Next-Generation Firewalls: CEO, Miercom

Size: px
Start display at page:

Download "Next-Generation Firewalls: CEO, Miercom"

Transcription

1 Next-Generation Firewalls: Results from the Lab Robert Smithers Robert Smithers CEO, Miercom

2 Agenda Participating i Vendors and Products How We Did It Categories of Products Tested About the Technology Secure Web Gateway Next-Generation Firewall Unified Threat Management Sandbox Spam Filtering

3 Agenda Three High Risk Event Results CryptoLocker Outbound Botnet Worm and Trojans Industry Average Comparisons Layer 3 Firewall Throughput Malicious Files Legacy Malicious URLs: Blended Malicious Threats Malicious Files Wild

4 Agenda Industry Average Comparisons Malicious URLs Wild: Malc0de Layer 7 Firewall Throughput Max Layer 7 Firewall Throughput Mixed Application Control

5 Participating Vendors and Products Blue Coat ProxySG Check Point 4210 NGFW Check Point SWG Cisco ASA 5545-X with CX Module Cisco ISA550W Cyberoam CR100iNG Dell SonicWALL NSA 2600

6 Participating Vendors and Products Dell SonicWALL TZ 105 (Cloud) Dell SonicWALL TZ 105 (Appliance) FireEye Malware Protection System 1310 Fortinet FortiGate 20-C Fortinet FortiGate 100-D Fortinet FortiGate 800-C Juniper SRX650 Services Gateway

7 Participating Vendors and Products Palo Alto PA-3020 Sophos SG 210 Sophos SG 230 Sophos UTM 220 WatchGuard XTM 525 Websense Web Security Gateway

8 How We Did It Test equipment included: Ixia XG12 and BreakingPoint FireStorm Spirent Studio Security Apposite Linktropy 7500 PRO WildPackets OmniPeek for Windows Windows 7 and Windows XP Clients/Endpoints Monitoring Tools

9 Categories of Products Tested Secure Web Gateway Next-Generation Firewall Unified Threat Management Sandbox Spam Filtering

10 Secure Web Gateway (SWG) Edge security platform against Web-borne threats that can invade enterprise network via Internet browsing; enforces organization s policies for Internet usage and regulatory compliance Essential functionality: URL filtering, malicious code detection/filtering and application control Products with real-time, cloud-based content analysis tend to outperform those that look up URLs and/or threat signatures in static database

11 Secure Web Gateway (SWG) Class of product for organizations of all sizes: SMB and Enterprise Essential functionality: URL filtering, malicious code detection/filtering ti i and application control SMB: protects against basic threats, easy to implement/manage Enterprise: protection extended to advanced and targeted threats, requires more skill and resources to implement/manage O i li t l ith ft On-premises appliance most popular with software, virtual, cloud (SWG as a Service) and on-premises / cloud hybrid versions also available

12 Next-Generation Firewall (NGFW) Evolutionary type of network edge security device Possesses combination of functionality of basic firewall and enhancements Traffic inspection enables detection and blocking of malicious activity Application awareness enables identification of attacks directed at network as well as enforcement of organization s Internet usage and regulatory compliance policies

13 Next-Generation Firewall (NGFW) Available for organizations of all sizes Can be deployed as appliance, virtual appliance or software-based solution Inline bump in the wire deployment: enabling functionality does result in reduced network performance Next-generation firewall arguably has caused basic firewall to go the way of video cassette recorders and VHS tapes, into obsolescence

14 Unified Threat Management (UTM) Just as Next-Generation Firewall, an evolutionary class of network edge security platform Combination of firewall and VPN of basic firewall plus Intrusion Prevention System also found in Next- Generation Firewall, URL filtering and antivirus also found in Secure Web Gateway, and anti-spam and mail antivirus also found in Spam Filtering products Primarily aimed at small and mid-sized businesses

15 Unified Threat Management (UTM) Available as appliance, virtual appliance, software and cloud-based Network administrator must find balance between security and network performance e Individual packets examined by each security function enabled, adding to latency/detracting from throughput

16 Sandbox Security technique for protecting enterprise network from malware by running applications and visiting Websites in a controlled environment FireEye leads market with competitors including AhnLab, Blue Coat, Check Point, Damballa, McAfee, Palo Alto Networks and Sourcefire (acquired by Cisco in October 2013) Sandbox appliance or cloud-based service is part of a multi-layeredlayered security system

17 Sandbox Botnets, zero-day attacks and corporate espionage among factors that fueled advent of sandbox; virtualization has facilitated utilization of sandbox Small percentage of malware has written-in capability to try to defeat sandbox Check environment to determine if it is in a sandbox Seek to be allowed to pass by attempting to time out the sandbox, stalling by performing meaningless calculations

18 Spam Filtering Class of network security device that safeguard against unwanted inbound and outbound spam Inbound: protect networked computers against dangerous forms of spam such as phishing attempts and s those containing viruses Outbound: protect against networked computers from being compromised and used as a zombie in a botnet to generate spam

19 Spam Filtering Spam is no small problem: estimated 50-60% of enterprise Key functionality: protect against inbound, targeted phishing attacks Functionality growing in importance: ability to re-evaluate evaluate URL link(s) in at the time of end user click Available as appliance, software, managed service Based on Gartner 2013 Magic Quadrant: Product leaders are Cisco, Proofpoint, Symantec, Microsoft and McAfee

