SlideShare a Scribd company logo
1 of 22
Confidential │ ©2019 VMware, Inc.
Webinar
Christian Treutler
R&D Security Engineer – NSBU,
VMwareSeptember 5th 2019
Prevent Threats with
Analytics-Driven Web
Application Firewall
Confidential │ ©2019 VMware, Inc.
Agenda
2
Why Application Security has become Critical
Need for Analytics-driven Application Security
Prevent Threats with Analytics-Driven Web Application Firewall
Live Demos
Customer success story
Summary & Next Steps
3Confidential │ ©2019 VMware, Inc.
We live in a time of data
breaches.
Confidential │ ©2019 VMware, Inc. 4
Correlation of incidents into breaches
Source: Verizon Data Breach Investigations Report (DBIR) 2019
Cost of a Data Breach report 2019 – Ponemon Institute
Web Application Breaches and Cost
$3.92M
Average total cost of a data
breach
Confidential │ ©2019 VMware, Inc. 5
Application Security is part
of all of our lives.
Breaches affect
everybody.
6Confidential │ ©2019 VMware, Inc.
“The biggest
threat to
security is the
hyper-focus on
security
threats.”
Pat Gelsinger - RSA conference
2019
Focus on
Applications
Make security
intrinsic ___
Invest in Prevention
7Confidential │ ©2019 VMware, Inc.
NSX Advanced Load Balancer
& Web Application Firewall
Technology overview
Confidential │ ©2019 VMware, Inc. 8
Why is WAF not Pervasively Deployed
Rule
Complexity
Lack of
Visibility
Poor
Scalability
Confidential │ ©2019 VMware, Inc. 9
BARE METAL VIRTUALIZED CONTAINERSON PREMISES PUBLIC CLOUDVIRTUALIZED CONTAINERS
Modern, Scalable, Multi-Cloud Architecture
CONTROLLER
SERVICE
ENGINE
SEPARATE CONTROL
& DATA PLANE
ELASTICITY
INTELLIGENCE AUTOMATIONMULTI-CLOUD
Confidential │ ©2019 VMware, Inc. 10
Comprehensive Security Stack
NSX Advanced Load Balancer
Encryption
SSL/TLS
L3/4 Firewall Rules
IP-Port based Security Rules
L7 Firewall Rules
Content (URI) based security rules
DDoS Protection
DDoS detection and mitigation with elastic scaling
Application Rate Limiting
Control and restrict by application or tenants
Security
Insights
Security score
Attack insights
SSL Insights
WAF analytics
Web Application Firewall
OWASP TOP 10, Application protection, Attack Analytics
Centralized Management
Multi-Cloud Elastic Fabric
Automation & Programmability
Real Time Visibility & Analytics
REST API
Data Center Private Cloud Public Cloud
Confidential │ ©2019 VMware, Inc. 11
NSX Advanced Load Balancer WAF - Core Design Principles
Automated Policy Creation
Native OWASP Top 10 Protection
Advanced Learning
One-click Policy Tuning
Real-time Insights
Intelligence on Attacks, Application Behavior,
and Rule Matches
Elasticity and Automation
High-Performance
Auto-Scaling
API-First Platform
Confidential │ ©2019 VMware, Inc. 12
Avi’s WAF Capabilities
Application defense in depth
• Application Learning and Positive Security
• OWASP Top 10 Protection
• Signatures and app-specific rules
• HTTP protocol enforcement and input
Validation – XSS, SQLi, etc.
• Virtual patching using scripting for
application logic flaws
• API protection for JSON, XML
• Metrics and statistics about the current
application attack surface
• Bot detection
Backend
Application
Untrusted Trusted
WAN
Confidential │ ©2019 VMware, Inc.
iWAF policy checks
Whitelist
• High performance for trusted traffic
• Match Criteria: Headers, IP, Path and more
• Similar to HTTP policy matching
PSM
• Positive definition of Application behavior
• Zero-day attacks defence and performance
• Rules: Learning, Scanners, Manual
Signatures
• Scans for common attack patterns
• Rules: OWASP Top 10 protection rules
Confidential │ ©2019 VMware, Inc. 14
Automating Application Security using ML
FastPas
s
Deep Inspection
Negative Security
Deny
Allow
Traffic
ML Classifier
Confidential │ ©2019 VMware, Inc. 15
Client
AppResponse
Security
Application defense in depth
Analytics Driven Security
Application
All metrics are
accessible via
API and can be
used for policy
updates.
Analytics
Engine
supports over
1k data points
Confidential │ ©2019 VMware, Inc. 16
Application Security Automation
CONTROLLER
Deploy
Anywhere
CICD-capable
Shift Left
Security
Scanner
Integrations
Metrics Engine App Behavior
Learning
Automated
App Rule
Updates
Integrated Machine Learning
Control Analytics
17Confidential │ ©2019 VMware, Inc.
Demo
WAF Introduction
WAF Learning & Protection
18Confidential │ ©2019 VMware, Inc.
Customer success
Swisslos & Avi - A continuing success story
Confidential │ ©2019 VMware, Inc. 19
Challenges (2017)
• Avi - easy to deploy very user friendly
• Detailed analytics for cost reduction
• API-first model for automation and self-
service
Solution (2017)
• Avi has successfully handled all
scaling requirements
• Traffic peaks are seasonal; scale-out
and scale-in continues to reduce costs
Solution (2019)
• 60% operational savings
• Analytics and Insights simplify daily
operations and troubleshooting
• East Policy tuning
Impact
Location: Basel, Switzerland
Securing the lottery - The Swisslos story
Products Strategic Priorities
Avi Networks ADC
Avi Networks iWAF
Software defined network and datacenter
Secure all internet-facing applications
Lotteries, sport bets and instant tickets for Switzerland
 Modernizing DC to replace legacy HW
 Appliance-based WAF
 Lack of elasticity and poor
performance => bad customer
experience
“The iWAF is so well integrated in
the Avi solution that not using it
would be a crime. It is not only
protecting our applications but
giving us loads of insights about
threats and attacks thanks to the
out of the box analytics.”
JORIS VUFFRAY,
HEADNETWORK & SYSTEM
MANAGEMENT
20Confidential │ ©2019 VMware, Inc.
Summary
21Confidential │ ©2019 VMware, Inc.
Focus on Applications
Make security intrinsic ____
Invest in Preventioneducing attack surface by adding WAF protection___________________________________
Learning application behavior to auto tune security policy_________________________
Security build into NSX Advanced Load Balancer by default ___________________
“NSX Advanced Load Balancer focuses
on the application."
Confidential │ ©2019 VMware, Inc.
Thank You

