Implementing Software- Defined Security with CloudPassage Halo

Size: px
Start display at page:

Download "Implementing Software- Defined Security with CloudPassage Halo"

Transcription

1 WHITE PAPER Implementing Software- Defined Security with CloudPassage Halo Introduction... 2 Implementing Software-Defined Security w/cloudpassage Halo... 3 Abstraction... 3 Automation... 4 Orchestration... 5 Automatic Scalability... 6 API Enablement... 7 Conclusion... 8

2 Introduction Software-defined security (SDSec) is an architectural approach to security and compliance that implements controls in a manner that abstracts them from physically-oriented elements such as topology, hardware, or physical location. In addition to control abstraction, SDSec implements control automation and orchestration of multiple controls into higher-order security services. SDSec is closely tied to API enablement, especially where orchestration is involved. SDSec enables security and compliance functions to operate harmoniously with software-defined infrastructure such as private clouds, public IaaS, hybrid and multi-cloud environments, virtualized data centers, and software-defined data centers (SDDCs). Fundamental to each of these models is the decoupling of application and data hosting from underlying physical constructs. Another shared factor is that configuration of infrastructure environments is achieved through software, without direct interaction with the underlying physical infrastructure. The architectural principals of SDSec align security and compliance delivery to the technical and operational dynamics of software-defined and virtualized infrastructure. This paper summarizes the five architectural principles of SDSec and the ways in which CloudPassage has implemented them by building the Halo SDSec platform for cloud infrastructure. For a more detailed discussion of SDSec architectural principals, please review What CSOs Need To Know About Software-Defined Security at cloudpassage.com. Gartner discusses the need for software-defined security in its report, What Is the Value of a Software-Defined Data Center? * Taxonomy of SDx *Source: MacDonald, Neil et al. What Is the Value of a Software-Defined Data Center? Gartner, Sept. 10,

3 Implementing Software-Defined Security with CloudPassage Halo The primary architectural principles of SDSec are abstraction, automation, orchestration, automatic scalability, and API enablement. An infrastructure security solution that fulfills these principles enables protection and compliance controls to operate effectively in virtualized, software-defined infrastructure environments. The following sections discuss each of these principals, how Halo enables their implementation, and the benefits gained. Abstraction The SDSec principle of security abstraction expresses that security and compliance capabilities must perform without dependencies on underlying physical constructs. Security abstraction means all controls must be completely non-dependent on specific hardware, topologies, or physical location of the environment being protected. A true software-defined security strategy should also be independent of any specific infrastructure platform, vendor, or service provider. How Halo Implements Security Abstraction By virtue of its being a cloud-based SaaS offering, Halo is abstracted from hardware and lower levels of software. It is not an appliance and has no dependencies on physical network topology or specific hardware configurations. Halo also operates completely independently of underlying virtualization/cloud platform, hardware vendor, or infrastructure service provider. Halo functions at the virtual machine level. This means it can protect public cloud workloads, private cloud servers, virtualized guest instances, and even servers on physical host machines. Any system that can run a Halo agent and communicate with a Halo security analytics engine (directly or via HTTPS proxy) can benefit from Halo. When operating in a cloud environment, Halo can make use of lower-level environmental factors (such as server geolocation as used in a configuration check), but it does not rely on any specific values at that level in order to function correctly. Halo can apply needed security controls and maintain needed visibility via the Halo agent. Halo associates security policies and other settings with logical workload groups, which are abstractions of multiple individual server configurations. Because it is possible to conceive of and manipulate the configuration of all workloads at the group level, Halo can manage the configurations of thousands of servers as if they were one. Benefits of Security Abstraction Most large enterprises do or will soon support a mix of private, public, and hybrid infrastructure delivery in addition to virtualized and bare-metal systems. Security capabilities that operate seamlessly across disparate environments are critical to ensuring consistent end effective protection and compliance. The Halo SDSec platform enables runs-everywhere infrastructure security by instrumenting visibility and enforcement controls inside cloud infrastructure workloads, regardless of location, platform, or service provider. Halo s independent operating capabilities prevent vendor lock-in and ensure that future needs can be met quickly and effectively. Halo operates simultaneously across any private cloud, public IaaS, or hybrid/multi-cloud mix. Halo can also automate security and compliance for traditional virtualized and even bare-metal environments. No other solution can achieve this level of consistent, effective, and efficient operation. 3

4 Halo s implementation of abstracted cloud infrastructure security means that controls can be deployed anywhere, delivering adaptability that was not previously available. Such adaptability is an absolute must-have to address security in highly distributed, dynamic, and diverse cloud infrastructure environments. Automation The SDSec principle of security automation expresses that security and compliance capabilities should minimize human intervention in deployment, configuration, ongoing operation, and de-provisioning. Security automation means that any control (e.g., firewall policies, configuration vulnerability scans, intrusion detection, multi-factor authentication) can be deployed and managed without manual intervention. The most desirable is full-lifecycle automation, in which policies are set once and tied to some context, after which underlying controls are 100% automated at each stage of the control s lifecycle from deployment to de-provisioning. How Halo Implements Security Automation Halo uses several strategies to maximize control automation and reduce human overhead. First, Halo embeds security and compliance capabilities directly into cloud infrastructure environments. Including the Halo agent in workload images, orchestration scripts, and startup commands ensures that controls are automatically deployed to each newly created workload instance, and that the Halo security analytics engine can orchestrate the most up-to-date policies for each workload. Halo s continuous cycle of workload monitoring and analytics automates a very broad set of tasks related to layered access control, visibility and intelligence, exposure management, intrusion prevention, and data protection. Once created and assigned, Halo ensures that user policies automatically control the details of what is examined and what is considered a significant security issue. Policies are assigned automatically, and automated control configurations are kept synchronized based on changes to cloud infrastructure. Automatic alerts are sent on designated event occurrences, and integration with third party tools allows Halo intelligence and data to be automatically delivered to other solutions. Halo automatically pushes updated firewall and other security enforcement policies to all appropriate servers as soon as the analytics engine identifies a need to do so. Policies across all infrastructure environments are typically synchronized within a 60 second window. Achieving such a level of consistency and speed across such a wide range of infrastructure controls would be untenable without Halo s automation capabilities. Security, compliance, and threat monitoring are also automated and continuous. Without human intervention, Halo continually scans your server fleet, reports results, and automatically sends alerts when suspicious activity is detected. Manual control of these activities of the agents or analytics engine is not required; it all happens automatically. The Halo REST API supports extensive automation of many aspects of Halo functionality. In addition to providing automation among Halo components and reporting tools, Halo s API capabilities enable third-party tools to become actors in larger automation workflows involving your cloud infrastructure. See the API Enablement section for more details. Benefits of Security Automation Security automation may be the most important principle for CSOs to consider in order to keep pace with infrastructure automation in the short term, and to provide strategic options for sustainable, flexible capabilities in the long term. 4

