection (subscription) Intrusion Prevention (subscription) Application Visibility &Control Clustering & High Availability Network Firewall Routing | Switching Built-in Network Profiling © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 43
  • 44. ASA and FirePOWER Features • IPS Detection and Prevention • Security Updates • Reports, Alerts, and Dashboards • Centralized Policy Management • Custom IPS Rule Creation • Automated Impact Assessment • Automated Tuning • FireSIGHT Network & User Intelligence • IT Policy Compliance Whitelists • File Type Determination • Network Behavior Analysis • Application Control • User and User Group Control • Stateful Firewall Inspection Switching and Routing • Network Address Translation • URL Filtering • File Blocking • Advanced Malware Protection • Identity-Based Firewall for enhanced user ID awareness. • Highly Secure remote access (IPSEC and SSL) • Proactive, near-real-time protection against Internet threats • Integrates with other essential network security tech • Supports Cisco TrustSec security group tags (SGTs) and • Extensive stateful inspection engine, • Site-to-site VPN, NAT, IPv6, • Dynamic Routing (including BGP) • HA, Clustering • Protection from botnets • Delivers high availability for high-resiliency application • Change of Authorization (CoA) © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 44
  • 45. Q & A
  • 46. The Perimeter is Dead, Long Live the Perimeter Paul Wegiel Field Systems Engineer
  • 47. What is The Perimeter?
  • 48. pe·rim·e·ter 1.the continuous line forming the boundary of a closed geometric figure. "the perimeter of a rectangle" synonyms: circumference, outside, outer edge "the perimeter of a circle" the outermost parts or boundary of an area or object. "the perimeter of the garden" synonyms: boundary, border, limits, bounds, confines, edge, margin, fringe(s), periphery, borderline, verge; More a defended boundary of a military position or base. In Networking we call it…DMZ
  • 50. Defense in depth The principle of defense-in-depth is that layered security mechanisms increase security of the system as a whole. If an attack causes one security mechanism to fail, other mechanisms may still provide the necessary security to protect the system……Implementing a defense-in-depth strategy can add to the complexity of an application, which runs counter to the “simplicity” principle often practiced in security. That is, one could argue that adding new protection functionality adds additional complexity that might bring new risks with it. https://www.owasp.org/index.php/Defense_in_depth
  • 51. What’s a Perimeter without a
  • 52. Perimeter Security Technologies A long time ago… and then… present day… and now with F5! Firewalls started out as proxies Stateless filters accelerated firewalls, but weakened security Stateful firewalls added security with deep inspection, but still fall short of proxies F5 brings full proxy back to firewalls: highest security matched by a high-scale and high-performance architecture F5 Agility 2014 52
  • 53. Protecting against Threats is challenging Webification of apps Device proliferation 71% of internet experts predict most people will do work via web or mobile by 2020. 95%of workers use at least one personal device for work. 130 millionenterprises will use mobile apps by 2014 Evolving security threats Shifting perimeter 58%of all e-theft tied to activist groups. 81%of breaches involved hacking 80%of new apps will target the cloud. 72%IT leaders have or will move applications to the cloud. F5 Agility 2014 53
  • 54. Evolving Security Threat Landscape F5 Agility 2014 54
  • 55. More sophisticated attacks are multi-layer Application SSL DNS Network F5 Agility 2014 55
  • 56. Its all about the Application.