More Related Content

What's hot

Multi Cloud Load Balancing 101 and Hands On Lab
Multi Cloud Load Balancing 101 and Hands On LabMulti Cloud Load Balancing 101 and Hands On Lab
Multi Cloud Load Balancing 101 and Hands On LabAvi Networks
 
Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...
Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...
Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...Avi Networks
 
Enabling Remote Employees with Horizon VDI and Avi Networks
Enabling Remote Employees with Horizon VDI and Avi NetworksEnabling Remote Employees with Horizon VDI and Avi Networks
Enabling Remote Employees with Horizon VDI and Avi NetworksAvi Networks
 
7 Requirements for Modern Load Balancers
7 Requirements for Modern Load Balancers7 Requirements for Modern Load Balancers
7 Requirements for Modern Load BalancersAvi Networks
 
Deliver Modern Applications with an Elastic Load Balancing Fabric Powered by ...
Deliver Modern Applications with an Elastic Load Balancing Fabric Powered by ...Deliver Modern Applications with an Elastic Load Balancing Fabric Powered by ...
Deliver Modern Applications with an Elastic Load Balancing Fabric Powered by ...Avi Networks
 
Avi v20.1 — What’s New in Scalable, Multi-Cloud Load Balancing
Avi v20.1 — What’s New in Scalable, Multi-Cloud Load BalancingAvi v20.1 — What’s New in Scalable, Multi-Cloud Load Balancing
Avi v20.1 — What’s New in Scalable, Multi-Cloud Load BalancingAvi Networks
 
Working From Anywhere​ with​ Advanced Load Balancing​ and ​ VMware Horizon VDI
Working From Anywhere​ with​ Advanced Load Balancing​ and ​ VMware Horizon VDI Working From Anywhere​ with​ Advanced Load Balancing​ and ​ VMware Horizon VDI
Working From Anywhere​ with​ Advanced Load Balancing​ and ​ VMware Horizon VDI Avi Networks
 
Bringing SaaS Simplicity to Proactive Support & Live Threat Updates
Bringing SaaS Simplicity to Proactive Support & Live Threat UpdatesBringing SaaS Simplicity to Proactive Support & Live Threat Updates
Bringing SaaS Simplicity to Proactive Support & Live Threat UpdatesAvi Networks
 
