BEFORE. DURING. AFTER. CISCO'S INTEGRATED SECURITY STRATEGY NIALL MOYNIHAN CISCO EMEAR

Size: px
Start display at page:

Download "BEFORE. DURING. AFTER. CISCO'S INTEGRATED SECURITY STRATEGY NIALL MOYNIHAN CISCO EMEAR"

Transcription

1

2 BEFORE. DURING. AFTER. CISCO'S INTEGRATED SECURITY STRATEGY NIALL MOYNIHAN CISCO EMEAR

3

4 The IndustrializaBon of Hacking SophisEcated AFacks, Complex Landscape Hacking Becomes an Industry Phishing, Low SophisEcaEon Viruses Worms Spyware and Rootkits 2005 Today APTs Cyberware Today +

5 Today s Reality All are smart, all had security, All were seriously compromised.

6 2014 Cisco and/or its affiliates. All rights reserved. 6

7 Modern networks are like candy; a hard crunchy shell around a so9 chewy centre. Bill Cheswick, 1986

8 The IndustrializaBon of Hacking SophisEcated AFacks, Complex Landscape Hacking Becomes an Industry Phishing, Low SophisEcaEon Viruses Worms Spyware and Rootkits 2005 Today APTs Cyberware Today +

9 MoBvated and Targeted AXackers Hack/vists Organised crime Na/on States 25% of a:acks targeted at a specific individual or company Verizon Data Breach report 2013

10 Spear Phishing is Prime AXack Vector Bypassing defences by IdenBfying Individuals to target Switchboard/RecepBonist Social Media Using Social Engineering Phishing.. Phishing gets the hacker behind the firewall In the majority of these incidents, the axacks targeted corporate workstabons NOT devices Gives him access of a user Popular with low level scammers This is where the hack starts

11

12 Well Planned, Stealthy AXacks 100% of corporate networks surveyed, showed signs of malicious traffic 66% of the breaches in our 2013 report took months or even years to discover Verizon Data Breach Inves/ga/ons Report, 2013 Cisco Annual Security Report, 2014 Mandiant APT1 Report, Feb 2013

13 Cisco is Serious about Security. GSSO is Transforming to Harness the Opportunity. The TransformaEon of Hacking u OrganizaBons face tens of thousands of new malware samples per hour u Smarter, well funded hackers u Resources to compromise your organizabon u Cyber crime costs: $445B Cisco is Transforming u Investment & Momentum u AcquisiBons creabng broad solubon porfolio u Complete service and product plaform u Regain market credibility u Improve compebbve posibon GTM TransformaEon u Empowered, dedicated security architecture u Trusted security advisors u Strategic customer engagement u We sell full technology and services solubons

14 Comprehensive Security Porfolio Firewall & NGFW Cisco ASA X Series Cisco ASA X w/ NGFW license Cisco ASA X w/ NGFW blade FirePOWER NGFW IPS & NGIPS Cisco IPS 4300 Series Cisco ASA X Series integrated IPS FirePOWER NGIPS FirePOWER NGIPS w/ ApplicaBon Control FirePOWER Virtual NGIPS Advanced Malware Protection FireAMP FireAMP Mobile FireAMP Virtual AMP for FirePOWER license Dedicated AMP FirePOWER appliance Cyber Threat Defense Cisco Sourcefire Web Security Cisco Web Security Appliance (WSA) Cisco Virtual Web Security Appliance (vwsa) Cisco Cloud Web Security Security Cisco Security Appliance (ESA) Cisco Virtual Security Appliance (vesa) Cisco Cloud Security NAC + Identity Services Cisco IdenBty Services Engine (ISE) Cisco Access Control Server (ACS) VPN Cisco AnyConnect VPN UTM Meraki MX

15 The Problem is Threats

16 The Silver Bullet Does Not Exist Sandboxing ApplicaBon Control Detect the unknown IDS / IPS UTM NAC CapBve portal Fix the firewall FW/ VPN Block or allow AV PKI It matches the paxern No key, no access No false posibves, no false negabves. Cisco focuses on the totality of defending against threats

17 Today s advanced malware is not just a single enbty 100 percent of companies surveyed by Cisco have Missed by Point-in-time conneceons to domains that are Detection known to host malicious files or services. (2014 CASR) It is a Community that hides in plain sight

18 Impact of a Breach Breach occurs 60% data in breaches is stolen in hours 54% of breaches remain undiscovered for months InformaBon of up to 750 million individuals on the black market over last three years START HOURS MONTHS YEARS Source: Verizon Data Breach Report 2014

19 Why?

20 ConfiguraBon and OrganizaBonal Problems IT professionals don t know what they re protecbng They can t see or recognize what s in their environment They can t deal with unknown axacks Even if technologies are purchased, in many cases, IT profesionals cannot use them properly Complexity and fragmentabon OperaBonal challenges

21 If you knew you were going to be compromised, would you do security differently?

22 The Threat- Centric Security Model ATTACK CONTINUUM Discover Enforce Harden Detect Block Defend Scope Contain Remediate Firewall Patch Mgmt IPS IDS AMD App Control Vuln Mgmt AnBvirus FPC Log Mgmt VPN IAM/NAC /Web Forensics SIEM Services Visibility and Context

