Dell SonicWALL Next Generation Firewall(Gen6) and Integrated Solution. Colin Wu / 吳 炳 東 Colin_Wu1@dell.com

Size: px
Start display at page:

Download "Dell SonicWALL Next Generation Firewall(Gen6) and Integrated Solution. Colin Wu / 吳 炳 東 Colin_Wu1@dell.com"

Transcription

1 Dell Next Generation Firewall(Gen6) and Integrated Solution Colin Wu / 吳 炳 東 Colin_Wu1@dell.com

2 Agenda Company Overview Dell Product Line-Up Architecture Firewall security services Add-on products Wireless WAN optimization GMS Analyzer Scrutinizer SSO Deployment Scenarios 2 Confidential

3 Company Overview 3 Confidential

4 Dell s legacy Became leading provider of subscription services on optimized appliances Shipped one million appliances worldwide Named to Visionaries Quadrant, Gartner Magic Quadrant for SSL VPN Announced SuperMassive E10000 Series 5/9: Joined the Dell family Founded Became the leader in unit share for Unified Threat Management Firewall appliances Thoma Bravo and SonicWall entered into a partnership Positioned as Leader in Gartner UTM Magic Quadrant Positioned as Visionary in Gartner SSL VPN Magic Quadrant SNWL Earns NNS Labs Recommended Rating for NGFW SVM Shipped two million appliances worldwide 4 Confidential

5 Dell Taiwan Contact Info $ relevant Jovi Chen jochen@sonicwall.com Grace Kuo grace.kuo@software.dell.com Tech relevant Colin Wu colin_wu1@dell.com Colin.Wu@software.dell.com 5 Confidential

6 Dell Product Line-Up 6 Confidential

7 Dell Product Line-Up Network security App Intell & Control GAV/ASW/ IPS CASS Enforced Anti-Virus Content Filtering Mobile Connect Global VPN Client SSL VPN Client Virtual Assist WAN acceleration SonicPoint-ACi / ACe / N2 Secure remote access EPC Connect Mobile Spike Access Advanced Reporting Native Access Modules Secure Virtual Assist Secure Virtual Access Secure Virtual Meeting Web App Firewall Mobile Connect Policy & management GMS Analyzer Scrutinizer 7 Confidential

8 Dell Next-Gen Firewalls & Unified Threat Management firewalls SuperMassive E10000 Series Data centers, ISPs E10800 E10400 E10200 E-Class NSA Series Medium to large organizations NSA E8510 NSA E8500 NSA E6500 NSA E5500 NSA Series Branch offices and medium sized organizations NSA 4500 NSA 3500 NSA 2400 TZ Series Small and remote offices NSA 250M NSA 220 TZ 205 TZ 105 TZ Confidential

9 Dell Next-Gen Firewalls & Unified Threat Management firewalls SuperMassive E10000 Series Data centers, ISPs E10800 E10400 E9800/ 9600/9400/9200 E-Class NSA Series Medium to large organizations NSA 6600 NSA 5600 NSA Series Branch offices and medium sized organizations NSA 4600 NSA 3600 NSA 2600 TZ Series Small and remote offices TZ600 TZ300/400/500 SOHO NSA 250M NSA Confidential

10 Dell NGFW Lineup Enterprise, Data Center Dell SuperMassive Series SMB/Campus/Branch Dell TZ Series SOHO TZ300 / TZ 400 TZ500 / TZ 600 Dell NSA Series NSA220 NSA250M NSA6400 Dell New NSA Series NSA3600 NSA4600 NSA5600 NSA6600 Supermassive 9800 Supermassive 9600 SuperMassive 9400 SuperMassive 9200 SuperMassive E10800 SuperMassive E10400 SuperMassive E Confidential

11 Architecture 11 Confidential

12 The design principles for high performance Scan Everything Every bit, every protocol, every user & application Security requirements Consolidated & integrated security technology solution features Multi-tiered protection technology Application Visibility - Inspection of Real-time & latency sensitive applications/traffic Re-Assembly Free DPI (RFDPI) Scalable & high performing enough to protect against perimeter and internal network challenges Multi-core high performance architecture 12 Confidential

13 Highly Efficient Single-Pass RFDPI Security Engine Proven & Proprietary Reassembly Free Deep Packet Inspection Traditional Firewall with modules NGFW Integrated Architecture: Low-Latency Ultra-Scalable Single Pass Deep Packet Inspection Engine Input Packet Signat ure Signat ure Output Packet TCP Reassemb ly Pattern Definition Language Interpreter Postprocess ors Preproces sors Deep Packet Inspection Engine (Anti-Malware, IPS, Application) Policy Decision API Linearly Scalable on a Massively Multi-Core Architecture 1 Core 96 Cores 13 Confidential

14 NGFW Orientation Reassembly Free Deep Packet Inspection A? M A Z E D T? Y P I C A L T? E N D A N T A? I N M E N T C? H M E N T K DROP 14 Confidential

15 Differentiator RFDPI IPS Application Control SSL Decryption RFDPI Engine Application Visualization Threat Prevention Content & URL Filtering 15 Confidential

16 Firewall security services 16 Confidential

17 Firewall Security Services Gateway Anti-Virus and Anti- Spyware Real-time gateway anti-virus scanning and dynamic spyware protection Intrusion Prevention Intelligence, Control and Visualization Content Filtering Service Enforced Client Anti-Virus & Anti-Spyware Comprehensive Anti-Spam Service UTM SSL VPN Protects against a comprehensive array of network-based threats and vulnerabilities Granular control & real-time visualization of applications running on your network for maximum security & productivity Blocks inappropriate, illegal and dangerous Web content Automated client anti-virus and antispyware deployment and management Stops spam, phishing & malware at the gateway Secure access to resources on the corporate network for remote and mobile employees 17 Confidential

