Cisco Cybersecurity Pocket Guide 2015

Size: px
Start display at page:

Download "Cisco Cybersecurity Pocket Guide 2015"

Transcription

1 Cisco Cybersecurity Pocket Guide 2015 Why Security Security investment: A top priority Security: A critical boardroom topic Why Security? Security Investment: A Top Priority Figure 1 How Enterprises View IT Security Why Cisco The industry s leading security company Market recognition Security intelligence and research Cisco Security Strategy Challenges Threat-centric security model What to Sell- Cisco Security Product Portfolio Network and data center security Advanced Malware Protection Cloud security Web and security Security Channel Partner Program Security Architecture Specializations Incentives & Promotions Demand Generation & Demo 56% 73% of organizations state that IT security is critical in meeting their top business objectives of organizations state that IT security is one of the top five priorities for IT investment for the next fiscal year Source: Cisco Annual Security Report 2014 Security Everywhere 51% of organizations say that security is more important than other IT initiatives As much as the Digital Economy and the IoE create opportunities for companies and consumers, expected to generate $19-trillion in value to organizations over the next decade, they also create opportunities for hackers and cybercriminals. With an expanded attack surface represented by the IoE, cybercriminals look to cash in on the estimated value of $450 billion to over $1 trillion of the Hacker Economy. The most effective way to confront this dynamic threat landscape is to make security as pervasive as the Internet of Everything itself extending to wherever employees are and wherever data is to include Security Everywhere.

2 By embedding security everywhere across the extended network, security becomes an enabler for business to take full and secure advantage of opportunities presented by new digital business models and the Internet of Things (IoT) with protection across the entire attack continuum before, during, and after an attack. Security: A Critical Boardroom Topic There is mounting concern at the senior executive and board level regarding information security and the risk of lost intellectual property, compromised customer information and confidence, and valuation impact. Chief information security officers (CISOs) are challenged to push boardroom discussions into additional security investment. These are critical considerations as organizations become more agile and try to grow their business models in the face of the evolving trends of mobility, cloud computing, and advanced targeted attacks. Why Cisco? Cisco: The Leading Security Company Cisco is widely recognized throughout the industry as offering best-in-class solutions (Figure 2). Figure 2 Market Recognition of Cisco Security Solutions 2

3 Cisco is Leader in Gartner Magic Quadrants for: Network Access Control (December 2014) Intrusion Prevention Systems (December 2014) Secure Gateways (July 2015) The Cisco security portfolio was rated positive in Gartner s 2014 Vendor Rating. For more information and security reports, visit NSS Labs 2014 Next-Generation Firewall Report: Cisco ASA with FirePOWER Services NSS Labs has conducted the most rigorous next-generation firewall testing to date. Cisco ASA with FirePOWER Services, the industry s first threat-focused NGFW, is now also the first in security effectiveness, according to NSS Labs reports (Figure 3). Figure 3 Where Cisco NGFW Places in the NSS Security Value Map Source: NSS Labs 2014 Security Value Map Download the reports: 3

4 Cisco Talos Security Intelligence and Research Group: More than a Traditional Response Team The Cisco Talos Security Intelligence and Research Group is composed of elite cybersecurity experts whose threat intelligence detects, analyzes, and protects against both known and emerging threats by aggregating and analyzing Cisco s unrivaled telemetry data of: 1.1 million incoming malware samples per day 4.2 billion web-filtering blocks per day 1 billion SenderBase reputation queries per day 100 TB of data received per day Talos also maintains the official rule sets of Snort, ClamAV, SenderBase, and SpamCop. Cisco Security Research: Cisco 2015 Annual Security Report: The Cisco Security Strategy Security Challenges A combination of three major realities has made the task of defending a network more difficult than ever, while helping attackers find new ways to evade defenses (Figure 4). Figure 4 Security Challenges Changing Business Models Dynamic Threat Landscape Complexity and Fragmentation 92% of top 500 Android apps carry secarry security and/or privacy risks 5-10x more cloud services are being used than known by IT 60% data in breaches is stolen in hours 54% of breaches remain undiscovered for months average number of security vectors in a customer s IT environment hard to manage do not interoperate visibility gaps 4

5 Changing business models: The Internet of Everything is accelerating change, creating new attack vectors and making it even more difficult to defend the organization. At the same time, however, the IoE opens up huge opportunities for business as long as it is secured. Dynamic threat landscape: Attackers have become much more sophisticated and well financed, and their attacks have moved from static to dynamic, from visible to hidden. Without near real-time discovery capabilities, an organization will be at a significant disadvantage. Complexity and fragmentation: Most organizations have dozens of security technologies that often do not interoperate, and this situation is exacerbated by a significant lack of available security specialists in the market. The Attack Continuum There are three stages to an attack: before, during, and after (Figure 5). Figure 5 The Attack Continuum Before an attack: Organizations need to know what they are defending. They need to know what is on their network (devices, operating systems, applications, users, and so on) to be able to defend it. During an attack: When attackers get through, customers need to be able to detect them. Once they detect an attack, they will be able to block it and defend the environment. After the attack: Invariably, some attacks will be successful, and customers need to be able to determine the scope of the damage, remediate, and bring operations back to normal. 5