23 The New Security Model ATTACK CONTINUUM Discover Enforce Harden Detect Block Defend Scope Contain Remediate Network Endpoint Mobile Virtual Cloud Point- in- Time ConBnuous

24 Covering the EnBre AXack ConBnuum Discover Enforce Harden Detect Block Defend Scope Contain Remediate ASA VPN NGIPS Advanced Malware ProtecBon NGFW Meraki ESA/WSA CogniBve Secure Access + IdenBty Services CWS ThreatGRID Advisory, IntegraBon and Managed Services FireSIGHT & PXGrid

25 Today s Security Appliances TradiBonal Firewall FuncBons VPN FuncBons Context- Aware FuncBons IPS FuncBons WWW Malware FuncBons

26 Strategic ImperaBves to Improve Security Visibility- Driven Threat- Focused Pla`orm- Based Network- Integrated, Broad Sensor Base, Context and AutomaBon ConBnuous Advanced Threat ProtecBon, Cloud- Based Security Intelligence Agile and Open Plaforms, Built for Scale, Consistent Control, Management Network Endpoint Mobile Virtual Cloud

27 Comprehensive Security Porfolio Cisco Sourcefire Firewall & NGFW Cisco ASA X Series Cisco ASA X w/ NGFW license Cisco ASA X w/ NGFW blade FirePOWER NGFW IPS & NGIPS Cisco IPS 4300 Series Cisco ASA X Series integrated IPS FirePOWER NGIPS FirePOWER NGIPS w/ ApplicaBon Control FirePOWER Virtual NGIPS Advanced Malware Protection FireAMP FireAMP Mobile FireAMP Virtual AMP for FirePOWER license Dedicated AMP FirePOWER appliance Cyber Threat Defense Web Security Cisco Web Security Appliance (WSA) Cisco Virtual Web Security Appliance (vwsa) Cisco Cloud Web Security Security Cisco Security Appliance (ESA) Cisco Virtual Security Appliance (vesa) Cisco Cloud Security NAC + Identity Services Cisco IdenBty Services Engine (ISE) Cisco Access Control Server (ACS) VPN Cisco AnyConnect VPN UTM Meraki MX

28 Mobility Is Changing The Future Of Work How we work Who we work with When we work Where we work What tools we use ACCESS POLICY IS MORE CRITICAL THAN EVER

29 IdenBty Services Engine (ISE) WHO Security Policy AXributes IdenEty Context WHAT WHERE ISE Business-Relevant Policies WHEN Wired HOW Wireless VPN VM client, IP device, guest, employee, remote user Replaces AAA & RADIUS, NAC, guest management & device iden/ty servers

30 Key ISE Use Cases BYOD Users get safely on the internet fast and easy GUEST ACCESS It s easy to provide guests limited time and resource access SECURE ACCESS ON WIRED, WIRELESS & VPN Control with one policy across wired, wireless & remote infrastructure TRUSTSEC NETWORK POLICY Rules written in business terms controls access

31 BYOD & ISE Automated self- service portal Get Users On- Net in Minutes, Not Hours Simple self- service portal for any user to get quickly on- net without help or hassle Reduce Burden on IT & Help Desk Staff Reliable automabon reduces user problems to near zero so Immediate Secure Access Rigorous IdenBty and Access Policy Enforcement

32 Cyber Threat Defense SoluBon NetFlow Enables Security Telemetry + NetFlow-enabled Cisco switches and routers become security telemetry sources Cisco is the undisputed market leader in Hardware-enabled NetFlow devices Cisco Network NetFlow Network Components Provide Rich Context Unites NetFlow data with identity and application ID to provide security context Cisco ISE Cisco ASR 1000 or ISR G2 + NBAR Cisco ASA Cisco NGA User? Device? Posture? Vulnerability AV Patch Events? Application? Lancope Partnership Provides Behavior-Based Threat Detection + + FlowSensor FlowCollector StealthWatch Management Console Single pane of glass that unifies threat detection, visibility, forensics analysis, and reporting

33 Cyber Threat Defense SoluBon Components StealthWatch Management Console Other tools/ collectors hxps hxps Cisco ISE StealthWatch FlowReplicat or StealthWatch FlowCollector NetFlow NetFlow StealthWatch FlowSensor NBAR Cisco Network NSEL StealthWatch FlowSensor VE Users/Devices

34 NetFlow Security Use Cases DetecEng SophisEcated and Persistent Threats. Malware that makes it past perimeter security can remain in the enterprise waibng to strike as lurking threats. These may be zero day threats that do not yet have an anbvirus signature or be hard to detect for other reasons. IdenEfying BotNet Command & Control AcEvity. BotNets are implanted in the enterprise to execute commands from their Bot herders to send SPAM, Denial of Service axacks, or other malicious acts. Uncovering Network Reconnaissance. Some axacks will probe the network looking for axack vectors to be ublized by custom- crased cyber threats. Finding Internally Spread Malware. Network interior malware proliferabon can occur across hosts for the purpose gathering security reconnaissance data, data exfiltrabon or network backdoors. Revealing Data Loss. Code can be hidden in the enterprise to export of sensibve informabon back to the axacker. This Data Leakage may occur rapidly or over Bme.

