The New Security Perimeter: Applications and Identities. Timo Lohenoja, CISSP Systems Engineer F5 Networks

Size: px
Start display at page:

Download "The New Security Perimeter: Applications and Identities. Timo Lohenoja, CISSP Systems Engineer F5 Networks"

Transcription

1 The New Security Perimeter: Applications and Identities Timo Lohenoja, CISSP Systems Engineer F5 Networks

2 Applications are Driving Innovation and Massive Growth in Data but also creating an exponential increase in the attack surface F5 Networks, Inc Sources: Forbes, Nielsen, IDC, EMC, Statista 2

3 Resulting in an Unprecedented Increase in Attacks Source of data breaches F5 Networks, Inc Sources: IT Business Edge, Krebs on Security, Security Week, CSO Online 3

4 Security Investments Completely Misaligned with Reality Fraudsters $$$ Security Spend NGFW IPS / IDS DLP App Servers Attackers DB Servers Internal Users F5 Networks, Inc 4

5 Security Investments Completely Misaligned with Reality Perimeter Security Identity & Application Security 25% of attacks are focused here 90% of security investment 75% of attacks are focused here 10% of security investment F5 Networks, Inc Source: Gartner 5

6 Important Trends in Threat Vectors 20% 85, M 36% OF IT PROS ARE CONFIDENT USERS AVOID PHISHING 2015 CyberThreat Defense MALICIOUS IP S LAUNCHED EVERYDAY Threat Brief Report, Webroot, May 2015 BOTS ACTIVELY ATTACKING Symantec Internet Security Report 2014 NO CYBER-ATTACK RESPONSE IN PLACE F5 Networks Survey Research 2016 EVERY 23 min 86% 56 56% A WEBSITE IS HIT BY A CRITICAL EXPLOIT F5 Research OF WEBSITES HAVE AT LEAST 1 SERIOUS VULNERABILITY WhiteHat Security Statistics Report 2015 AVERAGE NUMBER OF VULNERABILITIES PER WEBSITE WhiteHat Security Statistics Report 2015 OF SECURITY PROFESSIONALS EMPLOY WAF 2015 Cisco Annual Security Report F5 Networks, Inc 6

7 The Traditional Approach to Security is Inadequate Less control over user access and policies do not follow apps Overwhelming volume of application traffic Traditional security solutions are blind to SSL traffic Perimeter approach is no longer adequate F5 Networks, Inc 7

8 The New Perimeter is an App Perimeter Apps are the gateways to data TRADITIONAL NEW PERIMETER App APP SSL SSL SSL NETWORK PERIMETER SSL-visible, Location-independent, Sessionbased, Continuous trust verification, Strategic control points, Application availability PER-APP / PER-USER PERIMETER IT S TIME TO RETHINK SECURITY ARCHITECTURES F5 Networks, Inc 8

9 Identity is the Key to Adaptive Authentication and Access OS Authentication Device type and integrity Operating system Browser Location Access method!!! App location App importance and risk v3.1 App type/ version Network integrity Network quality and availability Connection integrity F5 Networks, Inc 9

10 Cloud Apps Create Complexity and Reduce Security Silos of identity Salesforce Office 365 Concur Google docs Identity may still be on-premises, but apps and data are moving to the cloud Users experiencing password fatigue Leads to password re-use 3 rd -party website hack may affect your site compromising your data Existing solutions require complex infrastructure Data Center Identity and Access Management Physical Virtual Internet Devices Applications Applications F5 Networks, Inc 10

11 Federating Identity for Cloud Applications Outsourced applications and infrastructure Salesforce Office 365 Concur Google docs Applications enforcing authority over user identity Need to provide access to customers and supply chain without manual user account management and password resets Data Center Identity and Access Management Internet Devices Physical Virtual Applications Applications F5 Networks, Inc 11

12 Optimising Security with Risk-based Policy Protection Allow North Korea User ID Low-Value App Deny Location Challenge End point OTP Device health Client Cert. Device type Malware Sensitive Data Human User ID Location End point Allow Device health Deny Device type Challenge OTP Client Cert. United Kingdom Malware Sensitive Data Human High-Value App F5 Networks, Inc 12

13 Identity Federation and SSO Solutions Users Adaptive Auth Federation (SAML) SSO Selection Endpoint Validation SAML Pass-through Simple Assertion Apps Token Kerberos Delegation Password Step-Up Auth Dynamic Forms Certificates Fraud Protection Certificates Private/Public Cloud Transform one type of authentication into another Support various standards-based protocols (SAML, Kerberos, NTLM) Enable flexible selection of SSO techniques appropriate to the application Allow centralised session control of all applications, including SaaS apps F5 Networks, Inc 13

14 Identity Federation and SSO with Adaptive Authentication On-Premises Infrastructure Corporate Users Corporation Public Cloud Private Cloud LOGIN Users SAML Identity management Multi-factor authentication Attackers SAML Real-time access control Access policy enforcement Directory Services Corporate Applications Office 365 Google Apps Salesforce Identity federation SaaS F5 Networks, Inc 14

