SlideShare a Scribd company logo
1 of 42
Download to read offline
OVERCOMING THE
CHALLENGES OF MANAGING
A HYBRID ENVIRONMENT
Omer Ganot, Product Manager, AlgoSec
Stuti Deshpande, Solution Architect, AWS
WELCOME
Havea question? Submit it via the Questions tab or email us:
Thiswebinarwill be available on-demand immediately
Additional resources willbe sharedfollowing the webinar
Joinour onlinecommunity!
2
marketing@algosec.com
https://www.algosec.com/resources
AGENDA
3 | Confidential
3
1
2
4
5
6
Challenges in hybrid network security
AWS- Responsibility and security services in AWS
AlgoSec- Visibility
AlgoSec- Change Management
AlgoSec- Risk and Compliance
Summary
MANAGINGSECURITYIN A HYBRIDENVIRONMENTIS COMPLEX
Multiple Security
Vendors andControls
3rd party on-prem
Security Vendor Products
Cloud Infra Security Controls
Security Products by Cloud
Providers and 3rd party
Multiple
Stakeholders
CISO
IT / Network Security
Cloud Teams
Security Operations
Application Developers /
DevOps
Multiple
Environments
Public Clouds
Private Clouds
4
On-Premises
© 2020, Amazon Web Services, Inc. orits Affiliates. All rights reserved.
Stuti Deshpande
Partner Solution Architect
Migration to AWS Cloud
Secureand Protectyour data with AWS Services
© 2020, Amazon Web Services, Inc. orits Affiliates. All rights reserved.
Top migration challenges we hear from customers
“We see challenges with existing software
contracts, license portability, and vendor
willingness to price reasonably during
the move of dozens/hundreds of vendors”
“We want to bring on-premises
governance controls to cloud apps”
“We want to evaluate and onboard new software
vendors during migration”
“We need to drive culture change
beyond IT as we transform our businesses
to digital and from on-premises to cloud”
© 2020, Amazon Web Services, Inc. orits Affiliates. All rights reserved.
Software
Compute Storage Database Networking
Client-side data
encryption
Server-side data
encryption
Network traffic
protection
Platform, applications, identity & access management
Operating system, network & firewall configuration
Customer content
AWS/customer shared responsibility
Customer’s
responsibility
AWS takes over
responsibility
from customers AWS Global
Infrastructure
AvailabilityZones Regions Edge Locations
© 2020, Amazon Web Services, Inc. orits Affiliates. All rights reserved.
Layered Security Services
Protect Detect Respond
Automate
Investigate
RecoverIdentify
AWS Systems
Manager
AWS Config
AWS
Lambda
Amazon
CloudWatch
Amazon
Inspector
Amazon
Macie
Amazon
GuardDuty
AWS Security
Hub
AWS IoT
Device
Defender
AWS Key
Management
Service
AWS Identity
and Access
Management
(IAM)
AWS
Single
Sign-On
Snapshot Archive
AWS
CloudTrail
Amazon
CloudWatch
Amazon VPC
AWS WAF
AWS ShieldAWS
Secrets
Manager
AWS Firewall
Manager
Detect
Protect
© 2020, Amazon Web Services, Inc. orits Affiliates. All rights reserved.
Monitor Network Flow and Traffic in/out VPC
• Capture logs going to and from network
interfaces in your VPC
• Published to Amazon CloudWatch Logs
or Amazon S3
• To create flow logs- use Amazon EC2
Console or Amazon EC2 API
© 2020, Amazon Web Services, Inc. orits Affiliates. All rights reserved.
How - to?
AWS
Shield
DDoS protection
AWS
WAF
Filter malicious web traffic
Amazon
GuardDuty
Managed threat detectionservice
© 2020, Amazon Web Services, Inc. orits Affiliates. All rights reserved.
Q & A
ACI
Other cloud vendors
THE ALGOSEC
ECOSYSTEM
Integrate
Business Process
For a completelist of supported devices visit www.algosec.com
Manage
ALGOSEC SIMPLIFIES SECURITY MANAGEMENT
13 | Confidential
AcrossMultipleVendors
and Security Controls
Multiple
Stakeholders
AcrossMultiple
Environments
Instant Visibility ChangeManagement Risk & Compliance
ALGOSEC SIMPLIFIES SECURITY MANAGEMENT
14 | Confidential
• Visibility across the entire
multi-vendor, multi-cloud network
• Correlate risks to the assets they
impact
• Understand the impact of security
controls on application connectivity
Instant Visibility ChangeManagement Risk & Compliance
• Securely migrate workloads from on-
prem to public cloud
• Uniform network model and change-
management framework
• Automation including zero-touch push of
policy changes
• Consistency across multiple clouds and
hybrid environments
