SlideShare a Scribd company logo
1 of 1
Download to read offline
Security 
Empowers 
Business 
For More Information: 
www.bluecoat.com/ 
ATPlifecycle 
Stop Attacks 
Hiding Under the Cover of SSL Encryption 
Encrypted Traffic Management is now critical to balancing security 
demands with privacy, policy and regulatory needs 
ENCRYPTED TRAFFIC IS GROWING RAPIDLY – MANY IT ORGANIZATIONS ARE BLIND TO IT 
SSL/TLS traffic is pervasive and growing fast 
SSL/TLS used by cybercrime to 
hide malicious content 
Concealing 'Command and Control' channels, 
hiding data exfiltration and evading detection 
According to Gartner, Over 50% of all network 
attacks will use SSL encryption by 2017* 
Current security solutions are insufficient 
They are costly and are rarely used for SSL 
inspection due to significant performance 
degradation - up to 80%** 
They are typically limited to Web/HTTPS traffic 
and miss other traffic like SMTPS, IMAPS, 
POP3S, FTPS and more 
Top 5 SSL Encrypted Web Sites (HTTPS) – US 
Shylock SpyEye 
A NEW APPROACH IS NEEDED: ENCRYPTED TRAFFIC MANAGEMENT 
FIREWALL 
ProxySG with SSL INTERCEPT 
SECURE WEB GATEWAY 
SSL VISIBILITY 
APPLIANCE 
INTERNET 
INBOUND TRAFFIC 
ENCRYPTED TRAFFIC 
DECRYPTED TRAFFIC 
1. FACEBOOK 
2. TWITTER 
3. YOUTUBE 
4. GOOGLE SEARCH 
5. DROPBOX 
Provide visibility into SSL traffic 
without diminishing functionality 
or performance 
SECURITY APPLIANCES AND APPLICATIONS 
SECURITY INFO / EVENT MANAGEMENT 
FORENSICS / SECURITY ANALYTICS 
CONTENT / MALWARE ANALYSIS 
INTRUSION DETECTION SYSTEMS (IDS) 
DATA LOSS PREVENTION (DLP) 
INTRUSION PREVENTION SYSTEMS (IPS) 
NEXT GENERATION FIREWALLS (NGFW) 
GLOBAL 
INTELLIGENCE 
NETWORK 
OUTBOUND TRAFFIC 
CORPORATE CLIENTS 
SERVERS 
PASSIVE ACTIVE 
AND / OR 
ENCRYPTED TAP 
25% to 35% of ALL enterprise network 
traffic is encrypted with SSL/TLS today* 
According to Gartner, SSL traffic will 
grow 20% per year* 
* Gartner "Security Leaders Must Address Threats From Rising SSL Traffic". Published: 9 December 2013 
** 6 J. W. Pirc, "SSL Performance Problems: Significant SSL Performance Loss Leaves Much Room for Improvement," NSS Labs, June 2013. 
Ironically, increased use of 
SSL in attempt to make our 
online lives more secure can 
create ‘blind spots’ that can 
actually reduce security on 
corporate networks… 
- NSS Labs 
“ 
” 
Zeus 
Gameover 
See and inspect all SSL encrypted 
traffic and expose potential threats 
Decrypt SSL traffic once and 
simultaneously feed all 
other security tools 
Provide advanced 
policy creation, 
enforcement of all 
traffic and enable 
better compliance 
and data privacy 
BLUE COAT ENCRYPTED TRAFFIC MANAGEMENT SOLUTIONS 
ENFORCE AND ORCHESTRATE 
ADVANCED POLICIES 
Selectively decrypt and 
orchestrate SSL encrypted 
network traffic to reduce the 
data security risk of web, cloud 
and mobile applications 
PROTECT PRIVACY AND 
ENSURE COMPLIANCE 
Overcome employee privacy 
concerns and comply with 
country specific regulations 
while providing effective 
security that decrypts only 
targeted and suspicious traffic 
ENHANCE YOUR EXISTING 
SECURITY INVESTMENTS 
Eliminate expensive capacity 
upgrade costs and operational 
complexity within your security 
infrastructure with a scalable, 
high performance, encrypted 
traffic management solution 
INTEGRATE WITH THE BLUE COAT 
GLOBAL INTELLIGENCE NETWORK 
Collaborate with 75 million 
users in 15,000 enterprises 
worldwide for threat updates 
and and SSL web site 
categorization

