Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro



Similar documents
Windows Server 2003 End of Support. What does it mean? What are my options?

The Clock is Ticking on Windows Server 2003 Support

Netzwerkvirtualisierung? Aber mit Sicherheit!

Compensating Security Controls for Windows Server 2003 Security

Cloud and Data Center Security

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be!

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

Devising a Server Protection Strategy with Trend Micro

Devising a Server Protection Strategy with Trend Micro

Trend Micro. Advanced Security Built for the Cloud

Deep Security Vulnerability Protection Summary

OVERVIEW. Enterprise Security Solutions

Automated Protection on UCS with Trend Micro Deep Security

McAfee Server Security

Worldwide Security and Vulnerability Management Forecast and 2008 Vendor Shares

Vulnerability Management

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

CHAPTER 3 : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

eguide: Designing a Continuous Response Architecture Executive s Guide to Windows Server 2003 End of Life

SYMANTEC DATA CENTER SECURITY: SERVER ADVANCED 6.5

Windows XP End-of-Life Handbook for Upgrade Latecomers

FISMA / NIST REVISION 3 COMPLIANCE

How To Protect Your Cloud From Attack

SANS Top 20 Critical Controls for Effective Cyber Defense

Assuria can help protectively monitor firewalls for PCI compliance. Assuria can also check the configurations of personal firewalls on host devices

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

OVERVIEW. Enterprise Security Solutions

eguide: Designing a Continuous Response Architecture 5 Steps For Windows Server 2003 End of Life Success

The SIEM Evaluator s Guide

24/7 Visibility into Advanced Malware on Networks and Endpoints

Microsoft Windows XP Vulnerabilities and Prevention

PCI DSS 3.0 Compliance

Technology Blueprint. Protect Your Servers. Guard the data and availability that enable business-critical communications

New possibilities in latest OfficeScan and OfficeScan plug-in architecture

5 Steps to Advanced Threat Protection

Cyber Security for NERC CIP Version 5 Compliance

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

INTRODUCING isheriff CLOUD SECURITY

Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

IBM Security IBM Corporation IBM Corporation

Deep Security. Προστατεύοντας Server Farm. Σωτήρης Δ. Σαράντος. Available Aug 30, Σύμβουλος Δικτυακών Λύσεων. Copyright 2011 Trend Micro Inc.

Defending Against Data Beaches: Internal Controls for Cybersecurity

Hope is not a strategy. Jérôme Bei

GFI White Paper PCI-DSS compliance and GFI Software products

How To Protect A Virtual Desktop From Attack

IPLocks Vulnerability Assessment: A Database Assessment Solution

Smarter Security for Smarter Local Government. Craig Sargent, Solutions Specialist

Critical Security Controls

Complete Patch Management

GE Oil & Gas. Cyber Security for NERC CIP Versions 5 & 6 Compliance

How To Secure Your System From Cyber Attacks

Lower Security Risks and Costs with Virtual Patching

TRIPWIRE NERC SOLUTION SUITE

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services

Security Information & Event Management (SIEM)

Symantec Endpoint Protection

Trend Micro Solutions for PCI DSS Compliance

IBM Security QRadar Vulnerability Manager Version User Guide

Virtual Patch Management Offers Automation, Availability, and Cost Benefits Date: June 2013 Author: Jon Oltsik, Senior Principal Analyst

Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD.

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

IBM Security QRadar Vulnerability Manager

Securing OS Legacy Systems Alexander Rau

Lumeta IPsonar. Active Network Discovery, Mapping and Leak Detection for Large Distributed, Highly Complex & Sensitive Enterprise Networks

Extreme Networks Security Analytics G2 Vulnerability Manager

BeyondInsight Version 5.6 New and Updated Features

Meeting the Challenges of Virtualization Security

Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats. Eva Chen CEO and Co-Founder

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY

Virtualization Journey Stages

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix

Total Defense Endpoint Premium r12

IBM Endpoint Manager Product Introduction and Overview

End to End Security do Endpoint ao Datacenter

Comprehensive security platform for physical, virtual, and cloud servers

Endpoint protection for physical and virtual desktops

ISS X-Force. IBM Global Services. Angel NIKOLOV Country Manager BG, CZ, HU, RO and SK IBM Internet Security Systems

