Paradigmenw echsel in der IT-Sicherheit Sicherheit vor Malw are-angriffen und Datenspionage

Size: px
Start display at page:

Download "Paradigmenw echsel in der IT-Sicherheit Sicherheit vor Malw are-angriffen und Datenspionage"

Transcription

1 Paradigmenw echsel in der IT-Sicherheit Sicherheit vor Malw are-angriffen und Datenspionage Ammar Alkassar, CEO 8. Oktober 2013 It-sa Forum Rot

2 Sirrix AG Founded in 2001 as a technology spin-off from the Institute for Cryptography and Security at the German Research Center for Artificial Intelligence. Mission: Providing cutting-edge technology and know-how in the domain of cryptography, and the security of information and communication for Building Trustworthy Solutions for standard enterprise workflows. Sirrix AG is today one of the worldwide technology leader in Trusted Infrastructures. 2

3 Do we have an issue? Today s society: Depends highly on Information Technology But: Common IT does not provide adequate trustworthiness Today s approaches non-adequate: Airbag-Method : If it happens, it should less hurt Adequate IT security means: ESP-Strategy : Avoid sliding, BEFORE it happens 3

4

5 Collateral Cyber- Damage Cyber- Crime Advanced Persistent Threats (APT) 5

6 Used Tools 6

7 Expolits 7

8 Do we have an issue? Today s society: Depends highly on Information Technology But: Common IT does not provide adequate trustworthiness Today s approaches non-adequate: Airbag-Method : If it happens, it should less hurt Adequate IT security means: ESP-Strategy : Avoid sliding, BEFORE it happens 8

9 3 Paradigms 1. Information Flow Control rather than Access Control Protecting a piece of data from creation until destruction (object lifecycle protection) Requires distributed policy enforcement to ensure that my data is processed according to my policies, even on foreign systems that are not controlled by myself. 2. Preemptive Protection rather than Reactive Measures Providing reliable IT-infrastructures and giving functional guarantees, but keeping them useful Strong Isolation of sensitive applications from all other legacy stuff. 3. Leveraging users from unfullfilable responsibility Reducing user s efforts with impact on security to be minimal User means end-user as well as administrators. 9

10

11 Secure Browser Enables comfortable browsing (including active content) Prevents from any malware infection and APT attacks Even in the presence of exploits in browser, operating system, java VM and PDF viewer. Provides information-flow control (clip-board, secure file down/upload) Technology Uses full-virtualization technology Transparent for the user Fully manageable with TOM Developed on behalf of BSI 11

12 Desktop PC User Account Application Application BitBox Account Virtual Machine Operating System Web-Browser Intranet 12

13 13

14 BizzTrust Secure Smartphone Solution Enables strict separation between business and personal apps and data Prevents from malware infection and APT attacks Even in the presence of exploits in android framework or in any app. Provides information-flow control and includes strong encryption for stored data and communication data. Technology Uses TURAYA Type-Enforcement Security Kernel Fully manageable with TOM Developed with Fraunhofer SIT 14

15 Produktlinien Sprachverschlüsselungssysteme ISDN/VoIP/GSM TETRA/BO S-D/SNS NATO -SCIP Fax Encryption Systeme Radio Encryption Systeme Module für VHF/UHF Radios Handsets für HF-Radios T URAYA T M TrustedInfrastructure TrustedVPN TrustedDesktop TrustedServer TURAYA TM Embedded TM TURAYA Mobile BitBox Secure Brow sing TrustedDisk Volume und USB-Encryption Mobile Device Security TrustedMobile io S BizzTrust TrustedO bjects Manager Management für Appliances, Policies, Benutzer, Trusted Domains, 15

16 Sirrix AG Im Stadtwald D Saarbrücken T 0681 / F 0681 / E W info@sirrix.de 16

Network Security in Building Networks

Network Security in Building Networks Network Security in Building Networks Prof. Dr. (TU NN) Norbert Pohlmann Institute for Internet Security - if(is) Westphalian University of Applied Sciences Gelsenkirchen, Germany www.if-is.net Content

More information

Rohde & Schwarz Cybersecurity Product overview

Rohde & Schwarz Cybersecurity Product overview Rohde & Schwarz Cybersecurity Product overview Cybersecurity Secure networks Tap-proof communications Endpoint security and trusted management Network analysis Rohde & Schwarz Cybersecurity Rohde & Schwarz

More information

Start building a trusted environment now... (before it s too late) IT Decision Makers

Start building a trusted environment now... (before it s too late) IT Decision Makers YOU CAN T got HAP Start building a trusted environment now... IT Decision Makers (before it s too late) HAP reference implementations and commercial solutions are available now in the HAP Developer Kit.

