I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: V i r t u a l ization and Cloud C h a n g e s E ve r yt h i n g

Similar documents
I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be!

Cloud and Data Center Security

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION

OVERVIEW. Enterprise Security Solutions

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

Migrating to Windows 7 - A challenge for IT Professionals

How To Protect A Virtual Desktop From Attack

I D C T E C H N O L O G Y S P O T L I G H T

Trend Micro. Advanced Security Built for the Cloud

Netzwerkvirtualisierung? Aber mit Sicherheit!

I D C A N A L Y S T C O N N E C T I O N

I D C V E N D O R S P O T L I G H T

I D C T E C H N O L O G Y S P O T L I G H T. S e c u r i t y i n t h e M i d m a r k et: Challenges of V i r t u a lization

How To Protect Your Cloud From Attack

The Clock is Ticking on Windows Server 2003 Support

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services

I D C T E C H N O L O G Y S P O T L I G H T

OVERVIEW. Enterprise Security Solutions

Windows Server 2003 End of Support. What does it mean? What are my options?

Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

Deep Security. Προστατεύοντας Server Farm. Σωτήρης Δ. Σαράντος. Available Aug 30, Σύμβουλος Δικτυακών Λύσεων. Copyright 2011 Trend Micro Inc.

I D C V E N D O R S P O T L I G H T. W o r k l o a d Management Enables Big Data B u s i n e s s Process Optimization

I D C T E C H N O L O G Y S P O T L I G H T

I D C M A R K E T S P O T L I G H T

The Next Phase of Datacenter Network Resource Management and Automation March 2011

Optimizing Information Management in the Cloud

How To Achieve A Hybrid Cloud Balance For Business

PCI DSS 3.0 Compliance

Trend Micro Cloud Security for Citrix CloudPlatform

I D C M A R K E T S P O T L I G H T

I D C T E C H N O L O G Y S P O T L I G H T. I m p r o ve I T E f ficiency, S t o p S e r ve r S p r aw l

Assessing the Business Value of SDN Datacenter Security Solutions

I D C S P O T L I G H T. Ac c e l e r a t i n g Cloud Ad o p t i o n w i t h Standard S e c u r i t y M e a s u r e s

VIRTUALIZATION SECURITY OPTIONS: CHOOSE WISELY

Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats. Eva Chen CEO and Co-Founder

Global Headquarters: 5 Speen Street Framingham, MA USA P F

I D C M A R K E T S P O T L I G H T

Worldwide Security and Vulnerability Management Forecast and 2008 Vendor Shares

Guide to AWS. Brought to you by

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

Keith Luck, CISSP, CCSK Security & Compliance Specialist, VMware, Inc. kluck@vmware.com

overview Enterprise Security Solutions

Total Cloud Protection

I D C M A R K E T S P O T L I G H T. P r i va t e a n d H yb r i d C l o u d s E n a b l e New L e ve l s o f B u s i n e s s and IT Collaboration

INCREASINGLY, ORGANIZATIONS ARE ASKING WHAT CAN T GO TO THE CLOUD, RATHER THAN WHAT CAN. Albin Penič Technical Team Leader Eastern Europe

I D C V E N D O R S P O T L I G H T. F l a s h, C l o u d, a nd Softw ar e - D e f i n e d Storage:

I D C V E N D O R S P O T L I G H T

Sicurezza Data Center 22 giugno Fabio Paravani Regional Account Manager

Secure Virtualization in the Federal Government

How To Buy Ibm Cloud In Canada

I D C T E C H N O L O G Y S P O T L I G H T. P o r t a b i lity: C h a r t i n g t h e Path T ow ard the Open Hyb r i d C l o u d

Workload Automation Challenges and Opportunities

W H I T E P A P E R E m b r a c i n g C o n s u m e r i z a t i o n w i t h C o n f i d e n c e

I D C M A R K E T S P O T L I G H T

Securing Privileges in the Cloud. A Clear View of Challenges, Solutions and Business Benefits

The Benefits of an Integrated Approach to Security in the Cloud

Technology Blueprint. Protect Your Servers. Guard the data and availability that enable business-critical communications

I D C A N A L Y S T C O N N E C T I O N. T h e C r i t i cal Role of I/O in Public Cloud S e r vi c e P r o vi d e r E n vi r o n m e n t s