15 Application Attacks are Inevitable 75% of Internet threats target web servers Prepare for application attacks every 23 minutes 86% of websites has at least 1 vulnerability and an average of 56 per website 95% of breaches through 2018 will be caused by misconfigured firewalls, not vulnerabilities 2.3M bots actively attacking F5 Networks, Inc Sources: Cisco, WhiteHat Security, Gartner, Symantec 15

16 Encryption Creates a Blind Spot in Your Network Most network architectures are not built for SSL encryption SSL on NGFW products impacts performance by 80% Malware using SSL to evade network monitoring Without security tools to inspect SSL traffic, attacker actions can go undetected Trends toward SSL Everywhere, including HTTP/2 and TLS 1.3 F5 Networks, Inc 16

17 The Right Tool for the Job Next Generation Firewall Web Application Firewall Corporate (users) Outbound user inspection 1K users to 10K web sites Broad but shallow UserID and AppID Who is doing what? BIFURCATION OF FIREWALLS Internet Data Center (servers) Inbound application protection 1M users to 100 apps Narrow but deep Application delivery focus Web specific protocols (HTTP, SSL, etc.) F5 Networks, Inc 17

18 Intrusion Prevention Systems and Standard Firewalls Traditional Firewall Intrusion Prevention Examines all traffic for Systems malicious app inputs Primarily uses anomalous and signature-based detection Some stateful protocol analysis capabilities Lacks understanding of??? L7 protocol logic Doesn t protect against Obfuscation Encryption Fragmentation Unknowns all exploitable app vulnerabilities Layer 7 security is not addressed by traditional IPS and firewall products F5 Networks, Inc 18

19 Web Application Firewall Capabilities Protect against layer 7 attacks with granularity Combines negative and positive security models Full-proxy protection against and OWASP top 10 Protects against layer 7 DDoS attacks WAF DAST/VA integration with extensive automated and virtual patches Deep understanding of the application, not just generic attacks Virtual Edition Appliance Cloud Understands the business logic behind your web app F5 Networks, Inc 19

20 Traditional Security Devices vs WAF WAF IPS NGFW Multiprotocol Security * IP Reputation * Web Attack Signatures * Web Vulnerabilities Signatures * Automatic Policy Learning * URL, Parameter, Cookie, and Form Protection * Leverage Vulnerability Scan Results * Browser Fingerprinting Protection against Layer 7 DDoS Attacks Pro-active Modification of Application Requests/Responses Advanced Protection for Web Services (SOAP, XML, AJAX) = Good to very good = Average or fair = Below average F5 Networks, Inc * Source: Gartner "Web Application Firewalls Are Worth the Investment for Enterprises" 20

21 Advanced vs Traditional Web Application Firewall TRADITIONAL WAF Signatures (OWASP Top 10) DAST integration Site learning File/URL/Parameter/Header/Cookie enforcement Protocol enforcement Login enforcement / Session tracking Data leak prevention Flow enforcement IP blacklisting ADVANCED WAF Bot detection Client fingerprinting Web scraping prevention Brute force mitigation L7 DDoS protection Heavy URL mitigation CAPTCHA challenges HTTP header sanitisation/insertion Anti-CSRF token insertion Perfect Forward Secrecy (PFS) ciphers F5 Networks, Inc 21

22 Demystifying the Industry Buzzword: RASP Runtime Application Self-Protection An agent in the runtime container for each application or server F5 Networks, Inc 22

23 Application Security Options RASP Runtime Application Self- Protection Instance of protection for one app (SQL Injection, XSS) Post WAF, IPS protection Inside the application or on server App language dependent (Java,.NET) and 1-10% range performance reduction WAF Web Application Firewall Enterprise-grade protection/performance for all apps PCI and regulatory compliance requirements DAST integrations for scanning and WAFs for patching all apps Most effective against L7 DoS, Brute Force, Web Injection, Scraping, XSS, CSRF F5 Networks, Inc 23

24 Hybrid Protection from Advanced Application Attacks ON-PREMISES WAF CLOUD-BASED WAF Policy Import/Export Protect core applications in data center Virtual patching Layer 7 DDoS Protect applications in the cloud, co-lo, data center Provide flexible application fluency App/Dev policy development 24/7 attack support from security experts F5 Networks, Inc 24

25 More Capability Considerations Considerations Have resources to manage WAF? Need to maintain app blocking control? Willing to use professional services? PCI compliance challenges VA/DAST part of app development/protection Must protect cloud-based apps Must protect tier 2 apps Prefer outsourcing app security Require 3 rd party policy creation with 24x7x365 support On-prem WAF Cloud WAF Hybrid WAF deployment Combined Hybrid WAF = No application left unprotected F5 Networks, Inc 25

26 Application Protection: Cloud-based and On-premises Threat Intelligence Feed Next-Generation Firewall Corporate Users Scanner Anonymous Proxies Anonymous Requests Botnet Attackers Cloud Network Application Multiple ISP strategy Network attacks: ICMP flood, UDP flood, SYN flood SSL attacks: SSL renegotiation, SSL flood Financial Services Legitimate Users Attackers DDoS WAF Volumetric DDoS protection, Managed Application firewall service, zero-day threat mitigation with irules ISPa/b Customer Router DNS attacks: DNS amplification, query flood, dictionary attack, DNS poisoning Data Center Firewall HTTP attacks: Slowloris, slow POST, recursive POST/GET WAF E-Commerce Subscriber Hybrid integration with ADC to synchronise threat information and request service Signaling IPS Strategic Point of Control F5 Networks, Inc 26