Multi-Cloud Load Balancing – Separating Fact from Fiction
Multi-Cloud Load Balancing – Separating Fact from FictionMulti-Cloud Load Balancing – Separating Fact from Fiction
Multi-Cloud Load Balancing – Separating Fact from FictionAvi Networks
 
7 Virtues of a Next-gen ADC
7 Virtues of a Next-gen ADC7 Virtues of a Next-gen ADC
7 Virtues of a Next-gen ADCAvi Networks
 
Deploying Elastic, Self-Service Load Balancing for VMware NSX-T
Deploying Elastic, Self-Service Load Balancing for VMware NSX-TDeploying Elastic, Self-Service Load Balancing for VMware NSX-T
Deploying Elastic, Self-Service Load Balancing for VMware NSX-TAvi Networks
 
Enterprise-Grade Load Balancing for VMware Cloud on AWS (VMC)
Enterprise-Grade Load Balancing for VMware Cloud on AWS (VMC)Enterprise-Grade Load Balancing for VMware Cloud on AWS (VMC)
Enterprise-Grade Load Balancing for VMware Cloud on AWS (VMC)Avi Networks
 
Multi-Cloud Load Balancing 101 and Hands-On Lab
Multi-Cloud Load Balancing 101 and Hands-On LabMulti-Cloud Load Balancing 101 and Hands-On Lab
Multi-Cloud Load Balancing 101 and Hands-On LabAvi Networks
 
Deep Dive on GSLB with VMware NSX Advanced Load Balancer (Avi Networks)
Deep Dive on GSLB with VMware NSX Advanced Load Balancer (Avi Networks)Deep Dive on GSLB with VMware NSX Advanced Load Balancer (Avi Networks)
Deep Dive on GSLB with VMware NSX Advanced Load Balancer (Avi Networks)Avi Networks
 
State of Load Balancing 2020
State of Load Balancing 2020State of Load Balancing 2020
State of Load Balancing 2020Avi Networks
 
Multi-Cloud Load Balancing and Application Services
Multi-Cloud Load Balancing and Application ServicesMulti-Cloud Load Balancing and Application Services
Multi-Cloud Load Balancing and Application ServicesAvi Networks
 
L4-L7 Application Services with Avi Networks
L4-L7 Application Services with Avi NetworksL4-L7 Application Services with Avi Networks
L4-L7 Application Services with Avi NetworksAvi Networks
 
F5 BIG-IP: Secure Application and Data Security Services
 F5 BIG-IP: Secure Application and Data Security Services F5 BIG-IP: Secure Application and Data Security Services
F5 BIG-IP: Secure Application and Data Security ServicesAmazon Web Services
 
Private Cloud with Microsoft Technologies
Private Cloud with Microsoft TechnologiesPrivate Cloud with Microsoft Technologies
Private Cloud with Microsoft TechnologiesChris Avis
 

What's hot (20)

Multi Cloud Load Balancing 101 and Hands On Lab
Multi Cloud Load Balancing 101 and Hands On LabMulti Cloud Load Balancing 101 and Hands On Lab
Multi Cloud Load Balancing 101 and Hands On Lab
 
Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...
Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...
Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...
 
Enabling Remote Employees with Horizon VDI and Avi Networks
Enabling Remote Employees with Horizon VDI and Avi NetworksEnabling Remote Employees with Horizon VDI and Avi Networks
Enabling Remote Employees with Horizon VDI and Avi Networks
 
7 Requirements for Modern Load Balancers
7 Requirements for Modern Load Balancers7 Requirements for Modern Load Balancers
7 Requirements for Modern Load Balancers
 
Deliver Modern Applications with an Elastic Load Balancing Fabric Powered by ...
Deliver Modern Applications with an Elastic Load Balancing Fabric Powered by ...Deliver Modern Applications with an Elastic Load Balancing Fabric Powered by ...
Deliver Modern Applications with an Elastic Load Balancing Fabric Powered by ...
 