5 Halo gives enterprises the ability to keep up with infrastructure scaling and high rates of change associated with automated infrastructure and application management. It improves the accuracy, consistency, and effectiveness of security and compliance operations, while eliminating the potential for human error. Halo offers full-lifecycle control automation, yielding operational efficiency for both initial deployment and ongoing maintenance. For example, Halo automatically associates policies with logical workload contexts (e.g. workload role, geolocation, regulatory scope), then automates control maintenance based on policy or environmental changes 100% automated, from control deployment to de-provisioning. Halo also automates the collection of audit and operational data, even for ephemeral workloads that are only operational for short periods of time. Even though short-lived, these resources are still in scope for regulatory inspection, even if not still running at audit time. Halo ensures that the compliance of these resources is fully accounted for in any audit. The same principal applies to Halo s data collection for forensics and incident reconstruction purposes. The Halo REST API supports instrumentation across otherwise disparate technologies, further extending automation benefits. Because security management with Halo is programmable, more rapid and targeted responses to security issues can be built in. Orchestration The SDSec principle of security orchestration expresses that business security requirements are satisfied by dynamic, automated, centrally managed composition of individual controls into integrated, holistic security services. Security orchestration maintains alignment between security requirements, changing application dynamics, and control implementation through automated workflows, provisioning, and change management. Where appropriate, human-controlled approval or decision gates can be implemented to ensure nuanced decisions are handled correctly. A security orchestration platform centrally manages the composition of individual control components (e.g., network access control, IDS, vulnerability management) into more complex, service-oriented security services (e.g., PCI security service for web applications). As a result, security orchestration delivers higher order functions than simple control automation. Orchestration also enables administrative management of composed security service needs such as aggregated licensing, usage reporting, and deployment coverage reporting. How Halo Implements Security Orchestration Halo consolidates hundreds of individual controls into a single modular platform to provide central, automated composition of higher-level security and compliance services. This orchestration is achieved by associating sets of related control policies with logical resource groups. Halo s fully automated control deployment and management provides assurance that controls are applied consistently and accurately, at any scale and in any infrastructure environment. For example, achieving PCI compliance for an application might require specific controls around network access control, privileged access authentication, application configurations, integrity monitoring, etc. These policies might need to be applied to five different applications one in a traditional data center, one in a private OpenStack-based cloud, two in a private VMware-based cloud, and one in Amazon Web Services. Without orchestration, separate solutions for each control requirement must be deployed and managed ongoing. The complexity increases when solutions will work in some environments and not others for example, separate intrusion detection solutions for AWS and the traditional data center. 5

6 Halo s policy orchestration ensures that controls are configured once and are then deployable anywhere. In the PCI example above, Halo would implement an orchestrated PCI compliance service in a manner similar to this: PCI policies are defined once for each control A logical group would be created in Halo for each application The PCI control policies are associated with each group Halo agents automatically deploy and manage all controls according to the PCI policy, regardless of their location in the datacenter, OpenStack, VMware, or AWS environments Halo s orchestration capabilities allow administrators to define business and technical policy contexts (e.g., application role, geography, data classification, regulatory scope) and tie multiple fully orchestrated controls to those contexts. Halo also provides a common policy framework and management environment for all controls supported by the Halo platform. The patented architecture that Halo is built upon facilitates enterprise-wide orchestration because it centrally coordinates policies for workloads anywhere, regardless of cloud platform, provider, or physical location. Benefits of Security Orchestration Halo enables security and compliance capabilities that operate in harmony with an increasingly service-oriented technology world, where infrastructure and application delivery are orchestrated services even in private data centers. Halo leverages the same proven principals used by infrastructure orchestration tools to provide security teams with the same agility, flexibility, and speed. Halo s security orchestration reduces the time, effort, and potential for error associated with deploying multiple control systems across multiple application or infrastructure environments. It streamlines control deployment, integration, and change management, thus preventing security from becoming a speed bump in an otherwise seamlessly orchestrated environment. Halo can rapidly create and maintain numerous security environments that are aligned with higher-level business needs, while keeping pace with automated deployment, migration, and reconfiguration needs of the underlying application workloads. The orchestration functionality that Halo delivers also reduces the administrative complexities of security resource management in an on-demand, usage-based environment for example, how to deal with licensing of ephemeral workloads and how to bill back security licensing to business units. Halo maintains all data needed by orchestration systems to support usage reporting, accounting, and bill-back as needed. Automatic Scalability The SDSec principle of automatic scalability expresses that security and compliance control capacity (e.g., number of scans completed or number of systems monitored) must scale up and down dynamically, on demand, and without human intervention. Security and compliance controls need to be automatically scalable to keep up with elastic compute models. This means that controls must be deployed directly into the application scaling mechanism (e.g., building controls directly into auto-scalable virtual machines) or must have the ability to scale based on application scaling triggers (e.g., detection of auto-scaling triggers deployment of more virtual appliances). Given that an arbitrary number of security controls may potentially be needed across an arbitrary number of diverse application environments, the SDSec principles of orchestration and automation are often leveraged to achieve automatic scalability. Cloud-oriented application hosting models that support instant deployment and dynamic capacity will demand security that can automatically scale. Automatic scalability as a feature of an on-demand, orchestrated security service is an optimal strategy for implementing softwaredefined security. 6