27 Best Practices in Protecting Your Applications F5 Networks, Inc 27 27

28 Comprehensive Security Solutions for the New Perimeter Access Federation App Access Management Network Firewall Traffic Management DDoS Protection Web Fraud Protection APPLICATION ACCESS APPLICATION PROTECTION Remote Access Enterprise Mobility Gateway Secure Web Gateway DNS Security SSL Inspection Web App Firewall Confidentiality Availability Integrity Risk-Based Policies Hybrid Delivery Intelligence and Visibility F5 Networks, Inc 28

29 Timo Lohenoja, CISSP Systems Engineer F5 Networks

Multi-Layer Security for Multi-Layer Attacks. Preston Hogue Dir, Cloud and Security Marketing Architectures

Multi-Layer Security for Multi-Layer Attacks. Preston Hogue Dir, Cloud and Security Marketing Architectures Multi-Layer Security for Multi-Layer Attacks Preston Hogue Dir, Cloud and Security Marketing Architectures High-Performance Services Fabric Programmability Data Plane Control Plane Management Plane Virtual

More information

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect STOPPING LAYER 7 ATTACKS with F5 ASM Sven Müller Security Solution Architect Agenda Who is targeted How do Layer 7 attacks look like How to protect against Layer 7 attacks Building a security policy Layer

More information

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com Web Application Security Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com Security s Gaping Hole 64% of the 10 million security incidents tracked targeted port 80. Information Week

More information

Application centric Datacenter Management. Ralf Brünig, F5 Networks GmbH Field Systems Engineer March 2014

Application centric Datacenter Management. Ralf Brünig, F5 Networks GmbH Field Systems Engineer March 2014 Application centric Datacenter Management Ralf Brünig, F5 Networks GmbH Field Systems Engineer March 2014 Index Application Deliver Controller (ADC) Proxy ADC Advanced Feature Application Management Optional:

More information

Ihr Standort bleibt erreichbar. Ihre Applikationen bleiben erreichbar!

Ihr Standort bleibt erreichbar. Ihre Applikationen bleiben erreichbar! Ihr Standort bleibt erreichbar. Ihre Applikationen bleiben erreichbar! Die hybride DDoS Protection und Application Security Lösung von F5 Networks Arrow Sommerforum München am 16. Juli 2015 e.kampmann@f5.com

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

F5 (Security) Web Fraud Detection. Keiron Shepherd Security Systems Engineer

F5 (Security) Web Fraud Detection. Keiron Shepherd Security Systems Engineer F5 (Security) Web Fraud Detection Keiron Shepherd Security Systems Engineer The 21 st century application infrastructure (Trends) Users are going to access applications Mobile/VDI/XaaS/OS Security goes

More information

Arrow ECS University 2015 Radware Hybrid Cloud WAF Service. 9 Ottobre 2015

Arrow ECS University 2015 Radware Hybrid Cloud WAF Service. 9 Ottobre 2015 Arrow ECS University 2015 Radware Hybrid Cloud WAF Service 9 Ottobre 2015 Get to Know Radware 2 Our Track Record Company Growth Over 10,000 Customers USD Millions 200.00 150.00 32% 144.1 16% 167.0 15%

More information

Ganzheitlicher Schutz von Rechenzentren, Web-Servern und Anwendungen

Ganzheitlicher Schutz von Rechenzentren, Web-Servern und Anwendungen Ganzheitlicher Schutz von Rechenzentren, Web-Servern und Anwendungen Technical Workshop 2014 ETK networks solution GmbH und CMS IT-Consulting GmbH erwin.kampmann@f5.com The evolution of attackers January

More information

WEB APPLICATION FIREWALLS: DO WE NEED THEM?

WEB APPLICATION FIREWALLS: DO WE NEED THEM? DISTRIBUTING EMERGING TECHNOLOGIES, REGION-WIDE WEB APPLICATION FIREWALLS: DO WE NEED THEM? SHAIKH SURMED Sr. Solutions Engineer info@fvc.com www.fvc.com HAVE YOU BEEN HACKED????? WHAT IS THE PROBLEM?

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

10 Things Every Web Application Firewall Should Provide Share this ebook

10 Things Every Web Application Firewall Should Provide Share this ebook The Future of Web Security 10 Things Every Web Application Firewall Should Provide Contents THE FUTURE OF WEB SECURITY EBOOK SECTION 1: The Future of Web Security SECTION 2: Why Traditional Network Security

More information

How To Make A Cloud Bursting System Work For A Business

How To Make A Cloud Bursting System Work For A Business Where will your application be in the future, in the cloud, on premises, off premises? How will you protect them? Nigel Ashworth Solution Architect EMEA Advanced threats Software defined everything SDDC/Cloud

More information

全 球 資 安 剖 析, 您 做 確 實 了 嗎? Albert Yung Barracuda Networks

全 球 資 安 剖 析, 您 做 確 實 了 嗎? Albert Yung Barracuda Networks 全 球 資 安 剖 析, 您 做 確 實 了 嗎? Albert Yung Barracuda Networks Agenda Challenges and PCI DSS 3.0 Updates Personal Information Protection Act Strategy to Protect against leak of Confidential Personal and Corporate

More information

Agenda. 3 2012, Palo Alto Networks. Confidential and Proprietary.