18 Gateway Anti-Virus and Anti-Spyware File transfers, sharing FTP, IMAP, HTTP etc IM & P2P SMTP, POP3 19,000+ anti-virus Local signatures 3,300+ antispyware Local signatures 30,732,000+ signatures available on the cloud AV Database Scans & Blocks installation of malicious spyware and disrupts background communications from existing spyware programs that transmit confidential data All protocols across every port, including SSL traffic with DPI SSL. 30M+ signatures detecting millions of pieces of malware and intelligent enough to detect new variants providing effective zero-day protection Unlimited Dell Reassembly-Free Deep Packet Inspection engine scans analyzes all files in real time regardless of file size or compression. 18 Confidential

19 Intrusion Prevention 5,000+ IPS Local signatures Scan & Block software vulnerabilities such as buffer overflows, peer-to-peer and instant messaging exploits, backdoor attacks, and other malware. Comprehensive Botnet command & control traffic detection & blocking DoS / Flood detection Protocol abuse / anomaly based detection Geographical IP monitoring & blocking Data normalization to prevent evasion SSL traffic decryption & inspection? (1) IDC's Worldwide Mobile Worker Population Forecast (2) Cisco Connected World Technology Report, Confidential

20 Application Intelligence, Control and Visualization Identify 3700+application signatures By Application Not by Port & Protocol By User/Group LDAP/SSO Not by IP By Content Inspection Not by Filename Categorize By Application By Application Category By Destination By Content By User/Group Control Prioritize Apps by Policy Manage Apps by Policy Block Apps by Policy Detect and Block Malware Detect & Prevent Intrusion Attempts Manage network bandwidth Beyond ports & protocols 20 Confidential

21 Content Filtering Service Did You Know? To receive erate funding you are required by law to install a content filtering solution in compliance with the Children s Internet Protection Act. 16M+ Website rating database used to block inappropriate and illegal content, reduces organizational liability and increases productivity 56+ Granular level blocking based on pre-defined categories. IP-based HTTPS content filtering to control user access to web sites over encrypted HTTPS Report & Analyze Application traffic analytics suite - integration with Dell GMS, Analyzer & Scrutinizer provides real-time and historic analysis of data transmitted through the firewall. 21 Confidential

22 Enforced Client Anti-Virus and Anti-Spyware Software Powered by McAfee Automated & Enforced deployment of Anti-virus and Anti-spyware software to endpoints using the firewall enforcement engine minimizes administrative overhead Always-on and most current Antivirus protection with no end-user intervention, improves productivity and lowers security management Ideal for Distributed Enterprises Policy & Reporting Integrated policy engine with comprehensive reporting on state of each user, historical data on past infection detections and many more. 22 Confidential

23 Deep Packet Inspection SSL DPI Across other services NGFW Breaking the Typical Target Initiated Attack Cycle Extends Deep Packet inspection to SSL traffic scanning both LAN and WAN traffic for threats and vulnerabilities Across Scans for SSL traffic across other security mechanisms like URL filtering, IP & GAV Granular control Inclusion/Exclusion list to customize which traffic DPI-SSL inspection allows better management of CPU 23 Confidential

24 Network Traffic Visualization Bandwidth App Traffic Breakdown Drilldown User Traffic Consumption Identify P2P Traffic Real-time Traffic Breakdown 24 Confidential

25 Add-on products -Wireless -WAN optimization -GMS -Analyzer -Scrutinizer -SSO 25 Confidential

26 Clean Wireless Clean Wireless Beyond encryption, provides threat detection and prevention scanning for all wireless traffic High performance AC connectivity Act as a replacement for wired connectivity, with speed and extended range Simple Deployment Centralized management and autoprovision to remove the complexity of high speed secure wireless using Firewall as a wireless controller 26 Confidential

27 WAN Acceleration (WXA) Series WXA 500 Live CD WXA 2000 WXA 4000 WXA 5000 WXA 6000 Software Optimize Network Efficiency LAN-like performance over the WAN to decrease latency and chattiness leading to a better user experience WXA Features Protocol optimization Compression Byte caching/data deduplication SMB/CIFS Acceleration HTTP (Web) caching Simple Deployment Management of Security, WAN Acceleration, VPN, etc. from a single console Automatic provisioning of the WXA appliances Onboard Visualization to see acceleration benefits 27 Confidential

28 Management and Reporting Centralized Management of Security Policies and Real-time Reporting of Security Events Global Management System GMS Centralized management, visualization, monitoring & alerting, analytics & reporting for Dell appliances. Global Management System Analyzer Centralized visualization, analytics & reporting for Dell security appliances. Scrutinizer Comprehensive Anti-Spam Service IP data-flow monitoring, visualization, analytics & reporting for any network appliance. 28 Confidential

29 Analyzer Dell Analytics and Reporting Issues Difficulty capturing data for regulatory compliance audits. Hard to identify disruptive users. Hard to prove SLA levels. Solution Centralized console that is easy-to-use and affordable. Integrated features incl. logging, analytics, and historical reporting. Benefits Greater efficiency via a streamlined console. Accurate compliance reports via relevant data. Higher productivity via user activity reporting. Guaranteed high SLAs and security uptime. (1) IDC's Worldwide Mobile Worker Population Forecast (2) Cisco Connected World Technology Report, Confidential

30 Scrutinizer Multi-vendor IP Data Flow Analytics and Reporting Identify Issues Imprecise 5000+application isolation signatures of By network Application performance issues in complex data networks. Not by Port & Protocol Untraceable breaches from By within User/Group a corporate LDAP/SSO data network. Not by IP By Non-business Content Inspection data traffic that Not misuses by Filename company resources and employee time. Categorize Solution By Uncover Application bottlenecks and By optimize Application network Category design By with Destination a multi-vendor tool. By Identify Content infected hosts By inside User/Group the corporate network for remediation. Deliver granular reports of user, website, and application usage activity. Benefits Control Lower network costs via Prioritize Apps by Policy optimized, bandwidth Manage Apps by Policy utilization. Block Apps by Policy Proactive mitigation of Detect and Block Malware security threats before loss Detect & Prevent Intrusion occurs. Attempts Higher productivity by Manage network bandwidth managing user activity. 30 Confidential