35 Cisco Dominates the Security Gartner Magic Quadrants Intrusion PrevenBon Web Security Security Network Access Control

36 NSS Labs Next- GeneraBon Firewall Security Value Map The NGFW Security Value Map shows the placement of Cisco ASA with FirePOWER Services and the FirePOWER 8350 as compared to other vendors. All three products achieved 99.2 percent in security effectiveness and now all can be confident that they will receive the best protections possible regardless of deployment. Source: NSS Labs 2014

37 Market RecogniBon Cisco is disrupting the advanced threat defense industry. Based on our (Breach Detection Systems) reports, Advanced Malware Protection from Cisco should be on everyone s short list. The AMP products will provide deeper capability to Cisco's role in providing secure services for the Internet of Everything (IoE). So do any network security vendors understand data center and what s needed to accommodate network security? Cisco certainly does Vendor Rating for Security: Positive AMP will be one of the most beneficial aspects of the [Sourcefire] acquisition.

38 THANK YOU

Cyb T er h Threat D f e ense S l o uti tion Moritz Wenz, Lancope 1

Cyb T er h Threat D f e ense S l o uti tion Moritz Wenz, Lancope 1 C b Th Cyber Threatt Defense D f S Solution l ti Moritz Wenz, Lancope 1 The Threat Landscape is evolving Enterprise Response Antivirus (Host-Based) IDS/IPS (Network Perimeter) Reputation (Global) and Sandboxing

More information

Cisco Security: Moving to Security Everywhere. #TIGcyberSec. Stefano Volpi 13-10-2015

Cisco Security: Moving to Security Everywhere. #TIGcyberSec. Stefano Volpi 13-10-2015 #TIGcyberSec Cisco Security: Moving to Security Everywhere Stefano Volpi 13-10-2015 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 1 Cisco is All In with Security I expect security

More information

Intelligent Cybersecurity for the Real World

Intelligent Cybersecurity for the Real World Intelligent Cybersecurity for the Real World Ali Fuat TÜRKAY aturkay@cisco.com 0 532 677 4080 Ali Fuat Türkay: Security Sales Fuat Kılıç: Consulting System Engineer Hakan Tağmaç: Emerging Markets SE Manager

More information

Cisco and Sourcefire. AGILE SECURITY : Security for the Real World. Stefano Volpi

Cisco and Sourcefire. AGILE SECURITY : Security for the Real World. Stefano Volpi Cisco and Sourcefire AGILE SECURITY : Security for the Real World Stefano Volpi SOURCEfire Worldwide John Chambers statement Security is the TOP issue for Cisco and many of the CIO s in the industry. We

More information

Cisco Advanced Malware Protection. Ross Shehov Security Virtual Systems Engineer March 2016

Cisco Advanced Malware Protection. Ross Shehov Security Virtual Systems Engineer March 2016 Cisco Advanced Malware Protection Ross Shehov Security Virtual Systems Engineer March 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious

More information

Cisco Cyber Threat Defense Solution: Delivering Visibility into Stealthy, Advanced Network Threats

Cisco Cyber Threat Defense Solution: Delivering Visibility into Stealthy, Advanced Network Threats Solution Overview Cisco Cyber Threat Defense Solution: Delivering Visibility into Stealthy, Advanced Network Threats What You Will Learn The network security threat landscape is ever-evolving. But always

More information

Cisco Cybersecurity Pocket Guide 2015

Cisco Cybersecurity Pocket Guide 2015 Cisco Cybersecurity Pocket Guide 2015 Why Security Security investment: A top priority Security: A critical boardroom topic Why Security? Security Investment: A Top Priority Figure 1 How Enterprises View

More information

Protection Against Advanced Persistent Threats

Protection Against Advanced Persistent Threats Protection Against Advanced Persistent Threats Peter Mesjar Systems Engineer, CCIE 17428 October 2014 Agenda Modern Threats Advanced Malware Protection Solution Why Cisco? Cisco Public 2 The Problem are

More information

Network as a Sensor and Enforcer Leverage the Network to Protect Against and Mitigate Threats

Network as a Sensor and Enforcer Leverage the Network to Protect Against and Mitigate Threats Network as a Sensor and Enforcer Leverage the Network to Protect Against and Mitigate Threats Dragan Novaković Consulting Systems Engineer Security November 2015. New Networks Mean New Security Challenges

More information

Delivering Control with Context Across the Extended Network

Delivering Control with Context Across the Extended Network Delivering Control with Context Across the Extended Network Agenda Current Challenges Cisco ISE Overview Introducing Cisco pxgrid Customer Success Stories Only Cisco ISE Delivers 2013-2014 Cisco and/or

More information

Cisco Security Strategy Update Integrated Threat Defense. Oct 28, 2015

Cisco Security Strategy Update Integrated Threat Defense. Oct 28, 2015 Cisco Security Strategy Update Integrated Threat Defense Oct 28, 2015 Breaches are the New Normal FDA Wards of Security Flaw in Infusion Pump Cisco Confidential Cisco s Covers the Threat-Centric Entire

More information

Cisco & Big Data Security

Cisco & Big Data Security Cisco & Big Data Security 巨 量 資 料 的 傳 輸 保 護 Joey Kuo Borderless Networks Manager hskuo@cisco.com The any-to-any world and the Internet of Everything is an evolution in connectivity and collaboration that