Agenda. 3 2012, Palo Alto Networks. Confidential and Proprietary. Agenda Evolution of the cyber threat How the cyber threat develops Why traditional systems are failing Need move to application controls Need for automation 3 2012, Palo Alto Networks. Confidential and

More information

IT Security Conference Romandie - Barracuda Securely Publishing Web Application a field dedicated to expert only?

IT Security Conference Romandie - Barracuda Securely Publishing Web Application a field dedicated to expert only? IT Security Conference Romandie - Barracuda Securely Publishing Web Application a field dedicated to expert only? Antoine Donzé Sales Engineer Switzerland & North Africa Mid-market organizations are increasingly

More information

From the Bottom to the Top: The Evolution of Application Monitoring

From the Bottom to the Top: The Evolution of Application Monitoring From the Bottom to the Top: The Evolution of Application Monitoring Narayan Makaram, CISSP Director, Security Solutions HP/Enterprise Security Business Unit Session ID: SP01-202 Session 2012 Classification:

More information

Application Layer Encryption: Protecting against Application Logic and Session Theft Attacks. Whitepaper

Application Layer Encryption: Protecting against Application Logic and Session Theft Attacks. Whitepaper Application Layer Encryption: Protecting against Application Logic and Session Theft Attacks Whitepaper The security industry has extensively focused on protecting against malicious injection attacks like

More information

Simple security is better security Or: How complexity became the biggest security threat

Simple security is better security Or: How complexity became the biggest security threat Simple security is better security Or: How complexity became the biggest security threat Christoph Litzbach, Pre-Sales Engineer NSG 1 What do they have in common? DATA BREACH 2 Security is HARD! Components

More information

Protect Your Infrastructure from Multi-Layer DDoS Attacks

Protect Your Infrastructure from Multi-Layer DDoS Attacks Protect Your Infrastructure from Multi-Layer DDoS Attacks F5 EMEA Webinar February 2014 Presenter: Keiron Shepherd Title: Field Systems Engineer Protecting Against DDoS is Challenging Webification of apps

More information

Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper

Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper Table of Contents Abstract...3 Understanding Online Business

More information

Imperva Cloud WAF. How to Protect Your Website from Hackers. Hackers. *Bots. Legitimate. Your Websites. Scrapers. Comment Spammers

Imperva Cloud WAF. How to Protect Your Website from Hackers. Hackers. *Bots. Legitimate. Your Websites. Scrapers. Comment Spammers How to Protect Your from Hackers Web attacks are the greatest threat facing organizations today. In the last year, Web attacks have brought down businesses of all sizes and resulted in massive-scale data

More information

Contemporary Web Application Attacks. Ivan Pang Senior Consultant Edvance Limited

Contemporary Web Application Attacks. Ivan Pang Senior Consultant Edvance Limited Contemporary Web Application Attacks Ivan Pang Senior Consultant Edvance Limited Agenda How Web Application Attack impact to your business? What are the common attacks? What is Web Application Firewall

More information

WHITE PAPER. FortiWeb Web Application Firewall Ensuring Compliance for PCI DSS 6.5 and 6.6

WHITE PAPER. FortiWeb Web Application Firewall Ensuring Compliance for PCI DSS 6.5 and 6.6 WHITE PAPER FortiWeb Web Application Firewall Ensuring Compliance for PCI DSS 6.5 and 6.6 Ensuring compliance for PCI DSS 6.5 and 6.6 Page 2 Overview Web applications and the elements surrounding them

More information

Penta Security 3rd Generation Web Application Firewall No Signature Required. www.gasystems.com.au

Penta Security 3rd Generation Web Application Firewall No Signature Required. www.gasystems.com.au Penta Security 3rd Generation Web Application Firewall No Signature Required www.gasystems.com.au 1 1 The Web Presence Demand The Web Still Grows INTERNET USERS 2006 1.2B Internet Users - 18% of 6.5B people

More information

Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper

Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper Securing Web Applications As hackers moved from attacking the network to attacking the deployed applications, a category

More information

WHITE PAPER FORTIWEB WEB APPLICATION FIREWALL. Ensuring Compliance for PCI DSS 6.5 and 6.6

WHITE PAPER FORTIWEB WEB APPLICATION FIREWALL. Ensuring Compliance for PCI DSS 6.5 and 6.6 WHITE PAPER FORTIWEB WEB APPLICATION FIREWALL Ensuring Compliance for PCI DSS 6.5 and 6.6 CONTENTS 04 04 06 08 11 12 13 Overview Payment Card Industry Data Security Standard PCI Compliance for Web Applications

More information

Web Application Security 101

Web Application Security 101 dotdefender Web Application Security Web Application Security 101 1 Web Application Security 101 As the Internet has evolved over the years, it has become an integral part of virtually every aspect in

More information

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Securing Your Web Application against security vulnerabilities Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Agenda Security Landscape Vulnerability Analysis Automated Vulnerability