End-user Security Analytics Strengthens Protection with ArcSight

Stephen Coty Director, Threat Research

Protecting Your Organisation from Targeted Cyber Intrusion

Trend Micro Cloud App Security for Office 365. October 27, 2015 Trevor Richmond

Unified Security, ATP and more

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

Protecting the Irreplacable. November 2013 Athens Ian Whiteside, F-Secure

Endpoint protection for physical and virtual desktops

Trend Micro Cloud Security for Citrix CloudPlatform

QRadar SIEM and FireEye MPS Integration

overview Enterprise Security Solutions

IBM QRadar Security Intelligence April 2013

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

IBM Advanced Threat Protection Solution

Virtual Patching: a Proven Cost Savings Strategy

Cisco Security Optimization Service

1 Introduction Product Description Strengths and Challenges Copyright... 5

IBM Tivoli Endpoint Manager for Security and Compliance

Transcription:

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life Trevor Richmond, Sales Engineer Trend Micro

Windows Server 2003 End of Life- Why Care? The next big vulnerability (Heartbleed/Shellshock) is looming No more patches from Microsoft Migration takes time; custom support is expensive Painful experience from previous End of life (Win 2000 and XP)

Cybersecurity Is Getting More Difficult In your opinion, which of the following factors have made network security management and operations more difficult? (Percent of respondents, N=313, three responses accepted) An increase in malware sophistication that may lead to malware designed to circumvent traditional network security control An increase in the number of overall devices with access to the network 36% 38% An increase in the number of targeted attacks that may circumvent traditional network security controls 32% An increase in the number of mobile devices accessing the network 29% An increase in the number of users with access to the network 25% An increase in malware volume 25% 2015 by The Enterprise Strategy Group, Inc. 30% 5% 10% 15% 20% 25% 30% 35% 40%

Windows Server 2003 RIP End of life, July 14, 2015 2015 by The Enterprise Strategy Group, Inc. 4

Windows Server 2003 Installed Base Approximately what percentage of your organization s total Windows server environment is comprised of Windows Server 2003? (Percent of respondents, N=601) 20% 18% 16% 17% 19% 15% 14% 12% 10% 12% 10% 10% 8% 6% 4% 2% 5% 3% 3% 2% 2% 1% 0% 0% 1% to 10% 11% to 20% 21% to 30% 31% to 40% 41% to 50% 51% to 60% 61% to 70% 71% to 80% 81% to 90% 91% to 100% Don t know 2015 by The Enterprise Strategy Group, Inc. 5

Windows Server 2003 Migration Plans What are your organization s plans for upgrading from and/or migrating off of its Windows Server 2003 systems? (Percent of respondents, N=497, multiple responses accepted) Upgrade to Windows Server 2012 and reinstall application(s) 73% Reinstall/redeploy application(s) on public cloud infrastructure (e.g., MS Azure, Amazon Web Services, Google, etc.) 35% Retire server, operating system, and application(s) 32% Replace application(s) with a SaaS-based application(s) 31% Continue to run Windows Server 2003 without support and maintenance 25% 2015 by The Enterprise Strategy Group, Inc. 0% 10% 20% 30% 40% 50% 60% 70% 80% 6

Why Not Just Upgrade? Regulations Packaged application vendors Custom applications Time needed for testing Exploration of other options Other priorities 2015 by The Enterprise Strategy Group, Inc. 7

Risks Hours to days Days to weeks Weeks Weeks to months 0-day vulnerability discovered in the wild Monitization of 0-day Exploit kit Custom malicious payloads Data breaches 2015 by The Enterprise Strategy Group, Inc. 8

Compensating Controls Microsoft support agreement Server configuration hardening MS, NIST, NSA... Network security controls Network segmentation, ACLs, firewall rules Virtual patching Enhanced server monitoring Log events, profiling, forensics, network connections... 2015 by The Enterprise Strategy Group, Inc. 9

Server Compensating Controls Application controls Advanced malware detection/prevention Server-based or server- and network-based File integrity monitoring/control Trusted hardware execution (TPM, TXT, etc.) 2015 by The Enterprise Strategy Group, Inc. 10

The Bigger Truth W2k3 server headache Time-consuming migrations Security vulnerabilities Organizations must do something Compensating controls Keys to success Thorough strategy for security efficacy and operational efficiency 2015 by The Enterprise Strategy Group, Inc. 11

