Windows Server 2003 End of Support. What does it mean? What are my options?



Similar documents
Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

Compensating Security Controls for Windows Server 2003 Security

The Clock is Ticking on Windows Server 2003 Support

Cloud and Data Center Security

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION

Netzwerkvirtualisierung? Aber mit Sicherheit!

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be!

Windows XP End-of-Life Handbook for Upgrade Latecomers

Trend Micro. Advanced Security Built for the Cloud

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

eguide: Designing a Continuous Response Architecture 5 Steps For Windows Server 2003 End of Life Success

eguide: Designing a Continuous Response Architecture Executive s Guide to Windows Server 2003 End of Life

OVERVIEW. Enterprise Security Solutions

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD.

Devising a Server Protection Strategy with Trend Micro

Virtual Patching: a Proven Cost Savings Strategy

Worldwide Security and Vulnerability Management Forecast and 2008 Vendor Shares

Devising a Server Protection Strategy with Trend Micro

How To Protect Your Cloud From Attack

Deep Security Vulnerability Protection Summary

Protecting Your Organisation from Targeted Cyber Intrusion

Deep Security Intrusion Detection & Prevention (IDS/IPS) Coverage Statistics and Comparison

Securing OS Legacy Systems Alexander Rau

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

Defending Against Data Beaches: Internal Controls for Cybersecurity

PCI DSS 3.0 Compliance

SYMANTEC DATA CENTER SECURITY: SERVER ADVANCED 6.5

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix

Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats. Eva Chen CEO and Co-Founder

Automated Protection on UCS with Trend Micro Deep Security

CHAPTER 3 : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

End-user Security Analytics Strengthens Protection with ArcSight

Cyber Security for NERC CIP Version 5 Compliance

FISMA / NIST REVISION 3 COMPLIANCE

5 Steps to Advanced Threat Protection

24/7 Visibility into Advanced Malware on Networks and Endpoints

Trend Micro Solutions for PCI DSS Compliance

Lot 1 Service Specification MANAGED SECURITY SERVICES

ISS X-Force. IBM Global Services. Angel NIKOLOV Country Manager BG, CZ, HU, RO and SK IBM Internet Security Systems

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY

Critical Security Controls

Stephen Coty Director, Threat Research

Technology Blueprint. Protect Your Servers. Guard the data and availability that enable business-critical communications

Lower Security Risks and Costs with Virtual Patching

IBM Security Operations Center Poland! Wrocław! Daniel Donhefner SOC Manager!

The Hillstone and Trend Micro Joint Solution

Microsoft Windows XP Vulnerabilities and Prevention

Concierge SIEM Reporting Overview

IBM Endpoint Manager Product Introduction and Overview

IT Security and OT Security. Understanding the Challenges

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

Assuria can help protectively monitor firewalls for PCI compliance. Assuria can also check the configurations of personal firewalls on host devices

IBM Advanced Threat Protection Solution

Virtual Patch Management Offers Automation, Availability, and Cost Benefits Date: June 2013 Author: Jon Oltsik, Senior Principal Analyst

Best Practice Configurations for OfficeScan (OSCE) 10.6

GE Oil & Gas. Cyber Security for NERC CIP Versions 5 & 6 Compliance

Trend Micro OfficeScan Best Practice Guide for Malware

All Information is derived from Mandiant consulting in a non-classified environment.

Hope is not a strategy. Jérôme Bei

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Complete Patch Management

OVERVIEW. Enterprise Security Solutions

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services

Trend Micro Cloud App Security for Office 365. October 27, 2015 Trevor Richmond

Deep Security 9.5 Supported Features by Platform

Protecting the Irreplacable. November 2013 Athens Ian Whiteside, F-Secure

DOBUS And SBL Cloud Services Brochure

Endpoint protection for physical and virtual desktops

Meeting the Challenges of Virtualization Security

Comprehensive security platform for physical, virtual, and cloud servers

How To Protect A Virtual Desktop From Attack

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard

Global Partner Management Notice

Deep Security. Προστατεύοντας Server Farm. Σωτήρης Δ. Σαράντος. Available Aug 30, Σύμβουλος Δικτυακών Λύσεων. Copyright 2011 Trend Micro Inc.

Virtual Patching: a Compelling Cost Savings Strategy

Global Network Pandemic The Silent Threat Darren Grabowski, Manager NTT America Global IP Network Security & Abuse Team

Total Defense Endpoint Premium r12

Towards Threat Wisdom

SANS Top 20 Critical Controls for Effective Cyber Defense

Attacks from the Inside

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

ESG Brief. Overview by The Enterprise Strategy Group, Inc. All Rights Reserved.

Effective IDS/IPS Network Security in a Dynamic World with Next-Generation Intrusion Detection & Prevention

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services

BeyondInsight Version 5.6 New and Updated Features

McAfee Network Security Platform

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

Trend Micro Cloud Security for Citrix CloudPlatform

Security strategies to stay off the Børsen front page

How To Buy Nitro Security

Nessus and Antivirus. January 31, 2014 (Revision 4)

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

Why a Network-based Security Solution is Better than Using Point Solutions Architectures

Fusing Vulnerability Data and Actionable User Intelligence

Transcription:

Windows Server 2003 End of Support What does it mean? What are my options?