Avi v20.1 — What’s New in Scalable, Multi-Cloud Load Balancing
Avi v20.1 — What’s New in Scalable, Multi-Cloud Load BalancingAvi v20.1 — What’s New in Scalable, Multi-Cloud Load Balancing
Avi v20.1 — What’s New in Scalable, Multi-Cloud Load Balancing
 
Working From Anywhere​ with​ Advanced Load Balancing​ and ​ VMware Horizon VDI
Working From Anywhere​ with​ Advanced Load Balancing​ and ​ VMware Horizon VDI Working From Anywhere​ with​ Advanced Load Balancing​ and ​ VMware Horizon VDI
Working From Anywhere​ with​ Advanced Load Balancing​ and ​ VMware Horizon VDI
 
Bringing SaaS Simplicity to Proactive Support & Live Threat Updates
Bringing SaaS Simplicity to Proactive Support & Live Threat UpdatesBringing SaaS Simplicity to Proactive Support & Live Threat Updates
Bringing SaaS Simplicity to Proactive Support & Live Threat Updates
 
Avi workshop-101
Avi workshop-101Avi workshop-101
Avi workshop-101
 
Multi-Cloud Load Balancing – Separating Fact from Fiction
Multi-Cloud Load Balancing – Separating Fact from FictionMulti-Cloud Load Balancing – Separating Fact from Fiction
Multi-Cloud Load Balancing – Separating Fact from Fiction
 
7 Virtues of a Next-gen ADC
7 Virtues of a Next-gen ADC7 Virtues of a Next-gen ADC
7 Virtues of a Next-gen ADC
 
Deploying Elastic, Self-Service Load Balancing for VMware NSX-T
Deploying Elastic, Self-Service Load Balancing for VMware NSX-TDeploying Elastic, Self-Service Load Balancing for VMware NSX-T
Deploying Elastic, Self-Service Load Balancing for VMware NSX-T
 
Enterprise-Grade Load Balancing for VMware Cloud on AWS (VMC)
Enterprise-Grade Load Balancing for VMware Cloud on AWS (VMC)Enterprise-Grade Load Balancing for VMware Cloud on AWS (VMC)
Enterprise-Grade Load Balancing for VMware Cloud on AWS (VMC)
 
Multi-Cloud Load Balancing 101 and Hands-On Lab
Multi-Cloud Load Balancing 101 and Hands-On LabMulti-Cloud Load Balancing 101 and Hands-On Lab
Multi-Cloud Load Balancing 101 and Hands-On Lab
 
Deep Dive on GSLB with VMware NSX Advanced Load Balancer (Avi Networks)
Deep Dive on GSLB with VMware NSX Advanced Load Balancer (Avi Networks)Deep Dive on GSLB with VMware NSX Advanced Load Balancer (Avi Networks)
Deep Dive on GSLB with VMware NSX Advanced Load Balancer (Avi Networks)
 
State of Load Balancing 2020
State of Load Balancing 2020State of Load Balancing 2020
State of Load Balancing 2020
 
Multi-Cloud Load Balancing and Application Services
Multi-Cloud Load Balancing and Application ServicesMulti-Cloud Load Balancing and Application Services
Multi-Cloud Load Balancing and Application Services
 
L4-L7 Application Services with Avi Networks
L4-L7 Application Services with Avi NetworksL4-L7 Application Services with Avi Networks
L4-L7 Application Services with Avi Networks
 
F5 BIG-IP: Secure Application and Data Security Services
 F5 BIG-IP: Secure Application and Data Security Services F5 BIG-IP: Secure Application and Data Security Services
F5 BIG-IP: Secure Application and Data Security Services
 
Private Cloud with Microsoft Technologies
Private Cloud with Microsoft TechnologiesPrivate Cloud with Microsoft Technologies
Private Cloud with Microsoft Technologies
 

Similar to Prevent Threats with Analytics-Driven Web Application Firewall

How to Enhance Your Application Security Strategy with F5 on AWS
 How to Enhance Your Application Security Strategy with F5 on AWS How to Enhance Your Application Security Strategy with F5 on AWS
How to Enhance Your Application Security Strategy with F5 on AWSAmazon Web Services
 
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019 Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019 Amazon Web Services
 
ENT305 Compliance and Cloud Security for Regulated Industries
ENT305 Compliance and Cloud Security for Regulated IndustriesENT305 Compliance and Cloud Security for Regulated Industries
ENT305 Compliance and Cloud Security for Regulated IndustriesAmazon Web Services
 
Firewall seguro, proteção para aplicações
Firewall seguro, proteção para aplicaçõesFirewall seguro, proteção para aplicações
Firewall seguro, proteção para aplicaçõesCYLK IT Solutions
 
The New Economics of Wi-Fi _ Disruptive Forces Driving Innovation for Carrier...
The New Economics of Wi-Fi _ Disruptive Forces Driving Innovation for Carrier...The New Economics of Wi-Fi _ Disruptive Forces Driving Innovation for Carrier...
The New Economics of Wi-Fi _ Disruptive Forces Driving Innovation for Carrier...AirTight Networks
 