Devising a Server Protection Strategy with Trend Micro

Comprehensive security platform for physical, virtual, and cloud servers

Automated Protection on UCS with Trend Micro Deep Security

Datacenter Management Optimization with Microsoft System Center

VMware vcloud Networking and Security Overview

Safeguarding the cloud with IBM Dynamic Cloud Security

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform)

I D C V E N D O R S P O T L I G H T

Citrix desktop virtualization and Microsoft System Center 2012: better together

Strategies for Protecting Virtual Servers and Desktops

U s i n g S D N - and NFV-based Servi c e s to M a x i m iz e C SP Reve n u e s a n d I n c r e ase

I D C T E C H N O L O G Y S P O T L I G H T

I D C T E C H N O L O G Y S P O T L I G H T

I D C V E N D O R S P O T L I G H T. H yb r i d C l o u d Solutions for ERP

I D C T E C H N O L O G Y S P O T L I G H T. L e ve r a g i n g N e tw o r k Virtualization for B u s i n e s s D i fferentiation

I D C T E C H N O L O G Y S P O T L I G H T. W i n d ow s Serve r E n d o f L i f e : An Opportunity t o E va l u a t e I T S tr a t e gy

Devising a Server Protection Strategy with Trend Micro

The Virtualization Practice

McAfee Server Security

I D C T E C H N O L O G Y S P O T L I G H T. C a n S e c u rity M a k e IT More Productive?

Trend Micro Sicherheit in den Tiefen des Hypervisors. Richard Javet und Gabriel Kälin Trend Micro (Schweiz)

VMware vcloud Networking and Security

On-Demand vs. On-Premise Customer Relationship Management: A New Hybrid Emerges

I D C A N A L Y S T C O N N E C T I O N

What Do You Mean My Cloud Data Isn t Secure?

Enterprise Cloud Management: Drive business value by balancing speed, cost and risk

Got Files? Get Cloud!

Technology Blueprint. Secure Your Virtual Desktop Infrastructure. Optimize your virtual desktop infrastructure for performance and protection

I D C T E C H N O L O G Y S P O T L I G H T. F l e x i b l e Capacity: A " Z e r o C a p i t a l " Platform w ith On- P r emise Ad va n t a g e s

The Challenges of Securing Hosting Hyper-V Multi-Tenant Environments

Global Headquarters: 5 Speen Street Framingham, MA USA P F

Accenture Cloud Platform Unlocks Agility and Control

Effective End-to-End Cloud Security

I D C M A R K E T S P O T L I G H T. T a m i n g D a t a M a n a g e m e nt Costs in a " C l o u d y" I T W o rld

Agentless Security for VMware Virtual Data Centers and Cloud

Cloud Security Concerns and the Perceived Effectiveness of Traditional Security Solutions in a Cloud Environment

W H I T E P A P E R M y t h s a n d R e a l i t i e s o f C e n t r a l i z e d V i r t u a l D e s k t o p A d o p t i o n

I D C M A R K E T S P O T L I G H T. B u i l d i n g a Cloud Practice: Reselling C l o u d S o l u t ions

I D C A N A L Y S T C O N N E C T I O N

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

Extending Threat Protection and Control to Mobile Workers with Cloud-Based Security Services > White Paper

Transcription:

I D C T E C H N O L O G Y S P O T L I G H T S e r ve r S e c u rity: V i r t u a l ization and Cloud C h a n g e s E ve r yt h i n g January 2016 Adapted from Worldwide Endpoint Security Market Share, 2014: Success of Midsize Vendors by Elizabeth Corr, Robert Westervelt, Pete Lindstrom, and Christian Christiansen IDC #US40546915 Sponsored by Trend Micro This Technology Spotlight highlights how cloud computing and virtualization have transformed the way organizations should view server security. Although organizations have considerable interest in endpoint and perimeter network security, the modern data center, which includes physical, virtual, and often cloud servers, remains a valuable but neglected component of the infrastructure that must be protected. Importantly, most enterprises using the cloud will be deployed in a hybrid architecture for the foreseeable future, with workloads in the data center as well as the cloud. The key is that the security used to protect servers, regardless of where they are located, must be efficient in the context in which it is deployed in order to not degrade overall server performance. This paper defines what server security is, examines how and why the server security market is growing, and highlights the capabilities of Trend Micro in this strategically important area. Datacenter and Server Security Overview Security is at a major inflection point because of the changes taking place in the overall information technology (IT) environment. IT is evolving considerably as we move into what IDC calls the era of the 3rd Platform. Issues around the dynamic nature of datacenter environments, the speed of server and application performance and deployment, and the expanding usage of cloud computing, virtualization, and social media all make protection seem like a game of "whack-a-mole." Cybercriminals, using advanced tools, can pick and choose how and who they will attack. Given this environment, it's important to provide a strong level of security throughout an organization's infrastructure and beyond into the cloud. The security used within the datacenter, primarily server security, has been evolving to protect virtualized server instances, regardless of whether they are physically located in an enterprise's datacenter or reside in a cloud-based environment. Technologies used to control the flow of traffic and prevent malicious activity have evolved to scan not only physical but also virtual environments. Additionally, the ability to segment Layer 7 traffic is much more important now than it was just a few years ago. The need for strong security, antimalware, intrusion protection, and vulnerability protection has been driving interest and innovation in datacenter security, especially for server security. IDC saw the server security market grow to over $800 million in 2014. IDC 2045