6 Cisco s Threat-Centric Security Model: An Integrated, Open, Pervasive, and Continuous Approach By taking a threat-centric and operational approach to security, organizations can reduce complexity and fragmentation while providing superior visibility, continuous control, and advanced threat protection across the extended network and the entire attack continuum (Figure 6). Figure 6 A Comprehensive Security Model Network-Integrated, Broad Sensor Base, Context and Automation Continuous Advances Threat Protection, Cloud-Based Security Intelligence Agile and Open Platforms, Built for Scale, Consistent Control, Management Network Endpoint Mobile Virtual Cloud Visibility driven: Get global intelligence and context for deeper insights and better decisions. Threat focused: Detect, understand, and stop threats across the entire attack continuum Platform based: Reduce fragmentation by using a platform-based approach to protect the network, devices, and the cloud. Only Cisco delivers platform-based solutions that integrate into an overall security system. 6

7 Figure 7 Security Products Used Along the Attack Continuum Context-aware security: Take advantage of physical and virtual hosts, operating systems, applications, services, protocols, users, and analyses of content and network behavior. Continuous security: Aggregate and correlate data from across the extended network, discriminating between active attacks and reconnaissance versus background noise. Retrospective security: Detect malware that is sophisticated enough to alter its behavior to avoid detection, and evaluate full packet capture in order to successfully remediate. 7

8 The Cisco Security Product Portfolio Next-Generation Network and Data Center Security Protect high-value data and data center resources with threat defence, highly secure virtualization, segmentation, and policy control. Cisco ASA 5500-X with FirePOWER Services (NGFW) Offers the industry s first threat-focused NGFW Combines ASA firewall with Cisco next-generation IPS (NGIPS) and Advanced Malware Protection (AMP) Platform series with wide range of sizes and form factos Cisco ASA 5585-X with FirePOWER Services (NGFW) Offers purpose-built security appliance for data centers Delivers highest performance, resiliency, and scalability through leading-edge clustering Combines ASA firewall with Cisco NGIPS and AMP Cisco FirePOWER Next-Generation IPS (NGIPS) Offers the most advanced threat protection in the industry Delivers industry-leading throughput, threat detection efficacy, and low TCO Platform series with wide range of sizes and form factors Cisco FireSIGHT Management Center Centrally manages operational functions for ASA with FirePOWER Services and FirePOWER NGIPS Automatically aggregates and correlates information Reduces cost by streamlining operations and automating recurring analysis and management tasks 8

9 Reduce complexity while gaining superior visibility, consistent control, and advanced threat protection across the entire attack continuum. Cisco Adaptive Security Virtual Appliance (ASAv) Incorporates a fully integrated Cisco Application Centric Infrastructure (ACI) Provides consistent transparent security across physical, virtual, ACI, software-defined networking, and cloud environments Provides vswitch support for Cisco, hybrid, and non-cisco data centers Cisco Virtual Next-Generation IPS for VMware Offers a virtualized Cisco FirePOWER NGIPS solution Reclaims the visibility lost when virtualizing Extends Payment Card Industry (PCI) compliance to virtual environments Cisco Virtual Security Gateway Integrates with the Cisco Nexus 1000V virtual switch Delivers security policy enforcement and visibility at a virtual-machine level Logically isolates applications in virtual data centers and multitenant environments Enforces separation of duties between security and server administrators Check out for the latest security incentives and promotions. 9

10 Advanced Malware Protection Cisco Advanced Malware Protection (AMP) provides continuous analysis and advanced analytics that support Cisco retrospective security capabilities. Unlike the many point-in-time solutions on the market, Cisco AMP offers protection across the full attack continuum (Figure 8). Figure 8 Point in Time Detection vs. Continuous Detection AMP Everywhere : We offer the industry s broadest portfolio of integrated Advanced Malware Protection solutions Cisco AMP for Networks Cisco AMP for Endpoints Cisco AMP for Web Security Cisco AMP for Cloud Web Security Cisco AMP for Security Cisco AMP integrated in Cisco ASA with FirePOWER Services Cisco AMP for AnyConnect 10

11 Security as a Service (SaaS) FROM the Cloud Cisco cloud solutions protect users with policy enforcement, offer flexible deployment and lower TCO, and use the power of big data and machine learning. Services available from the cloud include: Enterprise-grade user protection as a service Web and security solutions Advanced threat detection and mitigation SaaS visibility and control that can uncover any shadow IT Security FOR the Cloud Cisco cloud solutions protect workloads, provide pervasive visibility, secure connections, and protect the integrity of information. Our security solutions include: Physical and virtual security assets (networks and content) Integration with fabrics and orchestration Protection for applications beyond the enterprise data center Integrated threat defense architecture 11

12 Web and Security Cisco s Content Security portfolio protects organizations from evolving and web threats. and Web security are critical components of a holistic security strategy. Cisco Security Appliance (ESA) and Cloud Security (CES) Fight spam, viruses, and blended threats for organizations of all sizes Enforce compliance and protect reputation and brand assets Available as cloud-based and hybrid (onsite appliance plus cloud) solutions Web Security Appliance (WSA) and Cloud Web Security (CWS) Provide proactive security, application visibility, and control for users on and off the network Protect against advanced threats with Advanced Malware Protection (AMP) and Cognitive Threat Analytics (CTA) Flexible deployment, including on-premises and cloud delivered, leverages existing infrastructure and scales to fit Customized reporting offers actionable intelligence Check out for the latest security incentives and promotions 12