More information

What is the Right Security Solution for Mobile Computing? #RSAC

What is the Right Security Solution for Mobile Computing? #RSAC SESSION ID: SPO1-T09 Trust in Mobile Enterprise Have We Lost the Game? MODERATOR: Prof. Dr. Norbert Pohlmann Professor Computer Science Department for Information Security, Director of the Institute for

More information

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security Smartphones and their applications have become an integral part of information society Security and privacy protection technology is an enabler for innovative business models Recent research on mobile

More information

The evolution of virtual endpoint security. Comparing vsentry with traditional endpoint virtualization security solutions

The evolution of virtual endpoint security. Comparing vsentry with traditional endpoint virtualization security solutions The evolution of virtual endpoint security Comparing vsentry with traditional endpoint virtualization security solutions Executive Summary First generation endpoint virtualization based security solutions

More information

IT Security Quo Vadis?

IT Security Quo Vadis? Munich IT Security Research Group IT Security Quo Vadis? Hans-Joachim Hof MuSe - Munich IT Security Research Group Munich University of Applied Sciences hof@hm.edu http://muse.bayern Prof. Dr.-Ing. Hans-Joachim

More information

Pervasive Computing und. Informationssicherheit

Pervasive Computing und. Informationssicherheit Pervasive Computing und 11. Symposium on Privacy and Security Rüschlikon, 13. September 2006 Prof. Christof Paar European Competence Center for IT Security www.crypto.rub.de Contents 1. Pervasive Computing

More information

Verfahren zur Absicherung von Apps. Dr. Ullrich Martini IHK, 4-12-2014

Verfahren zur Absicherung von Apps. Dr. Ullrich Martini IHK, 4-12-2014 Verfahren zur Absicherung von Apps Dr. Ullrich Martini IHK, 4-12-2014 Agenda Introducing G&D Problem Statement Available Security Technologies Smartcard Embedded Secure Element Virtualization Trusted Execution

More information

ARCHITECTING HIGH-SECURITY SYSTEMS FOR MULTILATERAL COOPERATION

ARCHITECTING HIGH-SECURITY SYSTEMS FOR MULTILATERAL COOPERATION ARCHITECTING HIGH-SECURITY SYSTEMS FOR MULTILATERAL COOPERATION In cooperation with: Federal Office for Information Security Architecting high-security systems for multilateral cooperation Threats to critical

More information

The ForeScout Difference

The ForeScout Difference The ForeScout Difference Mobile Device Management (MDM) can help IT security managers secure mobile and the sensitive corporate data that is frequently stored on such. However, ForeScout delivers a complete

More information

Protect Your Business and Customers from Online Fraud

Protect Your Business and Customers from Online Fraud DATASHEET Protect Your Business and Customers from Online Fraud What s Inside 2 WebSafe 5 F5 Global Services 5 More Information Online services allow your company to have a global presence and to conveniently

More information

5 Reasons Why Your Security Education Program isn t Working (and how to fix it)

5 Reasons Why Your Security Education Program isn t Working (and how to fix it) 5 Reasons Why Your Security Education Program isn t Working (and how to fix it) February 2015 Presentation Agenda 5 Reasons Your Program isn t Working 10 Learning Science Principles Continuous Training

More information

Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats. Eva Chen CEO and Co-Founder

Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats. Eva Chen CEO and Co-Founder Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats Eva Chen CEO and Co-Founder Consistent Vision for 25 Years A world safe for exchanging

More information

"Secure insight, anytime, anywhere."

Secure insight, anytime, anywhere. "Secure insight, anytime, anywhere." THE MOBILE PARADIGM Mobile technology is revolutionizing the way information is accessed, distributed and consumed. This 5th way of computing will dwarf all others

More information

Sophistication of attacks will keep improving, especially APT and zero-day exploits

Sophistication of attacks will keep improving, especially APT and zero-day exploits FAQ Isla Q&A General What is Isla? Isla is an innovative, enterprise-class web malware isolation system that prevents all browser-borne malware from penetrating corporate networks and infecting endpoint

More information

Lecture 17: Mobile Computing Platforms: Android. Mythili Vutukuru CS 653 Spring 2014 March 24, Monday

Lecture 17: Mobile Computing Platforms: Android. Mythili Vutukuru CS 653 Spring 2014 March 24, Monday Lecture 17: Mobile Computing Platforms: Android Mythili Vutukuru CS 653 Spring 2014 March 24, Monday Mobile applications vs. traditional applications Traditional model of computing: an OS (Linux / Windows),

More information

Report on App, Platform and Device Preferences from the Leader in Secure Mobility