Server Security Defined Servers are the workhorses of IT. They are, from a user perspective, the applications that fulfill requests for content or some other function sent by client computers stationary or mobile. The server shares its resources with the clients by hosting applications that perform computational functions and store and retrieve data. Servers have various functions that include processing email, serving up Web pages, managing databases, saving files, and running applications. Servers in a datacenter are closely interconnected, with one request from a client often needing to be processed by a number of servers. Servers used to be single-function hardware, but with virtualization technology, it's now possible to have hundreds of virtual servers on one piece of equipment by utilizing a hypervisor that manages the processing allocations among various servers. Many server farms now reside in hosted datacenters that are accessed using the Internet. Server security is designed to ensure that the clients making requests do not inject malware into a server, giving an outside source illicit access to the server's operating system or applications. Server security solutions include all types of security functions antimalware, endpoint firewall, host intrusion prevention, application control, file integrity monitoring, Web threat protection, and vulnerability containment. These functions are designed to maintain the health of servers, both physical and virtual. Server security products protect server operating systems, helping to ensure that the systems are protected from external attacks and do not run malware or execute malicious code that can compromise the business applications and data on the servers. These products are generally more robust than desktop, laptop, and mobile device endpoint security and are available for a wide set of operating systems (e.g., Windows, Unix, and Linux). With the rise of virtualization server security, protection is now available for servers at both the host and hypervisor levels, giving organizations flexibility and control over how resources are utilized. The Server Security Market IDC considers server security to be a submarket of the endpoint security market. The market has experienced considerable growth over the years. IDC saw the server security market grow from $530 million in 2010 to $802 million in 2014, representing a combined annual growth rate of 8.9%. IDC forecasts that the market will near $1.0 billion by 2019. The CAGR over the 2014 2019 forecast period is 4.5%. The market leader in server security each year since IDC started tracking the market has been Trend Micro. The company has not just maintained market leadership but also has increased its share of the market. In 2009, Trend Micro captured 23% of the server security segment, and by 2014 it had garnered over 30% share of the market. Figure 1 illustrates the market share of Trend Micro and its competitors in 2014. Figure 2 illustrates the market share shifts and overall market growth from 2009 to 2014. 2016 IDC 2

FIGURE 1 Worldwide Corporate Server Revenue share by Vendor, 2014 Other (22.7%) Trend Micro (30.3%) Vendor 5 (6.8%) Vendor 4 (7.6%) Vendor 3 (12.4%) Vendor 2 (20.2%) Source: IDC, 2016 FIGURE 2 2009-2014 Server Revenue ($M) with Shares Source: IDC, 2016 2016 IDC 3