13 Secure Access and Mobility Enhance network visibility and control with identity-aware highly secure access solutions. Cisco Identity Services Engine (ISE) Provides a policy-management platform that enforces secure access to network resources (wired, wireless, and VPN) Accurately identifies every user and device that connects to the network Cisco Network Admission Control (NAC) Enforces network security policies by allowing access only to trusted devices Blocks access by noncompliant devices and limits damage from emerging threats and risks Cisco TrustSec Technology Provides secure network access based on rich contextual data (who, what, where, when, how) Automates firewall rules and access control list administration, uses plain-language policies Embedded in the operating systems of Cisco ISE, Cisco Catalyst and Cisco Nexus switches, Cisco Integrated Services Routers, and Cisco ASA firewalls Cisco TrustSec Technology Provides secure network access based on rich contextual data (who, what, where, when, how) Automates firewall rules and access control list administration, uses plain-language policies Embedded in the operating systems of Cisco ISE, Cisco Catalyst and Cisco Nexus switches, Cisco Integrated Services Routers, and Cisco ASA firewalls Cisco AnyConnect Secure Mobility Solution Provides highly secure, simple, and reliable off-premises connectivity Helps ensure endpoint integrity with multiple authentication options and comprehensive posture checks. Delivers automatics secure connectivity with end-to-end encryptions, integrated web security, per app VPN and advanced malware protection activation. 13

14 Security Architecture Specializations Cisco has re-designed the Security Specialization program, aligning it to the new product portfolio. Market Segment Express Security Specialization A new entry point into security specializations, allowing a partner to focus on one or several specific products ( , Web, Next-Generation Firewall, IPS). Advanced Security Architecture Specialization This specialization covers the breadth of Cisco s Security Portfolio, and offers more advanced enablement for threat defence, secure access, Cloud and management solutions. Master Security Architecture Specialization This specialisation builds upon expertise attained in the Advanced Security Architecture Specialization and enables partners to deliver value-added security solutions to their customers. 14

15 Security Promotions & Incentives Incentive Programmes & Promotions are Cisco s commitment to Partner Profitability. Increase your revenue potential with upfront discount and backend payment programmes, and special promotions that have been designed to help you sell Cisco security products and solutions. Marketing & Demand Generation The free, ready-to-use marketing campaigns are designed to showcase your partnership with us, and help you effectively market Cisco security products and solutions to your customers. Demoing Cisco Security Solutions Cisco dcloud, the Cisco Demo Cloud, provides powerful self-service capabilities for Cisco Partners. From scripted, repeatable demonstrations to fully customized labs with complete administrative access, Cisco dcloud can -> Filter Category Security dcloud.cisco.com For More Information Cisco Security cisco.com/go/security Security Community communities.cisco.com/community/ technology/security Cisco Security Blog blogs.cisco.com/security Partner Support Training & Certification Certification Tracking cisco.pearsoncred.com Competitive Information competitive Cisco Security Intelligence Operations tools.cisco.com/security/center/home.x Cisco Partner Marketing Central Cisco and/or its affiliates. All rights reserved. Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/ or its affiliates in the U.S. and other countries. To view a list of Cisco trademarks, go to this URL: Thirdparty trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership relationship between Cisco and any other company. (1110R) C /15 15

16

Intelligent Cybersecurity for the Real World. Cisco Cybersecurity Pocket Guide

Intelligent Cybersecurity for the Real World. Cisco Cybersecurity Pocket Guide Intelligent Cybersecurity for the Real World Cisco Cybersecurity Pocket Guide EMEA 2015 Content What an Opportunity! Security Investment is a Top Priority Why Cisco? Cisco is the Leading Security Company

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information

Addressing the Full Attack Continuum: Before, During, and After an Attack. It s Time for a New Security Model

Addressing the Full Attack Continuum: Before, During, and After an Attack. It s Time for a New Security Model White Paper Addressing the Full Attack Continuum: Before, During, and After an Attack It s Time for a New Security Model Today s threat landscape is nothing like that of just 10 years ago. Simple attacks

More information

Cisco Security: Moving to Security Everywhere. #TIGcyberSec. Stefano Volpi 13-10-2015

Cisco Security: Moving to Security Everywhere. #TIGcyberSec. Stefano Volpi 13-10-2015 #TIGcyberSec Cisco Security: Moving to Security Everywhere Stefano Volpi 13-10-2015 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 Cisco is All In with Security I expect security

More information

Requirements When Considering a Next- Generation Firewall

Requirements When Considering a Next- Generation Firewall White Paper Requirements When Considering a Next- Generation Firewall What You Will Learn The checklist provided in this document details six must-have capabilities to look for when evaluating a nextgeneration

More information

Five Steps For Securing The Data Center: Why Traditional Security May Not Work

Five Steps For Securing The Data Center: Why Traditional Security May Not Work White Paper Five Steps For Securing The Data Center: Why Traditional Security May Not Work What You Will Learn Data center administrators face a significant challenge: They need to secure the data center

More information

Cisco Advanced Malware Protection. Ross Shehov Security Virtual Systems Engineer March 2016

Cisco Advanced Malware Protection. Ross Shehov Security Virtual Systems Engineer March 2016 Cisco Advanced Malware Protection Ross Shehov Security Virtual Systems Engineer March 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious

More information

Cisco Advanced Malware Protection

Cisco Advanced Malware Protection Solution Overview Cisco Advanced Malware Protection Breach Prevention, Detection, Response, and Remediation for the Real World BENEFITS Gain unmatched global threat intelligence to strengthen front-line

More information

Cisco SecureX Product Brochure

Cisco SecureX Product Brochure Cisco SecureX Product Brochure Security Matters More Than Ever Traditional approaches to network security were designed for a single purpose: to protect resources inside the network from threats and malware

More information

SourceFireNext-Generation IPS

SourceFireNext-Generation IPS D Ů V Ě Ř U J T E S I L N Ý M SourceFireNext-Generation IPS Petr Salač CCNP Security, CCNP, CICSP, CCSI #33835 petr.salac@alefnula.com Our Customers Biggest Security Challenges Maintaining security posture

