SlideShare a Scribd company logo
1 of 38
Director Advanced Threat Security
Released: June 12, 2015
Web and Email Content Protection
Two for attack
Steve Gindi
Housekeeping Notes
October 6th, 2015
Thank you for attending Cisco Connect Halifax 2015, here are a few
housekeeping notes to ensure we all enjoy the session today.
 Session Surveys – Please fill them in
 Please ensure your cellphones / laptops are set on silent to ensure no
one is disturbed during the session
 NO FALLING ASLEEP!!! ASK QUESTIONS
 Twitter: @sgindi
House Keeping Notes
 Cisco dCloud is a self-service platform that can be accessed via a browser, a high-speed
Internet connection, and a cisco.com account
 Customers will have direct access to a subset of dCloud demos and labs
 Restricted content must be brokered by an authorized user (Cisco or Partner) and then shared
with the customers (cisco.com user).
 Go to dcloud.cisco.com, select the location closest to you, and log in with your cisco.com
credentials
 Review the getting started videos and try Cisco dCloud today: https://dcloud-cms.cisco.com/help
dCloud
Customers now get full dCloud experience!
Advanced Strategies for
Defending Against a New Breed
of Attacks
The Global Hacker Economy is
3x to 5x the size of the security industry.
Industrialization of Hacking.
Source: Center for Strategic and I
How Industrial Hackers Monetize the Opportunity
Social Security
$1
Medical
Record
>$50
DDOS
as a Service
~$7/hour
Cisco Confidential 7©2014 Cisco and/or its affiliates. All rights reserved.
WELCOME TO THE HACKERS’ ECONOMY
Source: RSA/CNBC
DDoS
Exploits
$1000-$300K
Facebook
Account
$1 for an account
with 15 friends
Global
Cybercrime
Market:
$450B-$1T$
Bank Account Info
>$1000
depending on account
type and balance
Malware
Development
$2500
(commercial malware)
Credit
Card Data
$0.25-$60
Mobile Malware
$150 Spam
$50/500K emails
If you knew you were going to
be compromised would you do
security differently?
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 9
Most dangerous threats –BlendedAttacks
Approach
Tactic
Impact
Threat
vector
Infect or inject a trusted site
Conduct reconnaissance
on a target
Deliver an exploit that will attack
Target users through
compromised links
Leverage social engineering
Deliver an exploit that will attack
Deliver malware with stealth and
self-deleting programs
Gain access through DLL injection
and control firewalls, antivirus, etc
Compromises system control,
personal data and authorizations
DropperWatering hole Spear phishing
Zero day and targeted attacks.
Complexity and fragmentation.
Why are we still Struggling??!!??!!
Complexity Visibility Cost
• Multi-Vendor
• Redundancy
• Training
• Hardware
• Power
• Rack Space
What if we could do better?
Integrated threat
defense architecture
Visibility
Control
Context
Intelligence
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 15
Covering the EntireAttack Continuum
ATTACK CONTINUUM
Discover
Enforce
Harden
Detect
Block
Defend
Scope
Contain
Remediate
FireSIGHT and pxGrid
ASA
NGFW
Secure Access + Identity Services
VPN
Meraki
NGIPS
ESA/WSA
CWS
Advanced Malware Protection
Cognitive
ThreatGRID
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 16
Talos provides threat focused security intelligence
100 TB Intelligence
1.6M sensors
150 million+
endpoints
35%
email world wide
FireAMP™, 3+ million
80B DNS Request
13B web req
AEGIS™ & SPARK
Open Source
Communities
180,000+ Files per
Day
1B SBRS Queries per
Day
3.6PB Monthly though
CWS
Advanced Industry
Disclosures
Outreach Activities
Dynamic Analysis
Threat Centric
Detection Content
SEU/SRU
Sandbox
VDB
Security Intelligence
Email & Web
Reputation
Email Endpoints Web Networks IPS Devices
WWW
10I000 0II0 00 0III000 II1010011 101 1100001 110
110000III000III0 I00I II0I III0011 0110011 101000 0110 00
I00I III0I III00II 0II00II I0I000 0110 00
1010000II0000III000III0I00IIIIII0000III0
1100001110001III0I00III0IIII00II0II00II101000011000
100III0IIII00II0II00III0I0000II000Threat
Intelligenc
e
Research
ResponseTALOS
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 17
Tackle the most advanced threats with Cisco Email Security solutions
BEFORE
Discover
Enforce
Harden
DURING
Detect
Block
Defend
AFTER
Scope
Contain
Remediate
Attack Continuum
Reputation
Filtering
Signature, AV,
Spam scanning
URL Scanning
File Reputation
Continuous
Retrospection
Sandboxing
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 18
Cisco Email Security delivers industry leading…
Data SecurityThreat Protection
Anti-spam
Outbreak Filters
Advanced Malware
Protection (AMP)
Antivirus
Data Loss Prevention
Encryption
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 19
Anti-spam Defense in Depth
Choice of scanning engines to suit
every customer’s risk posture
Data SecurityThreat Protection
Suspicious mail is rate
limited and spam filtered
• > 99% catch rate
• < 1 in 1 million
false positives
Known bad mail is blocked
before it enters the
network
Incoming mail
good, bad, and
unknown email
What
Cisco
Anti-Spam
WhenWho
HowWhere
TALOS
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 20
Antivirus Defense in Depth
Choice of Antivirus Engines
• Sophos
• McAfee
• Or, both Sophos and McAfee
Data SecurityThreat Protection
Anti-Spam Engines Antivirus Engines
Choice of
Antivirus Engines
What
Cisco
Anti-Spam,
IMS
WhenWho
HowWhere
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 21
Outbreak Filters
Outbreak Filters in Action
Zero-Hour Virus
and Malware Detection
Outbreak Filters Advantage
• Average lead time*: Over 13 hours
• Outbreaks blocked*: 291 outbreaks
• Total incremental protection*: Over 157 days
Cloud Powered Zero-Hour