More Related Content

What's hot

Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Skybox Security
 

What's hot (20)

Cerdant Security State of the Union
Cerdant Security State of the UnionCerdant Security State of the Union
Cerdant Security State of the Union
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your Favor
 
Thinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionThinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and Prevention
 
Advanced Threat Defense Intel Security
Advanced Threat Defense  Intel SecurityAdvanced Threat Defense  Intel Security
Advanced Threat Defense Intel Security
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real World
 
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
 
Cisco NGFW AMP
Cisco NGFW AMPCisco NGFW AMP
Cisco NGFW AMP
 
Insights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerInsights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-center
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server security
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Cisco amp for meraki
Cisco amp for merakiCisco amp for meraki
Cisco amp for meraki
 
Esteban Próspero
Esteban PrósperoEsteban Próspero
Esteban Próspero
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detection
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
 

Similar to Infographic: Stop Attacks Hiding Under the Cover of SSL Encryption

bcs_sb_TechPartner_SSLVisibility_Lastline_EN_v1c
bcs_sb_TechPartner_SSLVisibility_Lastline_EN_v1cbcs_sb_TechPartner_SSLVisibility_Lastline_EN_v1c
bcs_sb_TechPartner_SSLVisibility_Lastline_EN_v1c
Sam Kumarsamy
 
CTO-CybersecurityForum-2010-RonWilliams
CTO-CybersecurityForum-2010-RonWilliamsCTO-CybersecurityForum-2010-RonWilliams
CTO-CybersecurityForum-2010-RonWilliams
segughana
 
bcs_sb_TechPartner_SSLVisibility_Venafi_EN_v1e
bcs_sb_TechPartner_SSLVisibility_Venafi_EN_v1ebcs_sb_TechPartner_SSLVisibility_Venafi_EN_v1e
bcs_sb_TechPartner_SSLVisibility_Venafi_EN_v1e
Sam Kumarsamy
 

Similar to Infographic: Stop Attacks Hiding Under the Cover of SSL Encryption (20)

bcs_sb_TechPartner_SSLVisibility_Lastline_EN_v1c
bcs_sb_TechPartner_SSLVisibility_Lastline_EN_v1cbcs_sb_TechPartner_SSLVisibility_Lastline_EN_v1c
bcs_sb_TechPartner_SSLVisibility_Lastline_EN_v1c
 
Key Elements of a Security Delivery Platform
Key Elements of a Security Delivery PlatformKey Elements of a Security Delivery Platform
Key Elements of a Security Delivery Platform
 
Know the importance of SSL for your website
Know the importance of SSL for your websiteKnow the importance of SSL for your website
Know the importance of SSL for your website
 
How to Gain Visibility into Encrypted Threats
How to Gain Visibility into Encrypted ThreatsHow to Gain Visibility into Encrypted Threats
How to Gain Visibility into Encrypted Threats
 
Protection and Visibitlity of Encrypted Traffic by F5
Protection and Visibitlity of Encrypted Traffic by F5Protection and Visibitlity of Encrypted Traffic by F5
Protection and Visibitlity of Encrypted Traffic by F5
 
TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics
 
F5 networks the_expectation_of_ssl_everywhere
F5 networks the_expectation_of_ssl_everywhereF5 networks the_expectation_of_ssl_everywhere
F5 networks the_expectation_of_ssl_everywhere
 
Ssl tls-beginners-guide
Ssl tls-beginners-guideSsl tls-beginners-guide
Ssl tls-beginners-guide
 
Importance of SSL.pdf
Importance of SSL.pdfImportance of SSL.pdf
Importance of SSL.pdf
 