Generational shiftsRedefining Customer Experience And The Way To Insure
Generational shiftsRedefining Customer Experience And The Way To InsureGenerational shiftsRedefining Customer Experience And The Way To Insure
Generational shiftsRedefining Customer Experience And The Way To InsureAmazon Web Services
 
#PCMVision: VMware NSX - Transforming Security
#PCMVision: VMware NSX - Transforming Security#PCMVision: VMware NSX - Transforming Security
#PCMVision: VMware NSX - Transforming SecurityPCM
 
Accelerated Saa S Exec Briefing V2
Accelerated Saa S Exec Briefing V2Accelerated Saa S Exec Briefing V2
Accelerated Saa S Exec Briefing V2jeffirby
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptxControlCase
 
Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020Cynthia Hsieh
 
Modern App Architecture - Microservices, API Friendly
Modern App Architecture - Microservices, API FriendlyModern App Architecture - Microservices, API Friendly
Modern App Architecture - Microservices, API FriendlyDevOps Indonesia
 
Wavefront by vmware june 2019 - legraswindow
Wavefront by vmware   june 2019 - legraswindowWavefront by vmware   june 2019 - legraswindow
Wavefront by vmware june 2019 - legraswindowAnil Gupta (AJ) - vExpert
 
Sam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload SecuritySam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload Securitycentralohioissa
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challengewebhostingguy
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challengewebhostingguy
 
AWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPC
AWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPCAWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPC
AWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPCAmazon Web Services
 
AWS Initiate Day Dublin 2019 – Security and Compliance in your VPC
AWS Initiate Day Dublin 2019 – Security and Compliance in your VPCAWS Initiate Day Dublin 2019 – Security and Compliance in your VPC
AWS Initiate Day Dublin 2019 – Security and Compliance in your VPCAmazon Web Services
 
Elevate your security with the cloud
Elevate your security with the cloudElevate your security with the cloud
Elevate your security with the cloudAmazon Web Services
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...Amazon Web Services Korea
 
Visibility and Automation for Enhanced Security
Visibility and Automation for Enhanced SecurityVisibility and Automation for Enhanced Security
Visibility and Automation for Enhanced Securitypatmisasi
 

Similar to Prevent Threats with Analytics-Driven Web Application Firewall (20)

How to Enhance Your Application Security Strategy with F5 on AWS
 How to Enhance Your Application Security Strategy with F5 on AWS How to Enhance Your Application Security Strategy with F5 on AWS
How to Enhance Your Application Security Strategy with F5 on AWS
 
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019 Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
Build anywhere; Secure everywhere - DEM01-R - AWS re:Inforce 2019
 
ENT305 Compliance and Cloud Security for Regulated Industries
ENT305 Compliance and Cloud Security for Regulated IndustriesENT305 Compliance and Cloud Security for Regulated Industries
ENT305 Compliance and Cloud Security for Regulated Industries
 
Firewall seguro, proteção para aplicações
Firewall seguro, proteção para aplicaçõesFirewall seguro, proteção para aplicações
Firewall seguro, proteção para aplicações
 
The New Economics of Wi-Fi _ Disruptive Forces Driving Innovation for Carrier...
The New Economics of Wi-Fi _ Disruptive Forces Driving Innovation for Carrier...The New Economics of Wi-Fi _ Disruptive Forces Driving Innovation for Carrier...
The New Economics of Wi-Fi _ Disruptive Forces Driving Innovation for Carrier...
 
Generational shiftsRedefining Customer Experience And The Way To Insure
Generational shiftsRedefining Customer Experience And The Way To InsureGenerational shiftsRedefining Customer Experience And The Way To Insure
Generational shiftsRedefining Customer Experience And The Way To Insure
 
#PCMVision: VMware NSX - Transforming Security
#PCMVision: VMware NSX - Transforming Security#PCMVision: VMware NSX - Transforming Security
#PCMVision: VMware NSX - Transforming Security
 
Accelerated Saa S Exec Briefing V2
Accelerated Saa S Exec Briefing V2Accelerated Saa S Exec Briefing V2
Accelerated Saa S Exec Briefing V2
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020
 
Modern App Architecture - Microservices, API Friendly
Modern App Architecture - Microservices, API FriendlyModern App Architecture - Microservices, API Friendly
Modern App Architecture - Microservices, API Friendly
 
Wavefront by vmware june 2019 - legraswindow
Wavefront by vmware   june 2019 - legraswindowWavefront by vmware   june 2019 - legraswindow
Wavefront by vmware june 2019 - legraswindow
 