Malware Detection
Malware Protection
Virus
Filter
Dynamic
Quarantine
Cisco®
SIO
Data SecurityThreat Protection
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 22
“This URL is blocked by policy”Replace
Outstanding URL defense
Many ways of protecting end users from malicious or inappropriate links
Automated with Outbreak Filters or Manual
BLOCKEDwww.playboy.comBLOCKED
BLOCKEDwww.proxy.orgBLOCKEDDefang
RewriteSend to Cloud
Data SecurityThreat Protection
Cisco SIO
Email Contains URL
URL Analytics
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 23
Tackle the most advanced threats with Cisco Web Security solutions
BEFORE
Discover
Enforce
Harden
DURING
Detect
Block
Defend
AFTER
Scope
Contain
Remediate
Attack Continuum
Web Reputation
Malware
Signatures
File Reputation
Continuous
Retrospection
Sandboxing
Usage Controls
Application
Controls
Threat Analytics
Actionable
Reporting
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 24
Cisco Web Security At a Glance
Centralized Management and Reporting
Cisco® Talos
URL
Filtering
Application Visibility
and Control (AVC)
Data Loss Prevention
(DLP)
Threat Monitoring and
Analytics
Advanced Malware
Protection
► Spots symptoms of
infection based on
behavioral anomalies
(CWS only) and CNC
traffic
► Blocks unknown files
through reputation and
sandboxing
► Continues to monitor
threat levels after an
attack
► Contains 50 million known
sites
► Categorizes unknown
URLs in real time
► Controls mobile,
collaborative, and web 2.0
applications
► Enforces behaviors within
web 2.0 applications
► Blocks sensitive
information
► Integrates easily by ICAP
with third-party vendors
Offers actionable insight across threats, data and applications
AllowWWW
Limited AccessWWW
BlockWWW
Monitors threats worldwide, filters on reputation and automatically updates every 3-5 minutes
Protection Control
WWW
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 25
Acceptable Use Controls
Beyond URL Filtering
URL Filtering
► Constantly updated URL
database covering over
50 million sites
worldwide
► Real-time dynamic
categorization for
unknown URLs
HTTP://
Application Visibility and Control (AVC)
Hundreds of
Apps
Application
Behavior
150,000+
Micro-Apps
► Control over mobile,
collaborative, and
web 2.0 applications
► Assured policy
control over which
apps can be used by
which users and
devices
► Granular
enforcement of
behaviors within
applications
► Visibility of activity
across the network
+
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 26
Real-time Malware Scanning
Dynamic Vectoring and Streaming
Signature and Heuristic Analysis
• Optimizes efficiency and catch rate with
intelligent multi-scanning
• Enhances coverage with multiple signature
scanning engines
• Identifies encrypted malicious traffic by
decrypting and scanning SSL traffic
• Improves user experience with parallel
scanning for fastest analysis
• Provides the latest coverage with automated
updates
Heuristics Detection
Identify unusual behaviors
Anti-malware Scanning
Parallel Scans, Stream Scanning
Signature Inspection
Identify known behaviors
Multiple
Anti-malware Scanning
Engines
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 27
What if we could do even better?
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 28
Zero day and targeted attacks.
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 29
CiscoAMPDeliversABetterApproach
Retrospective SecurityPoint-in-Time Detection
Continuous ProtectionFile Reputation & Behavioral Detection
Unique To Cisco AMP
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 30
Cisco Collective Security Intelligence
Point-in-Time Protection Continuous Protection
File Reputation
& Behavioral Detection
Unique to Cisco AMP
Retrospective Security
CiscoAMPDefends With Reputation Filtering
And Behavioral Detection
Reputation Filtering Behavioral Detection
Dynamic
Analysis
Machine
Learning
Fuzzy
Finger-printing
Advanced
Analytics
One-to-One
Signature
Indications
of Compromise
Device Flow
Correlation
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 31
CiscoAMPDeliversABetterApproach
Retrospective SecurityPoint-in-Time Detection
Continuous ProtectionFile Reputation & Behavioral Detection
Unique to Cisco AMP
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 32
CiscoAMPDefends With Retrospective Security
TrajectoryBehavioral
Indications
of
Compromise
Breach
Hunting
Retrospection Attack Chain
Weaving
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 33
Cisco provides some of the best protection available
Breach Detection Systems Security Value MapTM
100
%
99%
98%
97%
96%
95%
94%
93%
92%
91%
$500 $450 $400 $350 $300 $250 $200 $150 $100 $50
Average
Average
Cisco
(Sourcefire)
Trend
MicroFortinet
Fidelis
AhnLab
FireEye
*2014 NSS Breach Detection Report
No one
can provide
100% protection
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 34
What if we could trigger a
systemic response?
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 35
See once, protect everywhere.
Network
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 36
Comprehensive Environment Protection withAMP
AMP
Protection
Method
Ideal for
Content
License with ESA or WSA
New or existing Cisco Email
or Web Security customers
Network
Stand Alone Solution
-or-
Enable AMP on FirePOWER
Appliance
IPS/NGFW customers
Endpoint
Install on endpoints
Windows, Mac, Android, VMs
Cisco
Advanced
Malware
Protection
Threat Vector Email and Web Networks Devices
© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 37
We need to do better.
It’s not an option. It’s a requirement.
Now is the time.
The Reality
Thank You. Visit us in the World of Solutions.