  • 57. BIG-IP Application Security Manager BIG-IP ® ASM™ protects the applications your business relies on most and scales to meet changing demands. Multiple deployment options Visibility and analysis Comprehensive protections • Standalone or ADC add-on • Appliance or Virtual edition • Manual or automatic policy building • 3rd party DAST integration • Visibility and analysis • High speed customizable syslog • Granular attack details • Expert attack tracking and profiling • Policy & compliance reporting • Integrates with SIEM software • Full HTTP/S request logging • Granular rules on every HTTP element • Client side parameter manipulation protection • Response checks for error & data leakage • AV integrations F5 Agility 2014 57
  • 58. Comprehensive Protections BIG-IP ASM extends protection to more than application vulnerabilities L7 DDOS Web Scraping Web bot identification XML filtering, validation & mitigation XML Firewall Geolocation blocking ICAP anti-virus Integration ASM F5 Agility 2014 58
  • 59. Network Threats Application Threats 90% of security investment focused here Yet 75% of attacks are focused here Attack Vectors TCP SYN Flood TCP Conn Flood DNS Flood HTTP GET Flood Attack Vectors HTTP Slow Loris DNS Cache Poison SQL Injection Cross Site Scripting F5 Agility 2014 59
  • 60. Unique full-proxy architecture WAF WAF Slowloris atXtaScSk iRule leakage iRule iRule HTTP SSL TCP HTTP SSL TCP iRule iRule iRule SSL renegotiation SYN flood ICMP flood Data Network Firewall F5 Agility 2014 60
  • 62. Who’s Requesting Access? Employees Partner Customer Administrator Manage access based on identity IT challenged to: • Control access based on user-type and role • Unify access to all applications (mobile, VDI, Web, client-server, SaaS) • Provide fast authentication and SSO • Audit and report access and application metrics F5 Agility 2014 62
  • 63. Security at the Critical Point in the Network Physical Virtual Cloud Storage Total Application Delivery Networking Services Clients Remote access SSL VPN APP firewall F5 Agility 2014 63
  • 64. BIG-IP APM Use Cases Secure Web Gateway Accelerated Remote Access Internet Apps Enterprise Data & Apps Federation Single Sign-on Cloud, SaaS, and Partner Apps Internet VDI App Access Management Exchange Sharepoint Oracle Web VPN BIG-IP APM F5 Agility 2014 64
  • 65. Which Threat mitigation to use? Content Delivery Network Carrier Service Provider Cloud-based DDoS Service Cloud/Hosted Service Network firewall with SSL inspection Web Application Firewall On-premise DDoS solution Intrusion Detection/Prevention On-Premise Defense F5 Agility 2014 65
  • 66. All of the above
  • 67. Full Proxy Security Client / Server Web application Application Session Network Physical Application health monitoring and performance anomaly detection HTTP proxy, HTTP DDoS and application security SSL inspection and SSL DDoS mitigation L4 Firewall: Full stateful policy enforcement and TCP DDoS mitigation Client / Server Web application Application Session Network Physical F5 Agility 2014 67
  • 68. F5 Provides Complete Visibility and Control Across Applications and Users DNS Web Access Intelligent Services Platform Users Securing access to applications from anywhere Resources Protecting your applications regardless of where they live Dynamic Threat Defense DDoS Protection Protocol Security Network Firewall TMOS F5 Agility 2014 68
  • 69. PROTECTING THE DATA CENTER Use case Load Balancer Firewall/VPN • Consolidation of firewall, app security, traffic management Network DDoS DNS Security Balancer & SSL • Protection for data centers and application servers Application DDoS Web Application Firewall Load • High scale for the most common inbound protocols Before f5 with f5 Web Access Management F5 Agility 2014 69
  • 70. F5 Bringing deep application fluency to Perimeter security One platform SSL inspection Traffic management DNS security Access control Application security Network firewall EAL2+ EAL4+ (in process) DDoS mitigation F5 Agility 2014 70
  • 71. Application (7) Presentation (6) Increasing difficulty of attack detection DDoS MITIGATION Physical (1) Data Link (2) Network (3) Transport (4) Session (5) Network attacks Session attacks Application attacks OWASP Top 10 (SQL Injection, XSS, CSRF, etc.), Slowloris, Slow Post, HashDos, GET Floods SYN Flood, Connection Flood, UDP Flood, Push and ACK Floods, Teardrop, ICMP Floods, Ping Floods and Smurf Attacks BIG-IP ASM Positive and negative policy reinforcement, iRules, full proxy for HTTP, server performance anomaly detection DNS UDP Floods, DNS Query Floods, DNS NXDOMAIN Floods, SSL Floods, SSL Renegotiation BIG-IP LTM and GTM High-scale performance, DNS Express, SSL termination, iRules, SSL renegotiation validation BIG-IP AFM SynCheck, default-deny posture, high-capacity connection table, full-proxy traffic visibility, rate-limiting, strict TCP forwarding. Packet Velocity Accelerator (PVA) is a purpose-built, customized hardware solution that increases scale by an order of magnitude above software-only solutions. OSI stack F5 mitigation technologies OSI stack F5 mitigation technologies F5 Agility 2014 71
  • 72. How do I implement perimeter Security with F5?