More information

SourceFireNext-Generation IPS

SourceFireNext-Generation IPS D Ů V Ě Ř U J T E S I L N Ý M SourceFireNext-Generation IPS Petr Salač CCNP Security, CCNP, CICSP, CCSI #33835 petr.salac@alefnula.com Our Customers Biggest Security Challenges Maintaining security posture

More information

Cybersecurity Before - During - After An Integrated Security Strategy

Cybersecurity Before - During - After An Integrated Security Strategy Cybersecurity Before - During - After An Integrated Security Strategy Peter Romness Business Development Manager Public SectorCybersecurity Cisco Systems Inc. 1 Mobility Cloud Threat IOT Consumercentric

More information

Braindumps.700-295.50.QA

Braindumps.700-295.50.QA Braindumps.700-295.50.QA Number: 700-295 Passing Score: 800 Time Limit: 120 min File Version: 6.0 http://www.gratisexam.com/ Comprehensive, easy and to the point study material made it possible for me

More information

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY Dean Frye Sourcefire Session ID: SEC-W05 Session Classification: Intermediate Industrialisation of Threat Factories Goal: Glory,

More information

Cisco Advanced Malware Protection

Cisco Advanced Malware Protection Solution Overview Cisco Advanced Malware Protection Breach Prevention, Detection, Response, and Remediation for the Real World BENEFITS Gain unmatched global threat intelligence to strengthen front-line

More information

Requirements When Considering a Next- Generation Firewall

Requirements When Considering a Next- Generation Firewall White Paper Requirements When Considering a Next- Generation Firewall What You Will Learn The checklist provided in this document details six must-have capabilities to look for when evaluating a nextgeneration

More information

Threat-Centric Security Solutions. György Ács Security Consulting Systems Engineer 3 rd November 2015

Threat-Centric Security Solutions. György Ács Security Consulting Systems Engineer 3 rd November 2015 Threat-Centric Security Solutions György Ács Security Consulting Systems Engineer 3 rd November 2015 The Problem is Threats About Angler Exploit Kit http://www.networkworld.com/article/2989827/security/cisco-disrupts-60m-ransomware-biz.html

More information

The Art of Modern Threat Defense. Paul Davis Director, Advanced Threats Security Solution Architects

The Art of Modern Threat Defense. Paul Davis Director, Advanced Threats Security Solution Architects The Art of Modern Threat Defense Paul Davis Director, Advanced Threats Security Solution Architects January 2016 Goal of Presentation Who Am I A New World of Pain How we are treating the symptoms Silver

More information

CYBERSECURITY for ENTERPRISE INFRASTRUCTURE: Protecting your DataCenter. Marco Mazzoleni Consulting Systems Engineer, Cisco GSSO

CYBERSECURITY for ENTERPRISE INFRASTRUCTURE: Protecting your DataCenter. Marco Mazzoleni Consulting Systems Engineer, Cisco GSSO CYBERSECURITY for ENTERPRISE INFRASTRUCTURE: Protecting your DataCenter Marco Mazzoleni Consulting Systems Engineer, Cisco GSSO 2014 Cisco and/or and/or its affiliates. its affiliates. All rights All reserved.

More information

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. AGENDA Current State of Information Security Data Breach Statics Data Breach Case Studies Why current

More information

Intelligent Cybersecurity for the Real World. Cisco Cybersecurity Pocket Guide

Intelligent Cybersecurity for the Real World. Cisco Cybersecurity Pocket Guide Intelligent Cybersecurity for the Real World Cisco Cybersecurity Pocket Guide EMEA 2015 Content What an Opportunity! Security Investment is a Top Priority Why Cisco? Cisco is the Leading Security Company

More information

Cisco Cyber Threat Defense - Visibility and Network Prevention

Cisco Cyber Threat Defense - Visibility and Network Prevention White Paper Advanced Threat Detection: Gain Network Visibility and Stop Malware What You Will Learn The Cisco Cyber Threat Defense (CTD) solution brings visibility to all the points of your extended network,

More information

Deploying Next Generation Firewall with ASA and Firepower services

Deploying Next Generation Firewall with ASA and Firepower services Deploying Next Generation Firewall with ASA and Firepower services Dragan Novaković Security Consulting Systems Engineer March 2015. Threat Landscape Demands more than Application Control 60% of data is

More information

Content Security: Protect Your Network with Five Must-Haves

Content Security: Protect Your Network with Five Must-Haves White Paper Content Security: Protect Your Network with Five Must-Haves What You Will Learn The continually evolving threat landscape is what makes the discovery of threats more relevant than defense as

More information

Unified Security Management and Open Threat Exchange

Unified Security Management and Open Threat Exchange 13/09/2014 Unified Security Management and Open Threat Exchange RICHARD KIRK SENIOR VICE PRESIDENT 11 SEPTEMBER 2014 Agenda! A quick intro to AlienVault Unified Security Management (USM)! Overview of the

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

CONTENTS. Cisco Cyber Threat Defense v2.0 First Look Design Guide 2

CONTENTS. Cisco Cyber Threat Defense v2.0 First Look Design Guide 2 Cisco Cyber Threat Defense v2.0 First Look Design Guide Last Updated: April 21, 2015 CONTENTS Introduction 3 Goal of this Document 3 Intended Audience 3 Executive Summary 4 Solution Overview 4 Solution

More information

Data Center Security in a World Without Perimeters

Data Center Security in a World Without Perimeters www.iss.net Data Center Security in a World Without Perimeters September 19, 2006 Dave McGinnis Director of MSS Architecture Agenda Securing the Data Center What threats are we facing? What are the risks?