Report on App, Platform and Device Preferences from the Leader in Secure Mobility RESEARCH REPORT GOOD TECHNOLOGY TM MOBILITY INDEX REPORT Q3 2014 Report on App, Platform and Device Preferences from the Leader in Secure Mobility This report is part of the Good Technology TM Mobility

More information

Accelerate Patching. the Enterprise. Wolfgang Kandek Qualys, Inc. Session ID: STAR-301 Session Classification: Intermediate

Accelerate Patching. the Enterprise. Wolfgang Kandek Qualys, Inc. Session ID: STAR-301 Session Classification: Intermediate Accelerate Patching Progress Title of in Presentation the Enterprise the Enterprise Wolfgang Kandek Qualys, Inc. Session ID: STAR-301 Session Classification: Intermediate Insert presenter logo here on

More information

Applied and Integrated Security. C. Eckert

Applied and Integrated Security. C. Eckert Applied and Integrated Security 1 Joseph von Fraunhofer (1787-1826) Researcher discovery of Fraunhofer Lines in the sun spectrum Inventor new methods of lens processing Entrepreneur head of royal glass

More information

Mobility Index Report Q4 2014. Report on App, Platform and Device Preferences from the Leader in Secure Mobility

Mobility Index Report Q4 2014. Report on App, Platform and Device Preferences from the Leader in Secure Mobility Mobility Index Report Q4 2014 Report on App, Platform and Device Preferences from the Leader in Secure Mobility February 2015 Report on App, Platform and Device Preferences from the Leader in Secure Mobility

More information

Security challenges for internet technologies on mobile devices

Security challenges for internet technologies on mobile devices Security challenges for internet technologies on mobile devices - Geir Olsen [geiro@microsoft.com], Senior Program Manager for Security Windows Mobile, Microsoft Corp. - Anil Dhawan [anild@microsoft.com],

More information

GOOD TECHNOLOGY TM MOBILITY INDEX REPORT Q2 2014

GOOD TECHNOLOGY TM MOBILITY INDEX REPORT Q2 2014 RESEARCH REPORT GOOD TECHNOLOGY TM MOBILITY INDEX REPORT Q2 2014 Report on App, Platform and Device Preferences from the Leader in Secure Mobility This report is part of the Good Technology Mobility Index,

More information

MOBILITY & INTERCONNECTIVITY. Features SECURITY OF INFORMATION TECHNOLOGIES

MOBILITY & INTERCONNECTIVITY. Features SECURITY OF INFORMATION TECHNOLOGIES MOBILITY & INTERCONNECTIVITY Features SECURITY OF INFORMATION TECHNOLOGIES Frequent changes to the structure of enterprise workforces mean that many are moving away from the traditional model of a single

More information

MOBILE MALWARE REPORT

MOBILE MALWARE REPORT TRUST IN MOBILE MALWARE REPORT THREAT REPORT: H2/2014 CONTENTS At a Glance 03-03 Forecasts and trends 04-04 Current situation: 4.500 new Android malware instances every day 05-05 Third-party App-Stores

More information

endpoint www.egosecure.com Antivirus Application Control Removable Device Encryption enjoy Data protection

endpoint www.egosecure.com Antivirus Application Control Removable Device Encryption enjoy Data protection Egosecure endpoint Access Control Antivirus Content Analysis & Filter Application Control Removable Device Encryption Folder ENCRyPTION Mobile Device Management Power Management enjoy Data protection Facts

More information

CHANCES AND RISKS FOR SECURITY IN MULTICORE PROCESSORS

CHANCES AND RISKS FOR SECURITY IN MULTICORE PROCESSORS CHANCES AND RISKS FOR SECURITY IN MULTICORE PROCESSORS Prof. Dr.-Ing. Georg Sigl Institute for Security in Information Technology Technical University Munich sigl@tum.de Fraunhofer Research Institution

More information

Android Security. Device Management and Security. by Stephan Linzner & Benjamin Reimold

Android Security. Device Management and Security. by Stephan Linzner & Benjamin Reimold Android Security Device Management and Security by Stephan Linzner & Benjamin Reimold Introducing Stephan Linzner Benjamin Reimold Consultant, Software Engineer Mobile Developer Founder of Stuttgart GTUG

More information

Complete Website Security

Complete Website Security Symantec TM Complete Website Security Symantec is the world s leading provider of Internet trust, authentication and security solutions. Symantec TM Complete Website Security offers you SSL management

More information

Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28),

Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28), Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28), General appreciation of the issues of information security Information

More information

Accelerate Patching Progress in the Enterprise. Wolfgang Kandek CTO Qualys, Inc.