Key Technology Trends in Server Security Server security formerly consisted of two primary functions antimalware and host intrusion protection. Antimalware applications were specifically designed to scan mail and file servers for malware to ensure that the server applications didn't pass on malicious payloads. Host intrusion protection was designed to harden the server's operating system against attack. These solutions also might have included a firewall to control a server's ports. Although these components still exist, server security has been vastly improved with the consolidation of additional security functions. These new features don't just protect individual servers; by extension, they make the whole datacenter more robust against attack. Additional capabilities include application scanning, file integrity monitoring, Web threat protection, virtual patching, log inspection, and data protection. Server security has also been modernized to deal with specialized malware and with Web-borne threats that are often used to execute sophisticated targeted attacks. Threats targeting endpoints both desktops and servers seem to be never-ending. The speed with which threats are growing makes it increasingly difficult for signature-based antimalware to keep up. Signature databases are likewise growing, thus potentially impacting performance and making antimalware less relevant as a single point of server security. Security products are moving to rely less on signatures, instead adopting other forms of detection. Many products have incorporated behavioral heuristics, for example, to uncover malicious activities, or they incorporate application controls that limit what applications can run. Additionally, to reduce the growth in signature files, many vendors are using Web-based threat intelligence (to include file and URL reputation services) that can identify threatening and malicious content available on the Internet and blocking access to that content before it ever reaches the datacenter. Server security isn't just about protecting the operating system; it also must be able to understand the vulnerabilities of hosted applications in order to prevent cybercriminals from exploiting vulnerabilities and remotely compromising Web applications. Server security has evolved to adjust to the virtualization of the datacenter (including cloudresident servers). As enterprise IT becomes more virtual, security providers have begun to offer specialized protection to seamlessly support organizational needs for securing internal, external, and hybrid application workloads. To be effective in this setting, security solutions have to understand the hosting environment so that performance can be maximized without the loss of security functionality. And with the virtual data center, the ability to detect lateral movement and protect against attacks ( east-west traffic challenge) is a critical new requirement. Security must also be able leverage the native characteristics of a virtual environment to be both efficient and effective. Where it makes most sense, like server intensive activities like antimalware scanning, deploying at the hypervisor enables holistic monitoring of all virtual machines (VMs) with minimal performance impact. Where hypervisor-level security is not practical--such as in the cloud--deep integration with the environment (e.g. Amazon Web 2016 IDC 4

Services [AWS], Microsoft Azure) is a requirement to enable automated discovery, security deployment, and management. A final key requirement of best-in-class server security is that, with servers existing in physical, virtual, and cloud environments, solutions must provide a common management and policy framework that cuts across all deployment scenarios, including hybrid architectures. Considering Trend Micro The Trend Micro Hybrid Cloud Security Solution is a single, comprehensive offering that spans physical, virtual, and cloud deployments. Its deep integration with leading environments such as VMware vcloud Air, Amazon Elastic Compute Cloud (Amazon EC2), and Microsoft Azure makes deployment and management of security much faster and easier than traditional options, which is critically important as datacenters transition from physical to virtual and cloud environments. At the heart of the solution, Trend Micro Deep Security is a technology product that is designed to deliver a wide range of security controls efficiently through hypervisor or agentbased approaches, optimized for each environment. Deep Security ensures that servers whether physical servers, VMs, or cloud instances are protected the moment they are provisioned, and it also recommends and applies only the policies that are relevant, following VMs as they are brought up and down. As a comprehensive security offering, Trend Micro Deep Security includes the following set of controls: Antimalware with Web reputation to protect against constant malware attacks Network security, including intrusion protection (IPS) to shield unpatched vulnerabilities, and a stateful host firewall that provides a customizable perimeter around each server System security, including file and system integrity monitoring for compliance, and log inspection to identify and centrally report important security events Automated server scanning for dynamic policy application based on context The Trend Micro Smart Protection Network, a global security network delivering timely threat data and protection rules derived from over 150 million endpoints and supported by a large team of global threat experts, underpins Deep Security. Within a VMware environment, Deep Security can be deployed at the hypervisor level for performance-intensive operations like antimalware, delivering maximum efficiency and a holistic view of all VMs on a hypervisor, including virtual servers and/or virtual desktops (VDI). Deep Security s native integration with VMware enables it to deliver a range of security capabilities without the complexity and overhead of traditional endpoint security providers. This approach helps datacenter operators and architects control operating costs while improving performance with security optimized for virtual environments. Automatic policy management, deployment orchestration, and central management of multiple security controls help decrease risk and costs as well as save time. 2016 IDC 5