7 How Halo Implements Automatically Scalable Security Halo is purpose-built to solve the problem of scalable security. Because it applies security to individual workloads, and each workload has its own Halo agent, security scales horizontally along with applications. As applications scale up, the additional demand for compute power is absorbed by the Halo security analytics engine, which is built on scalable, elastic infrastructure. In times of higher demand, the security analytics engine can add the capacity needed to handle growing needs. Because security is built into each instantiated workload by the time it comes on line, fast scale-ups (as in auto-scaling scenarios) occurs without gaps in security or compliance coverage for any new workloads. And because each agent contacts the engine every 60 seconds, updates to security policies will reach the entire server fleet, including newly instantiated servers, very quickly. The Halo portal allows you to conveniently monitor and manage a server fleet of any scale. Furthermore, if and when you scale back your fleet, the historical data relating to the expanded set of servers is retained for your auditing and research purposes, although you are no longer charged for security applied to any of the decommissioned servers. Benefits of Automatically Scalable Security Enterprises now leverage elastic application hosting models as a matter of regular practice. Private cloud and public IaaS support almost instant scalability to address variable compute needs on-demand, saving costs in unused high-watermark capacity and preventing large hardware capital expenditures at the outset of a new project. Halo can automatically scale-up or scale-back without human intervention, license-recovery processes or capacity planning exercises. These auto-scaling capabilities allow security and compliance controls to keep up with the speed and range of variable application hosting infrastructure. Halo ensures that controls are deployed directly into the application scaling mechanism (e.g., building controls directly into auto-scalable hosting environments). These capabilities are critical, given that an arbitrary number of security controls may potentially be needed across an arbitrary number of diverse application environments at a moment s notice. Halo makes infrastructure security operations agile, enabling support any enterprise use case for on-demand cloud infrastructure scaling. API Enablement The SDSec principle of API enablement expresses that security monitoring and enforcement control functions should be fully accessible via open application programming interfaces (APIs). Within an SDSec environment, APIs typically exist at the individual control level (e.g., changing firewall management rules) and at the orchestration platform level (e.g., scaling security services for an application that is auto-scaling). These APIs also allow existing systems, even those not part of an orchestrated SDSec strategy, to be extended through connection and integration with the SDSec environment. A truly open API will offer developers secure but unfettered access to complete, well-documented interfaces that enable management of any function and access to any data. Besides making automation and orchestration possible, API enablement of security and compliance allows unique security value to be derived from security services. It can also offer a measure of future-proofing by providing flexibility and optionality as new demands emerge. How Halo Implements API-Enabled Security The Halo SDSec platform was built from the onset as a completely REST API enabled set of services. Essentially any function that can be performed with Halo can be achieved via REST API endpoints, making the platform s many security dimensions programmable. 7

8 You can use the API to export events to analytic tools, manipulate policies, conduct scans, generate reports, and much more. The capabilities of the API are constantly being enhanced and expanded along with those of the Halo platform. The API also follows best security practices, starting with a token-based authentication system. API clients must authenticate with an ID and secret key, and receive a bearer token that can be used to fetch resources for a limited period until a new token is required. Secret keys and IDs can only be obtained through the user interface and all views of the secret portion of the key are logged. Users can restrict the IP addresses from which an API key can be used, and keys can be afforded read-only or read/write permissions. Benefits of Halo s API-Enabled Security Halo s open REST API capabilities enable broad automation, orchestration, and extension of security functionality within Halo itself, and across third-party products and solutions. The ability for Halo to programmatically interact with other solutions means extracting even more automation, orchestration, and data-sharing value from the overall security environments. An organization can derive unique security value from the automated, customized, programmable and actionable processes that it conceives and develops using the API. Over time, the capabilities of the Halo API will provide flexibility and optionality as new security demands emerge. Of the five architecture principals of SDSec, comprehensive enablement of API capabilities is often considered the keystone that enables the other components to cooperate successfully. Conclusion The five principles of software-defined security abstraction, automation, orchestration, automatic scalability, and API enablement can go far to ensure the success of security and compliance support for enterprise transformation to cloud-oriented technology delivery. The ways in which CloudPassage has implemented those principles in the Halo SDSec platform abstracted capabilities, deep automation, broad orchestration, auto-scalability, and rich API enablement demonstrates that Halo has been designed from the beginning to be the best possible platform for providing security automation in today s diverse infrastructure environments. About CloudPassage CloudPassage Halo is the world s leading agile security platform that empowers our customers to take full advantage of cloud infrastructure with the confidence that their critical business assets are protected. Halo delivers a comprehensive set of continuous security and compliance functions right where it counts at the workload. Our platform orchestrates security on-demand, at any scale and works in any cloud or virtual infrastructure (private, public, hybrid or virtual data center). Leading enterprises like Citrix, Salesforce.com and Adobe use CloudPassage today to enhance their security and compliance posture, while at the same time enabling business agility CloudPassage. All rights reserved. CloudPassage and Halo are registered trademarks of CloudPassage, Inc. WP_IMP_SDSEC_2_15 Learn More Visit or call to find out more about how CloudPassage can help your organization address security and compliance.

What CSOs Need To Know About Software-Defined Security

What CSOs Need To Know About Software-Defined Security What CSOs Need To Know About Software-Defined Security CONTENTS Is Software-Defined Security More Than Hype?... 2 What Is Software-Defined Security?... 3 Understanding Software-Defined Infrastructure...

More information

CloudPassage Halo Technical Overview

CloudPassage Halo Technical Overview TECHNICAL BRIEF CloudPassage Halo Technical Overview The Halo cloud security platform was purpose-built to provide your organization with the critical protection, visibility and control needed to assure

More information

AUTOMATING SECURITY FOR GREATER SaaS SUCCESS

AUTOMATING SECURITY FOR GREATER SaaS SUCCESS AUTOMATING SECURITY FOR GREATER SaaS SUCCESS white paper - November 01, 2013 Table of Contents 1 The Need for Security in SaaS Applications 3 Security In Resource-Constrained Organizations 4 Automating

More information

CloudPassage Halo Technical Overview

CloudPassage Halo Technical Overview TECHNICAL BRIEF CloudPassage Halo Technical Overview The Halo cloud security platform was purpose-built to provide your organization with the critical protection, visibility and control needed to assure

More information

Enterprise Cloud Use Cases and Security Considerations

Enterprise Cloud Use Cases and Security Considerations Enterprise Cloud Use Cases and Security Considerations Carson Sweet! CEO, CloudPassage! For This Discussion We re talking about cloud infrastructure! Cloud-oriented infrastructure delivery Infrastructure

More information

How To Protect Your Cloud From Attack

How To Protect Your Cloud From Attack A Trend Micro White Paper August 2015 Trend Micro Cloud Protection Security for Your Unique Cloud Infrastructure Contents Introduction...3 Private Cloud...4 VM-Level Security...4 Agentless Security to

More information

Agile Security at the Speed of Modern Business.