• Identify risk across the entire hybrid
network and different security controls
• Full documentation and audit trail of
network security changes
• Automated compliance reports, vast
support for diverse regulations
15 | Confidential
VISIBILITY
CHALLENGE: LACK OF VISIBILITY
Multiple clouds vendors
and security controls
within the cloud
Security team does not
own the cloud
Difficult to understand
the network structures
and flow paths
Hard to track the
operations, assets and
security controls
16 | Confidential
END-TO-END NETWORK VISIBILITY
Across the hybrid estate
NativeCloudSecurityModels
(SecurityGroups/NACL/NSG)
Virtualappliance
in thecloud
TraditionalFW
Virtualappliancein theSDN fabric
PrivatecloudSDN– distributed FW
17
END-TO-END NETWORK QUERY
18 | Confidential
• Ingress traffic filtered by a 3rd party firewall inside the Amazon estate
VISIBILITY INTO YOUR CLOUD ESTATE
19
Easy navigation
Know what youneed
to protect
Security controls in
each VPC/VNET
01
02
03
42 | Confidential
Affected assets
Network Risk
breakdown, triggers
Across multi
cloud/account/
region/VPC/VNET
01
02
03
VISIBILITY INTO RISKS
VISIBILITY INTO APPLICATIONS
21
VISIBILITY INTO APPLICATION NETWORK FLOWS
22
23 | Confidential
CHANGE MANAGEMENT
CHALLENGE: MANAGING SECURITY
Handling multiple vendors and technologies via various platforms
Lack of skilled personnel with cloud security expertise
Enforcing security policy consistency across multiple business units, accounts, regions
Identifying risk before the change and not after the fact
Lengthy and complex migration that may result in risky, bloated and inconsistent security policies
CHANGE MANAGEMENT
AND AUTOMATION
25
Zero-Touch
DevOps friendly
Automatic designand
push of changes
• End-to-end: multi-vendor,
multi-platform
• Optimized changes,
eliminate human error
Full documentation and
audit trail
Secure migrationof
workloads from on-prem
to public cloud
What-if riskcheck
SIMPLIFY APPLICATION MIGRATIONACROSSTHE HYBRIDNETWORK
26 | Confidential
ANALYZE
connectivity rules in
“controllable” chunks
PUSH
One chunk every
weekend
VALIDATE
Test old and new
connectivity
REMOVE
old connectivity rules
Time to market measuredinMONTHS
Existing Processes are
Manual, Painfuland ErrorProne
Application Migration
Use Cases
Projects
• Moving to the Cloud
• Data Center Consolidation
Ongoing
• Disaster Recovery
• DevOps (Dev/Test/Prod)
With AlgoSec
Analyze, pushand
validate hundredsof
rulesin hours!
CHANGE AUTOMATION FLOW
Request a
network
change
Map
devicesin
path
Plan the
Rules
Implement
the change
on the
devices
Validatethe
change
What-if
risk analysis
for all devices
involved
CHANGE REQUEST – DEVICES IN PATH
CHANGE REQUEST – RISK CHECK
29 | Confidential
CHANGE REQUEST - IMPLEMENTATION
- Smart recommendations to add/modify rules
- Automatically push the change to the target
cloud account
CENTRAL POLICY MANAGEMENT
32 | Confidential
RISK & COMPLIANCE
CHALLENGE: RISK AND COMPLIANCE
Identifying risk across
the entire hybrid
network different
security controls
Risk remediation
across the different
controls
Keeping up with
internal and regulatory
standards
Obtaining compliance
status of the entire
network
Maintaining ongoing
documentation and
audit trail
Audit preparation time
MANAGESECURITYRISKSOF CLOUDASSETS
Filter risks by account
(Roadmap)
Network Risk
breakdown
Risk triggers
01
02
03
42 | Confidential
Flow logs usage
indication
Risk triggers,
affected assets
Actionable risk
remediation
04
05
06
RISK BREAKDOWN
42 | Confidential
Observe the
risky rule
context
Remediate the risk
directly from
CloudFlow
07
08
RISK REMEDIATION
42 | Confidential
POLICY CLEANUP
Easily identify
unused rules,
bloating the policy
and exposing risk
01
02.
Efficiently remove
the unused rules
across multiple
security controls
02
REGULATORY COMPLIANCE
REGULATORY COMPLIANCE
• Managing security in a hybrid environment is complex
• Easy to achieve agility, harder to keep it secure
• AlgoSec and AWS are your partners for:
• Multi-layered security
• Extended visibility across hybrid and multi-cloud environments
• Hybrid-cloud capable Change Management
• Proactive risk analysis and remediation with compliance
assurance and audit-readiness
40
SUMMARY
Q & A
To request and evaluation
marketing@algosec.com
THANK YOU