More information

McAfee Network Security Platform

McAfee Network Security Platform McAfee Network Security Platform Next Generation Network Security Youssef AGHARMINE, Network Security, McAfee Network is THE Security Battleground Who is behind the data breaches? 81% some form of hacking

More information

STEALTHWATCH MANAGEMENT CONSOLE

STEALTHWATCH MANAGEMENT CONSOLE STEALTHWATCH MANAGEMENT CONSOLE The System by Lancope is a leading solution for network visibility and security intelligence across physical and virtual environments. With the System, network operations

More information

聚 碩 科 技 主 題 : 如 何 幫 企 業 行 動 商 務 建 立 安 全 機 制 職 稱 : 技 術 顧 問

聚 碩 科 技 主 題 : 如 何 幫 企 業 行 動 商 務 建 立 安 全 機 制 職 稱 : 技 術 顧 問 聚 碩 科 技 主 題 : 如 何 幫 企 業 行 動 商 務 建 立 安 全 機 制 主 講 人 : 廖 國 宏 Jerry Liao 職 稱 : 技 術 顧 問 Each attack instance can be slightly different 攻 擊 模 式 有 些 微 的 不 同 Domains are rotated in days, even hours 攻 擊 主 機 位 置

More information

OVERVIEW. Enterprise Security Solutions

OVERVIEW. Enterprise Security Solutions Enterprise Security Solutions OVERVIEW For more than 25 years, Trend Micro has innovated constantly to keep our customers ahead of an everevolving IT threat landscape. It s how we got to be the world s

More information

EMERGING THREATS & STRATEGIES FOR DEFENSE. Stephen Coty Chief Security Evangelist @StephenCoty

EMERGING THREATS & STRATEGIES FOR DEFENSE. Stephen Coty Chief Security Evangelist @StephenCoty EMERGING THREATS & STRATEGIES FOR DEFENSE Stephen Coty Chief Security Evangelist @StephenCoty Industry Analysis 2014 Data Breaches - Ponemon Ponemon 2014 Data Breach Report *Statistics from 2013 Verizon

More information

Threat-Centric Security for Service Providers

Threat-Centric Security for Service Providers Threat-Centric Security for Service Providers Enabling Open & Programmable Networks Sam Rastogi, Service Provider Security Product Marketing, Security Business Group Bill Mabon, Network Security Product

More information

Addressing Advanced Web Threats. Addressing Advanced Web Threats: Protect Your Data and Brand

Addressing Advanced Web Threats. Addressing Advanced Web Threats: Protect Your Data and Brand Addressing Advanced Web Threats: Protect Your Data and Brand What You Will Learn From collaboration to communication to data access, the web is a mission-critical business tool. Enterprises rely on the

More information

Readiness Assessments: Vital to Secure Mobility

Readiness Assessments: Vital to Secure Mobility White Paper Readiness Assessments: Vital to Secure Mobility What You Will Learn Mobile devices have been proven to increase employee productivity and job satisfaction, but can also pose significant threats

More information

Cisco RSA Announcement Update

Cisco RSA Announcement Update Cisco RSA Announcement Update May 7, 2009 Presented by: WWT and Cisco Agenda Cisco RSA Conference Announcements Collaborate with Confidence Overview Cisco s Security Technology Differentiation Review of

More information

The Top Ten Advantages of Using Cisco Enterprise Networking in 2014

The Top Ten Advantages of Using Cisco Enterprise Networking in 2014 Luka Markota Enterprise Networking, Central Europe April 2015 The Customer Journey Can you make the leap? Today Digitisation IoT/IoE 2015 000100101011010101001001001001000101 101001010011100100101010001001001010

More information

bersecurity fore - During - After Integrated Security Strategy r Romness ness Development Manager ic Sector Cybersecurity o Systems Inc.

bersecurity fore - During - After Integrated Security Strategy r Romness ness Development Manager ic Sector Cybersecurity o Systems Inc. bersecurity fore - During - After Integrated Security Strategy r Romness ness Development Manager ic Sector Cybersecurity o Systems Inc. Mobility IOT Cloud Threat Consumer centric market dynamics requ

More information

Network Performance + Security Monitoring

Network Performance + Security Monitoring Network Performance + Security Monitoring Gain actionable insight through flow-based security and network performance monitoring across physical and virtual environments. Uncover the root cause of performance

More information

Comstor Security Initiative. Comstor Security Initiative

Comstor Security Initiative. Comstor Security Initiative Comstor Comstor Work in partnership with Comstor and Cisco to unlock the potential of Cyber security Cyber security is projected to be a $170 billion market by 2020. There are 10 billion connected sensors