Agile Security at the Speed of Modern Business. WHITE PAPER Agile Security at the Speed of Modern Business. EXECUTIVE SUMMARY Modern elastic computing is the single most disruptive force for IT organizations in the last decade. And while it has been

More information

without the fixed perimeters of legacy security.

without the fixed perimeters of legacy security. TECHNICAL BRIEF The Halo cloud security platform was purpose-built to provide your organization with the critical protection, visibility and control needed to assure cloud security without the fixed perimeters

More information

REMOVING THE BARRIERS FOR DATA CENTRE AUTOMATION

REMOVING THE BARRIERS FOR DATA CENTRE AUTOMATION REMOVING THE BARRIERS FOR DATA CENTRE AUTOMATION The modern data centre has ever-increasing demands for throughput and performance, and the security infrastructure required to protect and segment the network

More information

Halo. for PCI Compliance. Who Needs PCI in the Cloud? What It Takes to be PCI Compliant

Halo. for PCI Compliance. Who Needs PCI in the Cloud? What It Takes to be PCI Compliant SOLUTION BRIEF Halo for PCI Compliance Who Needs PCI in the Cloud? Compliance with the Payment Card Industry Data Security Standard (PCI-DSS) is important to companies running e-commerce, subscription-based

More information

THE BLUENOSE SECURITY FRAMEWORK

THE BLUENOSE SECURITY FRAMEWORK THE BLUENOSE SECURITY FRAMEWORK Bluenose Analytics, Inc. All rights reserved TABLE OF CONTENTS Bluenose Analytics, Inc. Security Whitepaper ISO 27001/27002 / 1 The Four Pillars of Our Security Program

More information

RightScale mycloud with Eucalyptus

RightScale mycloud with Eucalyptus Swiftly Deploy Private and Hybrid Clouds with a Single Pane of Glass View into Cloud Infrastructure Enable Fast, Easy, and Robust Cloud Computing with RightScale and Eucalyptus Overview As organizations

More information

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation IBM Cloud Security Draft for Discussion September 12, 2011 IBM Point of View: Cloud can be made secure for business As with most new technology paradigms, security concerns surrounding cloud computing

More information

VMware Solutions for Small and Midsize Business

VMware Solutions for Small and Midsize Business SOLUTION BRIEF VMware Solutions for Small and Midsize Business Protect Your Business, Simplify and Save on IT, and Empower Your Employees AT A GLANCE VMware is a leader in virtualization and cloud infrastructure

More information

Network Virtualization Solutions - A Practical Solution

Network Virtualization Solutions - A Practical Solution SOLUTION GUIDE Deploying Advanced Firewalls in Dynamic Virtual Networks Enterprise-Ready Security for Network Virtualization 1 This solution guide describes how to simplify deploying virtualization security

More information

Cloud computing: Innovative solutions for test environments

Cloud computing: Innovative solutions for test environments IBM Global Services April 2009 Cloud computing: Innovative solutions for test environments Speed test cycles and reduce cost to gain a competitive edge Page No.2 Contents 2 Executive summary 3 Leading

More information

Strengthen security with intelligent identity and access management

Strengthen security with intelligent identity and access management Strengthen security with intelligent identity and access management IBM Security solutions help safeguard user access, boost compliance and mitigate insider threats Highlights Enable business managers

More information

Securing Privileges in the Cloud. A Clear View of Challenges, Solutions and Business Benefits

Securing Privileges in the Cloud. A Clear View of Challenges, Solutions and Business Benefits A Clear View of Challenges, Solutions and Business Benefits Introduction Cloud environments are widely adopted because of the powerful, flexible infrastructure and efficient use of resources they provide

More information

Safeguarding the cloud with IBM Dynamic Cloud Security

Safeguarding the cloud with IBM Dynamic Cloud Security Safeguarding the cloud with IBM Dynamic Cloud Security Maintain visibility and control with proven security solutions for public, private and hybrid clouds Highlights Extend enterprise-class security from

More information

VMware vcloud Networking and Security

VMware vcloud Networking and Security VMware vcloud Networking and Security Efficient, Agile and Extensible Software-Defined Networks and Security BROCHURE Overview Organizations worldwide have gained significant efficiency and flexibility

More information

Becoming a Cloud Services Broker. Neelam Chakrabarty Sr. Product Marketing Manager, HP SW Cloud Products, HP April 17, 2013

Becoming a Cloud Services Broker. Neelam Chakrabarty Sr. Product Marketing Manager, HP SW Cloud Products, HP April 17, 2013 Becoming a Cloud Services Broker Neelam Chakrabarty Sr. Product Marketing Manager, HP SW Cloud Products, HP April 17, 2013 Hybrid delivery for the future Traditional IT Evolving current state Future Information

More information

MANAGEMENT AND ORCHESTRATION WORKFLOW AUTOMATION FOR VBLOCK INFRASTRUCTURE PLATFORMS

MANAGEMENT AND ORCHESTRATION WORKFLOW AUTOMATION FOR VBLOCK INFRASTRUCTURE PLATFORMS VCE Word Template Table of Contents www.vce.com MANAGEMENT AND ORCHESTRATION WORKFLOW AUTOMATION FOR VBLOCK INFRASTRUCTURE PLATFORMS January 2012 VCE Authors: Changbin Gong: Lead Solution Architect Michael

More information

Build A private PaaS. www.redhat.com

Build A private PaaS. www.redhat.com Build A private PaaS WITH Red Hat CloudForms and JBoss Enterprise Middleware www.redhat.com Introduction Platform-as-a-service (PaaS) is a cloud service model that provides consumers 1 with services for

More information

Cloud and Data Center Security

Cloud and Data Center Security solution brief Trend Micro Cloud and Data Center Security Secure virtual, cloud, physical, and hybrid environments easily and effectively introduction As you take advantage of the operational and economic

More information

cloud functionality: advantages and Disadvantages

cloud functionality: advantages and Disadvantages Whitepaper RED HAT JOINS THE OPENSTACK COMMUNITY IN DEVELOPING AN OPEN SOURCE, PRIVATE CLOUD PLATFORM Introduction: CLOUD COMPUTING AND The Private Cloud cloud functionality: advantages and Disadvantages

More information

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be!