Sam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload SecuritySam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload Security
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challenge
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challenge
 
AWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPC
AWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPCAWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPC
AWS Initiate Day Manchester 2019 – AWS Security Compliance in your VPC
 
AWS Initiate Day Dublin 2019 – Security and Compliance in your VPC
AWS Initiate Day Dublin 2019 – Security and Compliance in your VPCAWS Initiate Day Dublin 2019 – Security and Compliance in your VPC
AWS Initiate Day Dublin 2019 – Security and Compliance in your VPC
 
Elevate your security with the cloud
Elevate your security with the cloudElevate your security with the cloud
Elevate your security with the cloud
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
 
Visibility and Automation for Enhanced Security
Visibility and Automation for Enhanced SecurityVisibility and Automation for Enhanced Security
Visibility and Automation for Enhanced Security
 

More from Avi Networks

DR On Demand At Fraction of the Cost (1).pptx
DR On Demand At Fraction of the Cost (1).pptxDR On Demand At Fraction of the Cost (1).pptx
DR On Demand At Fraction of the Cost (1).pptxAvi Networks
 
Cloud_controllers_public_webinar_aug31_v1.pptx
Cloud_controllers_public_webinar_aug31_v1.pptxCloud_controllers_public_webinar_aug31_v1.pptx
Cloud_controllers_public_webinar_aug31_v1.pptxAvi Networks
 
Top 4 Reasons to Migrate From NSX Load Balancing to NSX Advanced Load Balancer
Top 4 Reasons to Migrate From NSX Load Balancing to NSX Advanced Load BalancerTop 4 Reasons to Migrate From NSX Load Balancing to NSX Advanced Load Balancer
Top 4 Reasons to Migrate From NSX Load Balancing to NSX Advanced Load BalancerAvi Networks
 
23.06.15 NSX ALB and vCD integration deepdive_webinar0615.pptx
23.06.15 NSX ALB and vCD integration deepdive_webinar0615.pptx23.06.15 NSX ALB and vCD integration deepdive_webinar0615.pptx
23.06.15 NSX ALB and vCD integration deepdive_webinar0615.pptxAvi Networks
 
Enterprises-Have-Replaced-12000-ADCs-See-Why.pptx
Enterprises-Have-Replaced-12000-ADCs-See-Why.pptxEnterprises-Have-Replaced-12000-ADCs-See-Why.pptx
Enterprises-Have-Replaced-12000-ADCs-See-Why.pptxAvi Networks
 
One And Done Multi-Cloud Load Balancing Done Right.pptx
One And Done Multi-Cloud Load Balancing Done Right.pptxOne And Done Multi-Cloud Load Balancing Done Right.pptx
One And Done Multi-Cloud Load Balancing Done Right.pptxAvi Networks
 
Virtualize Application Security Today - Hardware is No Longer Needed.pptx
 Virtualize Application Security Today - Hardware is No Longer Needed.pptx Virtualize Application Security Today - Hardware is No Longer Needed.pptx
Virtualize Application Security Today - Hardware is No Longer Needed.pptxAvi Networks
 
Deploying Elastic Self-Service Load Balancing
Deploying Elastic Self-Service Load BalancingDeploying Elastic Self-Service Load Balancing
Deploying Elastic Self-Service Load BalancingAvi Networks
 
NSX_Advanced_Load_Balancer_Solution_with_Oracle.pptx
NSX_Advanced_Load_Balancer_Solution_with_Oracle.pptxNSX_Advanced_Load_Balancer_Solution_with_Oracle.pptx
NSX_Advanced_Load_Balancer_Solution_with_Oracle.pptxAvi Networks
 
Delivering Turnkey Load Balancing in VMware Cloud with Day 0 Automation
Delivering Turnkey Load Balancing in VMware Cloud with Day 0 Automation Delivering Turnkey Load Balancing in VMware Cloud with Day 0 Automation
Delivering Turnkey Load Balancing in VMware Cloud with Day 0 Automation Avi Networks
 

More from Avi Networks (10)

DR On Demand At Fraction of the Cost (1).pptx
DR On Demand At Fraction of the Cost (1).pptxDR On Demand At Fraction of the Cost (1).pptx
DR On Demand At Fraction of the Cost (1).pptx
 
Cloud_controllers_public_webinar_aug31_v1.pptx
Cloud_controllers_public_webinar_aug31_v1.pptxCloud_controllers_public_webinar_aug31_v1.pptx
Cloud_controllers_public_webinar_aug31_v1.pptx
 