More Related Content

What's hot

Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Erin Sweeney
 

What's hot (20)

Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles Ot ics cyberattaques dans les organisations industrielles
Ot ics cyberattaques dans les organisations industrielles
 
Security Across the Cloud Native Continuum with ESG and Palo Alto Networks
Security Across the Cloud Native Continuum with ESG and Palo Alto NetworksSecurity Across the Cloud Native Continuum with ESG and Palo Alto Networks
Security Across the Cloud Native Continuum with ESG and Palo Alto Networks
 
F5 ASM HEALTH CHECKS
F5 ASM HEALTH CHECKSF5 ASM HEALTH CHECKS
F5 ASM HEALTH CHECKS
 
Cisco Connect 2018 Malaysia - Secure data center and mobility solutions
Cisco Connect 2018 Malaysia - Secure data center and mobility solutionsCisco Connect 2018 Malaysia - Secure data center and mobility solutions
Cisco Connect 2018 Malaysia - Secure data center and mobility solutions
 
Sasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protectionSasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protection
 
How to Enhance Your Application Security Strategy with F5 on AWS
 How to Enhance Your Application Security Strategy with F5 on AWS How to Enhance Your Application Security Strategy with F5 on AWS
How to Enhance Your Application Security Strategy with F5 on AWS
 
Palo Alto Virtual firewall deployment Architecture
Palo Alto Virtual firewall deployment Architecture Palo Alto Virtual firewall deployment Architecture
Palo Alto Virtual firewall deployment Architecture
 
The TLS Upgrade
The TLS UpgradeThe TLS Upgrade
The TLS Upgrade
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
Leveraging Technology for Government Service Delivery
Leveraging Technology for Government Service DeliveryLeveraging Technology for Government Service Delivery
Leveraging Technology for Government Service Delivery
 
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
 
Presentation cisco cloud security strategy
Presentation   cisco cloud security strategyPresentation   cisco cloud security strategy
Presentation cisco cloud security strategy
 
SecurePass at OpenBrighton
SecurePass at OpenBrightonSecurePass at OpenBrighton
SecurePass at OpenBrighton
 
Sophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypesSophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypes
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
 
Cisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco's 2016 Annual Security report
Cisco's 2016 Annual Security report
 
Trust No One - Zero Trust on the Akamai Platform
Trust No One - Zero Trust on the Akamai PlatformTrust No One - Zero Trust on the Akamai Platform
Trust No One - Zero Trust on the Akamai Platform
 

Similar to 2020 09-30 overcoming the challenges of managing a hybrid environment - aws algo sec joint webinar - final2

Similar to 2020 09-30 overcoming the challenges of managing a hybrid environment - aws algo sec joint webinar - final2 (20)

2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
 
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...
 
Innovate - How AsiaPac is helping Customers to Build a Restricted Cloud Envir...
Innovate - How AsiaPac is helping Customers to Build a Restricted Cloud Envir...Innovate - How AsiaPac is helping Customers to Build a Restricted Cloud Envir...
Innovate - How AsiaPac is helping Customers to Build a Restricted Cloud Envir...
 