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be! I D C T E C H N O L O G Y S P O T L I G H T S e r ve r S e c u rity: N o t W h a t It U s e d t o Be! December 2014 Adapted from Worldwide Endpoint Security 2013 2017 Forecast and 2012 Vendor Shares by

More information

NFV Management and Orchestration: Enabling Rapid Service Innovation in the Era of Virtualization

NFV Management and Orchestration: Enabling Rapid Service Innovation in the Era of Virtualization White Paper NFV Management and Orchestration: Enabling Rapid Service Innovation in the Era of Virtualization NFV Orchestration Overview Network Function Virtualization (NFV) technology, in combination

More information

Devising a Server Protection Strategy with Trend Micro

Devising a Server Protection Strategy with Trend Micro Devising a Server Protection Strategy with Trend Micro A Trend Micro White Paper» Trend Micro s portfolio of solutions meets and exceeds Gartner s recommendations on how to devise a server protection strategy.

More information

Addressing Security for Hybrid Cloud

Addressing Security for Hybrid Cloud Addressing Security for Hybrid Cloud Sreekanth Iyer Executive IT Architect IBM Cloud (CTO Office) Email : sreek.iyer@in.ibm.com Twitter: @sreek Blog: http://ibm.co/sreek July 18, 2015 Cloud is rapidly

More information

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION SOLUTION BRIEF Trend Micro CLOUD AND DATA CENTER SECURITY Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION As you take advantage of the operational and economic

More information

PLATFORM-AS-A-SERVICE: ADOPTION, STRATEGY, PLANNING AND IMPLEMENTATION

PLATFORM-AS-A-SERVICE: ADOPTION, STRATEGY, PLANNING AND IMPLEMENTATION PLATFORM-AS-A-SERVICE: ADOPTION, STRATEGY, PLANNING AND IMPLEMENTATION White Paper May 2012 Abstract Whether enterprises choose to use private, public or hybrid clouds, the availability of a broad range

More information

White Paper: Optimizing the Cloud Infrastructure for Enterprise Applications

White Paper: Optimizing the Cloud Infrastructure for Enterprise Applications White Paper: Optimizing the Cloud Infrastructure for Enterprise Applications 2010 Ashton, Metzler, & Associates. All rights reserved. Executive Summary Given the technological and organizational risks

More information

Software-Defined Storage: What it Means for the IT Practitioner WHITE PAPER

Software-Defined Storage: What it Means for the IT Practitioner WHITE PAPER What it Means for the IT Practitioner WHITE PAPER Extending the Power of Virtualization to Storage Server virtualization has changed the way IT runs data centers across the world. According to Gartner,

More information

WHITE PAPER. Automating Network Provisioning for Private Cloud

WHITE PAPER. Automating Network Provisioning for Private Cloud WHITE PAPER Automating Network Provisioning for Private Cloud Executive Summary Roughly 80 percent of all enterprise IT today is virtualized. Virtualization is a key enabler in deploying private clouds

More information

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work Security concerns and dangers come both from internal means as well as external. In order to enhance your security posture

More information

Master Hybrid Cloud Management with VMware vrealize Suite. Increase Business Agility, Efficiency, and Choice While Keeping IT in Control

Master Hybrid Cloud Management with VMware vrealize Suite. Increase Business Agility, Efficiency, and Choice While Keeping IT in Control Master Hybrid Cloud Management with VMware vrealize Suite Increase Business Agility, Efficiency, and Choice While Keeping IT in Control Empower IT to Innovate The time is now for IT organizations to take

More information

WHITE PAPER SPLUNK SOFTWARE AS A SIEM

WHITE PAPER SPLUNK SOFTWARE AS A SIEM SPLUNK SOFTWARE AS A SIEM Improve your security posture by using Splunk as your SIEM HIGHLIGHTS Splunk software can be used to operate security operations centers (SOC) of any size (large, med, small)

More information

How To Monitor Hybrid It From A Hybrid Environment

How To Monitor Hybrid It From A Hybrid Environment IT Monitoring for the Hybrid Enterprise With a Look at ScienceLogic Perspective 2012 Neovise, LLC. All Rights Reserved. Report Published April, 2015 Hybrid IT Goes Mainstream Enterprises everywhere are

More information

Network Security Requirements and Solutions

Network Security Requirements and Solutions Critical Criteria For (Cloud) Workload Security Steve Armendariz Enterprise Sales Director CloudPassage October 3, 2015 @NTXISSA #NTXISSACSC3 Does anyone remember when server security was EASY? NTX ISSA

More information

Devising a Server Protection Strategy with Trend Micro

Devising a Server Protection Strategy with Trend Micro Devising a Server Protection Strategy with Trend Micro A Trend Micro White Paper Trend Micro, Incorporated» A detailed account of why Gartner recognizes Trend Micro as a leader in Virtualization and Cloud

More information

CA Automation Suite for Data Centers

CA Automation Suite for Data Centers PRODUCT SHEET CA Automation Suite for Data Centers agility made possible Technology has outpaced the ability to manage it manually in every large enterprise and many smaller ones. Failure to build and

More information

Unlock the full potential of data centre virtualisation with micro-segmentation. Making software-defined security (SDS) work for your data centre

Unlock the full potential of data centre virtualisation with micro-segmentation. Making software-defined security (SDS) work for your data centre Unlock the full potential of data centre virtualisation with micro-segmentation Making software-defined security (SDS) work for your data centre Contents 1 Making software-defined security (SDS) work for

More information

Architecting Security for the Private Cloud. Todd Thiemann

Architecting Security for the Private Cloud. Todd Thiemann Architecting Security for the Private Cloud Todd Thiemann Classification 4/9/2010 Copyright 2009 Trend Micro Inc. 1 The Evolving Datacenter Lowering Costs, Increasing Flexibility Public Cloud Private Cloud