  • 73. Reference Architectures DDoS Protection S/Gi Network Simplificatio n Security for Service Providers Application Services LTE Roaming Migration to Cloud DevOps Secure Mobility DNS Cloud Federation Cloud Bursting F5 Agility 2014 73
  • 74.
  • 75. ® Solve the Endpoint Security Challenge with Isolation, not Detection Chris Cram Security Solutions Architect © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 75
  • 76. 76 Agenda The Security Landscape Bromium Overview Use Cases and Benefits Summary and Next Steps © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 77. Up 294% $30B No! Security Spending — ’05–’14 Are breaches going down? Up 390% Malware/Breaches — ’05–’14 Source: Gartner, Idtheftcenter, $30B is a Gartner figure for 2014 3 The IT Security Paradox © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 78. “Anti-virus is dead. It catches only 45% of cyber-attacks.” Brian Dye SVP, Symantec 71% of all breaches are from the endpoint! The Endpoint Problem  Polymorphic  Targeted  … Pattern Matching  Only known  Many ???  Costly remediation Advanced Threats Ineffective Detection 5 The Problem © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 79.  Polymorphic  Targeted  Zero Day Pattern-Matching  Only known  Many false positives  Costly remediation 71% of all breaches start on the endpoint! Advanced Threats Ineffective Detection The Endpoint Problem Source: Verizon Data Breach Report 4 The Problem © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 80. Advanced Attacks Evade Legacy Defenses Threats 80 Network Detection Based Firewall IPS Web & Email Gateways Endpoint Detection Based PC Firewall PC Anti-virus © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 81. 81 $25B $20B $15B $10B $5B $0 Citigroup Washington Post Restaurant Depot Scribd Ubuntu Bethesda Game Studios Michael’s Stores Virginia LexisNexis Sega University of Wisconsin – Milwaukee Sony Pictures Betfair Seacoast Radiology, PA Three Iranian banks KT Corp. Ohio Medicaid State Puerto Rico Department of Health Sony Online EntertainmentSouthern Sony PSN California Medical-Legal Consultants San Francisco Public Utilities Commission Writerspace .com Network Solutions University of California Berkeley Prescription Monitoring Program Heartland University RockYou! Drupal Yahoo Japan South Africa Police Living Social Central Hudson Gas & Electric Nintendo Washington State court system Evernote RBS Worldpay Auction. com.kr Virginia Dept. of Health Ameritrade Hannaford Brothers Supermarket Monster. Processors International CheckFree Corporation TD com Chain TK/ TJ Maxx Yahoo Blizzard Data KDDI Gawker .com Global Payments US Federal Reserve Bank of Clevelan d Ankle & Foot Center of Tampa Bay, AT&T Ubisoft Inc. Significant Data Breaches Source: Idtheftcenter.org Updated 6/16/14 | WW Security Spend Source: Gartner, Red bubbles illustrative only to depict the 71% Application Whitelisting Host Intrusion Prevention Endpoint Sandboxing Host Web Filtering Cloud-based AV detection Network Sandboxing Target AOL Cardsystems Solutions Inc. AOL NASDAQ Twitter Sutherland Healthcare Neiman Marcus Ebay Aaron Brothers Mac Rumour s .Com Neiman Marcus Home Depot America 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 n Express PF Changs Paytime Adobe Snapch at 2013 614 reported breaches 91,982,172 records Recent Security Timeline © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 82. 82 $25B $20B $15B $10B $5B $0 Application Whitelisting Host Intrusion Prevention Endpoint Sandboxing Host Web Filtering Cloud-based AV detection Network Sandboxing Breaches Starting from the Endpoint 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 Significant Data Breaches Source: Idtheftcenter.org Updated 6/16/14 | WW Security Spend Source: Gartner, Red bubbles illustrative only to depict the 71% 2013 614 reported breaches 91,982,172 records Recent Security Timeline © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 83. Bromium—Pioneer and Innovator Redefining security with isolation technology Transforming the legacy security model Global, top investors, leaders of Xen Top tier customers across every vertical 8 © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 84. 