Accelerate Patching Progress in the Enterprise. Wolfgang Kandek CTO Qualys, Inc. Accelerate Patching Progress in the Enterprise Wolfgang Kandek CTO Qualys, Inc. Introduction Patch Management Patch Progress Data Common Steps Case Studies Actions Summary References Q&A 2 Patch Management

More information

Securing the mobile enterprise with IBM Security solutions

Securing the mobile enterprise with IBM Security solutions Securing the mobile enterprise with IBM Security solutions Gain visibility and control with proven security for mobile initiatives in the enterprise Highlights Address the full spectrum of mobile risks

More information

Compliance Management for Mobile Devices

Compliance Management for Mobile Devices Compliance Management for Mobile Devices MOBILE SOLUTIONS Agenda Mobile Device Use Today Mobile Device Use Tomorrow Mobile Device Configuration Challenges in the Mobile Device Environment Policy and Configuration

More information

Threat Intelligence. How to Implement Software-Defined Protection. Nir Naaman, CISSP Senior Security Architect

Threat Intelligence. How to Implement Software-Defined Protection. Nir Naaman, CISSP Senior Security Architect How to Implement Software-Defined Protection Nir Naaman, CISSP Senior Security Architect Threat Intelligence 1 The Spanish flu, 1918 killing at least 50-100 million people worldwide. 2 The H1N1 Pandemic,

More information

s@lm@n IBM Exam M2150-768 IBM Security Sales Mastery Test v4 Version: 7.0 [ Total Questions: 62 ]

s@lm@n IBM Exam M2150-768 IBM Security Sales Mastery Test v4 Version: 7.0 [ Total Questions: 62 ] s@lm@n IBM Exam M2150-768 IBM Security Sales Mastery Test v4 Version: 7.0 [ Total Questions: 62 ] Question No : 1 A single appliance to collect events and flow data, perform data correlation and rule matching,

More information

CS; SSART-Treffen, November 18, 2015. Internet Banking: Increasing power of cyber crime... and what to do?

CS; SSART-Treffen, November 18, 2015. Internet Banking: Increasing power of cyber crime... and what to do? CS; SSART-Treffen, November 18, 2015 Internet Banking: Increasing power of cyber crime.. and what to do? Different targets for cyber crime Collect large data volumes (financial data) Collect customer related

More information

Emerging Approaches in a Cloud-Connected Enterprise: Containers and Microservices

Emerging Approaches in a Cloud-Connected Enterprise: Containers and Microservices Emerging Approaches in a -Connected Enterprise: Containers and Microservices Anil Karmel Co-Founder and CEO, C2 Labs Co-Chair, NIST Security Working Group akarmel@c2labs.com @anilkarmel Emerging Technologies

More information

Course overview. CompTIA A+ Certification (Exam 220 902) Official Study Guide (G188eng verdraft)

Course overview. CompTIA A+ Certification (Exam 220 902) Official Study Guide (G188eng verdraft) Overview This 5-day course is intended for those wishing to qualify with. A+ is a foundation-level certification designed for IT professionals with around 1 year's experience whose job role is focused

More information

Deployment Guide for Citrix XenDesktop

Deployment Guide for Citrix XenDesktop Deployment Guide for Citrix XenDesktop Securing and Accelerating Citrix XenDesktop with Palo Alto Networks Next-Generation Firewall and Citrix NetScaler Joint Solution Table of Contents 1. Overview...

More information

Security Awareness Program Learning Objectives. By Aron Warren Last Update 6/29/2012

Security Awareness Program Learning Objectives. By Aron Warren Last Update 6/29/2012 Security Awareness Program Learning Objectives By Aron Warren Last Update 6/29/2012 Module 1: You are a target You are a target Explain how employees are a target from both domestic and foreign threats.

More information

10 Potential Risk Facing Your IT Department: Multi-layered Security & Network Protection. September 2011

10 Potential Risk Facing Your IT Department: Multi-layered Security & Network Protection. September 2011 10 Potential Risk Facing Your IT Department: Multi-layered Security & Network Protection September 2011 10 Potential Risks Facing Your IT Department: Multi-layered Security & Network Protection 2 It s

More information

Mobile Access Software Blade

Mobile Access Software Blade Mobile Access Software Blade Dimension Data BYOD event Jeroen De Corel SE BeLux 2012 Check Point Software Technologies Ltd. [PROTECTED] All rights reserved. 2012 Check Point Software Technologies Ltd.