31 Global Management System (GMS) Dell Policy Management, Analytics, and Reporting Issues High cost of managing complex security networks. Difficulty capturing data for regulatory compliance audits. Hard to identify disruptive users. Cumbersome license management & renewals. Hard to prove SLA levels. Solution Centralized console to manage, monitor, and report on appliances. Integrated features incl. logging, analytics, change control, license tracking, and historical reporting. Simplified tracking of license and subscription services inventory. Benefits Greater efficiency via a streamlined console. Accurate compliance reports via relevant data. Higher productivity via user activity reporting. Greater profitability via recurring renewals. Guaranteed high SLAs and security uptime. 31 Confidential

32 SSL VPN for firewalls Clean VPN enables employees to telecommute safely by protecting and securing the integrity of both IPSec and SSL VPN access SSL and IPSec clients on windows, Mac, ios and Android platforms can be used to connect to access network resources like files, applications and Gateway enforcement And ease of management and configuration flexibility 32 Confidential

33 Single Sign-On Overview SSO is a transparent user authentication that provides access to network resources with a single login. Access Rules User Workstation Authorized Security Services passwrd123 No need for additional authentication! 33 Confidential

34 SSO Agent 34 Confidential

35 Deployment Scenarios 35 Confidential

36 Top Deployments 1. Traditional NAT Gateway with Security & Remote Access 2. High Availability Modes Active/Passive with State Synchronization Active/Active DPI with State Synchronization Active/Active Clustering 3. In-Line Deployments: Wire mode or Layer 2 Bridge Mode, Tap Mode Easy Network Insertion, no network re-numbering 4. Clean Wireless Deployment Firewall as a wireless controller DPI on all wireless traffic 5. CleanVPN Deployment Firewall as a VPN Concentrator DPI on all incoming VPN traffic 6. VPN Concentrator for Distributed Enterprise Global Management System (GMS) to provision and manage branch offices Connectivity through central SuperMassive or E-Class NSA firewall All security done at the central site 7. Network Segmentation (Security Zones) Network Segmentation via VLAN & Security Zones Different Security policies for each Security Zone 36 Confidential

37 NGFW Wire & L2 Bridge Mode Deployment NGFW insertion into a network with an existing gateway firewall Layer 2 Bridge or Wire Mode Deployment Before After Discover application usage & threats leaking through the traditional firewall 37 Confidential

38 NGFW 120G 320G Throughput Firewall Solution Architecture (Connectivity) Demo Rack 38 Confidential

39 NGFW 120G 320G Throughput Firewall 39 Confidential

40 Solution Architecture (walking down the disaster lane) X X X X X X 40 Confidential

41 Clean Wireless Deployment 41 Confidential

42 Clean Wireless Deployment 42 Confidential

43 Dell WXA Series deployment scenario 44 Confidential

44 Dell WXA Series deployment scenario 45 Confidential

45 Thank You 46 Confidential

Applications erode the secure network How can malware be stopped?

Applications erode the secure network How can malware be stopped? Vulnerabilities will continue to persist Vulnerabilities in the software everyone uses everyday Private Cloud Security It s Human Nature Programmers make mistakes Malware exploits mistakes Joe Gast Recent

More information

Dell Security Next-Generation Firewalls

Dell Security Next-Generation Firewalls Dell Next-Generation Firewalls Agenda Evolution of Threats Next-Generation Firewall Features Multi-Core, Parallel Processing Reporting Tools Industry Reports Demo Q&A 2 Confidential The security threat

More information

Dell SonicWALL Portfolio

Dell SonicWALL Portfolio Dell SonicWALL Portfolio Jiří Svatuška Presales Consultant Transform Connect Inform Protect Dell SonicWALL network security portfolio Network security Secure mobile access Email security Policy and management

More information

Game changing Technology für Ihre Kunden. Thomas Bürgis System Engineering Manager CEE

Game changing Technology für Ihre Kunden. Thomas Bürgis System Engineering Manager CEE Game changing Technology für Ihre Kunden Thomas Bürgis System Engineering Manager CEE Threats have evolved traditional firewalls & IPS have not Protection centered around ports & protocols Expensive to

More information

Why it's time to upgrade to a Next Generation Firewall. Dickens Lee Technical Manager

Why it's time to upgrade to a Next Generation Firewall. Dickens Lee Technical Manager Why it's time to upgrade to a Next Generation Firewall Dickens Lee Technical Manager Dell History 2 Confidential Dell s legacy Became leading provider of subscription services on optimized appliances Shipped

More information

Network Security Solution. Arktos Lam

Network Security Solution. Arktos Lam Network Security Solution Arktos Lam Dell Software Group(DSG) 2 Confidential Trend Dell Software addresses key trends Cloud Big data Mobility Security Management Security 3 Software We deliver security

More information

Providing Secure IT Management & Partnering Solution for Bendigo South East College

Providing Secure IT Management & Partnering Solution for Bendigo South East College Providing Secure IT Management & Partnering Solution for Bendigo South East College Why did Bendigo South East College engage alltasksit & DELL? BSEC is in the midst of school population growth in 2015,

More information

SonicWALL Clean VPN. Protect applications with granular access control based on user identity and device identity/integrity

SonicWALL Clean VPN. Protect applications with granular access control based on user identity and device identity/integrity SSL-VPN Combined With Network Security Introducing A popular feature of the SonicWALL Aventail SSL VPN appliances is called End Point Control (EPC). This allows the administrator to define specific criteria