More information

Security and Privacy

Security and Privacy Security and Privacy Matthew McCormack, CISSP, CSSLP CTO, Global Public Sector, RSA The Security Division of EMC 1 BILLIONS OF USERS MILLIONS/BILLIONS OF APPS 2010 Cloud Big Data Social Mobile Devices

More information

Five Steps For Securing The Data Center: Why Traditional Security May Not Work

Five Steps For Securing The Data Center: Why Traditional Security May Not Work White Paper Five Steps For Securing The Data Center: Why Traditional Security May Not Work What You Will Learn Data center administrators face a significant challenge: They need to secure the data center

More information

應 用 SIEM 偵 測 與 預 防 APT 緩 攻 擊

應 用 SIEM 偵 測 與 預 防 APT 緩 攻 擊 應 用 SIEM 偵 測 與 預 防 APT 緩 攻 擊 HP Enterprise Security 林 傳 凱 (C. K. Lin) Senior Channel PreSales, North Asia HP ArcSight, Enterprise Security 1 Rise Of The Cyber Threat Enterprises and Governments are experiencing

More information

Das sollte jeder ITSpezialist über. Automations- und Produktionsnetzwerke wissen

Das sollte jeder ITSpezialist über. Automations- und Produktionsnetzwerke wissen Das sollte jeder ITSpezialist über Automations- und Produktionsnetzwerke wissen Frank Schirra, Rockwell Automation Solution Architect Edi Truttmann, Cisco Systems Network Solution Sales Specialist 2012

More information

Modular Network Security. Tyler Carter, McAfee Network Security

Modular Network Security. Tyler Carter, McAfee Network Security Modular Network Security Tyler Carter, McAfee Network Security Surviving Today s IT Challenges DDos BOTS PCI SOX / J-SOX Data Exfiltration Shady RAT Malware Microsoft Patches Web Attacks No Single Solution

More information

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform)

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform) McAfee Security: Intrusion Prevention System REV: 0.1.1 (July 2011) 1 Contents 1. McAfee Network Security Platform...3 2. McAfee Host Intrusion Prevention for Server...4 2.1 Network IPS...4 2.2 Workload

More information

Data Center security trends

Data Center security trends Data Center security trends Tomislav Tucibat Major accounts Manager, Adriatic Copyright Fortinet Inc. All rights reserved. IT Security evolution How did threat market change over the recent years? Problem:

More information

The Critical Role of Netflow/IPFIX Telemetry in the Next- Generation Network Security Infrastructure

The Critical Role of Netflow/IPFIX Telemetry in the Next- Generation Network Security Infrastructure The Critical Role of Netflow/IPFIX Telemetry in the Next- Generation Network Security Infrastructure Ken Kaminski, Technical Solutions Architect Northeast Cisco Systems CISSP, GAWN, GPEN, GCIA, GCFA, GMOB

More information

Cisco ASA with FirePOWER Services. October 2014

Cisco ASA with FirePOWER Services. October 2014 Cisco ASA with FirePOWER Services October 2014 What We Are Announcing September 16, 2014 Industry s First Threat-Focused NGFW Proven Cisco ASA firewalling + Industry leading NGIPS and AMP Cisco ASA with

More information

Cisco Threat Defense for Borderless Networks

Cisco Threat Defense for Borderless Networks Cisco Threat Defense for Borderless Networks 2010 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 10 Executive Summary... 3 Today s Networks Are Borderless...

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information

Unified Security, ATP and more

Unified Security, ATP and more SYMANTEC Unified Security, ATP and more TAKE THE NEXT STEP Martin Werner PreSales Consultant, Symantec Switzerland AG MEET SWISS INFOSEC! 27.01.2016 Unified Security 2 Symantec Enterprise Security Users

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

About the Authors. Tom Hogue, Security Solutions Manager, Security Business Group, Cisco

About the Authors. Tom Hogue, Security Solutions Manager, Security Business Group, Cisco Secure Data Center for Enterprise Threat Management with NextGen IPS Design Guide Last Updated: August 26, 2014 About the Authors About the Authors Tom Hogue, Security Solutions Manager, Security Business

More information

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12 Trends in Malware DRAFT OUTLINE Presentation Synopsis Security is often a game of cat and mouse as security professionals and attackers each vie to stay one step ahead of the other. In this race for dominance,

More information

Cisco Master Security Specialization Practice Areas Summary. June 2015

Cisco Master Security Specialization Practice Areas Summary. June 2015 Cisco Master Security Specialization Practice Areas Summary June 2015 New Master Security Model Prerequisites Advanced Security Architecture Specialization (ASAS) (1) CCIE Security (1) CCNP Security (1)

More information

Cisco Secure BYOD Solution

Cisco Secure BYOD Solution Q&A Cisco Secure BYOD Solution What Is New? Q. What is new from security to take organizations beyond BYOD? A. Cisco is announcing a solution that goes beyond BYOD in enabling you to securely deliver bring-your-owndevice

More information

Network that Know. Rasmus Andersen Lead Security Sales Specialist North & RESE

Network that Know. Rasmus Andersen Lead Security Sales Specialist North & RESE Network that Know Rasmus Andersen Lead Security Sales Specialist North & RESE Email Gateway vendor CERT AV vendor Law enforcement Web Security Vendor Network security appliance vendor IT Department App

More information

OVERVIEW. Enterprise Security Solutions

OVERVIEW. Enterprise Security Solutions Enterprise Security Solutions OVERVIEW For more than 25 years, Trend Micro has innovated constantly to keep our customers ahead of an everevolving IT threat landscape. It s how we got to be the world s

More information

Practical Steps To Securing Process Control Networks

Practical Steps To Securing Process Control Networks Practical Steps To Securing Process Control Networks Villanova University Seminar Rich Mahler Director, Commercial Cyber Solutions Lockheed Martin Lockheed Martin Corporation 2014. All Rights Reserved.