More information

Leading by Innovation McAfee Endpoint Security The Future of Malware-Detection: Activate protection on all Layers outside the Operating System

Leading by Innovation McAfee Endpoint Security The Future of Malware-Detection: Activate protection on all Layers outside the Operating System Leading by Innovation McAfee Endpoint Security The Future of Malware-Detection: Activate protection on all Layers outside the Operating System Dipl.-Inform. Rolf Haas Principal Security Engineer, S+,CISSP

More information

DATA VISUALIZATION: CONVERTING INFORMATION TO DECISIONS DAVID FRONING, PRINCIPAL PRODUCT MANAGER

DATA VISUALIZATION: CONVERTING INFORMATION TO DECISIONS DAVID FRONING, PRINCIPAL PRODUCT MANAGER DATA VISUALIZATION: CONVERTING INFORMATION TO DECISIONS DAVID FRONING, PRINCIPAL PRODUCT MANAGER SAS WHO WE ARE World leader in analytics Founded in 1976 400 offices world-wide Used at 65,000 sites in

More information

CHECK POINT THE MYTHS OF MOBILE SECURITY

CHECK POINT THE MYTHS OF MOBILE SECURITY CHECK POINT THE MYTHS OF MOBILE SECURITY Mobility has transformed the workplace. Laptops, smartphones and tablets not only enable an organization s road warriors, but also create freedoms for all employees

More information

Deploy secure, corporate access for mobile device users with the Junos Pulse Mobile Security Suite

Deploy secure, corporate access for mobile device users with the Junos Pulse Mobile Security Suite WHITE PAPER Mobile Device Security in the Enterprise Deploy secure, corporate access for mobile device users with the Junos Pulse Mobile Security Suite Copyright 2010, Juniper Networks, Inc. Table of Contents

More information

WHITEPAPER. Fraud Protection for Native Mobile Applications Benefits for Business Owners and End Users

WHITEPAPER. Fraud Protection for Native Mobile Applications Benefits for Business Owners and End Users Fraud Protection for Native Mobile Applications Benefits for Business Owners and End Users Table of Contents How TrustDefender Mobile Works 4 Unique Capabilities and Technologies 5 Host Application Integrity

More information

Defending Against Cyber Attacks with SessionLevel Network Security

Defending Against Cyber Attacks with SessionLevel Network Security Defending Against Cyber Attacks with SessionLevel Network Security May 2010 PAGE 1 PAGE 1 Executive Summary Threat actors are determinedly focused on the theft / exfiltration of protected or sensitive

More information

Integrated Approach to Network Security. Lee Klarich Senior Vice President, Product Management March 2013

Integrated Approach to Network Security. Lee Klarich Senior Vice President, Product Management March 2013 Integrated Approach to Network Security Lee Klarich Senior Vice President, Product Management March 2013 Real data from actual networks 2 2012, Palo Alto Networks. Confidential and Proprietary. 2008: HTTP,

More information

Why Digital Certificates Are Essential for Managing Mobile Devices

Why Digital Certificates Are Essential for Managing Mobile Devices WHITE PAPER: WHY CERTIFICATES ARE ESSENTIAL FOR MANAGING........... MOBILE....... DEVICES...................... Why Digital Certificates Are Essential for Managing Mobile Devices Who should read this paper

More information

Mobile Security: Controlling Growing Threats with Mobile Device Management

Mobile Security: Controlling Growing Threats with Mobile Device Management Mobile Security: Controlling Growing Threats with Mobile Device Management As the use of mobile devices continues to grow, so do mobile security threats. Most people use their mobile devices for both work

More information

White Paper on Consumerisation and BYOD

White Paper on Consumerisation and BYOD White Paper on Consumerisation and BYOD What is meant by Consumerisation and BYOD? The border between enterprise and private IT use vanishes increasingly. Many systems, programmes and services are now

More information

It s Time to Think Differently About Network Security. Franklyn Jones CMO, Spikes Security

It s Time to Think Differently About Network Security. Franklyn Jones CMO, Spikes Security It s Time to Think Differently About Network Security Franklyn Jones CMO, Spikes Security Disturbing cyber security investment trend Global Market 2015 - $105B 2020 - $170B Proac

More information

IBM Security re-defines enterprise endpoint protection against advanced malware

IBM Security re-defines enterprise endpoint protection against advanced malware IBM Security re-defines enterprise endpoint protection against advanced malware Break the cyber attack chain to stop advanced persistent threats and targeted attacks Highlights IBM Security Trusteer Apex

More information

Trend Micro Sicherheit in den Tiefen des Hypervisors. Richard Javet und Gabriel Kälin Trend Micro (Schweiz)

Trend Micro Sicherheit in den Tiefen des Hypervisors. Richard Javet und Gabriel Kälin Trend Micro (Schweiz) Trend Micro Sicherheit in den Tiefen des Hypervisors Richard Javet und Gabriel Kälin Trend Micro (Schweiz) Lösungsausrichtung von Trend Micro Aktuelle Herausforderungen Deep Security: Sicherheit für Recheninfrastrukturen

More information

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure Home Secure digital transformation SMACT Advise, Protect & Monitor Why Capgemini & Sogeti? In safe hands Capgemini & Sogeti Cybersecurity Services Guiding enterprises and government through digital transformation