84 Core Technology Hardware isolates each untrusted Windows task Lightweight, fast, hidden, with an unchanged native UX Microvisor Based on Xen with a small, secure code base Industry-standard desktop, laptop hardware Hardware Virtualization Hardware Security Features © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 85. Isolate all end user tasks – browsing, opening emails, files… Utilize micro-virtualization and the CPU to hardware isolate Across major threat vectors— Web, email, USB, shares… Seamless user experience on standard PCs 85 How Bromium Solves The Problem © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 86. Bromium vSentry OS Anti-virus, sandbox and other security tools OS Kernel  Today’s signature and behavioral techniques miss many attacks  They almost always leave endpoints corrupted, requiring re-imaging Hardware-isolated Micro VMs  All user tasks and malware are isolated in a super-efficient micro-VM  All micro-VMs destroyed, elimi-nating all traces of malware with them Hardware Applications tab tab OS Hardware Traditional Endpoint Security O S O S O S O S 10 Different from Traditional Security © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 87. LAVA Understanding the Kill Chain WHO Is the Target WHERE Is the Attacker WHAT WHAT Is the Goal WHAT Is the Technique Is the Intent 24 © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 88. Java Legacy App Support Off Net Patching Laptop Users High Value Targets Threat Intelligence Secure Browsing 12 Use Cases © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 89. 89 Why Customers Deploy Bromium Defeat Attacks  Eliminate compromises on the endpoint  Deliver protection in the office or on the road Streamline IT  Reduce operational costs  Dramatically increase IT productivity Empower End Users  Remove the burden of security from users  Enable users to click on anything…anywhere © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 90. Summary The attack landscape has fundamentally changed; perimeter evaporating in the cloud and mobile era Current ‘detection’ defenses are ineffective; endpoint is the weakest link Bromium is redefining endpoint security with micro-virtualization Enormous benefits in defeating attacks, streamlining IT and empowering users 90 © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 91. Questions? © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 91
  • 92. Beyond Compliance Rob Stonehouse – Chief Security Architect © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 92
  • 93. The Rush To Compliance “We have to be compliant!” © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 93
  • 94. What Do We Know? • The Internet wants all your information • Law is not a deterrent • Little risk for huge gains • Patience = Success • Users will still click on anything …It is going to get worse © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 94
  • 95. 20+ Years of Monitoring What have we seen? - Sophisticated malware - Teams of attackers - Persistence & Purpose © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 95
  • 96. The Problem Technology • New strategies • Hard to realize the value InfoSec is Expensive • Resource issues © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 96
  • 97. What is The Answer? Visibility © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 97
  • 98. Get The Help You Need You Can No Longer Do This Alone © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 98
  • 99. Recap • Reduce complexity – simplify • Apply security at the infrastructure, applications and endpoint • Augment technology with people and process • Spend on security vs. compliance • Gain visibility through effective security operations © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 99
  • 100. Managed Security Services Jamie Hari – Product Manager, Infrastructure & Security © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 100
  • 101. Scalar discovered what they overlooked. © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 101
  • 102. Changing Tactics © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 102
  • 103. The way you look at security needs to change. © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. September 24, 2014 103
  • 104. SIEM © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 104
  • 105. Improved Intelligence Scalar has the tools and experience to manage security The SIEM is the heart and brain of the SOC. It moves data around in a quickly complex and technical analyses landscape. it with continually updated intelligence. Users Servers End Points Firewalls IPS VS AV/AM/AS SIEM SOC Tools Scalar SOC © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 105