More information

NEC Managed Security Services

NEC Managed Security Services NEC Managed Security Services www.necam.com/managedsecurity How do you know your company is protected? Are you keeping up with emerging threats? Are security incident investigations holding you back? Is

More information

How To Secure Cloud Infrastructure Security

How To Secure Cloud Infrastructure Security Cloud Infrastructure Security It s Time to Rethink Your Strategy Cloud Infrastructure Security It s Time to Rethink Your Strategy Infrastructure security used to be easier. Now, it is dramatically more

More information

Management & Orchestration of Metaswitch s Perimeta Virtual SBC

Management & Orchestration of Metaswitch s Perimeta Virtual SBC Metaswitch.com OvertureNetworks.com Management & Orchestration of Metaswitch s Perimeta Virtual SBC Fortify your edge and protect your core with the Perimeta Session Border Controller: Virtual The 1st

More information

Five Steps For Securing The Data Center: Why Traditional Security May Not Work

Five Steps For Securing The Data Center: Why Traditional Security May Not Work White Paper Five Steps For Securing The Data Center: Why Traditional Security May Not Work What You Will Learn Data center administrators face a significant challenge: They need to secure the data center

More information

journey to a hybrid cloud

journey to a hybrid cloud journey to a hybrid cloud Virtualization and Automation VI015SN journey to a hybrid cloud Jim Sweeney, CTO GTSI about the speaker Jim Sweeney GTSI, Chief Technology Officer 35 years of engineering experience

More information

Effective End-to-End Cloud Security

Effective End-to-End Cloud Security Effective End-to-End Cloud Security Securing Your Journey to the Cloud Trend Micro SecureCloud A Trend Micro & VMware White Paper August 2011 I. EXECUTIVE SUMMARY This is the first paper of a series of

More information

Accenture Cloud Platform Unlocks Agility and Control

Accenture Cloud Platform Unlocks Agility and Control Accenture Cloud Platform Unlocks Agility and Control 2 Accenture Cloud Platform Unlocks Agility and Control The Accenture Cloud Platform is at the heart of today s leading-edge, enterprise cloud solutions.

More information

Microsoft SharePoint Architectural Models

Microsoft SharePoint Architectural Models Microsoft SharePoint This topic is 1 of 5 in a series Introduction to Fundamental SharePoint This series is intended to raise awareness of the different fundamental architectural models through which SharePoint

More information

Virtualization Essentials

Virtualization Essentials Virtualization Essentials Table of Contents Introduction What is Virtualization?.... 3 How Does Virtualization Work?... 4 Chapter 1 Delivering Real Business Benefits.... 5 Reduced Complexity....5 Dramatically

More information

Strategies for assessing cloud security

Strategies for assessing cloud security IBM Global Technology Services Thought Leadership White Paper November 2010 Strategies for assessing cloud security 2 Securing the cloud: from strategy development to ongoing assessment Executive summary

More information

IBM 000-281 EXAM QUESTIONS & ANSWERS

IBM 000-281 EXAM QUESTIONS & ANSWERS IBM 000-281 EXAM QUESTIONS & ANSWERS Number: 000-281 Passing Score: 800 Time Limit: 120 min File Version: 58.8 http://www.gratisexam.com/ IBM 000-281 EXAM QUESTIONS & ANSWERS Exam Name: Foundations of

More information

From Secure Virtualization to Secure Private Clouds

From Secure Virtualization to Secure Private Clouds From Secure Virtualization to Secure Private Clouds Gartner RAS Core Research Note G00208057, Neil MacDonald, Thomas J. Bittman, 13 October 2010, RV2A108222011 As enterprises move beyond virtualizing their

More information

Total Cloud Protection

Total Cloud Protection Total Cloud Protection Data Center and Cloud Security Security for Your Unique Cloud Infrastructure A Trend Micro White Paper August 2011 I. INTRODUCTION Many businesses are looking to the cloud for increased

More information

Keith Luck, CISSP, CCSK Security & Compliance Specialist, VMware, Inc. kluck@vmware.com

Keith Luck, CISSP, CCSK Security & Compliance Specialist, VMware, Inc. kluck@vmware.com 1 Keith Luck, CISSP, CCSK Security & Compliance Specialist, VMware, Inc. kluck@vmware.com Agenda Cloud Computing VMware and Security Network Security Use Case Securing View Deployments Questions 2 IT consumption

More information

VMware Hybrid Cloud. Accelerate Your Time to Value

VMware Hybrid Cloud. Accelerate Your Time to Value VMware Hybrid Cloud Accelerate Your Time to Value Fulfilling the Promise of Hybrid Cloud Computing Through 2020, the most common use of cloud services will be a hybrid model combining on-premises and external

More information

Securing Cloud Infrastructures with Elastic Security

Securing Cloud Infrastructures with Elastic Security Securing Cloud Infrastructures with Elastic Security White Paper September 2012 SecludIT 1047 route des dolines, 06560 Sophia Antipolis, France T +33 489 866 919 info@secludit.com http://secludit.com Core

More information

Proactively Secure Your Cloud Computing Platform

Proactively Secure Your Cloud Computing Platform Proactively Secure Your Cloud Computing Platform Dr. Krutartha Patel Security Engineer 2010 Check Point Software Technologies Ltd. [Restricted] ONLY for designated groups and individuals Agenda 1 Cloud

More information

White Paper. Getting the most out of your cloud deployment

White Paper. Getting the most out of your cloud deployment White Paper Getting the most out of your cloud deployment Contents Introduction...3 Moving your application into the cloud...3 Securing your application in the cloud...4 Traditional security pitfalls...4

More information

How To Buy Nitro Security

How To Buy Nitro Security McAfee Acquires NitroSecurity McAfee announced that it has closed the acquisition of privately owned NitroSecurity. 1. Who is NitroSecurity? What do they do? NitroSecurity develops high-performance security