More information

Advanced Threats: The New World Order

Advanced Threats: The New World Order Advanced Threats: The New World Order Gary Lau Technology Consulting Manager Greater China gary.lau@rsa.com 1 Agenda Change of Threat Landscape and Business Impact Case Sharing Korean Incidents EMC CIRC

More information

overview Enterprise Security Solutions

overview Enterprise Security Solutions Enterprise Security Solutions overview For more than 25 years, Trend Micro has innovated constantly to keep our customers ahead of an ever-evolving IT threat landscape. It s how we got to be the world

More information

Cisco ASA und FirePOWER Services

Cisco ASA und FirePOWER Services Cisco ASA und FirePOWER Services 1 Die Abwehr von Bedrohungen ist ein Prozess Attack Continuum BEFORE Control Enforce Harden DURING Detect Block Defend AFTER Scope Contain Remediate Firewall/VPN Applikations-Kontrolle

More information

End-user Security Analytics Strengthens Protection with ArcSight

End-user Security Analytics Strengthens Protection with ArcSight Case Study for XY Bank End-user Security Analytics Strengthens Protection with ArcSight INTRODUCTION Detect and respond to advanced persistent threats (APT) in real-time with Nexthink End-user Security

More information

Sourcefire Next-Generation IPS

Sourcefire Next-Generation IPS Sourcefire Next-Generation IPS Key NGIPS Capabilities Snort IPS detection engine Network intelligence Impact assessment User identification Automated policy tuning Network behavior analysis Packet-level

More information

Symantec Advanced Threat Protection: Network

Symantec Advanced Threat Protection: Network Symantec Advanced Threat Protection: Network DR150218C April 2015 Miercom www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Overview... 4 2.1 Products Tested... 4 2.2. Malware Samples... 5 3.0 How

More information

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored. It takes an average

More information

Network as an Sensor & Enforcer

Network as an Sensor & Enforcer Network as an Sensor & Enforcer Leveraging the network to control threats Jaromír Pilař jpilar@cisco.com May, 2016 Agenda Overview of Network as a Sensor and Enforcer Network as a Sensor Network as an

More information

Mitigating Web Threats with Comprehensive, Cloud-Delivered Web Security

Mitigating Web Threats with Comprehensive, Cloud-Delivered Web Security White Paper Mitigating Web Threats with Comprehensive, Cloud-Delivered Web Security Overview For collaboration, communication, and data access, the web has become a mission-critical business tool. But

More information

Cisco Cloud Web Security Key Functionality [NOTE: Place caption above figure.]

Cisco Cloud Web Security Key Functionality [NOTE: Place caption above figure.] Cisco Cloud Web Security Cisco IT Methods Introduction Malicious scripts, or malware, are executable code added to webpages that execute when the user visits the site. Many of these seemingly harmless

More information

How To Buy Nitro Security

How To Buy Nitro Security McAfee Acquires NitroSecurity McAfee announced that it has closed the acquisition of privately owned NitroSecurity. 1. Who is NitroSecurity? What do they do? NitroSecurity develops high-performance security

More information

The Cyber Threat Landscape

The Cyber Threat Landscape The Cyber Threat Landscape Oliver Rochford Research Director Gartner is a registered trademark of Gartner, Inc. or its affiliates. This publication may not be reproduced or distributed in any form without

More information

Endpoint Threat Detection without the Pain

Endpoint Threat Detection without the Pain WHITEPAPER Endpoint Threat Detection without the Pain Contents Motivated Adversaries, Too Many Alerts, Not Enough Actionable Information: Incident Response is Getting Harder... 1 A New Solution, with a

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview With today s sophisticated malware, you have to protect endpoints before, during, and after attacks. Cisco Advanced Malware Protection

More information

RETHINK SECURITY FOR UNKNOWN ATTACKS

RETHINK SECURITY FOR UNKNOWN ATTACKS 1 Copyright 2012 Juniper Networks, Inc. www.juniper.net RETHINK SECURITY FOR UNKNOWN ATTACKS John McCreary Security Specialist, Juniper Networks AGENDA 1 2 3 Introduction 5 minutes Security Trends 5 minutes

More information

Close the security gap with a unified approach. Detect, block and remediate risks faster with end-to-end visibility of the security cycle

Close the security gap with a unified approach. Detect, block and remediate risks faster with end-to-end visibility of the security cycle Close the security gap with a unified approach Detect, block and remediate risks faster with end-to-end visibility of the security cycle Events are not correlated. Tools are not integrated. Teams are not

More information

BYOD and Your Business

BYOD and Your Business BYOD and Your Business Learn about the BYOD trend, the risks associated with this trend, and how to successfully adopt BYOD while securing your network. Agenda The rise of BYOD Security risks associated