More information

How to choose the right NGFW for your organization: Independent 3 rd Party Testing

How to choose the right NGFW for your organization: Independent 3 rd Party Testing How to choose the right NGFW for your organization: Independent 3 rd Party Testing Daniel Ayoub, CISSP, CISM, CISA, CEH Manager, Product Marketing Dell Marketing 2 Confidential Marketing vs. Reality 3

More information

SonicWALL Unified Threat Management. Alvin Mann April 2009

SonicWALL Unified Threat Management. Alvin Mann April 2009 SonicWALL Unified Threat Management Alvin Mann April 2009 Agenda Who is SonicWALL? Networking Drivers & Trends SonicWALL Unified Threat Management (UTM) Next Generation Protection SonicWALL CONFIDENTIAL

More information

Next-Generation Firewalls: Critical to SMB Network Security

Next-Generation Firewalls: Critical to SMB Network Security Next-Generation Firewalls: Critical to SMB Network Security Next-Generation Firewalls provide dramatic improvements in protection versus traditional firewalls, particularly in dealing with today s more

More information

How Traditional Firewalls Fail Today s Networks And Why Next-Generation Firewalls Will Prevail

How Traditional Firewalls Fail Today s Networks And Why Next-Generation Firewalls Will Prevail How Fail Today s Networks And Why Will Prevail Why your current firewall may be jeopardizing your security, and how you can counter today s threats, manage web 2.0 apps and enforce acceptable-use policies.

More information

Achieve Deeper Network Security

Achieve Deeper Network Security Achieve Deeper Network Security Dell Next-Generation Firewalls Abstract Next-generation firewalls (NGFWs) have taken the world by storm, revolutionizing network security as we once knew it. Yet in order

More information

Simple security is better security Or: How complexity became the biggest security threat

Simple security is better security Or: How complexity became the biggest security threat Simple security is better security Or: How complexity became the biggest security threat Christoph Litzbach, Pre-Sales Engineer NSG 1 What do they have in common? DATA BREACH 2 Security is HARD! Components

More information

Cyberoam Next-Generation Security. 11 de Setembro de 2015

Cyberoam Next-Generation Security. 11 de Setembro de 2015 Cyberoam Next-Generation Security 11 de Setembro de 2015 Network Security Appliances UTM, NGFW (Hardware & Virtual) 2 Who is Cyberoam? Leading UTM company, headquartered in Ahmedabad, India founded in

More information

Streamline your network security

Streamline your network security Streamline your network security Consolidated Dell SonicWALL Next-Generation Firewalls Integrated next-generation security appliances and services Highest performance Easy to set up, administer and use

More information

Application Intelligence, Control and Visualization

Application Intelligence, Control and Visualization Application Intelligence, Control and Visualization Marco Ginocchio Director of Systems Engineering Europe, Middle East, and Africa mginocchio@sonicwall.com SonicWALL Over 1.7 million security appliances

More information

Achieve Deeper Network Security and Application Control

Achieve Deeper Network Security and Application Control Achieve Deeper Network Security and Application Control Dell Next-Generation Firewalls Abstract Next-generation firewalls (NGFWs) have emerged to revolutionize network security as we once knew it. Yet

More information

10 Strategies to Optimize IT Spending in an Economic Downturn. Wong Kang Yeong, CISA, CISM, CISSP Regional Security Architect, ASEAN

10 Strategies to Optimize IT Spending in an Economic Downturn. Wong Kang Yeong, CISA, CISM, CISSP Regional Security Architect, ASEAN 10 Strategies to Optimize IT Spending in an Economic Downturn Wong Kang Yeong, CISA, CISM, CISSP Regional Security Architect, ASEAN Current Economic Landscape 2 Basically you Basically you ve had to throw

More information

Clean VPN Approach to Secure Remote Access for the SMB

Clean VPN Approach to Secure Remote Access for the SMB Clean VPN Approach to Secure Remote Access for the SMB A clean VPN approach delivers layered defense-in-depth protection for the core elements of business communications. CONTENTS Extending Business Beyond

More information

Mobile workforce management software solutions. Empowering the evolving workforce with an end-to-end framework

Mobile workforce management software solutions. Empowering the evolving workforce with an end-to-end framework Mobile workforce management software solutions Empowering the evolving workforce with an end-to-end framework 2013 Dell, Inc. ALL RIGHTS RESERVED. This document contains proprietary information protected

More information

Secure Cloud-Ready Data Centers Juniper Networks

Secure Cloud-Ready Data Centers Juniper Networks Secure Cloud-Ready Data Centers Juniper Networks JUNIPER SECURITY LEADERSHIP A $1B BUSINESS Market Leadership Data Center with High- End Firewall #1 at 42% Secure Mobility with SSL VPN #1 at 25% Security

More information

Network protection and UTM Buyers Guide

Network protection and UTM Buyers Guide Network protection and UTM Buyers Guide Using a UTM solution for your network protection used to be a compromise while you gained in resource savings and ease of use, there was a payoff in terms of protection

More information

Astaro Gateway Software Applications

Astaro Gateway Software Applications Astaro Overview Astaro Products - Astaro Security Gateway - Astaro Web Gateway - Astaro Mail Gateway - Astaro Command Center - Astaro Report Manager Astaro Gateway Software Applications - Network Security

More information

Move over, TMG! Replacing TMG with Sophos UTM

Move over, TMG! Replacing TMG with Sophos UTM Move over, TMG! Replacing TMG with Sophos UTM Christoph Litzbach, Pre-Sales Engineer NSG 39 Key Features of TMG HTTP Antivirus/spyware URL Filtering HTTPS forward inspection Web Caching Role based access

More information

Clean VPN Approach to Secure Remote Access

Clean VPN Approach to Secure Remote Access Clean VPN Approach to Secure Remote Access A clean VPN approach delivers layered defense-in-depth protection for the core elements of business communications. CONTENTS Extending Business Beyond the Perimeter