Windows Server 2003 End of Life- Why Care? The next big vulnerability (Heartbleed/Shellshock) is looming No more patches from Microsoft Migration takes time; custom support is expensive Painful experience from previous End of life (Win 2000 and XP)

What are we dealing with? Greater spending on security and risk management initiatives Attacks on businesses becoming more sophisticated highlighting traditional security no longer enough Now we have to deal with Windows Server 2003 End of Support in July 2015

The reality with Windows Server 2003 Most companies still have some 2003 Server within their estate - Only 17% are 2003 free* Why not just upgrade - Regulations - Custom applications - Time needed for testing - Exploration of other options - Other priorities * Enterprise Security Group 2003 Server Usage Survey 2015

Windows Server 2003 Migration Plans What are your organiza/on s plans for upgrading from and/or migra/ng off of its Windows Server 2003 systems? (Percent of respondents, N=497, mul/ple responses accepted) Upgrade to Windows Server 2012 and reinstall applica/on(s) 73% Reinstall/redeploy applica/on(s) on public cloud infrastructure (e.g., MS Azure, Amazon Web Services, Google, etc.) 35% Re/re server, opera/ng system, and applica/on(s) 32% Replace applica/on(s) with a SaaS- based applica/on(s) 31% Con/nue to run Windows Server 2003 without support and maintenance 25% 0% 10% 20% 30% 40% 50% 60% 70% 80% * Enterprise Security Group 2003 Server Usage Survey 2015

Main Risks with EOS:Exploitation of unpatched vulnerabilities

Compensating Controls Microsoft support agreement Server configuration hardening - MS, NIST, NSA... Network security controls - Network segmentation, ACLs, firewall rules - Virtual patching Enhanced server monitoring - Log events, profiling, forensics, network connections...

Server Compensating Controls Application controls Advanced malware detection/prevention - Server-based or server- and network-based File integrity monitoring/control Host Based IPS Virtual Patching Trusted hardware execution (TPM, TXT, etc.)

The Bigger Truth CISOs face a W2k3 server headache - Time-consuming migrations - Security vulnerabilities Organizations must do something - Migrate or - Compensating controls Keys to success - Thorough strategy for security efficacy and operational efficiency

What Steps should be taken: Catalogue your server estate and identify servers running Microsoft Server 2003 Catalogue applications running on Microsoft Server 2003 - Identify application owners - Understand application dependencies - Understand application migration priorities and risks Identity migration pre-requisites for each application Migrate those that can easily migrate to Windows Servers 2008 or 2012 Build project plan with App owners if not easily migrated - Where possible, redesign older applications that cannot be migrated - Replace/retire applications that can t be migrated to newer application where possible - Build mitigation solutions for applications that can t be migrated from Server 2003 or replaced

What Steps should be taken: Mitigation requirements - Protect future Server 2003 vulnerabilities from exploitation - Have an anti-malware solution that will continue to support 2003 Server - Monitor Servers for any suspicious or Malicious changes / activity Mitigation options: - Use a host based Intrusion Prevention Solution that uses IPS rules to stop unpatched vulnerabilities from being exploited over the network - Utilise an anti-malware solution that will continue to support the identification and blocking of malicious files targeting 2003 Server operating system for an extended period. - Utilise File Integrity Monitoring and Log Inspection to provide information of changes to the servers or high severity logs that might indicate suspicious or malicious behaviour on that 2003 Server. Utilise extended period of 2003 Server protection to seek and appraise alternative applications to replace those that cannot be migrated quickly before July 14th 2015 - Re-engineer existing application - Buy in new application - Write new application

Trend Micro Deep Security: A Proven Security Solution History securing end of life platforms (Win XP and 2000) Protection for short (July 14) and longer term (migration) Comprehensive security controls Physical, virtual and cloud environments

How Deep Security Helps Network security -Virtual patching through Intrusion Detection & Protection (IDS/IPS) System security - Integrity monitoring, enabling the discovery of unplanned or malicious changes to registry and key system files Anti-malware - Protect vulnerable systems from the latest in threats

Virtual Patching Reduce risk of exposure to vulnerability exploits especially as you scale Save money avoiding costly emergency patching Patch at your convenience Secure out-of-support platforms (Windows Server 2000, 2003)

System Security Integrity Monitoring: Monitor critical systems, files, keys and users Monitoring for changes across operating systems, application files, registry keys, users, groups, and ports Alerting to identify any changes Custom trusted baseline system and whitelisting to reduce noise Complete logging for audit and compliance, with event forwarding to SIEM

Anti-malware with Web Reputation Protection from viruses, bots, and bad code Real-time protection, based on global threat intelligence from the Smart Protection Network White or black list domains and URIs Prevent access to known command & control (C&C) sites Event alerting and reporting Ability to forward events to SIEM

What Deep Security Enables Automated Security Centralized Management Enhanced System Performance

Trend Micro Deep Security Advantage Securing end-of-life platforms (Windows XP, 2000, 2003) Protect newer platforms after migration (Windows 2012, Azure and AWS) Protecting vulnerable Windows & Linux servers with virtual patching Automation of security across virtualization & cloud environments Highly efficient, comprehensive set of 18 security controls

#1 Corporate Server Security Market Share1 Source: IDC Worldwide Endpoint Security 2014-2018 Forecast and 2013 Vendor Shares, Figure 2, doc #250210, August 2014

Links Windows Server 2003 EOS and security support Windows Server 2003 after July - Blog