More information

Content Security: Protect Your Network with Five Must-Haves

Content Security: Protect Your Network with Five Must-Haves White Paper Content Security: Protect Your Network with Five Must-Haves What You Will Learn The continually evolving threat landscape is what makes the discovery of threats more relevant than defense as

More information

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape White Paper Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape Financial services organizations have a unique relationship with technology: electronic data and transactions

More information

Comstor Security Initiative. Comstor Security Initiative

Comstor Security Initiative. Comstor Security Initiative Comstor Comstor Work in partnership with Comstor and Cisco to unlock the potential of Cyber security Cyber security is projected to be a $170 billion market by 2020. There are 10 billion connected sensors

More information

Cisco Cloud Web Security

Cisco Cloud Web Security Data Sheet Today s highly connected and fast-moving world is filled with complex and sophisticated web security threats. Cisco delivers the strong protection, complete control, and investment value that

More information

Cisco Security Strategy Update Integrated Threat Defense. Oct 28, 2015

Cisco Security Strategy Update Integrated Threat Defense. Oct 28, 2015 Cisco Security Strategy Update Integrated Threat Defense Oct 28, 2015 Breaches are the New Normal FDA Wards of Security Flaw in Infusion Pump Cisco Confidential Cisco s Covers the Threat-Centric Entire

More information

Addressing Advanced Web Threats. Addressing Advanced Web Threats: Protect Your Data and Brand

Addressing Advanced Web Threats. Addressing Advanced Web Threats: Protect Your Data and Brand Addressing Advanced Web Threats: Protect Your Data and Brand What You Will Learn From collaboration to communication to data access, the web is a mission-critical business tool. Enterprises rely on the

More information

Network as a Sensor and Enforcer Leverage the Network to Protect Against and Mitigate Threats

Network as a Sensor and Enforcer Leverage the Network to Protect Against and Mitigate Threats Network as a Sensor and Enforcer Leverage the Network to Protect Against and Mitigate Threats Dragan Novaković Consulting Systems Engineer Security November 2015. New Networks Mean New Security Challenges

More information

Braindumps.700-295.50.QA

Braindumps.700-295.50.QA Braindumps.700-295.50.QA Number: 700-295 Passing Score: 800 Time Limit: 120 min File Version: 6.0 http://www.gratisexam.com/ Comprehensive, easy and to the point study material made it possible for me

More information

BEFORE. DURING. AFTER. CISCO'S INTEGRATED SECURITY STRATEGY NIALL MOYNIHAN CISCO EMEAR

BEFORE. DURING. AFTER. CISCO'S INTEGRATED SECURITY STRATEGY NIALL MOYNIHAN CISCO EMEAR BEFORE. DURING. AFTER. CISCO'S INTEGRATED SECURITY STRATEGY NIALL MOYNIHAN CISCO EMEAR The IndustrializaBon of Hacking SophisEcated AFacks, Complex Landscape Hacking Becomes an Industry Phishing, Low

More information

Threat-Centric Security for Service Providers

Threat-Centric Security for Service Providers Threat-Centric Security for Service Providers Enabling Open & Programmable Networks Sam Rastogi, Service Provider Security Product Marketing, Security Business Group Bill Mabon, Network Security Product

More information

Delivering Control with Context Across the Extended Network

Delivering Control with Context Across the Extended Network Delivering Control with Context Across the Extended Network Agenda Current Challenges Cisco ISE Overview Introducing Cisco pxgrid Customer Success Stories Only Cisco ISE Delivers 2013-2014 Cisco and/or

More information

Cisco and Sourcefire. AGILE SECURITY : Security for the Real World. Stefano Volpi

Cisco and Sourcefire. AGILE SECURITY : Security for the Real World. Stefano Volpi Cisco and Sourcefire AGILE SECURITY : Security for the Real World Stefano Volpi SOURCEfire Worldwide John Chambers statement Security is the TOP issue for Cisco and many of the CIO s in the industry. We

More information

Cisco Secure BYOD Solution

Cisco Secure BYOD Solution Q&A Cisco Secure BYOD Solution What Is New? Q. What is new from security to take organizations beyond BYOD? A. Cisco is announcing a solution that goes beyond BYOD in enabling you to securely deliver bring-your-owndevice

More information

Readiness Assessments: Vital to Secure Mobility

Readiness Assessments: Vital to Secure Mobility White Paper Readiness Assessments: Vital to Secure Mobility What You Will Learn Mobile devices have been proven to increase employee productivity and job satisfaction, but can also pose significant threats

More information

CYBERSECURITY for ENTERPRISE INFRASTRUCTURE: Protecting your DataCenter. Marco Mazzoleni Consulting Systems Engineer, Cisco GSSO

CYBERSECURITY for ENTERPRISE INFRASTRUCTURE: Protecting your DataCenter. Marco Mazzoleni Consulting Systems Engineer, Cisco GSSO CYBERSECURITY for ENTERPRISE INFRASTRUCTURE: Protecting your DataCenter Marco Mazzoleni Consulting Systems Engineer, Cisco GSSO 2014 Cisco and/or and/or its affiliates. its affiliates. All rights All reserved.