20 Three High Risk Event Results Specific High Risk Events CryptoLocker Outbound Botnet Worm/Trojan

21 Ransomware trojan CryptoLocker Encrypts specific types of files using RSA public-key cryptography Message displays an offer to decrypt the g p y yp data if payment is made

22 Outbound Botnet Botnet t is a network of compromised computers under control of a third party whose purpose is to invade the network Remains inactive until they get orders from their command and control hosts Designed to steal the most valuable information on a network Outbound botnet t defense protects t corporate data from leaving the network

23 Worms Computer worms are a type of malware that t replicates functional copies of themselves to cause damage to data or software Host program or human help is not needed for them to propagate Worm enters a computer through a system vulnerability and uses a file- or information-transport feature to allow it to travel independently

24 Trojans A Trojan is another type of malware that t appears as legitimate software Users are tricked into loading and executing it Trojans can achieve a variety of attacks on the host from distractions (pop-up p p windows) to major damage (deleting files, activating and spreading other malware) on the host Can also create back doors to give malevolent users access to the system

25 Industry Average Comparisons Layer 3 Firewall Throughput Malicious Files Legacy Malicious URLs: Blended Malicious Threats Malicious Files Wild Malicious Files Wild: Malc0de Layer 7 Firewall Throughput Max Layer 7 Firewall Throughput Mixed Application Control

26 Industry Average Comparisons HTTP Proxy Throughput Firewall + IPS Throughput Application Control / URL Filtering

27 Industry Average Comparisons 3000 Layer 3 Firewall Throughput Throughput ( Mbps) Industry Average 2,057.3 Mbps Lay yer 3 Firewall CR100iNG SonicWALL FortiGate UTM 220 XTM 525 NSA D Source: Miercom, UTM and NGFW Industry Assessment 2014

28 Industry Average Comparisons Malicious Files Legacy Malicious Files Blocked (%) Industry Average 39.3 Mbps SWG Malware Protection Web Security System 1310 Gateway Source: Miercom, UTM and NGFW Industry Assessment 2014

29 Industry Average Comparisons Malicious URLs: Blended Malicious Threats Malicious URLs Block ked (%) Industry Average 25.1 Mbps NGFW ASA 5545-X with CX Module Malware Protection System 1310 FortiGate 800-C SRX650 Services Gateway PA-3020 Web Security Gateway Source: Miercom, UTM and NGFW Industry Assessment 2014

30 Industry Average Comparisons Ma alicious Files Blocked (%) Malicious Files Wild Industry Average 73.5 Mbps Source: Miercom, UTM and NGFW Industry Assessment 2014

31 Industry Average Comparisons Malicious URLs Wild: Malc0de Malicious URLs Blocke ed (%) Industry Average 41.6 Mbps NGFW ASA 5545-X with CX Module Malware Protection System 1310 FortiGate 800-C SRX650 Services Gateway PA-3020 Web Security Gateway Source: Miercom, UTM and NGFW Industry Assessment 2014

32 Industry Average Comparisons 3500 Layer 7 Firewall Throughput Max La ayer 7 Firewall l Throughput (Mbps) Industry Average 2,158 Mbps FortiGate UTM 220 SG 210 SG 230 CR100iNG SonicWALL XTM525 NSA D Source: Miercom, UTM and NGFW Industry Assessment 2014

33 Industry Average Comparisons 3500 Layer 7 Firewall Throughput Mixed l Throughput (Mbps) La ayer 7 Firewal Industry Average ,987 Mbps CR100iNG SonicWALL FortiGate UTM 220 SG 210 SG 230 XTM 525 NSA D Source: Miercom, UTM and NGFW Industry Assessment 2014

34 Industry Average Comparisons Application Control 3500 App plication Cont trol Throughp put (Mbps) Industry Average 1,345 Mbps CR100iNG SonicWALL NSA 2600 FortiGate 100-D UTM 220 SG 210 SG 230 XTM 525 Source: Miercom, UTM and NGFW Industry Assessment 2014

35 hput (Mbps) Firewa all and AV (Pr roxy) Throug Industry Average Comparisons HTTP Proxy Throughput Industry Average 380 Mbps N/A N/A CR100iNG SonicWALL NSA 2600 FortiGate 100-D UTM 220 SG 210 SG 230 XTM 525 Source: Miercom, UTM and NGFW Industry Assessment 2014

36 Industry Average Comparisons 700 Firewall + IPS Throughput Fi irewall and IP PS Throughpu ut (Mbps) Industry Average 330 Mbps FortiGate UTM 220 SG 210 SG 230 XTM 525 CR100iNG SonicWALL 100-D NSA 2600 Source: Miercom, UTM and NGFW Industry Assessment 2014

37 Industry Average Comparisons Application Control / URL Filtering % Pro otocol/app Co ombinations Blocked Industry Average % 65.9 ProxySG SWG Web Security Gateway Source: Miercom, UTM and NGFW Industry Assessment 2014

38 For more information, contact Request our detailed report on UTM and NGFW appliances.

Evaluating Essential Advanced Security Options for Your Business. Robert Smithers CEO, Miercom

Evaluating Essential Advanced Security Options for Your Business. Robert Smithers CEO, Miercom Evaluating Essential Advanced Security Options for Your Business Robert Smithers CEO, Miercom About Miercom Networking Consulting Firm Publish Media - Test Lab Alliance Vendor Agnostic - No Undue Influence