Automate the Provisioning of Secure Developer Environments on AWS PPT
 Automate the Provisioning of Secure Developer Environments on AWS PPT Automate the Provisioning of Secure Developer Environments on AWS PPT
Automate the Provisioning of Secure Developer Environments on AWS PPT
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud Infrastructure
 
zscaler-aws-zero-trust.pdf
zscaler-aws-zero-trust.pdfzscaler-aws-zero-trust.pdf
zscaler-aws-zero-trust.pdf
 
Operational Complexity: The Biggest Security Threat to Your AWS Environment
Operational Complexity: The Biggest Security Threat to Your AWS EnvironmentOperational Complexity: The Biggest Security Threat to Your AWS Environment
Operational Complexity: The Biggest Security Threat to Your AWS Environment
 
Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020
 
AWS Summit Singapore - Next Generation Security
AWS Summit Singapore - Next Generation SecurityAWS Summit Singapore - Next Generation Security
AWS Summit Singapore - Next Generation Security
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS Security
 
Wavefront by vmware june 2019 - legraswindow
Wavefront by vmware   june 2019 - legraswindowWavefront by vmware   june 2019 - legraswindow
Wavefront by vmware june 2019 - legraswindow
 
AWS Summit Singapore Webinar Edition | Building Tomorrow’s Financial Services...
AWS Summit Singapore Webinar Edition | Building Tomorrow’s Financial Services...AWS Summit Singapore Webinar Edition | Building Tomorrow’s Financial Services...
AWS Summit Singapore Webinar Edition | Building Tomorrow’s Financial Services...
 
How Symantec Cloud Workload Protection Secures LifeLock on AWS PPT
 How Symantec Cloud Workload Protection Secures LifeLock on AWS PPT How Symantec Cloud Workload Protection Secures LifeLock on AWS PPT
How Symantec Cloud Workload Protection Secures LifeLock on AWS PPT
 
How Symantec Cloud Workload Protection Secures LifeLock on AWS
 How Symantec Cloud Workload Protection Secures LifeLock on AWS How Symantec Cloud Workload Protection Secures LifeLock on AWS
How Symantec Cloud Workload Protection Secures LifeLock on AWS
 
(SEC321) Implementing Policy, Governance & Security for Enterprises
(SEC321) Implementing Policy, Governance & Security for Enterprises(SEC321) Implementing Policy, Governance & Security for Enterprises
(SEC321) Implementing Policy, Governance & Security for Enterprises
 
Multi cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPMulti cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCP
 
(ENT202) Four Critical Things to Consider When Moving Your Core Business Appl...
(ENT202) Four Critical Things to Consider When Moving Your Core Business Appl...(ENT202) Four Critical Things to Consider When Moving Your Core Business Appl...
(ENT202) Four Critical Things to Consider When Moving Your Core Business Appl...
 
Barracuda, AWS & Securosis: Application Security for the Cloud
Barracuda, AWS & Securosis:  Application Security for the CloudBarracuda, AWS & Securosis:  Application Security for the Cloud
Barracuda, AWS & Securosis: Application Security for the Cloud
 
Compliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By DesignCompliance In The Cloud Using Security By Design
Compliance In The Cloud Using Security By Design
 

More from AlgoSec

Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
AlgoSec
 
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentManaging Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
AlgoSec
 

More from AlgoSec (20)

best practices-managing_security_in_the hybrid cloud
 best practices-managing_security_in_the hybrid cloud best practices-managing_security_in_the hybrid cloud
best practices-managing_security_in_the hybrid cloud
 
compliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarcompliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinar
 
The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinar
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
 
Cloud migrations made simpler safe secure and successful migrations
Cloud migrations made simpler   safe secure and successful migrationsCloud migrations made simpler   safe secure and successful migrations
Cloud migrations made simpler safe secure and successful migrations
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to execution
 
Radically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertificationRadically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertification
 
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
 
Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time
 
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
 
2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution
 
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarCisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
 
2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)
 
More Things You Can Do with the AlgoSec Security Policy Management Suite
More Things You Can Do with the AlgoSec Security Policy Management SuiteMore Things You Can Do with the AlgoSec Security Policy Management Suite
More Things You Can Do with the AlgoSec Security Policy Management Suite
 
2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation final2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation final
 
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentManaging Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
2018 10-11 automating network security policy management allows financial ins...
2018 10-11 automating network security policy management allows financial ins...2018 10-11 automating network security policy management allows financial ins...
2018 10-11 automating network security policy management allows financial ins...
 
Selecting the right security policy management solution for your organization
Selecting the right security policy management solution for your organizationSelecting the right security policy management solution for your organization
Selecting the right security policy management solution for your organization
 
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...
 