Zscaler ThreatLabz dissects the latest SSL security attacks
Zscaler ThreatLabz dissects the latest SSL security attacksZscaler ThreatLabz dissects the latest SSL security attacks
Zscaler ThreatLabz dissects the latest SSL security attacks
 
Communications Technologies
Communications TechnologiesCommunications Technologies
Communications Technologies
 
Secure ip payment networks what's available other than ssl - final
Secure ip payment networks   what's available other than ssl - finalSecure ip payment networks   what's available other than ssl - final
Secure ip payment networks what's available other than ssl - final
 
Dissecting ssl threats
Dissecting ssl threatsDissecting ssl threats
Dissecting ssl threats
 
CTO-CybersecurityForum-2010-RonWilliams
CTO-CybersecurityForum-2010-RonWilliamsCTO-CybersecurityForum-2010-RonWilliams
CTO-CybersecurityForum-2010-RonWilliams
 
Secure sockets layer, ssl presentation
Secure sockets layer, ssl presentationSecure sockets layer, ssl presentation
Secure sockets layer, ssl presentation
 
bcs_sb_TechPartner_SSLVisibility_Venafi_EN_v1e
bcs_sb_TechPartner_SSLVisibility_Venafi_EN_v1ebcs_sb_TechPartner_SSLVisibility_Venafi_EN_v1e
bcs_sb_TechPartner_SSLVisibility_Venafi_EN_v1e
 
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
 
150819_oml_pki_v1p
150819_oml_pki_v1p150819_oml_pki_v1p
150819_oml_pki_v1p
 
150819_oml_pki_v1p
150819_oml_pki_v1p150819_oml_pki_v1p
150819_oml_pki_v1p
 
Ssl visibility solution - eWalker SSL
Ssl visibility solution - eWalker SSLSsl visibility solution - eWalker SSL
Ssl visibility solution - eWalker SSL
 

More from Blue Coat

Empowering the Campus Network
Empowering the Campus NetworkEmpowering the Campus Network
Empowering the Campus Network
Blue Coat
 

More from Blue Coat (8)

Education is the Key to Fighting Cyber Crime
Education is the Key to Fighting Cyber CrimeEducation is the Key to Fighting Cyber Crime
Education is the Key to Fighting Cyber Crime
 
What is Heartbleed?
What is Heartbleed?What is Heartbleed?
What is Heartbleed?
 
Empowering the Campus Network
Empowering the Campus NetworkEmpowering the Campus Network
Empowering the Campus Network
 
Why Your Mobile Device Isn’t As Secure As You Think
Why Your Mobile Device Isn’t As Secure As You ThinkWhy Your Mobile Device Isn’t As Secure As You Think
Why Your Mobile Device Isn’t As Secure As You Think
 
How Safe Is YOUR Social Network?
How Safe Is YOUR Social Network?How Safe Is YOUR Social Network?
How Safe Is YOUR Social Network?
 
Big Data Security Intelligence and Analytics for Advanced Threat Protection
Big Data Security Intelligence and Analytics for Advanced Threat ProtectionBig Data Security Intelligence and Analytics for Advanced Threat Protection
Big Data Security Intelligence and Analytics for Advanced Threat Protection
 
Are You a Hacker's Target?
Are You a Hacker's Target?Are You a Hacker's Target?
Are You a Hacker's Target?
 
How To Catch A Hidden Spammer
How To Catch A Hidden SpammerHow To Catch A Hidden Spammer
How To Catch A Hidden Spammer
 

Recently uploaded

pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
JOHNBEBONYAP1
 
PowerDirector Explination Process...pptx
PowerDirector Explination Process...pptxPowerDirector Explination Process...pptx
PowerDirector Explination Process...pptx
galaxypingy
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
ayvbos
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
gajnagarg
 
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
ayvbos
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
ydyuyu
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
pxcywzqs
 

Recently uploaded (20)

Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.Meaning of On page SEO & its process in detail.
Meaning of On page SEO & its process in detail.
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
 
Best SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency DallasBest SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency Dallas
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
 