More information

Lab Testing Summary Report

Lab Testing Summary Report Lab Testing Summary Report February 14 Report 132B Product Category: Web Security Gateway Vendor Tested: Key findings and conclusions: security appliance exhibits best rate to date, 91.3%, for classifying

More information

High Performance NGFW Extended

High Performance NGFW Extended High Performance NGFW Extended Enrique Millán Country Manager Colombia emillan@fortinet.com 1 Copyright 2013 Fortinet Inc. All rights reserved. D I S C L A I M E R This document contains confidential material

More information

Lab Testing Detailed Report DR131118 January 2014. Competitive Testing of Web Security Devices

Lab Testing Detailed Report DR131118 January 2014. Competitive Testing of Web Security Devices Lab Testing Detailed Report DR131118 January 2014 Competitive Testing of Web Security Devices Websense TRITON Web Security Gateway Anywhere Blue Coat ProxySG 900-20 Secure Web Gateway, Proxy Edition Check

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

Why it's time to upgrade to a Next Generation Firewall. Dickens Lee Technical Manager

Why it's time to upgrade to a Next Generation Firewall. Dickens Lee Technical Manager Why it's time to upgrade to a Next Generation Firewall Dickens Lee Technical Manager Dell History 2 Confidential Dell s legacy Became leading provider of subscription services on optimized appliances Shipped

More information

WatchGuard: Your Security Partner of Choice. Carlos Vieira

WatchGuard: Your Security Partner of Choice. Carlos Vieira WatchGuard: Your Security Partner of Choice Carlos Vieira About WatchGuard Over a decade of security expertise Security is our sole focus Firewall appliance pioneer Headquartered in Seattle, WA Offices

More information

Check Point submitted the SWG-12600 Secure Web Gateway for

Check Point submitted the SWG-12600 Secure Web Gateway for Key findings and conclusions: Lab Testing Summary Report September 213 Report 1382 Product Category: Web Security Gateway Vendors/Products Tested: Secure Web Gateway BlueCoat Proxy SG3-5 Appliance Websense

More information

Comparative Performance and Resilience Test Results - UTM Appliances. Miercom tests comparing Sophos SG Series appliances against the competition

Comparative Performance and Resilience Test Results - UTM Appliances. Miercom tests comparing Sophos SG Series appliances against the competition Comparative Performance and Resilience Test Results - UTM Appliances Miercom tests comparing SG Series appliances against the competition Overview Firewalls not only provide your first line of defense

More information

Market Guide for Network Sandboxing

Market Guide for Network Sandboxing G00271317 Market Guide for Network Sandboxing Published: 2 March 2015 Analyst(s): Lawrence Orans, Jeremy D'Hoinne Choosing a network sandboxing solution is challenging due to the wide array of options

More information

Network protection and UTM Buyers Guide

Network protection and UTM Buyers Guide Network protection and UTM Buyers Guide Using a UTM solution for your network protection used to be a compromise while you gained in resource savings and ease of use, there was a payoff in terms of protection

More information

Internal Network Firewall (INFW) Protecting your network from the inside out

Internal Network Firewall (INFW) Protecting your network from the inside out Internal Network Firewall (INFW) Protecting your network from the inside out Ted Maniatis, SE Central Canada Fortinet Technologies Data Connectors 2015 Copyright Fortinet Inc. All rights reserved. Agenda

More information

Managing Web Security in an Increasingly Challenging Threat Landscape

Managing Web Security in an Increasingly Challenging Threat Landscape Managing Web Security in an Increasingly Challenging Threat Landscape Cybercriminals have increasingly turned their attention to the web, which has become by far the predominant area of attack. Small wonder.

More information

SSL Performance Problems

SSL Performance Problems ANALYST BRIEF SSL Performance Problems SIGNIFICANT SSL PERFORMANCE LOSS LEAVES MUCH ROOM FOR IMPROVEMENT Author John W. Pirc Overview In early 2013, NSS Labs released the results of its Next Generation

More information

White Paper. ZyWALL USG Trade-In Program

White Paper. ZyWALL USG Trade-In Program White Paper ZyWALL USG Trade-In Program Table of Contents Introduction... 1 The importance of comprehensive security appliances in today s world... 1 The advantages of the new generation of zyxel usg...

More information

Firewall Buyers Guide

Firewall Buyers Guide Looking to replace your network firewall? Whether you want to consolidate everything into a unified solution or add next-generation features, this guide is for you. It provides an overview of what to consider

More information

Simple security is better security Or: How complexity became the biggest security threat

Simple security is better security Or: How complexity became the biggest security threat Simple security is better security Or: How complexity became the biggest security threat Christoph Litzbach, Pre-Sales Engineer NSG 1 What do they have in common? DATA BREACH 2 Security is HARD! Components

More information

Next-Generation Firewalls: Critical to SMB Network Security

Next-Generation Firewalls: Critical to SMB Network Security Next-Generation Firewalls: Critical to SMB Network Security Next-Generation Firewalls provide dramatic improvements in protection versus traditional firewalls, particularly in dealing with today s more

More information

Firewall and UTM Solutions Guide

Firewall and UTM Solutions Guide Firewall and UTM Solutions Guide Telephone: 0845 230 2940 e-mail: info@lsasystems.com Web: www.lsasystems.com Why do I need a Firewall? You re not the Government, Microsoft or the BBC, so why would hackers

More information

Guest Speaker. Michael Sutton Chief Information Security Officer Zscaler, Inc.