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

Best Practices in Deploying a Secure Wireless Network

Best Practices in Deploying a Secure Wireless Network Best Practices in Deploying a Secure Wireless Network CONTENTS Abstract 2 Today s concerns 2 Purpose 2 Technology background 3 Today s challenges 4 Key security requirements of an integrated network 4

More information

IREBOX X. Firebox X Family of Security Products. Comprehensive Unified Threat Management Solutions That Scale With Your Business

IREBOX X. Firebox X Family of Security Products. Comprehensive Unified Threat Management Solutions That Scale With Your Business IREBOX X IREBOX X Firebox X Family of Security Products Comprehensive Unified Threat Management Solutions That Scale With Your Business Family of Security Products Comprehensive unified threat management

More information

How to Build a Massively Scalable Next-Generation Firewall

How to Build a Massively Scalable Next-Generation Firewall How to Build a Massively Scalable Next-Generation Firewall Seven measures of scalability, and how to use them to evaluate NGFWs Scalable is not just big or fast. When it comes to advanced technologies

More information

WAN Beschleunigung und Applikationskontrolle, mit SonicWALL alles aus einer Hand

WAN Beschleunigung und Applikationskontrolle, mit SonicWALL alles aus einer Hand WAN Beschleunigung und Applikationskontrolle, mit SonicWALL alles aus einer Hand Thomas Bürgis SE Manager Central Europe tbuergis@sonicwall.com 1 Daily Challenges Streaming video is killing my network

More information

Next Generation Enterprise Network Security Platform

Next Generation Enterprise Network Security Platform Next Generation Enterprise Network Security Platform November 2014 Lyndon Clough - Territory Sales Manager Derran Guinan Systems Engineer Agenda The Palo Alto Networks story Today s Threat Landscape The

More information

Unified Threat Management, Managed Security, and the Cloud Services Model

Unified Threat Management, Managed Security, and the Cloud Services Model Unified Threat Management, Managed Security, and the Cloud Services Model Kurtis E. Minder CISSP Global Account Manager - Service Provider Group Fortinet, Inc. Introduction Kurtis E. Minder, Technical

More information

Cisco Small Business ISA500 Series Integrated Security Appliances

Cisco Small Business ISA500 Series Integrated Security Appliances Q & A Cisco Small Business ISA500 Series Integrated Security Appliances Q. What is the Cisco Small Business ISA500 Series Integrated Security Appliance? A. The Cisco Small Business ISA500 Series Integrated

More information

What s Next for the Next Generation Firewall Vendor Palo Alto Networks Overview. October 2010 Matias Cuba - Regional Sales Manager Northern Europe

What s Next for the Next Generation Firewall Vendor Palo Alto Networks Overview. October 2010 Matias Cuba - Regional Sales Manager Northern Europe What s Next for the Next Generation Firewall Vendor Palo Alto Networks Overview October 2010 Matias Cuba - Regional Sales Manager Northern Europe About Palo Alto Networks Palo Alto Networks is the Network

More information

Forefront Threat Management Gateway (TMG) Whitepaper The Solution.

Forefront Threat Management Gateway (TMG) Whitepaper The Solution. Forefront Threat Management Gateway (TMG) Whitepaper The Solution. Find out more about our business on www.exertismicro-psecurity.com Introduction Last year Microsoft announced changes to the roadmaps

More information

Content-ID. Content-ID URLS THREATS DATA

Content-ID. Content-ID URLS THREATS DATA Content-ID DATA CC # SSN Files THREATS Vulnerability Exploits Viruses Spyware Content-ID URLS Web Filtering Content-ID combines a real-time threat prevention engine with a comprehensive URL database and

More information

INTRODUCTION TO FIREWALL SECURITY

INTRODUCTION TO FIREWALL SECURITY INTRODUCTION TO FIREWALL SECURITY SESSION 1 Agenda Introduction to Firewalls Types of Firewalls Modes and Deployments Key Features in a Firewall Emerging Trends 2 Printed in USA. What Is a Firewall DMZ

More information

Cisco IOS Advanced Firewall

Cisco IOS Advanced Firewall Cisco IOS Advanced Firewall Integrated Threat Control for Router Security Solutions http://www.cisco.com/go/iosfirewall Presentation_ID 2007 Cisco Systems, Inc. All rights reserved. 1 All-in-One Security

More information

Content-ID. Content-ID enables customers to apply policies to inspect and control content traversing the network.

Content-ID. Content-ID enables customers to apply policies to inspect and control content traversing the network. Content-ID Content-ID enables customers to apply policies to inspect and control content traversing the network. Malware & Vulnerability Research 0-day Malware and Exploits from WildFire Industry Collaboration

More information

The K-12 Budget Case for Internet Security

The K-12 Budget Case for Internet Security The K-12 Budget Case for Internet Security While Internet access has expanded, school budgets have tightened. To protect investments and resources, schools must apply limited funds strategically. CONTENTS

More information

Next Gen Firewall and UTM Buyers Guide

Next Gen Firewall and UTM Buyers Guide Next Gen Firewall and UTM Buyers Guide Implementing and managing a network protected by point solutions is far from simple. But complete protection doesn t have to be complicated. This buyers guide explains

More information

How To Protect Your Network From Attack From A Virus And Attack From Your Network (D-Link)

How To Protect Your Network From Attack From A Virus And Attack From Your Network (D-Link) NetDefend Firewall UTM Services Unified Threat Management D-Link NetDefend UTM firewalls (DFL-260/860) integrate an Intrusion Prevention System (IPS), gateway AntiVirus (AV), and Web Content Filtering

More information

Unified Threat Management: The Best Defense Against Blended Threats

Unified Threat Management: The Best Defense Against Blended Threats Unified Threat Management: The Best Defense Against Blended Threats The SonicWALL Unified Threat Management solution (UTM) provides the most intelligent, real-time network protection against sophisticated