More information

SHARE THIS WHITEPAPER. On-Premise, Cloud or Hybrid? Approaches to Mitigate DDoS Attacks Whitepaper

SHARE THIS WHITEPAPER. On-Premise, Cloud or Hybrid? Approaches to Mitigate DDoS Attacks Whitepaper SHARE THIS WHITEPAPER On-Premise, Cloud or Hybrid? Approaches to Mitigate DDoS Attacks Whitepaper Table of Contents Overview... 3 Current Attacks Landscape: DDoS is Becoming Mainstream... 3 Attackers Launch

More information

Protect the data that drives our customers business. Data Security. Imperva s mission is simple:

Protect the data that drives our customers business. Data Security. Imperva s mission is simple: The Imperva Story Who We Are Imperva is the global leader in data security. Thousands of the world s leading businesses, government organizations, and service providers rely on Imperva solutions to prevent

More information

Secure Your Mobile Workplace

Secure Your Mobile Workplace Secure Your Mobile Workplace Sunny Leung Senior System Engineer Symantec 3th Dec, 2013 1 Agenda 1. The Threats 2. The Protection 3. Q&A 2 The Mobile Workplaces The Threats 4 Targeted Attacks up 42% in

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG)

SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG) SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG) A RSACCESS WHITE PAPER 1 Microsoft Forefront Unified Access Gateway Overview 2 Safe-T RSAccess Secure Front-end Overview

More information

The Top Web Application Attacks: Are you vulnerable?

The Top Web Application Attacks: Are you vulnerable? QM07 The Top Web Application Attacks: Are you vulnerable? John Burroughs, CISSP Sr Security Architect, Watchfire Solutions jburroughs@uk.ibm.com Agenda Current State of Web Application Security Understanding

More information

Software Defined everything Internet of Things

Software Defined everything Internet of Things F5 Synthesis Advanced threats Software Defined everything Internet of Things SDDC/Cloud HTTP is the new TCP Mobility Quality of experience F5 Networks, Inc 2 Customer Challenges: Applications and Infrastructure

More information

Blending Embedded Hardware OTP, SSO, and Out of Band Auth for Secure Cloud Access

Blending Embedded Hardware OTP, SSO, and Out of Band Auth for Secure Cloud Access Blending Embedded Hardware OTP, SSO, and Out of Band Auth for Secure Cloud Access Vikas Jain Director, Product Management Intel Corporation Jesper Tohmo CTO, Nordic Edge (an Intel company) Session ID:

More information

DDoS Attacks - Peeling the Onion on One of the Most Sophisticated Ever Seen. Eldad Chai, VP Product

DDoS Attacks - Peeling the Onion on One of the Most Sophisticated Ever Seen. Eldad Chai, VP Product DDoS Attacks - Peeling the Onion on One of the Most Sophisticated Ever Seen Eldad Chai, VP Product Incapsula Application Delivery from the Cloud 2 DDoS 101 ISP Network Devices Web servers Applications

More information

Rational AppScan & Ounce Products

Rational AppScan & Ounce Products IBM Software Group Rational AppScan & Ounce Products Presenters Tony Sisson and Frank Sassano 2007 IBM Corporation IBM Software Group The Alarming Truth CheckFree warns 5 million customers after hack http://infosecurity.us/?p=5168

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

How To Protect A Web Application From Attack From A Trusted Environment

How To Protect A Web Application From Attack From A Trusted Environment Standard: Version: Date: Requirement: Author: PCI Data Security Standard (PCI DSS) 1.2 October 2008 6.6 PCI Security Standards Council Information Supplement: Application Reviews and Web Application Firewalls

More information

Ferramentas de Ataques de DDoS e a Evolução de ameaças a disponibilidade contra serviços Internet. Julio Arruda Gerente America Latina Engenharia

Ferramentas de Ataques de DDoS e a Evolução de ameaças a disponibilidade contra serviços Internet. Julio Arruda Gerente America Latina Engenharia Ferramentas de Ataques de DDoS e a Evolução de ameaças a disponibilidade contra serviços Internet Julio Arruda Gerente America Latina Engenharia Agenda The Affect of DDoS on Business DDoS Statistics, Motivations

More information

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS. Junos WebApp Secure Junos Spotlight Secure

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS. Junos WebApp Secure Junos Spotlight Secure THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS Junos WebApp Secure Junos Spotlight Secure SECURITY AT JUNIPER Customer segments Business segments Service providers, enterprise Routing,

More information

Guidelines for Web applications protection with dedicated Web Application Firewall

Guidelines for Web applications protection with dedicated Web Application Firewall Guidelines for Web applications protection with dedicated Web Application Firewall Prepared by: dr inŝ. Mariusz Stawowski, CISSP Bartosz Kryński, Imperva Certified Security Engineer INTRODUCTION Security

More information

Cutting the Cost of Application Security

Cutting the Cost of Application Security WHITE PAPER Cutting the Cost of Application Security Web application attacks can result in devastating data breaches and application downtime, costing companies millions of dollars in fines, brand damage,

More information

Concierge SIEM Reporting Overview

Concierge SIEM Reporting Overview Concierge SIEM Reporting Overview Table of Contents Introduction... 2 Inventory View... 3 Internal Traffic View (IP Flow Data)... 4 External Traffic View (HTTP, SSL and DNS)... 5 Risk View (IPS Alerts