Top 4 Reasons to Migrate From NSX Load Balancing to NSX Advanced Load Balancer
Top 4 Reasons to Migrate From NSX Load Balancing to NSX Advanced Load BalancerTop 4 Reasons to Migrate From NSX Load Balancing to NSX Advanced Load Balancer
Top 4 Reasons to Migrate From NSX Load Balancing to NSX Advanced Load Balancer
 
23.06.15 NSX ALB and vCD integration deepdive_webinar0615.pptx
23.06.15 NSX ALB and vCD integration deepdive_webinar0615.pptx23.06.15 NSX ALB and vCD integration deepdive_webinar0615.pptx
23.06.15 NSX ALB and vCD integration deepdive_webinar0615.pptx
 
Enterprises-Have-Replaced-12000-ADCs-See-Why.pptx
Enterprises-Have-Replaced-12000-ADCs-See-Why.pptxEnterprises-Have-Replaced-12000-ADCs-See-Why.pptx
Enterprises-Have-Replaced-12000-ADCs-See-Why.pptx
 
One And Done Multi-Cloud Load Balancing Done Right.pptx
One And Done Multi-Cloud Load Balancing Done Right.pptxOne And Done Multi-Cloud Load Balancing Done Right.pptx
One And Done Multi-Cloud Load Balancing Done Right.pptx
 
Virtualize Application Security Today - Hardware is No Longer Needed.pptx
 Virtualize Application Security Today - Hardware is No Longer Needed.pptx Virtualize Application Security Today - Hardware is No Longer Needed.pptx
Virtualize Application Security Today - Hardware is No Longer Needed.pptx
 
Deploying Elastic Self-Service Load Balancing
Deploying Elastic Self-Service Load BalancingDeploying Elastic Self-Service Load Balancing
Deploying Elastic Self-Service Load Balancing
 
NSX_Advanced_Load_Balancer_Solution_with_Oracle.pptx
NSX_Advanced_Load_Balancer_Solution_with_Oracle.pptxNSX_Advanced_Load_Balancer_Solution_with_Oracle.pptx
NSX_Advanced_Load_Balancer_Solution_with_Oracle.pptx
 
Delivering Turnkey Load Balancing in VMware Cloud with Day 0 Automation
Delivering Turnkey Load Balancing in VMware Cloud with Day 0 Automation Delivering Turnkey Load Balancing in VMware Cloud with Day 0 Automation
Delivering Turnkey Load Balancing in VMware Cloud with Day 0 Automation
 

Recently uploaded

Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 

Recently uploaded (20)

Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 

Prevent Threats with Analytics-Driven Web Application Firewall

  • 1. Confidential │ ©2019 VMware, Inc. Webinar Christian Treutler R&D Security Engineer – NSBU, VMwareSeptember 5th 2019 Prevent Threats with Analytics-Driven Web Application Firewall
  • 2. Confidential │ ©2019 VMware, Inc. Agenda 2 Why Application Security has become Critical Need for Analytics-driven Application Security Prevent Threats with Analytics-Driven Web Application Firewall Live Demos Customer success story Summary & Next Steps
  • 3. 3Confidential │ ©2019 VMware, Inc. We live in a time of data breaches.
  • 4. Confidential │ ©2019 VMware, Inc. 4 Correlation of incidents into breaches Source: Verizon Data Breach Investigations Report (DBIR) 2019 Cost of a Data Breach report 2019 – Ponemon Institute Web Application Breaches and Cost $3.92M Average total cost of a data breach
  • 5. Confidential │ ©2019 VMware, Inc. 5 Application Security is part of all of our lives. Breaches affect everybody.
  • 6. 6Confidential │ ©2019 VMware, Inc. “The biggest threat to security is the hyper-focus on security threats.” Pat Gelsinger - RSA conference 2019 Focus on Applications Make security intrinsic ___ Invest in Prevention
  • 7. 7Confidential │ ©2019 VMware, Inc. NSX Advanced Load Balancer & Web Application Firewall Technology overview
  • 8. Confidential │ ©2019 VMware, Inc. 8 Why is WAF not Pervasively Deployed Rule Complexity Lack of Visibility Poor Scalability
  • 9. Confidential │ ©2019 VMware, Inc. 9 BARE METAL VIRTUALIZED CONTAINERSON PREMISES PUBLIC CLOUDVIRTUALIZED CONTAINERS Modern, Scalable, Multi-Cloud Architecture CONTROLLER SERVICE ENGINE SEPARATE CONTROL & DATA PLANE ELASTICITY INTELLIGENCE AUTOMATIONMULTI-CLOUD
  • 10. Confidential │ ©2019 VMware, Inc. 10 Comprehensive Security Stack NSX Advanced Load Balancer Encryption SSL/TLS L3/4 Firewall Rules IP-Port based Security Rules L7 Firewall Rules Content (URI) based security rules DDoS Protection DDoS detection and mitigation with elastic scaling Application Rate Limiting Control and restrict by application or tenants Security Insights Security score Attack insights SSL Insights WAF analytics Web Application Firewall OWASP TOP 10, Application protection, Attack Analytics Centralized Management Multi-Cloud Elastic Fabric Automation & Programmability Real Time Visibility & Analytics REST API Data Center Private Cloud Public Cloud
  • 11. Confidential │ ©2019 VMware, Inc. 11 NSX Advanced Load Balancer WAF - Core Design Principles Automated Policy Creation Native OWASP Top 10 Protection Advanced Learning One-click Policy Tuning Real-time Insights Intelligence on Attacks, Application Behavior, and Rule Matches Elasticity and Automation High-Performance Auto-Scaling API-First Platform
  • 12. Confidential │ ©2019 VMware, Inc. 12 Avi’s WAF Capabilities Application defense in depth • Application Learning and Positive Security • OWASP Top 10 Protection • Signatures and app-specific rules • HTTP protocol enforcement and input Validation – XSS, SQLi, etc. • Virtual patching using scripting for application logic flaws • API protection for JSON, XML • Metrics and statistics about the current application attack surface • Bot detection Backend Application Untrusted Trusted WAN
  • 13. Confidential │ ©2019 VMware, Inc. iWAF policy checks Whitelist • High performance for trusted traffic • Match Criteria: Headers, IP, Path and more • Similar to HTTP policy matching PSM • Positive definition of Application behavior • Zero-day attacks defence and performance • Rules: Learning, Scanners, Manual Signatures • Scans for common attack patterns • Rules: OWASP Top 10 protection rules
  • 14. Confidential │ ©2019 VMware, Inc. 14 Automating Application Security using ML FastPas s Deep Inspection Negative Security Deny Allow Traffic ML Classifier
  • 15. Confidential │ ©2019 VMware, Inc. 15 Client AppResponse Security Application defense in depth Analytics Driven Security Application All metrics are accessible via API and can be used for policy updates. Analytics Engine supports over 1k data points
  • 16. Confidential │ ©2019 VMware, Inc. 16 Application Security Automation CONTROLLER Deploy Anywhere CICD-capable Shift Left Security Scanner Integrations Metrics Engine App Behavior Learning Automated App Rule Updates Integrated Machine Learning Control Analytics
  • 17. 17Confidential │ ©2019 VMware, Inc. Demo WAF Introduction WAF Learning & Protection
  • 18. 18Confidential │ ©2019 VMware, Inc. Customer success Swisslos & Avi - A continuing success story
  • 19. Confidential │ ©2019 VMware, Inc. 19 Challenges (2017) • Avi - easy to deploy very user friendly • Detailed analytics for cost reduction • API-first model for automation and self- service Solution (2017) • Avi has successfully handled all scaling requirements • Traffic peaks are seasonal; scale-out and scale-in continues to reduce costs Solution (2019) • 60% operational savings • Analytics and Insights simplify daily operations and troubleshooting • East Policy tuning Impact Location: Basel, Switzerland Securing the lottery - The Swisslos story Products Strategic Priorities Avi Networks ADC Avi Networks iWAF Software defined network and datacenter Secure all internet-facing applications Lotteries, sport bets and instant tickets for Switzerland  Modernizing DC to replace legacy HW  Appliance-based WAF  Lack of elasticity and poor performance => bad customer experience “The iWAF is so well integrated in the Avi solution that not using it would be a crime. It is not only protecting our applications but giving us loads of insights about threats and attacks thanks to the out of the box analytics.” JORIS VUFFRAY, HEADNETWORK & SYSTEM MANAGEMENT
  • 20. 20Confidential │ ©2019 VMware, Inc. Summary
  • 21. 21Confidential │ ©2019 VMware, Inc. Focus on Applications Make security intrinsic ____ Invest in Preventioneducing attack surface by adding WAF protection___________________________________ Learning application behavior to auto tune security policy_________________________ Security build into NSX Advanced Load Balancer by default ___________________ “NSX Advanced Load Balancer focuses on the application."
  • 22. Confidential │ ©2019 VMware, Inc. Thank You