Guest Speaker. Michael Sutton Chief Information Security Officer Zscaler, Inc. Guest Speaker Michael Sutton Chief Information Security Officer Zscaler, Inc. Michael Sutton has dedicated his career to conducting leadingedge security research, building world-class security teams and

More information

The Cisco ASA 5500 as a Superior Firewall Solution

The Cisco ASA 5500 as a Superior Firewall Solution The Cisco ASA 5500 as a Superior Firewall Solution The Cisco ASA 5500 Series Adaptive Security Appliance provides leading-edge firewall capabilities and expands to support other security services. Firewalls

More information

Trust the Innovator to Simplify Cloud Security

Trust the Innovator to Simplify Cloud Security Trust the Innovator to Simplify Cloud Security Contents MailGuard Pty Ltd Page 1 of 7 2 Let s get real for a moment. Your antivirus software isn t stopping fastbreak phishing and other spam attacks like

More information

How To Get A Fortinet Security System For Free

How To Get A Fortinet Security System For Free Fortinet FortiGate Appliances Earn Coveted Recommend Ratings from NSS Labs in Next Generation Firewall, IPS, and Network Firewall in NSS Labs Group Tests Fortinet s Enterprise-Class Triple Play Fortinet

More information

Data Center security trends

Data Center security trends Data Center security trends Tomislav Tucibat Major accounts Manager, Adriatic Copyright Fortinet Inc. All rights reserved. IT Security evolution How did threat market change over the recent years? Problem:

More information

NGFWs will be most effective when working in conjunction with other layers of security controls.

NGFWs will be most effective when working in conjunction with other layers of security controls. Research Publication Date: 12 October 2009 ID Number: G00171540 Defining the Next-Generation Firewall John Pescatore, Greg Young Firewalls need to evolve to be more proactive in blocking new threats, such

More information

Security Services. 30 years of experience in IT business

Security Services. 30 years of experience in IT business Security Services 30 years of experience in IT business Table of Contents 1 Security Audit services!...!3 1.1 Audit of processes!...!3 1.1.1 Information security audit...3 1.1.2 Internal audit support...3

More information

Network Security Solution. Arktos Lam

Network Security Solution. Arktos Lam Network Security Solution Arktos Lam Dell Software Group(DSG) 2 Confidential Trend Dell Software addresses key trends Cloud Big data Mobility Security Management Security 3 Software We deliver security

More information

Symantec Advanced Threat Protection: Network

Symantec Advanced Threat Protection: Network Symantec Advanced Threat Protection: Network DR150218C April 2015 Miercom www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Overview... 4 2.1 Products Tested... 4 2.2. Malware Samples... 5 3.0 How

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

CYBEROAM UTM s. Outbound Spam Protection Subscription for Service Providers. Securing You. Our Products. www.cyberoam.com

CYBEROAM UTM s. Outbound Spam Protection Subscription for Service Providers. Securing You. Our Products. www.cyberoam.com CYBEROAM UTM s Outbound Spam Protection Subscription for Service Providers Our Products Unified Threat Management Agenda of Presentation What is Outbound Spam? Consequences of Outbound Spam Why current

More information

Symantec Enterprise Firewalls. From the Internet Thomas Jerry Scott

Symantec Enterprise Firewalls. From the Internet Thomas Jerry Scott Symantec Enterprise Firewalls From the Internet Thomas Symantec Firewalls Symantec offers a whole line of firewalls The Symantec Enterprise Firewall, which emerged from the older RAPTOR product We are

More information

PCI DSS. Get Compliant, Stay Compliant Seminar

PCI DSS. Get Compliant, Stay Compliant Seminar PCI DSS Get Compliant, Stay Compliant Seminar ValueSYS Solutions & Services Wael Hosny CEO ValueSYS Wael.hosny@valuesys.net Solutions you Need, with Quality you Deserve Seminar Agenda Time 09:00 10:00

More information

FortiGuard Security Services

FortiGuard Security Services FortiGuard Security Services FORTIGUARD SECURITY SERVICES FortiGuard Labs: Securing Your Organization Extensive knowledge of the threat landscape combined with the ability to respond quickly at multiple

More information

Next Generation Enterprise Network Security Platform

Next Generation Enterprise Network Security Platform Next Generation Enterprise Network Security Platform November 2014 Lyndon Clough - Territory Sales Manager Derran Guinan Systems Engineer Agenda The Palo Alto Networks story Today s Threat Landscape The

More information

WatchGuard Technologies. 2011 WatchGuard Technologies

WatchGuard Technologies. 2011 WatchGuard Technologies WatchGuard Technologies 2011 WatchGuard Technologies About WatchGuard Founded in 1996 - privately held Firewall appliance pioneers Headquartered in Seattle, WA with 400+ employees globally More than 600,000

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

UTM-Enabled Network Protection

UTM-Enabled Network Protection Unlocking the Promise of UTM-Enabled Network Protection What small, midsized, and distributed enterprises need to know to get the most from Unified Threat Management Based on a Frost & Sullivan Executive

More information

Advantages of Managed Security Services

Advantages of Managed Security Services Advantages of Managed Security Services Cloud services via MPLS networks for high security at low cost Get Started Now: 877.611.6342 to learn more. www.megapath.com Executive Summary Protecting Your Network

