Crypto as Global Business



Similar documents
The Pitfalls of Encrypted Networks in Banking Operations Compliance Success in two industry cases

What IT Auditors Need to Know About Secure Shell. SSH Communications Security

Security issues in M2M envinronments when dealing with encrypted communication channels (such as SSH) Raoul Chiesa President, Security Brokers

PREVENTING DATA LOSS THROUGH PRIVILEGED ACCESS CHANNELS

INTERIM REPORT Q SSH COMMUNICATIONS SECURITY April 2016 SSH Communications Security

SSH COMMUNICATIONS SECURITY CORPORATION CORPORATE GOVERNANCE STATEMENT FEBRUARY 27, 2014

Chapter 17. Transport-Level Security

1. Cyber Security. White Paper Data Communication in Substation Automation System (SAS) Cyber security in substation communication network

Chapter 7 Transport-Level Security

File Transfer And Access (FTP, TFTP, NFS) Chapter 25 By: Sang Oh Spencer Kam Atsuya Takagi

Introduction to Computer Security

finger, ftp, host, hostname, mesg, rcp, rlogin, rsh, scp, sftp, slogin, ssh, talk, telnet, users, w, walla, who, write,...

Network Security Essentials Chapter 5

File Transfer Examples. Running commands on other computers and transferring files between computers

Best Practices for PCI DSS V3.0 Network Security Compliance

Advantages of Server-side Database Auditing. By SoftTree Technologies, Inc.

Exam Questions SY0-401

Introduction of Intrusion Detection Systems

Introduction to Computer Security

Building A Secure Microsoft Exchange Continuity Appliance

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

TELE 301 Network Management. Lecture 16: Remote Terminal Services

Visa U.S.A Cardholder Information Security Program (CISP) Payment Application Best Practices

Evolution from FTP to Secure File Transfer

How Managed File Transfer Addresses HIPAA Requirements for ephi

Basics of Internet Security

Secure Shell User Keys and Access Control in PCI-DSS Compliance Environments

場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR

How To Secure An Rsa Authentication Agent

DRAFT Standard Statement Encryption

Remote Access Platform. Architecture and Security Overview

Quick Start Guide. Cerberus FTP is distributed in Canada through C&C Software. Visit us today at

BalaBit IT Security Insight Singaporean Internet Banking and Technology Risk Management Guidelines Compliance

Second-generation (GenII) honeypots

Insider Threat Control: Using a SIEM signature to detect potential precursors to IT Sabotage. CERT Insider Threat Center

DiamondStream Data Security Policy Summary

Active Defense and Prevention

Websense Data Security Solutions

Directory and File Transfer Services. Chapter 7

Five Steps to Improve Internal Network Security. Chattanooga ISSA

ADMINISTRATIVE POLICY # (2014) Remote Access. Policy Number: ADMINISTRATIVE POLICY # (2014) Remote Access

visionapp Remote Desktop 2010 (vrd 2010)

Inspection of Encrypted HTTPS Traffic

White Paper. Protecting Databases from Unauthorized Activities Using Imperva SecureSphere

Avaya TM G700 Media Gateway Security. White Paper

Avaya G700 Media Gateway Security - Issue 1.0

Fig : Packet Filtering

Open Text Secure Shell

Information Technology Security Procedures

Network Security. Tampere Seminar 23rd October Overview Switch Security Firewalls Conclusion

Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding

WWA FTP/SFTP CONNECTION GUIDE KNOW HOW TO CONNECT TO WWA USING FTP/SFTP

WHITE PAPER. Managed File Transfer: When Data Loss Prevention Is Not Enough Moving Beyond Stopping Leaks and Protecting

File Transfer Protocol (FTP) & SSH

Controlling Risk, Conserving Bandwidth, and Monitoring Productivity with Websense Web Security and Websense Content Gateway

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

For the protocol access paths listed in the following table, the Sentry firmware actively listens on server ports to provide security for the CDU.

File transfer clients manual File Delivery Services

Remote Logging. Tanveer Brohi(14cs28)

MobaXTerm: A good gnome-terminal like tabbed SSH client for Windows / Windows Putty Tabs Alternative

Network Security: From Firewalls to Internet Critters Some Issues for Discussion

Gateway Security at Stateful Inspection/Application Proxy

Achieving PCI COMPLIANCE with the 2020 Audit & Control Suite.

/ Preparing to Manage a VMware Environment Page 1

FINAL DoIT v.8 APPLICATION SECURITY PROCEDURE

Lecture 23: Firewalls

Credit Card Security

Executive Summary and Purpose

PCI Compliance Auditing and Forensics with Tectia Guardian

Biznet GIO Cloud Connecting VM via Windows Remote Desktop

RSA Authentication Manager 7.1 Security Best Practices Guide. Version 2

ISO27001 compliance and Privileged Access Monitoring

SonicWALL PCI 1.1 Implementation Guide

Introduction to HP NonStop SSH Customer Talk 01/24/08

Overview. Remote access and file transfer. SSH clients by platform. Logging in remotely

Tel: Toll-Free: Fax: Oct Website: CAIL Security Facility

An Overview of the Secure Shell (SSH)

Transport Level Security

Secure File Transfer with SSH

How To Understand And Understand The Security Of A Key Infrastructure

What is a Firewall? Computer Security. Firewalls. What is a Firewall? What is a Firewall?