More information

Internet of Everything. Cisco product managers Vytautas Zulonas Tomas Kirvelaitis

Internet of Everything. Cisco product managers Vytautas Zulonas Tomas Kirvelaitis Internet of Everything Cisco product managers Vytautas Zulonas Tomas Kirvelaitis Content Internet of Everything application Internet of Everything challenges Cisco solutions Convergence of Mobile, Social,

More information

Secure Network Access for Personal Mobile Devices

Secure Network Access for Personal Mobile Devices White Paper Secure Network Access for Personal Mobile Devices What You Will Learn People around the globe are enamored with their smartphones and tablet computers, and they feel strongly that they should

More information

Cisco Security Intelligence Operations

Cisco Security Intelligence Operations Operations Operations of 1 Operations Operations of Today s organizations require security solutions that accurately detect threats, provide holistic protection, and continually adapt to a rapidly evolving,

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview With today s sophisticated malware, you have to protect endpoints before, during, and after attacks. Cisco Advanced Malware Protection

More information

Solution Overview. Cisco Hosted Security Solution: Reduce Operating Expenses for Managed Security Services. What You Will Learn. Challenge.

Solution Overview. Cisco Hosted Security Solution: Reduce Operating Expenses for Managed Security Services. What You Will Learn. Challenge. Solution Overview Cisco Hosted Security Solution: Reduce Operating Expenses for Managed Security Services What You Will Learn Cisco Hosted Security Solution (HSS) allows service providers to deliver highly

More information

Deploying Next Generation Firewall with ASA and Firepower services

Deploying Next Generation Firewall with ASA and Firepower services Deploying Next Generation Firewall with ASA and Firepower services Dragan Novaković Security Consulting Systems Engineer March 2015. Threat Landscape Demands more than Application Control 60% of data is

More information

Securing Virtual Applications and Servers

Securing Virtual Applications and Servers White Paper Securing Virtual Applications and Servers Overview Security concerns are the most often cited obstacle to application virtualization and adoption of cloud-computing models. Merely replicating

More information

Cisco Cloud Security Accelerates Cloud Adoption

Cisco Cloud Security Accelerates Cloud Adoption White Paper Cisco Cloud Security Accelerates Cloud Adoption Introduction Cloud computing is gaining customer attention at a fascinating pace. An Infonetics research report published in early 2011 noted

More information

聚 碩 科 技 主 題 : 如 何 幫 企 業 行 動 商 務 建 立 安 全 機 制 職 稱 : 技 術 顧 問

聚 碩 科 技 主 題 : 如 何 幫 企 業 行 動 商 務 建 立 安 全 機 制 職 稱 : 技 術 顧 問 聚 碩 科 技 主 題 : 如 何 幫 企 業 行 動 商 務 建 立 安 全 機 制 主 講 人 : 廖 國 宏 Jerry Liao 職 稱 : 技 術 顧 問 Each attack instance can be slightly different 攻 擊 模 式 有 些 微 的 不 同 Domains are rotated in days, even hours 攻 擊 主 機 位 置

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview With today s sophisticated malware, you have to protect endpoints before, during, and after attacks. Cisco Advanced Malware Protection

More information

Zenoss for Cisco ACI: Application-Centric Operations

Zenoss for Cisco ACI: Application-Centric Operations Zenoss for Cisco ACI: Application-Centric Operations Introduction Zenoss is a systems management software company focused on the challenges of operating and helping ensure the delivery of large-scale IT

More information

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY Dean Frye Sourcefire Session ID: SEC-W05 Session Classification: Intermediate Industrialisation of Threat Factories Goal: Glory,

More information

Data Center Security That Accelerates Your Business

Data Center Security That Accelerates Your Business Solution Overview Data Center Security That Accelerates Your Business Business today runs at a breakneck pace. Customers want exceptional service, and workers expect instant access to their job tools,

More information

Cisco ASA with FirePOWER Services. October 2014

Cisco ASA with FirePOWER Services. October 2014 Cisco ASA with FirePOWER Services October 2014 What We Are Announcing September 16, 2014 Industry s First Threat-Focused NGFW Proven Cisco ASA firewalling + Industry leading NGIPS and AMP Cisco ASA with

More information

Sourcefire Next-Generation IPS

Sourcefire Next-Generation IPS Sourcefire Next-Generation IPS Key NGIPS Capabilities Snort IPS detection engine Network intelligence Impact assessment User identification Automated policy tuning Network behavior analysis Packet-level

More information

Integrated Network Security Architecture: Threat-focused Nextgeneration

Integrated Network Security Architecture: Threat-focused Nextgeneration White Paper Integrated Network Security Architecture: Threat-focused Nextgeneration Firewall By Jon Oltsik, Senior Principal Analyst September 2014 This ESG White Paper was commissioned by Cisco Systems

More information

Internet of Everything. Cisco product managers Vytautas Zulonas Tomas Kirvelaitis

Internet of Everything. Cisco product managers Vytautas Zulonas Tomas Kirvelaitis Internet of Everything Cisco product managers Vytautas Zulonas Tomas Kirvelaitis Content Internet of Everything application Internet of Everything challenges Cisco solutions Convergence of Mobile, Social,

More information

Retail Security: Enabling Retail Business Innovation with Threat-Centric Security.

Retail Security: Enabling Retail Business Innovation with Threat-Centric Security. Retail Security: Enabling Retail Business Innovation with Threat-Centric Security. 2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco public information. (1110R) 1 In the past

More information

Strengthen security with intelligent identity and access management

Strengthen security with intelligent identity and access management Strengthen security with intelligent identity and access management IBM Security solutions help safeguard user access, boost compliance and mitigate insider threats Highlights Enable business managers

More information

Cisco Web Security: Protection, Control, and Value

Cisco Web Security: Protection, Control, and Value Cisco Web Security: Protection, Control, and Value Benefits Strong protection: Protects every device through a sophisticated global threat-intelligence infrastructure, which includes Cisco Talos Security

More information

Cisco ASA and Cloud Web Security: Best-in-Class Network Security Combined with Best-in-Class Web Security

Cisco ASA and Cloud Web Security: Best-in-Class Network Security Combined with Best-in-Class Web Security White Paper Cisco ASA and Cloud Web Security: Best-in-Class Network Security Combined with Best-in-Class Web Security Introduction Organizations that want to harness the power of the web must deal with

More information

Securing the Internet of Things OEM capabilities assure trust, integrity, accountability, and privacy.