Recently uploaded

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Recently uploaded (20)

Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 

2020 09-30 overcoming the challenges of managing a hybrid environment - aws algo sec joint webinar - final2

  • 1. OVERCOMING THE CHALLENGES OF MANAGING A HYBRID ENVIRONMENT Omer Ganot, Product Manager, AlgoSec Stuti Deshpande, Solution Architect, AWS
  • 2. WELCOME Havea question? Submit it via the Questions tab or email us: Thiswebinarwill be available on-demand immediately Additional resources willbe sharedfollowing the webinar Joinour onlinecommunity! 2 marketing@algosec.com https://www.algosec.com/resources
  • 3. AGENDA 3 | Confidential 3 1 2 4 5 6 Challenges in hybrid network security AWS- Responsibility and security services in AWS AlgoSec- Visibility AlgoSec- Change Management AlgoSec- Risk and Compliance Summary
  • 4. MANAGINGSECURITYIN A HYBRIDENVIRONMENTIS COMPLEX Multiple Security Vendors andControls 3rd party on-prem Security Vendor Products Cloud Infra Security Controls Security Products by Cloud Providers and 3rd party Multiple Stakeholders CISO IT / Network Security Cloud Teams Security Operations Application Developers / DevOps Multiple Environments Public Clouds Private Clouds 4 On-Premises
  • 5. © 2020, Amazon Web Services, Inc. orits Affiliates. All rights reserved. Stuti Deshpande Partner Solution Architect Migration to AWS Cloud Secureand Protectyour data with AWS Services
  • 6. © 2020, Amazon Web Services, Inc. orits Affiliates. All rights reserved. Top migration challenges we hear from customers “We see challenges with existing software contracts, license portability, and vendor willingness to price reasonably during the move of dozens/hundreds of vendors” “We want to bring on-premises governance controls to cloud apps” “We want to evaluate and onboard new software vendors during migration” “We need to drive culture change beyond IT as we transform our businesses to digital and from on-premises to cloud”
  • 7. © 2020, Amazon Web Services, Inc. orits Affiliates. All rights reserved. Software Compute Storage Database Networking Client-side data encryption Server-side data encryption Network traffic protection Platform, applications, identity & access management Operating system, network & firewall configuration Customer content AWS/customer shared responsibility Customer’s responsibility AWS takes over responsibility from customers AWS Global Infrastructure AvailabilityZones Regions Edge Locations
  • 8. © 2020, Amazon Web Services, Inc. orits Affiliates. All rights reserved. Layered Security Services Protect Detect Respond Automate Investigate RecoverIdentify AWS Systems Manager AWS Config AWS Lambda Amazon CloudWatch Amazon Inspector Amazon Macie Amazon GuardDuty AWS Security Hub AWS IoT Device Defender AWS Key Management Service AWS Identity and Access Management (IAM) AWS Single Sign-On Snapshot Archive AWS CloudTrail Amazon CloudWatch Amazon VPC AWS WAF AWS ShieldAWS Secrets Manager AWS Firewall Manager Detect Protect
  • 9. © 2020, Amazon Web Services, Inc. orits Affiliates. All rights reserved. Monitor Network Flow and Traffic in/out VPC • Capture logs going to and from network interfaces in your VPC • Published to Amazon CloudWatch Logs or Amazon S3 • To create flow logs- use Amazon EC2 Console or Amazon EC2 API
  • 10. © 2020, Amazon Web Services, Inc. orits Affiliates. All rights reserved. How - to? AWS Shield DDoS protection AWS WAF Filter malicious web traffic Amazon GuardDuty Managed threat detectionservice
  • 11. © 2020, Amazon Web Services, Inc. orits Affiliates. All rights reserved. Q & A
  • 12. ACI Other cloud vendors THE ALGOSEC ECOSYSTEM Integrate Business Process For a completelist of supported devices visit www.algosec.com Manage
  • 13. ALGOSEC SIMPLIFIES SECURITY MANAGEMENT 13 | Confidential AcrossMultipleVendors and Security Controls Multiple Stakeholders AcrossMultiple Environments Instant Visibility ChangeManagement Risk & Compliance
  • 14. ALGOSEC SIMPLIFIES SECURITY MANAGEMENT 14 | Confidential • Visibility across the entire multi-vendor, multi-cloud network • Correlate risks to the assets they impact • Understand the impact of security controls on application connectivity Instant Visibility ChangeManagement Risk & Compliance • Securely migrate workloads from on- prem to public cloud • Uniform network model and change- management framework • Automation including zero-touch push of policy changes • Consistency across multiple clouds and hybrid environments • Identify risk across the entire hybrid network and different security controls • Full documentation and audit trail of network security changes • Automated compliance reports, vast support for diverse regulations