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life

78% believe challenges are similar to Win 2000 & XP EOL 65% of companies planning to migrate Source: Trend Micro Customer Survey, May 2015 Copyright 2013 Trend Micro Inc. 13

Trend Micro Deep Security: A Proven Security Solution History securing end of life platforms (Win XP and 2000) Protection for short (July 14) and longer term (migration) Comprehensive security controls Physical, virtual and cloud environments Copyright 20135Trend Micro Inc. 14

How Deep Security Helps Network security Virtual patching through Intrusion Detection & Protection (IDS/IPS) System security Integrity monitoring, enabling the discovery of unplanned or malicious changes to registry and key system files Anti-malware Protect vulnerable systems from the latest in threats Copyright 2015 Trend Micro Inc. 15

Network security: Virtual Patching of Vulnerabilities Automated recommendation and deployment of rules, based on your specific environment Large set of pre-configured rules, with automatic categorization and ranking Smart filtering using behavioral, statistical, heuristic and protocol enforcement Log for audit and compliance with key regulations Address new vulnerabilities automatically Poodle Heartbleed Shellshock Copyright 2015 Trend Micro Inc. 16

Virtual Patching Reduce risk of exposure to vulnerability exploits especially as you scale Save money avoiding costly emergency patching Patch at your convenience Secure out-of-support platforms (Windows Server 2000, 2003) Virtually patch with Trend Micro Shielding / IPS Patch Available Vulnerability Disclosed or Exploit Available Test Begin Deployment Patched Complete Deployment Copyright 2015 Trend Micro Inc. 17

Automated Vulnerability Shielding Works 5 days after ShellShock: 766 attacks blocked! Deep Security on Sept 30th, at a customer managing 100+ instances Copyright 2015 Trend Micro Inc. 18

System Security Integrity Monitoring: Monitor critical systems, files, keys and users Monitoring for changes across operating systems, application files, registry keys, users, groups, and ports Alerting to identify any changes Custom trusted baseline system and whitelisting to reduce noise Complete logging for audit and compliance, with event forwarding to SIEM Copyright 20135Trend Micro Inc. 19

Anti-malware with Web Reputation Protection from viruses, bots, and bad code Real-time protection, based on global threat intelligence from the Smart Protection Network White or black list domains and URIs Prevent access to known command & control (C&C) sites Event alerting and reporting Ability to forward events to SIEM Copyright 20135Trend Micro Inc. 20

What Deep Security Enables Automated Security Centralized Management Enhanced System Performance Copyright 2013 Trend Micro Inc. 21

Automated security Automatically scale up and down across data center and cloud as required with no security gaps Recommend and apply policies automatically - specific to your data center environment Automatically detect new servers Copyright 2015 Trend Micro Inc. 22

Central management of all security controls Monitor all controls with a comprehensive dashboard and built-in alerting Provide continuous protection for servers no matter what state or location Manage via web console or API Copyright 2015 Trend Micro Inc. 23

Enhanced performance Up to 20X Faster* Full Scans Scan Cache *All results based on internal testing using VMware View simulators Up to 5X Faster Realtime Scans Up to 2X Faster VDI Login Copyright 2015 Trend Micro Inc. 24 24

Trend Micro Deep Security Advantage Securing end-of-life platforms (Windows XP, 2000, 2003) Protect newer platforms after migration (Windows 2012, Azure and AWS) Protecting vulnerable Windows & Linux servers with virtual patching Automation of security across virtualization & cloud environments Highly efficient, comprehensive set of security controls Copyright 20135Trend Micro Inc. 25

Proven Protection http://cloudsecurity.trendmicro.com/us/technology-innovation/customers-partners/index.html Copyright 2015 Trend Micro Inc. 26

#1 Corporate Server Security Market Share 1 27.5% Source: IDC Worldwide Endpoint Security 2014-2018 Forecast and 2013 Vendor Shares, Figure 2, doc #250210, August 2014 Copyright 2015 Trend Micro Inc. 27

Recommended Next Steps Learn more & connect with our security experts: www.trendmicro.com/server2003

Pawn a 2K3 Copyright 2013 Trend Micro Inc. 29

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life