Securing the Internet of Things OEM capabilities assure trust, integrity, accountability, and privacy. Securing the Internet of Things OEM capabilities assure trust, integrity, accountability, and privacy. The number of Internet-connected smart devices is growing at a rapid pace. According to Gartner, the

More information

Protection Against Advanced Persistent Threats

Protection Against Advanced Persistent Threats Protection Against Advanced Persistent Threats Peter Mesjar Systems Engineer, CCIE 17428 October 2014 Agenda Modern Threats Advanced Malware Protection Solution Why Cisco? Cisco Public 2 The Problem are

More information

How To Protect Your Network From Attack From A Network Security Threat

How To Protect Your Network From Attack From A Network Security Threat Cisco Security Services Cisco Security Services help you defend your business from evolving security threats, enhance the efficiency of your internal staff and processes, and increase the return on your

More information

IBM Security Intrusion Prevention Solutions

IBM Security Intrusion Prevention Solutions IBM Security Intrusion Prevention Solutions Sarah Cucuz sarah.cucuz@spyders.ca IBM Software Solution Brief IBM Security intrusion prevention solutions In-depth protection for networks, servers, endpoints

More information

Cisco Cloud Web Security Datasheet

Cisco Cloud Web Security Datasheet Cisco Cloud Web Security Datasheet October 2014 Table of Contents Table of Contents... 1 Overview... 2 Features and Benefits by License... 3 CWS Essentials License... 3 CWS Premium... 4 Advanced Threat

More information

Assessing the Business Value of the Secured Datacenter

Assessing the Business Value of the Secured Datacenter IDC SOLUTION BRIEF Assessing the Business Value of the Secured Datacenter Sponsored by: Cisco Pete Lindstrom Matthew Marden December 2014 Richard L. Villars OVERVIEW The world of IT is in the midst of

More information

Securing the Internet of Things

Securing the Internet of Things Business Brief Securing the Internet of Things OEM capabilities assure trust, integrity, accountability, and privacy IoT Architectural Challenges Given the diversity and scale of the IoT, new security

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

OVERVIEW. Enterprise Security Solutions

OVERVIEW. Enterprise Security Solutions Enterprise Security Solutions OVERVIEW For more than 25 years, Trend Micro has innovated constantly to keep our customers ahead of an everevolving IT threat landscape. It s how we got to be the world s

More information

Data Center Network Evolution: Increase the Value of IT in Your Organization

Data Center Network Evolution: Increase the Value of IT in Your Organization White Paper Data Center Network Evolution: Increase the Value of IT in Your Organization What You Will Learn New operating demands and technology trends are changing the role of IT and introducing new

More information

Healthcare Security: Improving Network Defenses While Serving Patients

Healthcare Security: Improving Network Defenses While Serving Patients White Paper Healthcare Security: Improving Network Defenses While Serving Patients What You Will Learn Safeguarding the privacy of patient information is critical for healthcare providers. However, Cisco

More information

Mitigating Web Threats with Comprehensive, Cloud-Delivered Web Security

Mitigating Web Threats with Comprehensive, Cloud-Delivered Web Security White Paper Mitigating Web Threats with Comprehensive, Cloud-Delivered Web Security Overview For collaboration, communication, and data access, the web has become a mission-critical business tool. But

More information

REVOLUTIONIZING ADVANCED THREAT PROTECTION

REVOLUTIONIZING ADVANCED THREAT PROTECTION REVOLUTIONIZING ADVANCED THREAT PROTECTION A NEW, MODERN APPROACH Blue Coat Advanced Threat Protection Group GRANT ASPLUND Senior Technology Evangelist 1 WHY DO I STAND ON MY DESK? "...I stand upon my

More information

Rethinking IT and IT Security Strategies in an Era of Advanced Attacks, Cloud and Consumerization

Rethinking IT and IT Security Strategies in an Era of Advanced Attacks, Cloud and Consumerization Rethinking IT and IT Security Strategies in an Era of Advanced Attacks, Cloud and Consumerization Neil MacDonald VP and Gartner Fellow Gartner Information Security, Privacy and Risk Research Twitter @nmacdona

More information

How To Buy Nitro Security

How To Buy Nitro Security McAfee Acquires NitroSecurity McAfee announced that it has closed the acquisition of privately owned NitroSecurity. 1. Who is NitroSecurity? What do they do? NitroSecurity develops high-performance security

More information

BYOD Security Challenges in Education: Protect the Network, Information, and Students

BYOD Security Challenges in Education: Protect the Network, Information, and Students BYOD Security Challenges in Education: What You Will Learn The influx of personal smartphones and tablets on campus, and the resulting data deluge, imposes a new set of security challenges. This white

More information

The Top Ten Advantages of Using Cisco Enterprise Networking in 2014

The Top Ten Advantages of Using Cisco Enterprise Networking in 2014 Luka Markota Enterprise Networking, Central Europe April 2015 The Customer Journey Can you make the leap? Today Digitisation IoT/IoE 2015 000100101011010101001001001001000101 101001010011100100101010001001001010

More information

Cisco Cloud Web Security Key Functionality [NOTE: Place caption above figure.]