More information

RED HAT CLOUDFORMS ENTERPRISE- GRADE MANAGEMENT FOR AMAZON WEB SERVICES

RED HAT CLOUDFORMS ENTERPRISE- GRADE MANAGEMENT FOR AMAZON WEB SERVICES TECHNOLOGY DETAIL RED HAT CLOUDFORMS ENTERPRISE- GRADE MANAGEMENT FOR AMAZON WEB SERVICES ABSTRACT Do you want to use public clouds like Amazon Web Services (AWS) to flexibly extend your datacenter capacity,

More information

AppStack Technology Overview Model-Driven Application Management for the Cloud

AppStack Technology Overview Model-Driven Application Management for the Cloud AppStack Technology Overview Model-Driven Application Management for the Cloud Accelerating Application Time-to-Market The last several years have seen a rapid adoption for public and private cloud infrastructure

More information

Tufin Orchestration Suite

Tufin Orchestration Suite Tufin Orchestration Suite Security Policy Orchestration across Physical Networks & Hybrid Cloud Environments The Network Security Challenge In today s world, enterprises face considerably more network

More information

Leveraging security from the cloud

Leveraging security from the cloud IBM Global Technology Services Thought Leadership White Paper IBM Security Services Leveraging security from the cloud The who, what, when, why and how of cloud-based security services 2 Leveraging security

More information

Increased Security, Greater Agility, Lower Costs for AWS DELPHIX FOR AMAZON WEB SERVICES WHITE PAPER

Increased Security, Greater Agility, Lower Costs for AWS DELPHIX FOR AMAZON WEB SERVICES WHITE PAPER Increased Security, Greater Agility, Lower Costs for AWS DELPHIX FOR AMAZON WEB SERVICES TABLE OF CONTENTS Introduction... 3 Overview: Delphix Virtual Data Platform... 4 Delphix for AWS... 5 Decrease the

More information

Datacenter Management and Virtualization. Microsoft Corporation

Datacenter Management and Virtualization. Microsoft Corporation Datacenter Management and Virtualization Microsoft Corporation June 2010 The information contained in this document represents the current view of Microsoft Corporation on the issues discussed as of the

More information

How Cloud Services Benefit from Cloud-Based Delivery. With a Look at Solutions from Akamai

How Cloud Services Benefit from Cloud-Based Delivery. With a Look at Solutions from Akamai How Cloud Services Benefit from Cloud-Based Delivery With a Look at Solutions from Akamai Perspective 2012 Neovise, LLC. All Rights Reserved. Report Published April 22, 2014 The Growing Role of the Internet

More information

Enterprise Cloud Management: Drive business value by balancing speed, cost and risk

Enterprise Cloud Management: Drive business value by balancing speed, cost and risk Enterprise Cloud Management: Drive business value by balancing speed, cost and risk THE RACE TO THE CLOUD The powerful business benefits of cloud computing including faster time-to-market and lower costs

More information

VALUE PROPOSITION FOR SERVICE PROVIDERS. Helping Service Providers accelerate adoption of the cloud

VALUE PROPOSITION FOR SERVICE PROVIDERS. Helping Service Providers accelerate adoption of the cloud VALUE PROPOSITION FOR SERVICE PROVIDERS Helping Service Providers accelerate adoption of the cloud Partnership with Service Providers Enabling Your Cloud Services in Complex Environments Today s challenge

More information

SOLUTION WHITE PAPER. BMC Manages the Full Service Stack on Secure Multi-tenant Architecture

SOLUTION WHITE PAPER. BMC Manages the Full Service Stack on Secure Multi-tenant Architecture SOLUTION WHITE PAPER BMC Manages the Full Service Stack on Secure Multi-tenant Architecture Table of Contents Introduction................................................... 1 Secure Multi-tenancy Architecture...................................

More information

Vistara Lifecycle Management

Vistara Lifecycle Management Vistara Lifecycle Management Solution Brief Unify IT Operations Enterprise IT is complex. Today, IT infrastructure spans the physical, the virtual and applications, and crosses public, private and hybrid

More information

CloudCenter Full Lifecycle Management. An application-defined approach to deploying and managing applications in any datacenter or cloud environment

CloudCenter Full Lifecycle Management. An application-defined approach to deploying and managing applications in any datacenter or cloud environment CloudCenter Full Lifecycle Management An application-defined approach to deploying and managing applications in any datacenter or cloud environment CloudCenter Full Lifecycle Management Page 2 Table of

More information

Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption

Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption THE DATA PROTECTIO TIO N COMPANY Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption whitepaper Executive Summary Long an important security measure, encryption has

More information

Service-Oriented Cloud Automation. White Paper

Service-Oriented Cloud Automation. White Paper Service-Oriented Cloud Automation Executive Summary A service-oriented experience starts with an intuitive selfservice IT storefront that enforces process standards while delivering ease and empowerment

More information

Q1 Labs Corporate Overview

Q1 Labs Corporate Overview Q1 Labs Corporate Overview The Security Intelligence Leader Who we are: Innovative Security Intelligence software company One of the largest and most successful SIEM vendors Leader in Gartner 2011, 2010,

More information

Transforming Service Life Cycle Through Automation with SDN and NFV

Transforming Service Life Cycle Through Automation with SDN and NFV Transforming Service Life Cycle Through Automation with SDN and NFV Automated workflows improve TCO for service delivery 1 Table of Contents Executive Summary... 3 Introduction... 3 Today s Challenges...

More information

RE Think. IT & Business. Invent. IBM SmartCloud Security. Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC

RE Think. IT & Business. Invent. IBM SmartCloud Security. Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC RE Think Invent IT & Business IBM SmartCloud Security Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC 2014 IBM Corporation Some Business Questions Is Your Company is Secure

More information

Trend Micro. Advanced Security Built for the Cloud

Trend Micro. Advanced Security Built for the Cloud datasheet Trend Micro deep security as a service Advanced Security Built for the Cloud Organizations are embracing the economic and operational benefits of cloud computing, turning to leading cloud providers

More information

IBM Security QRadar Vulnerability Manager

IBM Security QRadar Vulnerability Manager IBM Security QRadar Vulnerability Manager Improve security and compliance by prioritizing security gaps for resolution Highlights Help prevent security breaches by discovering and highlighting high-risk

More information

The Benefits of an Integrated Approach to Security in the Cloud

The Benefits of an Integrated Approach to Security in the Cloud The Benefits of an Integrated Approach to Security in the Cloud Judith Hurwitz President and CEO Marcia Kaufman COO and Principal Analyst Daniel Kirsch Senior Analyst Sponsored by IBM Introduction The

More information

Cisco Intelligent Automation for Cloud

Cisco Intelligent Automation for Cloud Product Data Sheet Cisco Intelligent Automation for Cloud Early adopters of cloud-based service delivery were seeking additional cost savings beyond those achieved with server virtualization and abstraction.