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview With today s sophisticated malware, you have to protect endpoints before, during, and after attacks. Cisco Advanced Malware Protection

More information

Addressing the Full Attack Continuum: Before, During, and After an Attack. It s Time for a New Security Model

Addressing the Full Attack Continuum: Before, During, and After an Attack. It s Time for a New Security Model White Paper Addressing the Full Attack Continuum: Before, During, and After an Attack It s Time for a New Security Model Today s threat landscape is nothing like that of just 10 years ago. Simple attacks

More information

Cisco Identity Services Engine

Cisco Identity Services Engine Cisco Identity Services Engine Secure Access Stefan Dürnberger CCIE Security Sourcefire Certified Expert Most organizations, large and small, have already been compromised and don t even know it: 100 percent

More information

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge One of the most prominent and advanced threats to government networks is advanced delivery

More information

Agenda. 3 2012, Palo Alto Networks. Confidential and Proprietary.

Agenda. 3 2012, Palo Alto Networks. Confidential and Proprietary. Agenda Evolution of the cyber threat How the cyber threat develops Why traditional systems are failing Need move to application controls Need for automation 3 2012, Palo Alto Networks. Confidential and

More information

IINS Implementing Cisco Network Security 3.0 (IINS)

IINS Implementing Cisco Network Security 3.0 (IINS) IINS Implementing Cisco Network Security 3.0 (IINS) COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports Building a Security Operation Center Agenda: Auditing Your Network Environment Selecting Effective Security

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

Combating a new generation of cybercriminal with in-depth security monitoring

Combating a new generation of cybercriminal with in-depth security monitoring Cybersecurity Services Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored.

More information

Incident Response. Six Best Practices for Managing Cyber Breaches. www.encase.com

Incident Response. Six Best Practices for Managing Cyber Breaches. www.encase.com Incident Response Six Best Practices for Managing Cyber Breaches www.encase.com What We ll Cover Your Challenges in Incident Response Six Best Practices for Managing a Cyber Breach In Depth: Best Practices

More information

Stallion SIA Seminar 2.12.2015 PREVENTION FIRST. Introducing the Enterprise Security Platform. Sami Walle Regional Sales Manager

Stallion SIA Seminar 2.12.2015 PREVENTION FIRST. Introducing the Enterprise Security Platform. Sami Walle Regional Sales Manager Stallion SIA Seminar 2.12.2015 PREVENTION FIRST Introducing the Enterprise Security Platform Sami Walle Regional Sales Manager CYBER THREATS ARE GETTING MORE ADVANCED Advanced Persistent Threat Uses a

More information

By John Pirc. THREAT DETECTION HAS moved beyond signature-based firewalls EDITOR S DESK SECURITY 7 AWARD WINNERS ENHANCED THREAT DETECTION

By John Pirc. THREAT DETECTION HAS moved beyond signature-based firewalls EDITOR S DESK SECURITY 7 AWARD WINNERS ENHANCED THREAT DETECTION THE NEXT (FRONT) TIER IN SECURITY When conventional security falls short, breach detection systems and other tier 2 technologies can bolster your network s defenses. By John Pirc THREAT HAS moved beyond

More information

STEALTHWATCH MANAGEMENT CONSOLE

STEALTHWATCH MANAGEMENT CONSOLE System STEALTHWATCH MANAGEMENT CONSOLE The System by Lancope is a leading solution for network visibility and security intelligence across physical and virtual environments. With the System, network operations

More information

How To Create Situational Awareness

How To Create Situational Awareness SIEM: The Integralis Difference January, 2013 Avoid the SIEM Pitfalls Get it right the first time Common SIEM challenges Maintaining staffing levels 24/7 Blended skills set, continuous building of rules

More information

Chapter 1 The Principles of Auditing 1

Chapter 1 The Principles of Auditing 1 Chapter 1 The Principles of Auditing 1 Security Fundamentals: The Five Pillars Assessment Prevention Detection Reaction Recovery Building a Security Program Policy Procedures Standards Security Controls

More information

http://www.velocis.in Extending Collaboration to BYOD Devices

http://www.velocis.in Extending Collaboration to BYOD Devices Extending Collaboration to BYOD Devices Extending Collaboration to BYOD Devices Device Freedom without Compromising the IT Network Today s employees are increasingly on the move, using mobile devices throughout

More information

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team Symantec Cyber Threat Analysis Program Symantec Cyber Threat Analysis Program Team White Paper: Symantec Security Intelligence Services Symantec Cyber Threat Analysis Program Contents Overview...............................................................................................

More information

Jort Kollerie SonicWALL

Jort Kollerie SonicWALL Jort Kollerie Cloud 85% of businesses said their organizations will use cloud tools moderately to extensively in the next 3 years. 68% of spend in private cloud solutions. - Bain and Dell 3 Confidential

More information

Automated Protection on UCS with Trend Micro Deep Security

Automated Protection on UCS with Trend Micro Deep Security Copyright 2014 Trend Micro Inc. Automated Protection on UCS with Trend Micro Deep Security Chris Van Den Abbeele Senior presales Engineer Agenda 1. Industrialization of Cyber threats The boomerang of Project

More information