  • 106. What is SIEM? A solution which gathers, analyzes, and presents security information. • Log Management • Security Event Correlation and Analysis • Security Alerting & Reporting © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 106
  • 107. Reporting Quickly Identify Patterns of Activity, Traffic, and Attacks © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 107
  • 108. Managed SIEM & Incident Response Real-time security event monitoring and intelligent incident response • 24 x 7 Security Alert & System Availability Monitoring • Security Incident Analysis & Response • Infrastructure Incident, Change, Patch, and Configuration Management © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 108
  • 109. What should I look for in a provider? • Breadth and Depth of Technical Capability • Flexibility in Deployment, Reporting, and Engagement Options • Experience with Customers in Diverse Industries • A Partner Model © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 109
  • 110. Proof of Value 4 Week Trial • Dashboard for Real-time Data • Weekly Security Report • Detailed Final Summary Report • Seamless Continuation into Full Service © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 110
  • 111. Getting Started © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 111
  • 112. You decide how we fit © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. September 24, 2014 112
  • 113. Questions? © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 113
  • 114. Putting our expertise into practice. © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 114
  • 115. Integrating, securing and managing systems for the most technologically advanced games ever. © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 115
  • 116. Building a centre of excellence that delivers a compute cluster to a global user community. © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 116
  • 117. 2 banks. 5 months. 1 great enterprise application. Mobile Wallet © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 117
  • 118. © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 118
  • 119. What’s next? Looking for more info on security? Rob Stonehouse, Scalar’s Chief Security Architect, discusses security beyond compliance on our blog here. © 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 119

Notas del editor

  1. INSTRUCTIONS – These first 8 slides are very short, and paint a picture of who Scalar is (size, reach, background). You can go through them at any speed but they were designed to be spoken to pretty quickly. Most slides have just one or two main points, so not much to say. SPEAKER NOTES From our 2 founders we’ve grown to 145 full time employees nationally (as of July 1 2014) MORE THAN 80 ENGINEERS!! All these employees share the focus on data centre & internet related infrastructure NOTE – In keeping with the numbers theme, you can say “Another number – 145 – that’s the number of employees we have”
  2. INSTRUCTIONS – These first 8 slides are very short, and paint a picture of who Scalar is (size, reach, background). You can go through them at any speed but they were designed to be spoken to pretty quickly. Most slides have just one or two main points, so not much to say. SPEAKER NOTES “54% - our compound (or cumulative, whichever you prefer) annual growth rate since we started in 2004”
  3. INSTRUCTIONS – None. SPEAKER NOTES We are recognized for our expertise by our partners. Our expertise translates into trust, confidence, and success.
  4. TO ACHIEVE CONTINUOUS ADVANCED THREAT PROTECTION, YOU NEED THE BEST RESEARCH CAPABILITIES AND EXPERTISE TO DELIVER THE BEST DETECTION ON THE PLANET. IT ALL STARTS WITH OUR VULNERABILITY RESEARCH TEAM (VRT) THE VRT AT CISCO IS A TEAM OF HIGHLY EXPERIENCED SECURITY EXPERTS WHOSE CORE MISSION IS TO INFUSE THE MOST UP TO DATE DETECTION INTO OUR ADVANCED THREAT PROTECTION WE POSSESS A DISTINCT ADVANTAGE OVER ALL OTHER COMPANIES IN THE INDUSTRY. WE OWN AND CONTROL TWO OF THE MOST POPULAR OPEN SOURCE SECURITY PROJECTS IN THE WORLD: SNORT AND CLAM AV THESE OPEN SOURCE PROJECTS ARE A GOLDMINE OF EXPLOIT INTELLIGENCE – MILLIONS OF USERS, ALL OVER THE WORLD, ARE CONTRIBUTING INTELLIGENCE TO THE VRT EVERY DAY WE ALSO SUBSCRIBE TO MANY PRIVATE AND PUBLIC FEEDS OF INTELLIGENCE, AS WELL AS PARTICIPATE IN INFORMATION SHARING WITH GOVERNMENTS AND COMPANIES ACROSS THE GLOBE AS A CONSEQUENCE WE RECEIVE OVER 100,000 SAMPLES OF ATTACKS AND MALWARE EVERY DAY! AND YOUR SECURITY IS ONLY AS GOOD AS WHAT IT CAN SEE, UNDERSTAND, TAKE ACTION ON – IN REAL-TIME BUT ALSO RETROSPECTIVELY.