More information

Aplikacija novi vladar poslovanja. Dino Novak F5 Networks

Aplikacija novi vladar poslovanja. Dino Novak F5 Networks Aplikacija novi vladar poslovanja Dino Novak F5 Networks What is an application nowdays? Device native or HTTP based (no longer on client only) Dynamic (many server GET/PUT requests) Talks to backend service(s)

More information

FortiWeb 5.0, Web Application Firewall Course #251

FortiWeb 5.0, Web Application Firewall Course #251 FortiWeb 5.0, Web Application Firewall Course #251 Course Overview Through this 1-day instructor-led classroom or online virtual training, participants learn the basic configuration and administration

More information

Gateway Security at Stateful Inspection/Application Proxy

Gateway Security at Stateful Inspection/Application Proxy Gateway Security at Stateful Inspection/Application Proxy Michael Lai Sales Engineer - Secure Computing Corporation MBA, MSc, BEng(Hons), CISSP, CISA, BS7799 Lead Auditor (BSI) Agenda Who is Secure Computing

More information

Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway

Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway All transparent deployment Full HTTPS site defense Prevention of OWASP top 10 Website Acceleration

More information

Datacenter Transformation

Datacenter Transformation Datacenter Transformation Consolidation Without Compromising Compliance and Security Joe Poehls Solution Architect, F5 Networks Challenges in the infrastructure I have a DR site, but the ROI on having

More information

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com Cybercrime: evoluzione del malware e degli attacchi Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com About Palo Alto Networks We are the network security company World-class

More information

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS INCONVENIENT STATISTICS 70% of ALL threats are at the Web application layer. Gartner 73% of organizations have been hacked in the past two

More information

The F5 DDoS Protection Reference Architecture

The F5 DDoS Protection Reference Architecture The F5 DDoS Protection Reference Architecture F5 offers guidance to security and network architects in designing, deploying, and managing architecture to protect against increasingly sophisticated, application-layer

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

FileRunner Security Overview. An overview of the security protocols associated with the FileRunner file delivery application

FileRunner Security Overview. An overview of the security protocols associated with the FileRunner file delivery application FileRunner Security Overview An overview of the security protocols associated with the FileRunner file delivery application Overview Sohonet FileRunner is a secure high-speed transfer application that

More information

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0 Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual Document Version 1.0 Table of Contents 1 SWAF... 4 1.1 SWAF Features... 4 2 Operations and User Manual... 7 2.1 SWAF Administrator

More information

How To Attack A Website With An Asymmetric Attack

How To Attack A Website With An Asymmetric Attack DEFENDING AGAINST LOW-BANDWIDTH, ASYMMETRIC DENIAL-OF-SERVICE ATTACKS David W. Holmes (@dholmesf5) F5 Networks Session ID: HT-R02 Session Classification: Intermediate AGENDA Introduction Why does this

More information

The New PCI Requirement: Application Firewall vs. Code Review

The New PCI Requirement: Application Firewall vs. Code Review The New PCI Requirement: Application Firewall vs. Code Review The Imperva SecureSphere Web Application Firewall meets the new PCI requirement for an application layer firewall. With the highest security

More information

The Evolution of Application Monitoring

The Evolution of Application Monitoring The Evolution of Application Monitoring Narayan Makaram, CISSP, Director, Solutions Marketing, HP Enterprise Security Business Unit, May 18 th, 2012 Rise of the cyber threat Enterprises and Governments

More information

What Next Gen Firewalls Miss: 6 Requirements to Protect Web Applications

What Next Gen Firewalls Miss: 6 Requirements to Protect Web Applications What Next Gen Firewalls Miss: 6 Requirements to Protect Table of Contents Section 1: Introduction to Web Application Security 3 Section 2: The Application Threat Landscape 3 Section 3: Why Next Gen Firewalls

More information

Web Application Security

Web Application Security Web Application Security Ng Wee Kai Senior Security Consultant PulseSecure Pte Ltd About PulseSecure IT Security Consulting Company Part of Consortium in IDA (T) 606 Term Tender Cover most of the IT Security

More information

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY www.alliancetechpartners.com WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY More than 70% of all websites have vulnerabilities

More information

Replacing Microsoft Forefront Threat Management Gateway with F5 BIG-IP. Dennis de Leest Sr. Systems Engineer Netherlands

Replacing Microsoft Forefront Threat Management Gateway with F5 BIG-IP. Dennis de Leest Sr. Systems Engineer Netherlands Replacing Microsoft Forefront Threat Management Gateway with F5 BIG-IP Dennis de Leest Sr. Systems Engineer Netherlands Microsoft Forefront Threat Management Gateway (TMG) Microsoft Forefront Threat Management

More information

A Network Administrator s Guide to Web App Security

A Network Administrator s Guide to Web App Security A Network Administrator s Guide to Web App Security Speaker: Orion Cassetto, Product Marketing Manager, Incapsula Moderator: Rich Nass, OpenSystems Media Agenda Housekeeping Presentation Questions and