More information

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS SECURITY PLATFORM FOR HEALTHCARE PROVIDERS Our next-generation security platform prevents successful cyberattacks for hundreds of hospitals, clinics and healthcare networks across the globe. Palo Alto

More information

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth Modern Cyber Threats how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure Axel Wirth Healthcare Solutions Architect Distinguished Systems Engineer AAMI 2013 Conference

More information

Attackers are highly skilled, persistent, and very motivated at finding and exploiting new vectors. Microsoft Confidential for internal use only

Attackers are highly skilled, persistent, and very motivated at finding and exploiting new vectors. Microsoft Confidential for internal use only Attackers are highly skilled, persistent, and very motivated at finding and exploiting new vectors Microsoft Confidential for internal use only Wall Street Journal, JP Morgan, Lockheed, Bushehr nuclear

More information

ForeScout MDM Enterprise

ForeScout MDM Enterprise Highlights Features Automated real-time detection of mobile Seamless enrollment & installation of MDM agents on unmanaged Policy-based blocking of unauthorized Identify corporate vs. personal Identify

More information

IBM Smarter Cities Cybersecurity Update

IBM Smarter Cities Cybersecurity Update IBM Smarter Cities Cybersecurity Update October 2012 Kent Blossom, Vice President, IBM Security Solutions kblossom@us.ibm.com 1 Discussion Topics IBM Security Systems Evolving Client Priorities & Approaches

More information

WHITE PAPER. AirGap. The Technology That Makes Isla a Powerful Web Malware Isolation System

WHITE PAPER. AirGap. The Technology That Makes Isla a Powerful Web Malware Isolation System AirGap The Technology That Makes Isla a Powerful Web Malware Isolation System Introduction Web browsers have become a primary target for cyber attacks on the enterprise. If you think about it, it makes

More information

NTT R&D s anti-malware technologies

NTT R&D s anti-malware technologies NTT R&D s anti-malware technologies Jan. 21, 2015 NTT Secure Platform Laboratories Takeo HARIU Threats causes most of cyber attacks Major infection routes are web browsing, URL links in email messages,

More information

DUBEX CUSTOMER MEETING

DUBEX CUSTOMER MEETING DUBEX CUSTOMER MEETING JOHN YUN Director, Product Marketing Feb 4, 2014 1 AGENDA WebPulse Blue Coat Cloud Service Overview Mobile Device Security 2 WEBPULSE 3 GLOBAL THREAT PROTECTION NEGATIVE DAY DEFENSE

More information

IBM MobileFirst Protect: Secure & Manage your mobile enterprise

IBM MobileFirst Protect: Secure & Manage your mobile enterprise IBM MobileFirst Protect: Secure & Manage your mobile enterprise SolutionsConnect Vietnam March 2015 Stephen Downie Growth Markets, Unified Endpoint Management 1 Digital and mobile technologies are making

More information

ADDING STRONGER AUTHENTICATION for VPN Access Control

ADDING STRONGER AUTHENTICATION for VPN Access Control ADDING STRONGER AUTHENTICATION for VPN Access Control Adding Stronger Authentication for VPN Access Control 1 ADDING STRONGER AUTHENTICATION for VPN Access Control A VIRTUAL PRIVATE NETWORK (VPN) allows

More information

What keep the CIO up at Night Managing Security Nightmares

What keep the CIO up at Night Managing Security Nightmares What keep the CIO up at Night Managing Security Nightmares Tajul Muhammad Taha and Law SC Copyright 2011 Trend Micro Inc. What is CIOs real NIGHTMARES? Security Threats Advance Persistence Threats (APT)

More information

User Documentation Web Traffic Security. University of Stavanger

User Documentation Web Traffic Security. University of Stavanger User Documentation Web Traffic Security University of Stavanger Table of content User Documentation... 1 Web Traffic Security... 1 University of Stavanger... 1 UiS Web Traffic Security... 3 Background...

More information

Evolving in the global digital scenario. Politecnico di Torino

Evolving in the global digital scenario. Politecnico di Torino Evolving in the global digital scenario Claudio G. Demartini Claudio G. Demartini Politecnico di Torino Trends: Time Machine Before Now http://www.baekdal.com/analysis/market-of-information 29/10/2013

More information

Next-Generation Penetration Testing. Benjamin Mossé, MD, Mossé Security

Next-Generation Penetration Testing. Benjamin Mossé, MD, Mossé Security Next-Generation Penetration Testing Benjamin Mossé, MD, Mossé Security About Me Managing Director of Mossé Security Creator of an Mossé Cyber Security Institute - in Melbourne +30,000 machines compromised