Cisco Cloud Web Security Key Functionality [NOTE: Place caption above figure.] Cisco Cloud Web Security Cisco IT Methods Introduction Malicious scripts, or malware, are executable code added to webpages that execute when the user visits the site. Many of these seemingly harmless

More information

WEBSENSE TRITON SOLUTIONS

WEBSENSE TRITON SOLUTIONS WEBSENSE TRITON SOLUTIONS INNOVATIVE SECURITY FOR WEB, EMAIL, DATA AND MOBILE TRITON STOPS MORE THREATS. WE CAN PROVE IT. PROTECTION AS ADVANCED AND DYNAMIC AS THE THREATS THEMSELVES The security threats

More information

McAfee Network Security Platform Services solutions for Managed Service Providers (MSPs)

McAfee Network Security Platform Services solutions for Managed Service Providers (MSPs) McAfee Network Security Platform Services solutions for Managed Service Providers (MSPs) McAfee Network Security Platform is uniquely intelligent and purpose-built to offer unmatched protection, performance,

More information

2012 North American Enterprise Firewalls Market Penetration Leadership Award

2012 North American Enterprise Firewalls Market Penetration Leadership Award 2012 2012 North American Enterprise Firewalls Market Penetration Leadership Award 2012 Frost & Sullivan 1 We Accelerate Growth Market Penetration Leadership Award Enterprise Firewalls North America, 2012

More information

Sourcefire Next-Generation IPS

Sourcefire Next-Generation IPS Sourcefire Next-Generation IPS Sourcefire Next-Generation IPS sets a new standard for advanced threat protection, integrating real-time contextual awareness, intelligent security automation, and unprecedented

More information

Cisco TrustSec Solution Overview

Cisco TrustSec Solution Overview Solution Overview Cisco TrustSec Solution Overview 2012 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 10 Contents Introduction... 3 Solution Overview...

More information

Leading The World Into Connected Security. Dipl.-Inform., CISSP, S+ Rolf Haas Enterprise Technology Specialist Content Lead EMEA

Leading The World Into Connected Security. Dipl.-Inform., CISSP, S+ Rolf Haas Enterprise Technology Specialist Content Lead EMEA Leading The World Into Connected Security Dipl.-Inform., CISSP, S+ Rolf Haas Enterprise Technology Specialist Content Lead EMEA History of Defining Largest Dedicated Delivering a Next Generation Architecture

More information

The State of Application Delivery in 2015

The State of Application Delivery in 2015 The State of Application Delivery in 2015 a report by F5 f5.com/soad 1 Introduction F5 surveyed customers from more than 300 organizations (of all sizes) across a broad spectrum of vertical markets such

More information

INFORMATION PROTECTED

INFORMATION PROTECTED INFORMATION PROTECTED Symantec Protection Suite Effective, comprehensive threat protection Safeguarding your organization s business-critical assets in today s ever-changing threat landscape has never

More information

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS CONTENTS PAGE RECONNAISSANCE STAGE 4 INCURSION STAGE 5 DISCOVERY STAGE 6 CAPTURE STAGE 7 EXFILTRATION STAGE

More information

Cisco Master Security Specialization Practice Areas Summary. June 2015

Cisco Master Security Specialization Practice Areas Summary. June 2015 Cisco Master Security Specialization Practice Areas Summary June 2015 New Master Security Model Prerequisites Advanced Security Architecture Specialization (ASAS) (1) CCIE Security (1) CCNP Security (1)

More information

SOLUTION BRIEF CA TECHNOLOGIES IDENTITY-CENTRIC SECURITY. How Can I Both Enable and Protect My Organization in the New Application Economy?

SOLUTION BRIEF CA TECHNOLOGIES IDENTITY-CENTRIC SECURITY. How Can I Both Enable and Protect My Organization in the New Application Economy? SOLUTION BRIEF CA TECHNOLOGIES IDENTITY-CENTRIC SECURITY How Can I Both Enable and Protect My Organization in the New Application Economy? CA Security solutions can help you enable and protect your business

More information

Achieve Deeper Network Security and Application Control

Achieve Deeper Network Security and Application Control Achieve Deeper Network Security and Application Control Dell Next-Generation Firewalls Abstract Next-generation firewalls (NGFWs) have emerged to revolutionize network security as we once knew it. Yet

More information

Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Landscape

Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Landscape WHITE PAPER: SYMANTEC GLOBAL INTELLIGENCE NETWORK 2.0.... ARCHITECTURE.................................... Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Who

More information

Cloud Executive Perspective January 2015 CLOUD EXECUTIVE PERSPECTIVE. Cloud Computing. Changing the Role and Relevance of IT Teams.

Cloud Executive Perspective January 2015 CLOUD EXECUTIVE PERSPECTIVE. Cloud Computing. Changing the Role and Relevance of IT Teams. Cloud Executive Perspective January 2015 CLOUD EXECUTIVE PERSPECTIVE Cloud Computing Changing the Role and Relevance of IT Teams January 2015 1 Empowering IT to Meet Today s Priorities The Internet of

More information

The Cisco ASA 5500 as a Superior Firewall Solution

The Cisco ASA 5500 as a Superior Firewall Solution The Cisco ASA 5500 as a Superior Firewall Solution The Cisco ASA 5500 Series Adaptive Security Appliance provides leading-edge firewall capabilities and expands to support other security services. Firewalls