More information

Breaking the Cyber Attack Lifecycle

Breaking the Cyber Attack Lifecycle Breaking the Cyber Attack Lifecycle Palo Alto Networks: Reinventing Enterprise Operations and Defense March 2015 Palo Alto Networks 4301 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com

More information

Cloud Security:Threats & Mitgations

Cloud Security:Threats & Mitgations Cloud Security:Threats & Mitgations Vineet Mago Naresh Khalasi Vayana 1 What are we gonna talk about? What we need to know to get started Its your responsibility Threats and Remediations: Hacker v/s Developer

More information

Web Application Hacking (Penetration Testing) 5-day Hands-On Course

Web Application Hacking (Penetration Testing) 5-day Hands-On Course Web Application Hacking (Penetration Testing) 5-day Hands-On Course Web Application Hacking (Penetration Testing) 5-day Hands-On Course Course Description Our web sites are under attack on a daily basis

More information

NSFOCUS Web Application Firewall White Paper

NSFOCUS Web Application Firewall White Paper White Paper NSFOCUS Web Application Firewall White Paper By NSFOCUS White Paper - 2014 NSFOCUS NSFOCUS is the trademark of NSFOCUS Information Technology Co., Ltd. NSFOCUS enjoys all copyrights with respect

More information

IJMIE Volume 2, Issue 9 ISSN: 2249-0558

IJMIE Volume 2, Issue 9 ISSN: 2249-0558 Survey on Web Application Vulnerabilities Prevention Tools Student, Nilesh Khochare* Student,Satish Chalurkar* Professor, Dr.B.B.Meshram* Abstract There are many commercial software security assurance

More information

Cloud Security Through Threat Modeling. Robert M. Zigweid Director of Services for IOActive

Cloud Security Through Threat Modeling. Robert M. Zigweid Director of Services for IOActive Cloud Security Through Threat Modeling Robert M. Zigweid Director of Services for IOActive 1 Key Points Introduction Threat Model Primer Assessing Threats Mitigating Threats Sample Threat Model Exercise

More information

How the Barracuda Web Application Firewall Secures Your Mobile and IoT Services. Whitepaper

How the Barracuda Web Application Firewall Secures Your Mobile and IoT Services. Whitepaper How the Barracuda Web Application Firewall Secures Your Mobile and IoT Services Whitepaper Executive Summary The mobile application space has experienced an unprecedented growth in recent years, and it

More information

Achieving PCI Compliance Using F5 Products

Achieving PCI Compliance Using F5 Products Achieving PCI Compliance Using F5 Products Overview In April 2000, Visa launched its Cardholder Information Security Program (CISP) -- a set of mandates designed to protect its cardholders from identity

More information

Web Application Attacks and Countermeasures: Case Studies from Financial Systems

Web Application Attacks and Countermeasures: Case Studies from Financial Systems Web Application Attacks and Countermeasures: Case Studies from Financial Systems Dr. Michael Liu, CISSP, Senior Application Security Consultant, HSBC Inc Overview Information Security Briefing Web Applications

More information

Doyourwebsitebot defensesaddressthe changingthreat landscape?

Doyourwebsitebot defensesaddressthe changingthreat landscape? WHITEPAPER Doyourwebsitebot defensesaddressthe changingthreat landscape? Don tletbotsturnaminorincident intoamegasecuritybreach 1.866.423.0606 Executive Summary The website security threat landscape has

More information

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young ArcGIS Server Security Threats & Best Practices 2014 David Cordes Michael Young Agenda Introduction Threats Best practice - ArcGIS Server settings - Infrastructure settings - Processes Summary Introduction

More information

Description: Objective: Attending students will learn:

Description: Objective: Attending students will learn: Course: Introduction to Cyber Security Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: In 2014 the world has continued to watch as breach after breach results in millions of

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing 2010 2010 AT&T Intellectual Property. All rights reserved. AT&T and the AT&T logo are trademarks of AT&T Intellectual Property. Will Bechtel William.Bechtel@att.com

More information

Passing PCI Compliance How to Address the Application Security Mandates

Passing PCI Compliance How to Address the Application Security Mandates Passing PCI Compliance How to Address the Application Security Mandates The Payment Card Industry Data Security Standards includes several requirements that mandate security at the application layer. These

More information

Protection against DDoS and WEB attacks. Michael Soukonnik Radware Ltd michaels@radware.com

Protection against DDoS and WEB attacks. Michael Soukonnik Radware Ltd michaels@radware.com Protection against DDoS and WEB attacks Michael Soukonnik Radware Ltd michaels@radware.com Landscape Ponemon Research 2012: Cyber security threats Cyber security threats according to risk mitigation priority

More information

Load Balancing Security Gateways WHITE PAPER

Load Balancing Security Gateways WHITE PAPER Load Balancing Security Gateways WHITE PAPER Table of Contents Acceleration and Optimization... 4 High Performance DDoS Protection... 4 Web Application Firewall... 5 DNS Application Firewall... 5 SSL Insight...