More information

IT Security in Germany - A Review

IT Security in Germany - A Review Munich IT Security Research Group Reality Check: Practical Limitations of Technical Privacy Protection Hans-Joachim Hof MuSe - Munich IT Security Research Group Munich University of Applied Sciences hof@hm.edu

More information

1.1.1 Introduction to Cloud Computing

1.1.1 Introduction to Cloud Computing 1 CHAPTER 1 INTRODUCTION 1.1 CLOUD COMPUTING 1.1.1 Introduction to Cloud Computing Computing as a service has seen a phenomenal growth in recent years. The primary motivation for this growth has been the

More information

KNOVATION SOLUTIONS OUR SOLUTIONS

KNOVATION SOLUTIONS OUR SOLUTIONS COMPANY OVERVIEW KNOVATION SOLUTIONS We are mobile first for the enterprise Knovation Solutions provide innovative, cutting-edge mobility solutions for the corporate/ enterprise sector of the market. With

More information

Targeted Intrusion Remediation: Lessons From The Front Lines. Jim Aldridge

Targeted Intrusion Remediation: Lessons From The Front Lines. Jim Aldridge Targeted Intrusion Remediation: Lessons From The Front Lines Jim Aldridge All information is derived from MANDIANT observations in non-classified environments. Information has beensanitized where necessary

More information

Smartphone applications Common Criteria is going Mobile ICCC2012 Paris

Smartphone applications Common Criteria is going Mobile ICCC2012 Paris Dr. Jens Oberender SRC Security Research & Consulting GmbH Smartphone applications ICCC2012 Paris How to CC-evaluate smartphone apps? Agenda Specify Security Target TOE scope Application specific SFRs

More information

Before we can talk about virtualization security, we need to delineate the differences between the

Before we can talk about virtualization security, we need to delineate the differences between the 1 Before we can talk about virtualization security, we need to delineate the differences between the terms virtualization and cloud. Virtualization, at its core, is the ability to emulate hardware via

More information

Trends in Mobile Authentication. cnlab security ag, obere bahnhofstr. 32b, CH-8640 rapperswil-jona esther.haenggi@cnlab.ch, +41 55 214 33 36

Trends in Mobile Authentication. cnlab security ag, obere bahnhofstr. 32b, CH-8640 rapperswil-jona esther.haenggi@cnlab.ch, +41 55 214 33 36 Trends in Mobile Authentication cnlab security ag, obere bahnhofstr. 32b, CH-8640 rapperswil-jona esther.haenggi@cnlab.ch, +41 55 214 33 36 E-banking authentication mtan 2 Phishing passiv Man-in-the-Middle

More information

應 用 SIEM 偵 測 與 預 防 APT 緩 攻 擊

應 用 SIEM 偵 測 與 預 防 APT 緩 攻 擊 應 用 SIEM 偵 測 與 預 防 APT 緩 攻 擊 HP Enterprise Security 林 傳 凱 (C. K. Lin) Senior Channel PreSales, North Asia HP ArcSight, Enterprise Security 1 Rise Of The Cyber Threat Enterprises and Governments are experiencing

More information

PULSE SECURE FOR GOOGLE ANDROID

PULSE SECURE FOR GOOGLE ANDROID DATASHEET PULSE SECURE FOR GOOGLE ANDROID Product Overview In addition to enabling network and resource access for corporate managed mobile devices, many enterprises are implementing a Bring Your Own Device

More information

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World Securing Your Web World WEBTHREATS Constantly Evolving Web Threats Require Revolutionary Security ANTI-SPYWARE ANTI-SPAM WEB REPUTATION ANTI-PHISHING WEB FILTERING Web Threats Are Serious Business Your

More information

Introduction to the Mobile Access Gateway

Introduction to the Mobile Access Gateway Introduction to the Mobile Access Gateway This document provides an overview of the AirWatch Mobile Access Gateway (MAG) architecture and security and explains how to enable MAG functionality in the AirWatch

More information

Protecting Corporate Data from Mobile Threats. And the emerging role for microsd-based security Art Swift CEO, CUPP Computing

Protecting Corporate Data from Mobile Threats. And the emerging role for microsd-based security Art Swift CEO, CUPP Computing Protecting Corporate Data from Mobile Threats And the emerging role for microsd-based security Art Swift CEO, CUPP Computing 1 Information security is broken $77B WORLDWIDE SPENDING ON INFORMATION SECURITY

More information

Cyber Essentials Scheme

Cyber Essentials Scheme Cyber Essentials Scheme Requirements for basic technical protection from cyber attacks June 2014 December 2013 Contents Contents... 2 Introduction... 3 Who should use this document?... 3 What can these