  5. With Cisco ASA, all the different layers of security you see at the bottom of this slide work together, so we’re able to pull intelligence from these layers. Unlike traditional solutions, we layer security intelligence, for greater visibility and to protect against threats coming from multiple vectors across the attack continuum. With our unique approach, all the solution parts know about each other. For example, the firewall knows about the IPS and its policies, the IPS sees data coming through the firewall, and the malware engine correlates its events with the IPS events.
  6. Cisco FireSIGHT’s comprehensive impact assessment relies on information from passive discovery, including OS, clients, and server applications. It allows analysts to focus on the smaller subset of events they could be vulnerable to. [NEED ADDITIONAL SPEAKER NOTES?] Steve: Try to consolidate Impact Assessment + IOCs onto one slide
  7. File extraction, and storage For forensic, quarantine, and policy purposes Example: “Store copies of all Neutral and Malicious EXE files downloaded from the internet by call center staff” Sandbox execution of files to discover Zero-day malware Capture file in transfer Execute in sandbox Trigger Retrospective events
  8. Speak about the definition as it pertains to keep people out. Talk to most Apps are web based and you really want to get people IN. No longer is the DMZ for standonle systems its now a integral part of the network.
  9. Speak about the definition as it pertains to keep people out. Talk to most Apps are web based and you really want to get people IN. No longer is the DMZ for standonle systems its now a integral part of the network.
  10. Attackers are moving up the stack to not only deny service, but compromise the application infrastructure in more damaging ways. As an infosec industry, we’ve gotten pretty good at securing the network and placing good sensors and signaling to let us know when we’re under attack. Attackers are forced to move onto DNS, SSL, and HTTP to attempt to compromise a targeted organization in one way or another. Without all three of these layers functional, it becomes difficult or even impossible to make an application available to the intended end-user.
  11. With ASM you gain the ability to deploy effective advanced firewall measures for all applications. BIG-IP ASM can secure any parameter from manipulation and validate login parameters and application flow. Upon inspection of requests, ASM can identify HTTP parameter pollution and block attacks and illegal URL requests. Volumetric and rate limits enforces limits set for suspect traffic and invalid traffic conditions common to DDoS. Anomalies are detected when a large number of sessions or requests are from a specific IP address, and a large increase of sessions or requests from a specific IP address. This is common to web scraping. BIG-IP ASM differentiates between a human and a bot behind a browser, recognizing an increase in request volumes and for web scraping distinguishing known whitelisted IP addresses approved to web scrape from those unknown. ASM includes an integrated XML firewall that detects and prevents XML specific attacks such as extremely large messages, highly nested elements, coercive parsing, recursive parsing, schema and WSDL poisoning, and routing based attacks. All of which can overwhelm servers and cause an outage. ASM reports violations against a defied schema and blocks violations. . BIG-IP ASM provides anti-virus support by striping uploaded SOAP and SMTP files from the HTTP request and forwarding the files to an antivirus server over ICAP. If the file is clean, the antivirus server responds to accept the request. If the file is not clean, BIG-IP ASM blocks the request to protect the network from virus intrusion.
  12. Want to touch on: You’ve heard about ISP The purpose of this preso is provide more info on the security services Before we do that let’s talk about some technology trends Mobility and elasticity of data centers (consolidation, webification, private & public clouds… data centers have changed) Before ip we had sna, ipx Each app had it’s own port Now consolidating all these apps down to HTTPS Complexity resides over HTTP Impacting over all infrastructure
  13. You may have read just a few months ago that even Symantec came out and said that AV is dead and cannot stop today’s modern attacks. This is backed up by all of the Gartner and Forrester analysts, who all recommend augmenting your traditional defenses.