More information

INCREASINGLY, ORGANIZATIONS ARE ASKING WHAT CAN T GO TO THE CLOUD, RATHER THAN WHAT CAN. Albin Penič Technical Team Leader Eastern Europe

INCREASINGLY, ORGANIZATIONS ARE ASKING WHAT CAN T GO TO THE CLOUD, RATHER THAN WHAT CAN. Albin Penič Technical Team Leader Eastern Europe INCREASINGLY, ORGANIZATIONS ARE ASKING WHAT CAN T GO TO THE CLOUD, RATHER THAN WHAT CAN Albin Penič Technical Team Leader Eastern Europe Trend Micro 27 years focused on security software Headquartered

More information

Cloud App Security. Tiberio Molino Sales Engineer

Cloud App Security. Tiberio Molino Sales Engineer Cloud App Security Tiberio Molino Sales Engineer 2 Customer Challenges 3 Many Attacks Include Phishing Emails External Phishing attacks: May target specific individuals or companies Customer malware or

More information

(WAPT) Web Application Penetration Testing

(WAPT) Web Application Penetration Testing (WAPT) Web Application Penetration Testing Module 0: Introduction 1. Introduction to the course. 2. How to get most out of the course 3. Resources you will need for the course 4. What is WAPT? Module 1:

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

Understanding and Responding to the Five Phases of Web Application Abuse

Understanding and Responding to the Five Phases of Web Application Abuse Understanding and Responding to the Five Phases of Web Application Abuse Al Huizenga Director of Product Management Kyle Adams Chief Architect Mykonos Software Mykonos Software Copyright 2012 The Problem

More information

MatriXay WEB Application Vulnerability Scanner V 5.0. 1. Overview. (DAS- WEBScan ) - - - - - The best WEB application assessment tool

MatriXay WEB Application Vulnerability Scanner V 5.0. 1. Overview. (DAS- WEBScan ) - - - - - The best WEB application assessment tool MatriXay DAS-WEBScan MatriXay WEB Application Vulnerability Scanner V 5.0 (DAS- WEBScan ) - - - - - The best WEB application assessment tool 1. Overview MatriXay DAS- Webscan is a specific application

More information

Imperva s Response to Information Supplement to PCI DSS Requirement Section 6.6

Imperva s Response to Information Supplement to PCI DSS Requirement Section 6.6 Imperva Technical Brief Imperva s Response to Information Supplement to PCI DSS Requirement Section 6.6 The PCI Security Standards Council s (PCI SSC) recent issuance of an Information Supplement piece

More information

Cisco Advanced Malware Protection. Ross Shehov Security Virtual Systems Engineer March 2016

Cisco Advanced Malware Protection. Ross Shehov Security Virtual Systems Engineer March 2016 Cisco Advanced Malware Protection Ross Shehov Security Virtual Systems Engineer March 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

TDC s perspective on DDoS threats

TDC s perspective on DDoS threats TDC s perspective on DDoS threats DDoS Dagen Stockholm March 2013 Lars Højberg, Technical Security Manager, TDC TDC in Sweden TDC in the Nordics 9 300 employees (2012) Turnover: 26,1 billion DKK (2012)

More information

Pravail 2.0 Technical Overview. Exclusive Networks

Pravail 2.0 Technical Overview. Exclusive Networks Pravail 2.0 Technical Overview Exclusive Networks Pravail Features and Benefits Arbor Pravail APS is the a CPE-based security appliance focused on stopping availability threats Arbor Pravail APS Arbor

More information

Architectural Design Patterns. Design and Use Cases for OWASP. Wei Zhang & Marco Morana OWASP Cincinnati, U.S.A. http://www.owasp.

Architectural Design Patterns. Design and Use Cases for OWASP. Wei Zhang & Marco Morana OWASP Cincinnati, U.S.A. http://www.owasp. Architectural Design Patterns for SSO (Single Sign On) Design and Use Cases for Financial i Web Applications Wei Zhang & Marco Morana OWASP Cincinnati, U.S.A. OWASP Copyright The OWASP Foundation Permission

More information

Automated Mitigation of the Largest and Smartest DDoS Attacks

Automated Mitigation of the Largest and Smartest DDoS Attacks Datasheet Protection Automated Mitigation of the Largest and Smartest Attacks Incapsula secures websites against the largest and smartest types of attacks - including network, protocol and application

More information

IDG Connect DDoS Survey

IDG Connect DDoS Survey KEY FINDINGS INTERACTIVE GUIDE 2016 IDG Connect DDoS Survey As Attacks Intensify DDoS Defenses Require New Strategies Introduction IDG (commissioned by A10 Networks ) conducted a survey of over 120 North

More information

F5 fra Lastbalansering til Sikkerhet med Applikasjonene i fokus. Jon Bjørnland F5 Norway j.bjornland@f5.com

F5 fra Lastbalansering til Sikkerhet med Applikasjonene i fokus. Jon Bjørnland F5 Norway j.bjornland@f5.com F5 fra Lastbalansering til Sikkerhet med Applikasjonene i fokus Jon Bjørnland F5 Norway j.bjornland@f5.com Markedsleder innen Application Delivery Networking Gartner, Feb 2009: Load Balancers Are Dead:

More information

Application Security Manager ASM. David Perodin F5 Engineer

Application Security Manager ASM. David Perodin F5 Engineer Application Security Manager ASM David Perodin F5 Engineer 3 Overview BIG-IP Application Security Manager (ASM) a type of Web application firewall ASM s advanced application visibility, reporting and analytics

More information