More information

Adobe Flash Player and Adobe AIR security

Adobe Flash Player and Adobe AIR security Adobe Flash Player and Adobe AIR security Both Adobe Flash Platform runtimes Flash Player and AIR include built-in security and privacy features to provide strong protection for your data and privacy,

More information

Fraunhofer Institute for Secure Information Technology App Rasterfahndung: auf der Suche nach Sicherheitsqualität

Fraunhofer Institute for Secure Information Technology App Rasterfahndung: auf der Suche nach Sicherheitsqualität Fraunhofer Institute for Secure Information Technology App Rasterfahndung: auf der Suche nach Sicherheitsqualität Dr. Jens Heider Head of Department Testlab Mobile Security Amt für Wirtschaft und Stadtentwicklung,

More information

BEST PROTECTION FOR DESKTOPS AND LAPTOPS. Client Security

BEST PROTECTION FOR DESKTOPS AND LAPTOPS. Client Security BEST PROTECTION FOR DESKTOPS AND LAPTOPS Client Security UP-TO-DATE SOFTWARE IS THE KEY TO SECURITY 83%[1] of top ten malware could have been avoided by using up to date software. Criminals ruthlessly

More information

Cookie Policy. Introduction About Cookies

Cookie Policy. Introduction About Cookies Introduction About Cookies Cookie Policy Most websites you visit will use in order to improve your user experience by enabling that website to remember you, either for the duration of your visit (using

More information

Analysis of the Mobile Endpoint Security Products Market Tackling the Shift to Mobility with a Strong Endpoint Security Solution.

Analysis of the Mobile Endpoint Security Products Market Tackling the Shift to Mobility with a Strong Endpoint Security Solution. Analysis of the Mobile Endpoint Security Products Market Tackling the Shift to Mobility with a Strong Endpoint Security Solution Global July 2012 Contents Section Slide Numbers Executive Summary 4 Market

More information

SOFTWARE UPDATER A unique tool to protect your business against known threats

SOFTWARE UPDATER A unique tool to protect your business against known threats SOFTWARE UPDATER A unique tool to protect your business against known threats OVERVIEW This document explains the functionality of Software Updater. What it is, what it does, how it works, what gets patched

More information

If you can't beat them - secure them

If you can't beat them - secure them If you can't beat them - secure them v1.0 October 2012 Accenture, its logo, and High Performance delivered are trademarks of Accenture. Preface: Mobile adoption New apps deployed in the cloud Allow access

More information

Spikes Mobile Security Research Report. Deployed to Spiceworks Voice of IT panel April, 2015

Spikes Mobile Security Research Report. Deployed to Spiceworks Voice of IT panel April, 2015 Spikes Mobile Security Research Report Deployed to Spiceworks Voice of IT panel April, 2015 Table of Contents IN THIS REPORT Background & Methodology 3 Executive Summary 4 Detailed Findings 5-17 Mobile

More information

Protection Against Advanced Persistent Threats

Protection Against Advanced Persistent Threats Protection Against Advanced Persistent Threats Peter Mesjar Systems Engineer, CCIE 17428 October 2014 Agenda Modern Threats Advanced Malware Protection Solution Why Cisco? Cisco Public 2 The Problem are

More information

ControlFabric Interop Demo Guide

ControlFabric Interop Demo Guide ControlFabric Interop Demo Guide Featuring The ForeScout ControlFabric Interop Demo at It-Sa 2014 showcases integrations with our partners and other leading vendors that can help you achieve continuous

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD.

Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD. Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD. Your Valuable Data In The Cloud? How To Get The Best Protection! A world safe for exchanging digital information

More information

Addressing the blind spots in your security strategy. BT, Venafi & Blue Coat

Addressing the blind spots in your security strategy. BT, Venafi & Blue Coat Addressing the blind spots in your security strategy BT, Venafi & Blue Coat Agenda Welcome & Introductions Phil Rodrigues, Director of Security Architecture, Asia Pacific, BT A blueprint for the perfect

More information

Mobile Protection. Driving Productivity Without Compromising Protection. Brian Duckering. Mobile Trend Marketing

Mobile Protection. Driving Productivity Without Compromising Protection. Brian Duckering. Mobile Trend Marketing Driving Productivity Without Compromising Protection Brian Duckering Mobile Trend Marketing Mobile Device Explosion Paves Way for BYOD 39% 69% 340% 2,170% 2010 177M corp PCs 2015 246M corp PCs 2010 173

More information

5 Reasons Why Your Security Education Program isn t Working (and how to fix it)

5 Reasons Why Your Security Education Program isn t Working (and how to fix it) 5 Reasons Why Your Security Education Program isn t Working (and how to fix it) February 2015 Presentation Agenda Importance of Secure End User Behavior 5 Reasons Your Program isn t Working 10 Learning

More information