Did you know your security solution can help with PCI compliance too?

Secure, Reliable Messaging Comparisons between PHINMS, SFTP, and SSH. Public Health Information Network Messaging System (PHINMS)

Ti m b u k t up ro. Timbuktu Pro Enterprise Security White Paper. Contents. A secure approach to deployment of remote control technology

On and off premises technologies Which is best for you?

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

Server Account Management

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013

Securing Your Business with Managed File Transfer

Payment Transactions Security & Enforcement

ObserveIT User Activity Monitoring

Log Management How to Develop the Right Strategy for Business and Compliance. Log Management

Security of information systems secure file transfer

SSH The Secure Shell

CTS2134 Introduction to Networking. Module Network Security

SSH ANNUAL REPORT SECURING THE PATH to your information assets

Configuring SSH and Telnet

Security Advisory. Some IPS systems can be easily fingerprinted using simple techniques.

Network Security. by David G. Messerschmitt. Secure and Insecure Authentication. Security Flaws in Public Servers. Firewalls and Packet Filtering

Transcription:

Crypto as Global Business 2014 for Mika Lauhde Vice President, Government Relations and Business Development SSH Communications Security

Working with Critical Government Infrastructures Member of ENISA (European Network and Information Security Agency) PSG (2009 - ) ) (Part of the European Cyber Security Strategy plan 2013) Management member of Leuven University European Crypto Task Force (2014 - ) EU ENISA Europol working group (2014 - ) Management member of European Cyber Security Research Center, (2011 - ) Member of Finnish Government Cyber Security working group (2013 - ) Founding Member and Board Member of TDL (Trust in Digital Life) (2010-2013 ) (Part of the European Cyber Security Strategy plan 2013) Member of EU government security advisory board RISEPTIS, reporting to Commissioner Reding), (2007-2009) Member of Finnish government ICT security advisory board (2007 2010) Member of UK government critical infrastructure protection group CPNI (2005 2009)

Disclaimer All views and opinions in this presentation are the author s private views and opinions Any resemblance with company or institution views and opinions is purely coincidental

History of encryption

Beginning of SSH Communication Security Tatu Ylönen Antti Huima

We Invented the SSH Protocol

SSH Communications Security Quick Facts Who we are Inventors of the SSH protocol NASDAQ OMX Helsinki (SSH1V) In business since 1995 Technology Leadership Leading author of 5 RFCs Influence on 98 RFCs Authors of IETF Best Current Practices for Secure Shell identity management Customers 3000+ customers 7 out of top 10 of Fortune 500 40% of Fortune 500 More than half of top 10 US banks UK Boston, USA Helsinki, Finland (HQ) Germany Hong Kong = SSH Office = SSH Competence Center

A Few of Our Customers Energy Governments Banks + all other confidential references Retailers Health care

Crypto Crypto

Crypto Crypto In US you are NOT allowed to use these crypto's to protect material classified secret

Crypto Crypto, tiny part of the product Customer Support Installation Customer enviroment HW Application Crypto

Secure Shell: The essentials An application that encrypts the TCP/IP traffic between two end points (client/server). Network User (Tectia Client or Tectia ConnectSecure) Host (Tectia Server) Ensures that the information is confidential, unmodified and that the sender and receiver are who they claim to be.

Tectia SSH Transaction Security Secure Remote Administration Replacement of Telnet, Rlogin Provides a secure alternative for the insecure commands Secure File Transfers Replacement of FTP Both unattended and interactive secure file transfers are supported by using SFTP and SCP Secure Application Connectivity, i.e. TCP tunneling/forwarding Enables securing any TCP based traffic Tectia ConnectSecure provides transparent and automated TCP tunneling

Real life 14

Reality with encrypted tunnels From secured tunneling to unsecured maintenance Monitoring of internal and external users

The Identity Governance Gap 20% of Identities Centralized directory services for standard end users 80% of Identities Little to no centralized management and activity monitoring over privileged users, application and machine based identities

SSH from east and west Same issue, different approach

Contribution for standards...

Universal SSH Key Manager Management & Governance Discover Monitor Lockdown Remediate Manage Hosts, Users, SSH Keys and Trust- Relationships Logins and Key Usage Unauthorized Operations Relocate Keys and Lock Down Servers Remove Obsolete and Policy Violating Keys Automate and Integrate Life Cycle Management of Your SSH

Prohibited content, prohibited users, prohibited commands?

CryptoAuditor Content Aware Access Management Deep Protocol Inspection (SSH/SFTP, RDP, sub-protocols) Full session visibility and recording Real time session indexing, alerts and enforcement Layered defense enablement (DLP, IPS, AV) Distributed, transparent deployment and operation Inline enforcement DLP, IPS, AV Visibility& Access Prevention Policies

Solution to see trough encrypted tunnels SSH CryptoAuditor - Privileged user access control and audit on-the-wire : No sign-in portals No client or hosts agents to control access or gather audit trail Optical Character Recognition (OCR) to index and inspect session activities Audiovisual audit trail of administrative sessions On-the-fly (invisible) access control

What Snowden told you?

Now everybody are announcing encryption?

Thank You Questions: mika.lauhde@ssh.com Mika Lauhde Vice President, Government Relations and Business Development SSH Communications Security mika.lauhde@ssh.com