PowerDirector Explination Process...pptx
PowerDirector Explination Process...pptxPowerDirector Explination Process...pptx
PowerDirector Explination Process...pptx
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
 
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
 
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
 
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
 
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
 
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac RoomVip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
 
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency""Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53
 

Infographic: Stop Attacks Hiding Under the Cover of SSL Encryption

  • 1. Security Empowers Business For More Information: www.bluecoat.com/ ATPlifecycle Stop Attacks Hiding Under the Cover of SSL Encryption Encrypted Traffic Management is now critical to balancing security demands with privacy, policy and regulatory needs ENCRYPTED TRAFFIC IS GROWING RAPIDLY – MANY IT ORGANIZATIONS ARE BLIND TO IT SSL/TLS traffic is pervasive and growing fast SSL/TLS used by cybercrime to hide malicious content Concealing 'Command and Control' channels, hiding data exfiltration and evading detection According to Gartner, Over 50% of all network attacks will use SSL encryption by 2017* Current security solutions are insufficient They are costly and are rarely used for SSL inspection due to significant performance degradation - up to 80%** They are typically limited to Web/HTTPS traffic and miss other traffic like SMTPS, IMAPS, POP3S, FTPS and more Top 5 SSL Encrypted Web Sites (HTTPS) – US Shylock SpyEye A NEW APPROACH IS NEEDED: ENCRYPTED TRAFFIC MANAGEMENT FIREWALL ProxySG with SSL INTERCEPT SECURE WEB GATEWAY SSL VISIBILITY APPLIANCE INTERNET INBOUND TRAFFIC ENCRYPTED TRAFFIC DECRYPTED TRAFFIC 1. FACEBOOK 2. TWITTER 3. YOUTUBE 4. GOOGLE SEARCH 5. DROPBOX Provide visibility into SSL traffic without diminishing functionality or performance SECURITY APPLIANCES AND APPLICATIONS SECURITY INFO / EVENT MANAGEMENT FORENSICS / SECURITY ANALYTICS CONTENT / MALWARE ANALYSIS INTRUSION DETECTION SYSTEMS (IDS) DATA LOSS PREVENTION (DLP) INTRUSION PREVENTION SYSTEMS (IPS) NEXT GENERATION FIREWALLS (NGFW) GLOBAL INTELLIGENCE NETWORK OUTBOUND TRAFFIC CORPORATE CLIENTS SERVERS PASSIVE ACTIVE AND / OR ENCRYPTED TAP 25% to 35% of ALL enterprise network traffic is encrypted with SSL/TLS today* According to Gartner, SSL traffic will grow 20% per year* * Gartner "Security Leaders Must Address Threats From Rising SSL Traffic". Published: 9 December 2013 ** 6 J. W. Pirc, "SSL Performance Problems: Significant SSL Performance Loss Leaves Much Room for Improvement," NSS Labs, June 2013. Ironically, increased use of SSL in attempt to make our online lives more secure can create ‘blind spots’ that can actually reduce security on corporate networks… - NSS Labs “ ” Zeus Gameover See and inspect all SSL encrypted traffic and expose potential threats Decrypt SSL traffic once and simultaneously feed all other security tools Provide advanced policy creation, enforcement of all traffic and enable better compliance and data privacy BLUE COAT ENCRYPTED TRAFFIC MANAGEMENT SOLUTIONS ENFORCE AND ORCHESTRATE ADVANCED POLICIES Selectively decrypt and orchestrate SSL encrypted network traffic to reduce the data security risk of web, cloud and mobile applications PROTECT PRIVACY AND ENSURE COMPLIANCE Overcome employee privacy concerns and comply with country specific regulations while providing effective security that decrypts only targeted and suspicious traffic ENHANCE YOUR EXISTING SECURITY INVESTMENTS Eliminate expensive capacity upgrade costs and operational complexity within your security infrastructure with a scalable, high performance, encrypted traffic management solution INTEGRATE WITH THE BLUE COAT GLOBAL INTELLIGENCE NETWORK Collaborate with 75 million users in 15,000 enterprises worldwide for threat updates and and SSL web site categorization