  • 16. CHALLENGE: LACK OF VISIBILITY Multiple clouds vendors and security controls within the cloud Security team does not own the cloud Difficult to understand the network structures and flow paths Hard to track the operations, assets and security controls 16 | Confidential
  • 17. END-TO-END NETWORK VISIBILITY Across the hybrid estate NativeCloudSecurityModels (SecurityGroups/NACL/NSG) Virtualappliance in thecloud TraditionalFW Virtualappliancein theSDN fabric PrivatecloudSDN– distributed FW 17
  • 18. END-TO-END NETWORK QUERY 18 | Confidential • Ingress traffic filtered by a 3rd party firewall inside the Amazon estate
  • 19. VISIBILITY INTO YOUR CLOUD ESTATE 19 Easy navigation Know what youneed to protect Security controls in each VPC/VNET 01 02 03
  • 20. 42 | Confidential Affected assets Network Risk breakdown, triggers Across multi cloud/account/ region/VPC/VNET 01 02 03 VISIBILITY INTO RISKS
  • 22. VISIBILITY INTO APPLICATION NETWORK FLOWS 22
  • 24. CHALLENGE: MANAGING SECURITY Handling multiple vendors and technologies via various platforms Lack of skilled personnel with cloud security expertise Enforcing security policy consistency across multiple business units, accounts, regions Identifying risk before the change and not after the fact Lengthy and complex migration that may result in risky, bloated and inconsistent security policies
  • 25. CHANGE MANAGEMENT AND AUTOMATION 25 Zero-Touch DevOps friendly Automatic designand push of changes • End-to-end: multi-vendor, multi-platform • Optimized changes, eliminate human error Full documentation and audit trail Secure migrationof workloads from on-prem to public cloud What-if riskcheck
  • 26. SIMPLIFY APPLICATION MIGRATIONACROSSTHE HYBRIDNETWORK 26 | Confidential ANALYZE connectivity rules in “controllable” chunks PUSH One chunk every weekend VALIDATE Test old and new connectivity REMOVE old connectivity rules Time to market measuredinMONTHS Existing Processes are Manual, Painfuland ErrorProne Application Migration Use Cases Projects • Moving to the Cloud • Data Center Consolidation Ongoing • Disaster Recovery • DevOps (Dev/Test/Prod) With AlgoSec Analyze, pushand validate hundredsof rulesin hours!
  • 27. CHANGE AUTOMATION FLOW Request a network change Map devicesin path Plan the Rules Implement the change on the devices Validatethe change What-if risk analysis for all devices involved
  • 28. CHANGE REQUEST – DEVICES IN PATH
  • 29. CHANGE REQUEST – RISK CHECK 29 | Confidential
  • 30. CHANGE REQUEST - IMPLEMENTATION - Smart recommendations to add/modify rules - Automatically push the change to the target cloud account
  • 32. 32 | Confidential RISK & COMPLIANCE
  • 33. CHALLENGE: RISK AND COMPLIANCE Identifying risk across the entire hybrid network different security controls Risk remediation across the different controls Keeping up with internal and regulatory standards Obtaining compliance status of the entire network Maintaining ongoing documentation and audit trail Audit preparation time
  • 34. MANAGESECURITYRISKSOF CLOUDASSETS Filter risks by account (Roadmap) Network Risk breakdown Risk triggers 01 02 03
  • 35. 42 | Confidential Flow logs usage indication Risk triggers, affected assets Actionable risk remediation 04 05 06 RISK BREAKDOWN
  • 36. 42 | Confidential Observe the risky rule context Remediate the risk directly from CloudFlow 07 08 RISK REMEDIATION
  • 37. 42 | Confidential POLICY CLEANUP Easily identify unused rules, bloating the policy and exposing risk 01 02. Efficiently remove the unused rules across multiple security controls 02
  • 40. • Managing security in a hybrid environment is complex • Easy to achieve agility, harder to keep it secure • AlgoSec and AWS are your partners for: • Multi-layered security • Extended visibility across hybrid and multi-cloud environments • Hybrid-cloud capable Change Management • Proactive risk analysis and remediation with compliance assurance and audit-readiness 40 SUMMARY
  • 41. Q & A To request and evaluation marketing@algosec.com