More information

Securing the Small Business Network. Keeping up with the changing threat landscape

Securing the Small Business Network. Keeping up with the changing threat landscape Securing the Small Business Network Keeping up with the changing threat landscape Table of Contents Securing the Small Business Network 1 UTM: Keeping up with the Changing 2 Threat Landscape RFDPI: Not

More information

Cyberoam Perspective BFSI Security Guidelines. Overview

Cyberoam Perspective BFSI Security Guidelines. Overview Overview The term BFSI stands for Banking, Financial Services and Insurance (BFSI). This term is widely used to address those companies which provide an array of financial products or services. Financial

More information

Automate your IT Security Services

Automate your IT Security Services Automate your IT Security Services Presenter: Cyberoam Our Products Network Security Appliances - UTM, NGFW (Hardware & Virtual) Copyright 2014 Cyberoam Technologies Pvt. Ltd. All Rights Reserved. Modem

More information

How To Choose A Dell Sonicwall Firewall From Awna.Com

How To Choose A Dell Sonicwall Firewall From Awna.Com 2014 BUYING GUIDE: DELL SONICWALL FIREWALLS Compliments of Firewalls.com. Your Source for Dell SonicWALL firewalls and professional services. A first-time buyer s guide to understanding which firewall

More information

SonicWALL Team Nordic Recommendations for safe Unified Threat Management (UTM) Deployments*

SonicWALL Team Nordic Recommendations for safe Unified Threat Management (UTM) Deployments* SonicWALL Team Nordic Recommendations for safe Unified Threat Management () Deployments* nordic@sonicwall.com tel: +46 8 410 71 700 TZ100/100W 01-SSC-8739 01-SSC-8739 01-SSC-8723 $470/$536W 128Mb RAM 5FE

More information

SonicOS 5.9 One Touch Configuration Guide

SonicOS 5.9 One Touch Configuration Guide SonicOS 5.9 One Touch Configuration Guide 1 Notes, Cautions, and Warnings NOTE: A NOTE indicates important information that helps you make better use of your system. CAUTION: A CAUTION indicates potential

More information

Is Your Network Ready for VoIP?

Is Your Network Ready for VoIP? Is Your Network Ready for VoIP? Evaluating firewalls for VoIP access, control and security. CONTENTS The Network Will Never be the Same 2 A VoIP-Ready Firewall Criteria Checklist 2 Control Considerations

More information

Presented by Philippe Bogaerts Senior Field Systems Engineer p.bogaerts@f5.com. Securing application delivery in the cloud

Presented by Philippe Bogaerts Senior Field Systems Engineer p.bogaerts@f5.com. Securing application delivery in the cloud Presented by Philippe Bogaerts Senior Field Systems Engineer p.bogaerts@f5.com Securing application delivery in the cloud 2 The Leader in Application Delivery Networking Users Data Center At Home In the

More information

Security Services. 30 years of experience in IT business

Security Services. 30 years of experience in IT business Security Services 30 years of experience in IT business Table of Contents 1 Security Audit services!...!3 1.1 Audit of processes!...!3 1.1.1 Information security audit...3 1.1.2 Internal audit support...3

More information

ANNEXURE TO TENDER NO. MRPU/IGCAR/COMP/5239

ANNEXURE TO TENDER NO. MRPU/IGCAR/COMP/5239 ANNEXURE TO TENDER NO. MRPU/IGCAR/COMP/5239 Check Point Firewall Software and Management Software I. Description of the Item Up gradation, installation and commissioning of Checkpoint security gateway

More information

Jort Kollerie SonicWALL

Jort Kollerie SonicWALL Jort Kollerie Cloud 85% of businesses said their organizations will use cloud tools moderately to extensively in the next 3 years. 68% of spend in private cloud solutions. - Bain and Dell 3 Confidential

More information

Executive Brief on Enterprise Next-Generation Firewalls

Executive Brief on Enterprise Next-Generation Firewalls Executive Brief on Enterprise Next-Generation Firewalls How security technology can reduce costs, improve compliance and increase employee productivity Enterprise Next-Generation Firewalls protect businesses

More information

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance White Paper Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance Troy Herrera Sr. Field Solutions Manager Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA

More information

Cisco ASA 5500 Series Business Edition

Cisco ASA 5500 Series Business Edition Cisco ASA 5500 Series Business Edition Cisco ASA 5500 Series Business Edition Provides an All-in-One Security Solution The Cisco ASA 5500 Series Business Edition is an enterprise-strength comprehensive

More information

Firewall Sandwich. Aleksander Kijewski Presales Engineer Dell Software Group. Dell Security Peak Performance

Firewall Sandwich. Aleksander Kijewski Presales Engineer Dell Software Group. Dell Security Peak Performance Firewall Sandwich Aleksander Kijewski Presales Engineer Dell Software Group 1 Many of your users web sessions are encrypted with HTTPS 2 Many of your users web sessions are encrypted with HTTPS and so

More information

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Express Websense Hosted Web Security

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Express Websense Hosted Web Security Web Security Gateway Web Security Web Filter Express Hosted Web Security Web Security Solutions The Approach In the past, most Web content was static and predictable. But today s reality is that Web content

More information

Integrated Approach to Network Security. Lee Klarich Senior Vice President, Product Management March 2013

Integrated Approach to Network Security. Lee Klarich Senior Vice President, Product Management March 2013 Integrated Approach to Network Security Lee Klarich Senior Vice President, Product Management March 2013 Real data from actual networks 2 2012, Palo Alto Networks. Confidential and Proprietary. 2008: HTTP,