  14. All legacy security technologies rely on detecting malware or “known good” files to protect the endpoint. Network Firewalls only allow unknown information into a network for a few types of programs, like the web browser and e-mail which are now the biggest risks. Intrusion Prevention Systems require signatures for “known” attacks to be effective. “Unknown” attacks get through without a problem. Gateways rely on “reputation systems” that attempt to determine if a web site or e-mail is “risky”. If the guess wrong the malware gets through. PC Firewalls work just like network firewalls and have the same limitations, attacks targeted at e-mail or the web browser are allowed through. Anti-virus systems use signatures or “heuristic algorithms” to detect known malware and have the same limitations of the network IPS. Only hardware isolation is able to ensure that the endpoint remains immune to attacks as ALL data targeting the most risky programs, the browser and e-mail is prevented from actually getting to or running on the protected machine
  15. Bromium is redefining the model of security. Over the last 20 plus years, the industry built up around detection-based methodologies, pattern-matching. Bromium is transforming this legacy model with a new model based on isolation and micro-virtualization. We were founded by the leaders of XenSource, who created the Xen hypervisor, now the foundational technology for cloud computing. Amazon and Google use it to power their cloud services, for example. We have the leaders in virtually every industry, such as Aetna, ADP, Blackrock, NYSE, Box, to name a few. We also have the 2 of the top 4 largest banks, 3 of the top 5 largest insurance companies, 2 of the top 5 largest private companies, etc….
  16. There are many different advantages to the Bromium solution and every customer is different. Browsing is typically a major issue for every organization and the #1 source of breaches and Bromium delivers the most secure browsing experience available.
  17. We have to be compliant!” Auditing, regulators and compliance Maturity Models Risk Assessments Frameworks The Result? Minimal effort on detecting the hackers and monitoring the data One customers quote: “We turned the IDS on last week. It was horrible. I haven’t looked at it since” “We only need to have it to be compliant anyway” “We have a guy that manages the security for us” Really? COBIT, ISO27001/2, ITIL Large companies and Fis are doing their best. Even they are looking to partner. Cyber Intelligence is the new tool set The Result? Minimal effort on detecting the hackers and monitoring the data“
  18. Infosec is hard Many types of professionals needed Analysts, Specialists, Incident responders, Anti-Malware Specialists, Forensics Software and hardware tools, Labs
  19. You cannot do this alone - Find a partner who does this every day…all day Get your teams up to speed Plan/Budget to spend the money You are going to have to fight for it
  20. TRADITIONAL MODEL SPENDS MORE TIME AND MONEY ON PREVENTION MITIGATES A MAJORITY OF PRIMITIVE THREATS ALL IT TAKES IS ONE
  21. REAL-TIME ACTIVITY: FROM IPS OR FIREWALL LONG TERM PATTERNS: NETWORK TRAFFIC VOLUME, RECURRING VIRUSES PATTERNS ACROSS PLATFORMS: FIREWALL > WEB SERVER > DATABASE
  22. NOTES – THE NEXT SET OF SLIDES OUTLINE HOW WE CAN WORK WITH A CUSTOMER. THE SLIDES DESCRIBE BOTH A PROCESS (AUDIT, DESIGN, DEPLOY, MANAGE) AND OUR SERVICES (PS, MS, PRODUCT RESALE). KEY MESSAGE – CONVEY TO THE CUSTOMER THAT WE CAN BE AS INVOLVED AS THEY WANT. WE CAN SET STRATEGY & WORK END TO END, OR WE CAN DEPLOY A TACTICAL SOLUTION AND LEAVE IT IN THEIR HANDS. UP TO THEM.
  23. Two large Canadian banking institutions needed a technology partner to take them from a concept to a production environment in a few short months. They wanted to launch a new competitive mobile wallet platform, but had no resources to assign to the project, and nowhere to house the solution. In 5 months, Scalar built and deployed a virtualized development environment in our elastic cloud, then designed and deployed multiple physical environments for testing and production. Working closely as a sales and services team, Scalar provides 100% of the ongoing 24x7 environment management and operations. Scalar essentially helped two banks build a net new company before the ink was dry on their new business registration. Without Scalar, there is a good chance the project would not have gotten off the ground. The seamless integration with the architecture team, through the deployment, and into the ongoing management, Scalar acted with speed and agility to break down traditional barriers of building new IT environments, while maintaining low risk and high security (they are BANKS of course, with VERY high security demands) Today Scalar continues to manage the platform, and continues to design new solutions, such as DR and archive solutions, as well as enhancing the development environment for our client.