The solution also offers unique value in the virtual datacenter and cloud, in that it can detect lateral movement as a part of an attack and protect against that, effectively solving the "East-West" traffic challenge. At the same time, Deep Security has the ability to very accurately detect indicators of compromise (IOCs) within a server deployment, enabling the organization to take action on any deployment that may have been compromised. For cloud deployments, tight integration with cloud service providers, including Amazon EC2, Microsoft Azure, VMware vcloud Air, makes security efficient and elastic so that datacenters get the full benefit of the cloud's agility and cost savings. Deep Security is compatible with leading cloud deployment tools such as Chef, Puppet, and Salt, enabling agent-based security to be automatically deployed and managed consistently with the way the cloud is managed. Trend Micro offers its security platform as software and as a service, enabling customers to align their purchasing with their datacenter strategy. Deep Security is also available on the AWS and Azure Marketplaces, providing customers with additional purchasing flexibility. Unique in the industry, and representative of Trend Micro's commitment to the cloud market, Deep Security can also be purchased on an hourly basis, aligning security to the way that the cloud is procured. Challenges and Opportunities Server security has been growing, and Trend Micro has been advancing the technology to address the changing nature of the datacenter. However, challenges continue to inhibit some server security deployments. The primary drag is that many organizations are not concentrating on server security. Surveys have shown that the majority of security professionals do not put server security high on their priority list. Other concerns have a greater level of interest. In security, as with many other things, the squeaky wheel gets the grease. However, with the many high-profile vulnerabilities (e.g., Shellshock, Heartbleed) and breaches that occurred in the past 18 months, it's clear that server security is one squeaky wheel that needs to be greased. Interestingly, there has been considerable emphasis on endpoint security, but much of it is associated with mobile devices. IDC suggests that organizations concerned about endpoints should also be concerned about servers because they too are an endpoint. Indeed, servers are endpoints that have access to much more data than a mobile device typically does, and they can generally access business logic unavailable to other types of endpoints. IDC believes that confidence in server security may be shifting as a result of virtualization and cloud security. With cloud deployments, the security staff needs greater assurance that the virtual servers have the proper protection and that on-premises personnel have visibility into the security. This should increase the emphasis on, and demand for, server security and solutions such as Trend Micro's that can provide wide-ranging security features across multiple deployment options. Conclusion For years, server security has been a technology asset that organizations only occasionally felt they needed; however, the changing dynamics in datacenters has elevated server security into a key component of an enterprise's IT security posture. Issues around the fluid nature of a datacenter's virtual environment, the speed of server and application 2016 IDC 6

performance and deployment, and the expanding usage of cloud computing, virtualization, and social media have changed the server security landscape. Server security prevents the injection of malware or malicious code into servers and protects the servers from attacks that may inhibit their ability to operate effectively. It includes many security functions such as antimalware, endpoint firewall, host intrusion prevention, application control, file integrity monitoring, log inspection, Web threat protection, and vulnerability containment. On top of these functions is a requirement for central management, which allows for single-pane-of-glass control across all deployment scenarios. IDC expects server security to continue growing as a way to protect server-hosted applications. Network security, the primary security component in the datacenter, cannot be counted upon to protect server-based applications. When server applications receive requests from browsers and other clients, network security will check to see if the request contains a known network exploit or falls outside a policy setting. But network security software is unable to recognize a threat if a conforming request doesn't set off an alert unique to the application, and perimeter network security isn't relevant in the context of public cloud. Server security is the only security component able to provide that protection. Based on these factors, IDC is forecasting server security to be a billion-dollar market by 2019. Trend Micro has been the market leader in this segment for six years in a row. The company continues to make significant investment in this space and has been adding to its solution to address new threats, new virtualization options, and support for additional cloud infrastructure-as-a-service (IaaS) providers. Trend Micro's strong security pedigree, cloudbased threat intelligence network, and server security management platform should allow the company to remain a premier provider. A B O U T T H I S P U B L I C A T I ON This publication was produced by IDC Custom Solutions. The opinion, analysis, and research results presented herein are drawn from more detailed research and analysis independently conducted and published by IDC, unless specific vendor sponsorship is noted. IDC Custom Solutions makes IDC content available in a wide range of formats for distribution by various companies. A license to distribute IDC content does not imply endorsement of or opinion about the licensee. C O P Y R I G H T A N D R E S T R I C T I O N S Any IDC information or reference to IDC that is to be used in advertising, press releases, or promotional materials requires prior written approval from IDC. For permission requests, contact the IDC Custom Solutions information line at 508-988-7610 or gms@idc.com. Translation and/or localization of this document require an additional license from IDC. For more information on IDC, visit www.idc.com. For more information on IDC Custom Solutions, visit http://www.idc.com/prodserv/custom_solutions/index.jsp. Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015 www.idc.com 2016 IDC 7

Worksmarter AtInsight,we lhelpyousolvechalengesandimprove performancewithinteligenttechnologysolutions. Learnmore