More information

Using Palo Alto Networks to Protect the Datacenter

Using Palo Alto Networks to Protect the Datacenter Using Palo Alto Networks to Protect the Datacenter July 2009 Palo Alto Networks 232 East Java Dr. Sunnyvale, CA 94089 Sales 866.207.0077 www.paloaltonetworks.com Table of Contents Introduction... 3 Granular

More information

Hillstone Intelligent Next Generation Firewall

Hillstone Intelligent Next Generation Firewall Hillstone Intelligent Next Generation Firewall Kris Nawani Solution Manager (Thailand) 12 th March 2015 1 About Hillstone Networks Founded 2006 by Netscreen visionaries World class team with security,

More information

Why Protection and Performance Matter

Why Protection and Performance Matter Why Protection and Performance Matter - The Benefits of Multi-core Reassembly-Free Deep Packet Inspection. Next-Generation Firewalls combine multi-core architecture with real-time Deep Packet Inspection

More information

Web Security Update. A Radicati Group, Inc. Webconference. The Radicati Group, Inc. Copyright March 2010, Reproduction Prohibited

Web Security Update. A Radicati Group, Inc. Webconference. The Radicati Group, Inc. Copyright March 2010, Reproduction Prohibited The Radicati Group, Inc. www.radicati.com Web Security Update A Radicati Group, Inc. Webconference The Radicati Group, Inc. Copyright March 2010, Reproduction Prohibited 9:30 am, PT March 25, 2010 Speakers

More information

Meraki: Introduction to Cloud Networking

Meraki: Introduction to Cloud Networking Meraki: Introduction to Cloud Networking April 30, 2014 Sharif Kotb Meraki Business Manager KSA, UAE, Turkey, & Qatar Agenda About Cisco s Cloud Managed Networking Cloud Architecture Solution Overview

More information

Superior protection from Internet threats and control over unsafe web usage

Superior protection from Internet threats and control over unsafe web usage datasheet Trend Micro interscan web security Superior protection from Internet threats and control over unsafe web usage Traditional secure web gateway solutions that rely on periodic updates to cyber

More information

How To Buy Nitro Security

How To Buy Nitro Security McAfee Acquires NitroSecurity McAfee announced that it has closed the acquisition of privately owned NitroSecurity. 1. Who is NitroSecurity? What do they do? NitroSecurity develops high-performance security

More information

Next Generation Firewalls and Sandboxing

Next Generation Firewalls and Sandboxing Next Generation Firewalls and Sandboxing Joe Hughes, Director www.servicetech.co.uk Summary What is a Next Generation Firewall (NGFW)? Threat evolution Features Deployment Best practices What is Sandboxing?

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

A Websense White Paper Implementing Best Practices for Web 2.0 Security with the Websense Web Security Gateway

A Websense White Paper Implementing Best Practices for Web 2.0 Security with the Websense Web Security Gateway A Websense White Paper Implementing Best Practices for Web 2.0 Security with the Websense Web Security Gateway Table of Contents Introduction... 3 Implementing Best Practices with the Websense Web Security

More information

SonicWALL Corporate Design System. The SonicWALL Brand Identity

SonicWALL Corporate Design System. The SonicWALL Brand Identity SonicWALL Corporate Design System The SonicWALL Brand Identity 1 SonicWALL Corporate Vision Vision Dynamic Security for the Global Network Our vision is simple: we believe security solutions should be

More information

The Cisco ASA 5500 as a Superior Firewall Solution

The Cisco ASA 5500 as a Superior Firewall Solution The Cisco ASA 5500 as a Superior Firewall Solution The Cisco ASA 5500 Series Adaptive Security Appliance provides leading-edge firewall capabilities and expands to support other security services. Firewalls

More information

Choosing your next Firewall

Choosing your next Firewall How to: Choosing your next Firewall Looking to replace your network firewall? Whether you want to consolidate everything into a unified solution or add next-generation features, this guide is for you.

More information

Why protection & performance matter

Why protection & performance matter Why protection & performance matter By Daniel Ayoub, CISSP, CISA Next-Generation Firewalls combine multi-core architecture with real-time Deep Packet Inspection to fulfill the protection and performance

More information

McAfee Next Generation Firewall Optimize your defense, resilience, and efficiency.

McAfee Next Generation Firewall Optimize your defense, resilience, and efficiency. Optimize your defense, resilience, and efficiency. Table of Contents Need Stronger Network Defense? Network Concerns Security Concerns Cost of Ownership Manageability Application and User Awareness High

More information

Fortigate Features & Demo

Fortigate Features & Demo & Demo Prepared and Presented by: Georges Nassif Technical Manager Triple C Firewall Antivirus IPS Web Filtering AntiSpam Application Control DLP Client Reputation (cont d) Traffic Shaping IPSEC VPN SSL

More information

isheriff CLOUD SECURITY

isheriff CLOUD SECURITY isheriff CLOUD SECURITY isheriff is the industry s first cloud-based security platform: providing fully integrated endpoint, Web and email security, delivered through a single Web-based management console

More information

SafeNet Content Security Product Overview. Protecting the Network Edge

SafeNet Content Security Product Overview. Protecting the Network Edge SafeNet Content Security Product Overview Protecting the Network Edge From idea to action, SafeNet smartly protects information as it moves through its lifecycle. With data encryption and control solutions,

More information

Next Generation Firewall

Next Generation Firewall Next Generation Firewall Product Overview SANGFOR Next-Generation Firewall is designed with Application Control, Intrusion Prevention and Web Security in mind, providing deep and fine-grained visibility

More information

Network Security. Protective and Dependable. 52 Network Security. UTM Content Security Gateway CS-2000

Network Security. Protective and Dependable. 52 Network Security. UTM Content Security Gateway CS-2000 Network Security Protective and Dependable With the growth of the Internet threats, network security becomes the fundamental concerns of family network and enterprise network. To enhance your business

More information

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com Web Application Security Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com Security s Gaping Hole 64% of the 10 million security incidents tracked targeted port 80. Information Week

More information

Network Security. Intertech Associates, Inc.