More information

Copyright 2013 WatchGuard Technologies, Inc. All rights reserved. Introducción a Watchguard DLP Data Loss Prevention

Copyright 2013 WatchGuard Technologies, Inc. All rights reserved. Introducción a Watchguard DLP Data Loss Prevention Copyright 2013 WatchGuard Technologies, Inc. All rights reserved. Introducción a Watchguard DLP Data Loss Prevention About WatchGuard > Taken private in 2006; enabled strategic shift > Firewall appliance

More information

Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security

Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security White Paper September 2003 Abstract The network security landscape has changed dramatically over the past several years. Until

More information

Choose Your Own - Fighting the Battle Against Zero Day Virus Threats

Choose Your Own - Fighting the Battle Against Zero Day Virus Threats Choose Your Weapon: Fighting the Battle against Zero-Day Virus Threats 1 of 2 November, 2004 Choose Your Weapon: Fighting the Battle against Zero-Day Virus Threats Choose Your Weapon: Fighting the Battle

More information

Unified Threat Management Throughput Performance

Unified Threat Management Throughput Performance Unified Threat Management Throughput Performance Desktop Device Comparison DR150818C October 2015 Miercom www.miercom.com Contents Executive Summary... 3 Introduction... 4 Products Tested... 6 How We Did

More information

Network Security. Protective and Dependable. 52 Network Security. UTM Content Security Gateway CS-2000

Network Security. Protective and Dependable. 52 Network Security. UTM Content Security Gateway CS-2000 Network Security Protective and Dependable With the growth of the Internet threats, network security becomes the fundamental concerns of family network and enterprise network. To enhance your business

More information

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles FIREWALL COMPARATIVE ANALYSIS Performance 2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles Tested Products Barracuda F800, Check Point 12600, Cyberoam CR2500iNG, Dell SonicWALL NSA 4500,

More information

Cisco Small Business ISA500 Series Integrated Security Appliances

Cisco Small Business ISA500 Series Integrated Security Appliances Q & A Cisco Small Business ISA500 Series Integrated Security Appliances Q. What is the Cisco Small Business ISA500 Series Integrated Security Appliance? A. The Cisco Small Business ISA500 Series Integrated

More information

Stop advanced targeted attacks, identify high risk users and control Insider Threats

Stop advanced targeted attacks, identify high risk users and control Insider Threats TRITON AP-EMAIL Stop advanced targeted attacks, identify high risk users and control Insider Threats From socially engineered lures to targeted phishing, most large cyberattacks begin with email. As these

More information

Game changing Technology für Ihre Kunden. Thomas Bürgis System Engineering Manager CEE

Game changing Technology für Ihre Kunden. Thomas Bürgis System Engineering Manager CEE Game changing Technology für Ihre Kunden Thomas Bürgis System Engineering Manager CEE Threats have evolved traditional firewalls & IPS have not Protection centered around ports & protocols Expensive to

More information

The Dirty Secret Behind the UTM: What Security Vendors Don t Want You to Know

The Dirty Secret Behind the UTM: What Security Vendors Don t Want You to Know The Dirty Secret Behind the UTM: What Security Vendors Don t Want You to Know I n t r o d u c t i o n Until the late 1990s, network security threats were predominantly written by programmers seeking notoriety,

More information

White Paper. How to Effectively Provide Safe and Productive Web. Environment for Today's Businesses

White Paper. How to Effectively Provide Safe and Productive Web. Environment for Today's Businesses White Paper How to Effectively Provide Safe and Productive Web Environment for Today's Businesses Table of Content The Importance of Safe and Productive Web Environment... 1 The dangers of unrestricted

More information

Next Generation Firewalls and Sandboxing

Next Generation Firewalls and Sandboxing Next Generation Firewalls and Sandboxing Joe Hughes, Director www.servicetech.co.uk Summary What is a Next Generation Firewall (NGFW)? Threat evolution Features Deployment Best practices What is Sandboxing?

More information

What to Look for When Evaluating Next-Generation Firewalls

What to Look for When Evaluating Next-Generation Firewalls What to Look for When Evaluating Next-Generation Firewalls Using independent tests to compare performance, cost and functionality Table of Contents Why Use Independent Tests in Evaluations?... 3 What to

More information

Intelligent Cybersecurity for the Real World. Cisco Cybersecurity Pocket Guide

Intelligent Cybersecurity for the Real World. Cisco Cybersecurity Pocket Guide Intelligent Cybersecurity for the Real World Cisco Cybersecurity Pocket Guide EMEA 2015 Content What an Opportunity! Security Investment is a Top Priority Why Cisco? Cisco is the Leading Security Company

More information

Next Generation Firewall Capabilities Assessment

Next Generation Firewall Capabilities Assessment Next Generation Firewall Capabilities Assessment 1. Introduction Comparison of Next Generation Firewall offerings from Cisco, Intel Security and Palo Alto Next generation firewalls, commonly abbreviated

More information

2015 Miercom Next Generation Firewall Solution Testing: Performance, Compliance and Advantages

2015 Miercom Next Generation Firewall Solution Testing: Performance, Compliance and Advantages 2015 Miercom Next Generation Firewall Solution Testing: Performance, Compliance and Advantages DR150406D December 2015 Miercom www.miercom.com Contents Executive Summary... 3 Next Generation Firewall...