More information

Securing the Cloud infrastructure with IBM Dynamic Cloud Security

Securing the Cloud infrastructure with IBM Dynamic Cloud Security Securing the Cloud infrastructure with IBM Dynamic Cloud Security Ngo Duy Hiep Security Brand Manager Cell phone: +84 912216753 Email: hiepnd@vn.ibm.com 12015 IBM Corporation Cloud is rapidly transforming

More information

Virtualized Architecture Enables Choice, Efficiency, and Agility for Enterprise Mobility

Virtualized Architecture Enables Choice, Efficiency, and Agility for Enterprise Mobility White Paper Virtualized Architecture Enables Choice, Efficiency, and Agility for Enterprise Mobility March 12, 2012 @ Copyright 2012 Meru. All rights reserved. Table of Contents Introduction 3 Virtualization

More information

Radware ADC-VX Solution. The Agility of Virtual; The Predictability of Physical

Radware ADC-VX Solution. The Agility of Virtual; The Predictability of Physical Radware ADC-VX Solution The Agility of Virtual; The Predictability of Physical Table of Contents General... 3 Virtualization and consolidation trends in the data centers... 3 How virtualization and consolidation

More information

A Comprehensive Cloud Management Platform with Vblock Systems and Cisco Intelligent Automation for Cloud

A Comprehensive Cloud Management Platform with Vblock Systems and Cisco Intelligent Automation for Cloud WHITE PAPER A Comprehensive Cloud Management Platform with Vblock Systems and Cisco Intelligent Automation for Cloud Abstract Data center consolidation and virtualization have set the stage for cloud computing.

More information

The Purview Solution Integration With Splunk

The Purview Solution Integration With Splunk The Purview Solution Integration With Splunk Integrating Application Management and Business Analytics With Other IT Management Systems A SOLUTION WHITE PAPER WHITE PAPER Introduction Purview Integration

More information

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation Threat Center Real-time multi-level threat detection, analysis, and automated remediation Description Advanced targeted and persistent threats can easily evade standard security, software vulnerabilities

More information

VMware for your hosting services

VMware for your hosting services VMware for your hosting services Anindya Kishore Das 2009 VMware Inc. All rights reserved Everybody talks Cloud! You will eat your cloud and you will like it! Everybody talks Cloud - But what is it? VMware

More information

Cisco Process Orchestrator Adapter for Cisco UCS Manager: Automate Enterprise IT Workflows

Cisco Process Orchestrator Adapter for Cisco UCS Manager: Automate Enterprise IT Workflows Solution Overview Cisco Process Orchestrator Adapter for Cisco UCS Manager: Automate Enterprise IT Workflows Cisco Unified Computing System and Cisco UCS Manager The Cisco Unified Computing System (UCS)

More information

Guide to AWS. Brought to you by

Guide to AWS. Brought to you by Guide to AWS Brought to you by Welcome to Ingram Micro Cloud For more than 35 years, Ingram Micro a Fortune 100 company with $30 billion in annual revenue has been successfully connecting IT technology

More information

Avnet's Guide to Cloud Computing

Avnet's Guide to Cloud Computing Avnet's Guide to Cloud Computing Reimagine Transform Accelerate Cloud Computing from A Z Avnet can help you reduce complexity by understanding the terminology and phrases associated with cloud computing.

More information

Cloud Lifecycle Management

Cloud Lifecycle Management Cloud Lifecycle Managing Cloud Services from Request to Retirement SOLUTION WHITE PAPER Table of Contents EXECUTIVE SUMMARY............................................... 1 CLOUD LIFECYCLE MANAGEMENT........................................

More information

Citrix On-Boarding A target Cloud

Citrix On-Boarding A target Cloud Uni On-Board An Introduction to Uni Systems Cloud On-boarding services portfolio White Paper Solution Brief Contents Introduction... 3 The On-Boarding problem Defined... 3 Defining an application workload...

More information

Enterprise IT is complex. Today, IT infrastructure spans the physical, the virtual and applications, and crosses public, private and hybrid clouds.

Enterprise IT is complex. Today, IT infrastructure spans the physical, the virtual and applications, and crosses public, private and hybrid clouds. ENTERPRISE MONITORING & LIFECYCLE MANAGEMENT Unify IT Operations Enterprise IT is complex. Today, IT infrastructure spans the physical, the virtual and applications, and crosses public, private and hybrid

More information

A new era of PaaS. ericsson White paper Uen 284 23-3263 February 2015

A new era of PaaS. ericsson White paper Uen 284 23-3263 February 2015 ericsson White paper Uen 284 23-3263 February 2015 A new era of PaaS speed and safety for the hybrid cloud This white paper presents the benefits for operators and large enterprises of adopting a policydriven

More information

Current IBAT Endorsed Services

Current IBAT Endorsed Services Current IBAT Endorsed Services Managed Network Intrusion Prevention and Detection Service SecureWorks provides proactive management and real-time security event monitoring and analysis across your network

More information

Is Your Network Cloud Ready? Network Enable Your Cloud With MPLS VPNs

Is Your Network Cloud Ready? Network Enable Your Cloud With MPLS VPNs A FROST & SULLIVAN EXECUTIVE SUMMARY Is Your Network Cloud Ready? Network Enable Your Cloud With MPLS VPNs In Collaboration With: View the ondemand version of the ebroadcast: www.frost.com/mpls Frost &

More information

An Evaluation Framework for Selecting an Enterprise Cloud Provider

An Evaluation Framework for Selecting an Enterprise Cloud Provider An Evaluation Framework for Selecting an Enterprise Cloud Provider WHITE PAPER This White Paper is intended for senior IT leaders of global enterprises considering a new cloud solution or expanding an

More information