Network Security. Intertech Associates, Inc. Network Security Intertech Associates, Inc. Agenda IT Security - Past to Future Security Vulnerabilities Protecting the Enterprise What do we need in each site? Requirements for a Security Architecture

More information

Importance of Web Application Firewall Technology for Protecting Web-based Resources

Importance of Web Application Firewall Technology for Protecting Web-based Resources Importance of Web Application Firewall Technology for Protecting Web-based Resources By Andrew J. Hacker, CISSP, ISSAP Senior Security Analyst, ICSA Labs January 10, 2008 ICSA Labs 1000 Bent Creek Blvd.,

More information

Netzwerkvirtualisierung? Aber mit Sicherheit!

Netzwerkvirtualisierung? Aber mit Sicherheit! Netzwerkvirtualisierung? Aber mit Sicherheit! Markus Schönberger Advisory Technology Consultant Trend Micro Stephan Bohnengel Sr. Network Virtualization SE VMware Agenda Background and Basic Introduction

More information

Content Scanning for secure transactions using Radware s SecureFlow and AppXcel together with Aladdin s esafe Gateway

Content Scanning for secure transactions using Radware s SecureFlow and AppXcel together with Aladdin s esafe Gateway TESTING & INTEGRATION GROUP SOLUTION GUIDE Content Scanning for secure transactions using Radware s SecureFlow and AppXcel together with Aladdin s esafe Gateway INTRODUCTION...2 RADWARE SECUREFLOW... 3

More information

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Hosted Web Security

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Hosted Web Security Web Security Gateway Web Security Web Filter Hosted Web Security Web Security Solutions The Approach In the past, most Web content was static and predictable. But today s reality is that Web content even

More information

NetDefend Firewall UTM Services

NetDefend Firewall UTM Services NetDefend Firewall UTM Services Unified Threat Management D-Link NetDefend UTM firewalls integrate an Intrusion Prevention System (IPS), gateway AntiVirus (AV), and Web Content Filtering (WCF) for superior

More information

Advantages of Managed Security Services

Advantages of Managed Security Services Advantages of Managed Security Services Cloud services via MPLS networks for high security at low cost Get Started Now: 877.611.6342 to learn more. www.megapath.com Executive Summary Protecting Your Network

More information

聚 碩 科 技 主 題 : 如 何 幫 企 業 行 動 商 務 建 立 安 全 機 制 職 稱 : 技 術 顧 問

聚 碩 科 技 主 題 : 如 何 幫 企 業 行 動 商 務 建 立 安 全 機 制 職 稱 : 技 術 顧 問 聚 碩 科 技 主 題 : 如 何 幫 企 業 行 動 商 務 建 立 安 全 機 制 主 講 人 : 廖 國 宏 Jerry Liao 職 稱 : 技 術 顧 問 Each attack instance can be slightly different 攻 擊 模 式 有 些 微 的 不 同 Domains are rotated in days, even hours 攻 擊 主 機 位 置

More information

Symantec Enterprise Firewalls. From the Internet Thomas Jerry Scott

Symantec Enterprise Firewalls. From the Internet Thomas Jerry Scott Symantec Enterprise Firewalls From the Internet Thomas Symantec Firewalls Symantec offers a whole line of firewalls The Symantec Enterprise Firewall, which emerged from the older RAPTOR product We are

More information

Cisco ASA 5500 Series Content Security Edition for the Enterprise

Cisco ASA 5500 Series Content Security Edition for the Enterprise Cisco ASA 5500 Series Content Security Edition for the Enterprise Viruses and other malicious code can overwhelm your IT resources, disrupting business operations and impacting business transactions. The

More information

Dell SonicWALL product lines

Dell SonicWALL product lines Dell SonicWALL product lines Overview Secure your organization s systems, users and data with a deep level of protection that won t compromise network performance. Dell SonicWALL wired and wireless security

More information

Q1 Labs Corporate Overview

Q1 Labs Corporate Overview Q1 Labs Corporate Overview The Security Intelligence Leader Who we are: Innovative Security Intelligence software company One of the largest and most successful SIEM vendors Leader in Gartner 2011, 2010,

More information

Nominee: Barracuda Networks

Nominee: Barracuda Networks Nominee: Barracuda Networks Nomination title: Barracuda Next Generation Firewall The Barracuda NG (Next Generation) Firewall is much more than a traditional firewall. It is designed to protect network

More information

:: Protecting your infrastructure ::

:: Protecting your infrastructure :: :: Protecting your infrastructure :: Who we are? AGEN DA Unified Threat Management Malware detection platform Q & A? About Us InfoSys Gateway Sdn. Bhd. (797304-H) Incorporated in 2007 Bumiputra owned Company

More information

High Performance NGFW Extended

High Performance NGFW Extended High Performance NGFW Extended Enrique Millán Country Manager Colombia emillan@fortinet.com 1 Copyright 2013 Fortinet Inc. All rights reserved. D I S C L A I M E R This document contains confidential material

More information

Moving Beyond Proxies

Moving Beyond Proxies Moving Beyond Proxies A Better Approach to Web Security January 2015 Executive Summary Proxy deployments today have outlived their usefulness and practicality. They have joined a long list of legacy security

More information

February 2014. Considerations When Choosing a Secure Web Gateway

February 2014. Considerations When Choosing a Secure Web Gateway February 2014 Considerations When Choosing a Secure Web Gateway Introduction Evaluating a Secure Web Gateway (SWG) can be a complicated process and nothing is better than testing a solution in your own

More information

How To Sell Security Products To A Network Security Company

How To Sell Security Products To A Network Security Company Market Segment Definitions Author Joshua Mittler Overview In addition to product testing, NSS Labs quantitatively evaluates market size for each of the product categories tested. NSS provides metrics that

More information