More information

How to choose the right NGFW for your organization: Independent 3 rd Party Testing

How to choose the right NGFW for your organization: Independent 3 rd Party Testing How to choose the right NGFW for your organization: Independent 3 rd Party Testing Daniel Ayoub, CISSP, CISM, CISA, CEH Manager, Product Marketing Dell Marketing 2 Confidential Marketing vs. Reality 3

More information

REVOLUTIONIZING ADVANCED THREAT PROTECTION

REVOLUTIONIZING ADVANCED THREAT PROTECTION REVOLUTIONIZING ADVANCED THREAT PROTECTION A NEW, MODERN APPROACH Blue Coat Advanced Threat Protection Group GRANT ASPLUND Senior Technology Evangelist 1 WHY DO I STAND ON MY DESK? "...I stand upon my

More information

Global Network Security Market 2015-2019

Global Network Security Market 2015-2019 Brochure More information from http://www.researchandmarkets.com/reports/3505505/ Global Network Security Market 2015-2019 Description: About network security Network security comprises products and services

More information

Security 2014 and Beyond: An Evolving Threat Environment in a Mobile, Cloud, and Virtual World

Security 2014 and Beyond: An Evolving Threat Environment in a Mobile, Cloud, and Virtual World Security 2014 and Beyond: An Evolving Threat Environment in a Mobile, Cloud, and Virtual World December 2013 Joel P. Fishbein, Jr BMO Capital Markets Corp. joel.fishbein@bmo.com (212) 885-4159 Brett Fodero

More information

Competitive Testing of the Cisco ISA500 Security Appliance

Competitive Testing of the Cisco ISA500 Security Appliance Lab Testing Detailed Report Competitive Testing of the Cisco ISA500 Security Appliance 24 May 2013 Miercom www.miercom.com Table of Contents 1.0 Executive Summary... 3 2.0 Key Findings... 4 3.0 Methodology...

More information

The Cyber Threat Landscape

The Cyber Threat Landscape The Cyber Threat Landscape Oliver Rochford Research Director Gartner is a registered trademark of Gartner, Inc. or its affiliates. This publication may not be reproduced or distributed in any form without

More information

Stallioni Sügisseminar

Stallioni Sügisseminar Stallioni Sügisseminar Juha Poutanen, Territory Manager Websense How to open Internet to your employees safely - managing risks of modern Internet web security data security web security email security

More information

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) Author Thomas Skybakmoen Tested Products Barracuda F800b Check Point 13500 Cisco ASA 5525-X Cisco ASA 5585-X SSP60 Cisco FirePOWER

More information

Cisco Cloud Email Security Interoperability with Microsoft Office 365

Cisco Cloud Email Security Interoperability with Microsoft Office 365 White Paper Cisco Cloud Email Security Interoperability with Microsoft Office 365 We ve all been witness to the cloud evolution and the technologies that have been driven by moving operations and resources

More information

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com Cybercrime: evoluzione del malware e degli attacchi Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com About Palo Alto Networks We are the network security company World-class

More information

Dell SonicWALL Portfolio

Dell SonicWALL Portfolio Dell SonicWALL Portfolio Jiří Svatuška Presales Consultant Transform Connect Inform Protect Dell SonicWALL network security portfolio Network security Secure mobile access Email security Policy and management

More information

SonicWALL Clean VPN. Protect applications with granular access control based on user identity and device identity/integrity

SonicWALL Clean VPN. Protect applications with granular access control based on user identity and device identity/integrity SSL-VPN Combined With Network Security Introducing A popular feature of the SonicWALL Aventail SSL VPN appliances is called End Point Control (EPC). This allows the administrator to define specific criteria

More information

The Next Level of Secure Channel Partnership

The Next Level of Secure Channel Partnership The Next Level of Secure Channel Partnership Copyright 2015 ADVANCED NETWORK SECURITY WatchGuard s Channel Ecosystem Is Focused, and the Opportunity for Engaged WatchGuardONE Partners Is Better Than Ever

More information

Integrated Approach to Network Security. Lee Klarich Senior Vice President, Product Management March 2013

Integrated Approach to Network Security. Lee Klarich Senior Vice President, Product Management March 2013 Integrated Approach to Network Security Lee Klarich Senior Vice President, Product Management March 2013 Real data from actual networks 2 2012, Palo Alto Networks. Confidential and Proprietary. 2008: HTTP,

More information

Modular Network Security. Tyler Carter, McAfee Network Security

Modular Network Security. Tyler Carter, McAfee Network Security Modular Network Security Tyler Carter, McAfee Network Security Surviving Today s IT Challenges DDos BOTS PCI SOX / J-SOX Data Exfiltration Shady RAT Malware Microsoft Patches Web Attacks No Single Solution

More information

WHITE PAPER. Protecting Your Network From the Inside-Out. Internal Segmentation Firewall (ISFW)

WHITE PAPER. Protecting Your Network From the Inside-Out. Internal Segmentation Firewall (ISFW) WHITE PAPER Protecting Your Network From the Inside-Out Internal Segmentation Firewall (ISFW) Protecting Your Network From the Inside-Out Internal Segmentation Firewall (ISFW) Table of Contents Summary