More information

Intelligent Cybersecurity for the Real World

Intelligent Cybersecurity for the Real World Intelligent Cybersecurity for the Real World Ali Fuat TÜRKAY aturkay@cisco.com 0 532 677 4080 Ali Fuat Türkay: Security Sales Fuat Kılıç: Consulting System Engineer Hakan Tağmaç: Emerging Markets SE Manager

More information

Cisco Virtualization Experience Infrastructure: Secure the Virtual Desktop

Cisco Virtualization Experience Infrastructure: Secure the Virtual Desktop White Paper Cisco Virtualization Experience Infrastructure: Secure the Virtual Desktop What You Will Learn Cisco Virtualization Experience Infrastructure (VXI) delivers a service-optimized desktop virtualization

More information

Cloud Security Trust Cisco to Protect Your Data

Cloud Security Trust Cisco to Protect Your Data Trust Cisco to Protect Your Data As cloud adoption accelerates, organizations are increasingly placing their trust in third-party cloud service providers (CSPs). But can you fully trust your most sensitive

More information

Stop advanced targeted attacks, identify high risk users and control Insider Threats

Stop advanced targeted attacks, identify high risk users and control Insider Threats TRITON AP-EMAIL Stop advanced targeted attacks, identify high risk users and control Insider Threats From socially engineered lures to targeted phishing, most large cyberattacks begin with email. As these

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

Cisco RSA Announcement Update

Cisco RSA Announcement Update Cisco RSA Announcement Update May 7, 2009 Presented by: WWT and Cisco Agenda Cisco RSA Conference Announcements Collaborate with Confidence Overview Cisco s Security Technology Differentiation Review of

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

McAfee Next Generation Firewall Optimize your defense, resilience, and efficiency.

McAfee Next Generation Firewall Optimize your defense, resilience, and efficiency. Optimize your defense, resilience, and efficiency. Table of Contents Need Stronger Network Defense? Network Concerns Security Concerns Cost of Ownership Manageability Application and User Awareness High

More information

Threat Intelligence: What is it, and How Can it Protect You from Today s Advanced Cyber-Attacks A Webroot publication featuring analyst research

Threat Intelligence: What is it, and How Can it Protect You from Today s Advanced Cyber-Attacks A Webroot publication featuring analyst research Threat Intelligence: What is it, and How Can it Protect You from Today s Advanced Cyber-Attacks A Webroot publication featuring analyst research 2 3 6 7 9 9 Issue 1 Welcome From the Gartner Files Definition:

More information

Safeguarding the cloud with IBM Dynamic Cloud Security

Safeguarding the cloud with IBM Dynamic Cloud Security Safeguarding the cloud with IBM Dynamic Cloud Security Maintain visibility and control with proven security solutions for public, private and hybrid clouds Highlights Extend enterprise-class security from

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

PCI Solution for Retail: Addressing Compliance and Security Best Practices

PCI Solution for Retail: Addressing Compliance and Security Best Practices PCI Solution for Retail: Addressing Compliance and Security Best Practices Executive Summary The Payment Card Industry (PCI) Data Security Standard has been revised to address an evolving risk environment

More information

McAfee Security Architectures for the Public Sector

McAfee Security Architectures for the Public Sector White Paper McAfee Security Architectures for the Public Sector End-User Device Security Framework Table of Contents Business Value 3 Agility 3 Assurance 3 Cost reduction 4 Trust 4 Technology Value 4 Speed

More information

Close the security gap with a unified approach. Detect, block and remediate risks faster with end-to-end visibility of the security cycle

Close the security gap with a unified approach. Detect, block and remediate risks faster with end-to-end visibility of the security cycle Close the security gap with a unified approach Detect, block and remediate risks faster with end-to-end visibility of the security cycle Events are not correlated. Tools are not integrated. Teams are not

More information

Cybersecurity Delivering Confidence in the Cyber Domain

Cybersecurity Delivering Confidence in the Cyber Domain Cybersecurity Delivering Confidence in the Cyber Domain With decades of intelligence and cyber expertise, Raytheon offers unmatched, full-spectrum, end-to-end cyber solutions that help you secure your

More information

Providing a work-your-way solution for diverse users with multiple devices, anytime, anywhere

Providing a work-your-way solution for diverse users with multiple devices, anytime, anywhere Solution Overview BYOD Smart Solution Providing a work-your-way solution for diverse users with multiple devices, anytime, anywhere 2012 Cisco and/or its affiliates. All rights reserved. This document

More information

The Necessity Of Cloud- Delivered Integrated Security Platforms

The Necessity Of Cloud- Delivered Integrated Security Platforms A Forrester Consulting Thought Leadership Paper Commissioned By Zscaler October 2015 The Necessity Of Cloud- Delivered Integrated Security Platforms Table Of Contents Executive Summary... 1 Information

More information

Symantec Endpoint Protection 12.1.2

Symantec Endpoint Protection 12.1.2 Data Sheet: Endpoint Security Overview offers comprehensive defense against complex attacks for both physical and virtual environments. It integrates ten essential security technologies in a single, high

More information

Unified Security, ATP and more

Unified Security, ATP and more SYMANTEC Unified Security, ATP and more TAKE THE NEXT STEP Martin Werner PreSales Consultant, Symantec Switzerland AG MEET SWISS INFOSEC! 27.01.2016 Unified Security 2 Symantec Enterprise Security Users

More information

you us MSSP are a Managed Security Service Provider looking to offer Advanced Malware Protection Services

you us MSSP are a Managed Security Service Provider looking to offer Advanced Malware Protection Services MSSP you us are a Managed Security Service Provider looking to offer Advanced Malware Protection Services Lastline is the only company with 10+ years of academic research focused on detecting advanced

More information