More information

What s Next for Network Security - Visibility is king! Gøran Tømte March 2013

What s Next for Network Security - Visibility is king! Gøran Tømte March 2013 What s Next for Network Security - Visibility is king! Gøran Tømte March 2013 Technology Sprawl and Creep Aren t the Answer More stuff doesn t solve the problem Firewall helpers have limited view of traffic

More information

What s Next for the Next Generation Firewall Vendor Palo Alto Networks Overview. October 2010 Matias Cuba - Regional Sales Manager Northern Europe

What s Next for the Next Generation Firewall Vendor Palo Alto Networks Overview. October 2010 Matias Cuba - Regional Sales Manager Northern Europe What s Next for the Next Generation Firewall Vendor Palo Alto Networks Overview October 2010 Matias Cuba - Regional Sales Manager Northern Europe About Palo Alto Networks Palo Alto Networks is the Network

More information

FEATURE OVERVIEW. FGX Series firewall. Last updated February 2012

FEATURE OVERVIEW. FGX Series firewall. Last updated February 2012 FEATURE OVERVIEW FGX Series firewall Last updated February 2012 Celestix FGX Features Deep Packet Firewall VPN Virtual system DoD/DDoS attach defense Intrusion protection Anti-virus Anti-spam URL filtering

More information

VIGILANCE INTERCEPTION PROTECTION

VIGILANCE INTERCEPTION PROTECTION MINIMIZE CYBERTHREATS VIGILANCE INTERCEPTION PROTECTION CYBERSECURITY CDW FINANCIAL SERVICES 80 million identities were exposed by breaches in financial services in 2014. 1 1 symantec.com, Internet Security

More information

Is the Security Industry Ready for SSL Decryption?

Is the Security Industry Ready for SSL Decryption? Is the Security Industry Ready for SSL Decryption? SESSION ID: TECH-R01 John W. Pirc Chief Technology Officer NSS Labs Inc. @jopirc David DeSanto Director, Product Management NSS Labs Inc. @david_desanto

More information

A Modern Framework for Network Security in the Federal Government

A Modern Framework for Network Security in the Federal Government A Modern Framework for Network Security in the Federal Government 1 A MODERN FRAMEWORK FOR NETWORK SECURITY IN THE FEDERAL GOVERNMENT Trends in Federal Requirements for Network Security In recent years,

More information

2012 North American Enterprise Firewalls Market Penetration Leadership Award

2012 North American Enterprise Firewalls Market Penetration Leadership Award 2012 2012 North American Enterprise Firewalls Market Penetration Leadership Award 2012 Frost & Sullivan 1 We Accelerate Growth Market Penetration Leadership Award Enterprise Firewalls North America, 2012

More information

Naujos kartos ugniasienės Next Generation Firewalls (NGFW) Mindaugas Kubilius, Fortinet sprendimų inžinierius

Naujos kartos ugniasienės Next Generation Firewalls (NGFW) Mindaugas Kubilius, Fortinet sprendimų inžinierius Naujos kartos ugniasienės Next Generation Firewalls (NGFW) Mindaugas Kubilius, Fortinet sprendimų inžinierius 1 The Evolving Security World The Easy Internet High Degree of IT control Slow rate of change

More information

On and off premises technologies Which is best for you?

On and off premises technologies Which is best for you? On and off premises technologies Which is best for you? We don t mind what you buy, as long as it is YELLOW! Warren Sealey and Paul-Christian Garpe On Premises or in the cloud? 1 Agenda Why Symantec? Email

More information

Cisco ASA 5500 Series Business Edition

Cisco ASA 5500 Series Business Edition Cisco ASA 5500 Series Business Edition Cisco ASA 5500 Series Business Edition Provides an All-in-One Security Solution The Cisco ASA 5500 Series Business Edition is an enterprise-strength comprehensive

More information

BUSINESS OPPORTUNITY 4 CONNECTED UTM FOR SMALL OFFICES 6 SECURE COMMUNICATIONS FOR SMALL OFFICES 10 COMPETITIVE COMPARISONS 15

BUSINESS OPPORTUNITY 4 CONNECTED UTM FOR SMALL OFFICES 6 SECURE COMMUNICATIONS FOR SMALL OFFICES 10 COMPETITIVE COMPARISONS 15 SMB Partner Sales Guide 1 Contents BUSINESS OPPORTUNITY 4 CONNECTED UTM FOR SMALL OFFICES 6 SECURE COMMUNICATIONS FOR SMALL OFFICES 10 COMPETITIVE COMPARISONS 15 FORTIGUARD SECURITY SERVICES 18 PARTNER

More information

How Traditional Firewalls Fail Today s Networks And Why Next-Generation Firewalls Will Prevail

How Traditional Firewalls Fail Today s Networks And Why Next-Generation Firewalls Will Prevail How Fail Today s Networks And Why Will Prevail Why your current firewall may be jeopardizing your security, and how you can counter today s threats, manage web 2.0 apps and enforce acceptable-use policies.

More information

THE WEBPULSE COLLABORATIVE DEFENSE

THE WEBPULSE COLLABORATIVE DEFENSE WHITEPAPER PROACTIVELY DEFENDING YOUR NETWORK AGAINST MALWARE The ease with which we can access and share information in today s highly connected world is changing everything the way we live our personal

More information

Next Gen Firewall and UTM Buyers Guide

Next Gen Firewall and UTM Buyers Guide Next Gen Firewall and UTM Buyers Guide Implementing and managing a network protected by point solutions is far from simple. But complete protection doesn t have to be complicated. This buyers guide explains

More information

Types of cyber-attacks. And how to prevent them

Types of cyber-attacks. And how to prevent them Types of cyber-attacks And how to prevent them Introduction Today s cybercriminals employ several complex techniques to avoid detection as they sneak quietly into corporate networks to steal intellectual

More information

Cisco IronPort Email & Web Security

Cisco IronPort Email & Web Security Cisco IronPort Email & Web Security Greg Griessel Consulting Systems Engineer - Security greggr@cisco.com 2010 Cisco and/or its affiliates. All rights reserved. Ciscc 1 Application-Specific Security Gateways

More information

WHITE PAPER. Protecting Your Network From the Inside-Out. Internal Segmentation Firewall (ISFW)

WHITE PAPER. Protecting Your Network From the Inside-Out. Internal Segmentation Firewall (ISFW) WHITE PAPER Protecting Your Network From the Inside-Out Internal Segmentation Firewall (ISFW) Protecting Your Network From the Inside-Out Internal Segmentation Firewall (ISFW) Table of Contents Summary

More information

isheriff CLOUD SECURITY

isheriff CLOUD SECURITY isheriff CLOUD SECURITY isheriff is the industry s first cloud-based security platform: providing fully integrated endpoint, Web and email security, delivered through a single Web-based management console

More information

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS Security Author Thomas Skybakmoen Tested Products Barracuda F800b Check Point 13500 Cisco ASA 5525-X Cisco ASA 5585-X SSP60 Cisco FirePOWER 8350 Cyberoam CR2500iNG-XP

More information

Move over, TMG! Replacing TMG with Sophos UTM

Move over, TMG! Replacing TMG with Sophos UTM Move over, TMG! Replacing TMG with Sophos UTM Christoph Litzbach, Pre-Sales Engineer NSG 39 Key Features of TMG HTTP Antivirus/spyware URL Filtering HTTPS forward inspection Web Caching Role based access

More information

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles FIREWALL COMPARATIVE ANALYSIS Total Cost of Ownership (TCO) 2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles Tested s Barracuda F800, Check Point 12600, Cyberoam CR2500iNG, Dell SonicWALL

More information

Secure Cloud-Ready Data Centers Juniper Networks

Secure Cloud-Ready Data Centers Juniper Networks Secure Cloud-Ready Data Centers Juniper Networks JUNIPER SECURITY LEADERSHIP A $1B BUSINESS Market Leadership Data Center with High- End Firewall #1 at 42% Secure Mobility with SSL VPN #1 at 25% Security

More information

Firewalls: The Next Generation. Rick Coloccia Network Manager coloccia@geneseo.edu

Firewalls: The Next Generation. Rick Coloccia Network Manager coloccia@geneseo.edu Firewalls: The Next Generation Rick Coloccia Network Manager coloccia@geneseo.edu Session Overview Evolution of the Firewall Packet Filters Stateful Firewalls Application Firewalls Single Appliance No

More information

Lab Testing Detailed Report DR130214. Competitive Testing of the Websense TRITON Web Security Gateway Anywhere v7.7.3

Lab Testing Detailed Report DR130214. Competitive Testing of the Websense TRITON Web Security Gateway Anywhere v7.7.3 Lab Testing Detailed Report DR130214 Competitive Testing of the v7.7.3 February 2013 Miercom www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Key Findings... 4 3.0 Methodology... 5 3.1 Systems Under

More information

Dell SonicWALL Next Generation Firewall(Gen6) and Integrated Solution. Colin Wu / 吳 炳 東 Colin_Wu1@dell.com

Dell SonicWALL Next Generation Firewall(Gen6) and Integrated Solution. Colin Wu / 吳 炳 東 Colin_Wu1@dell.com Dell Next Generation Firewall(Gen6) and Integrated Solution Colin Wu / 吳 炳 東 Colin_Wu1@dell.com Agenda Company Overview Dell Product Line-Up Architecture Firewall security services Add-on products Wireless

More information

For IT Infrastructure, Mobile and Cloud Computing - Why and how

For IT Infrastructure, Mobile and Cloud Computing - Why and how For IT Infrastructure, Mobile and Cloud Computing - Why and how Will you fear me... First, who is this group called Anonymous? Put simply, it is an international cabal of criminal hackers dating back to

More information

INCREASINGLY, ORGANIZATIONS ARE ASKING WHAT CAN T GO TO THE CLOUD, RATHER THAN WHAT CAN. Albin Penič Technical Team Leader Eastern Europe

INCREASINGLY, ORGANIZATIONS ARE ASKING WHAT CAN T GO TO THE CLOUD, RATHER THAN WHAT CAN. Albin Penič Technical Team Leader Eastern Europe INCREASINGLY, ORGANIZATIONS ARE ASKING WHAT CAN T GO TO THE CLOUD, RATHER THAN WHAT CAN Albin Penič Technical Team Leader Eastern Europe Trend Micro 27 years focused on security software Headquartered

More information

ITSC Training Courses Student IT Competence Programme SIIS1 Information Security

ITSC Training Courses Student IT Competence Programme SIIS1 Information Security ITSC Training Courses Student IT Competence Programme SI1 2012 2013 Prof. Chan Yuen Yan, Rosanna Department of Engineering The Chinese University of Hong Kong SI1-1 Course Outline What you should know

More information