More Related Content

What's hot

Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Skybox Security
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldCisco Canada
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
 
HaltDos DDoS Protection Solution
HaltDos DDoS Protection SolutionHaltDos DDoS Protection Solution
HaltDos DDoS Protection SolutionHaltdos
 
Presentation cisco cloud security strategy
Presentation   cisco cloud security strategyPresentation   cisco cloud security strategy
Presentation cisco cloud security strategyxKinAnx
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorDavid Perkins
 
Thinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionThinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionDavid Perkins
 
Cerdant Security State of the Union
Cerdant Security State of the UnionCerdant Security State of the Union
Cerdant Security State of the UnionDavid Perkins
 
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoS
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoSDSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoS
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoSAndris Soroka
 
Advanced Threat Defense Intel Security
Advanced Threat Defense  Intel SecurityAdvanced Threat Defense  Intel Security
Advanced Threat Defense Intel Securityxband
 
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...SWITCHPOINT NV/SA
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overviewCisco Canada
 
Content Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionContent Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionBlue Coat
 
Presentation cisco iron port email & web security
Presentation   cisco iron port email & web securityPresentation   cisco iron port email & web security
Presentation cisco iron port email & web securityxKinAnx
 
Radware Hybrid Cloud Web Application Firewall and DDoS Protection
Radware Hybrid Cloud Web Application Firewall and DDoS ProtectionRadware Hybrid Cloud Web Application Firewall and DDoS Protection
Radware Hybrid Cloud Web Application Firewall and DDoS ProtectionAndy Ellis
 
Steve Porter : cloud Computing Security
Steve Porter : cloud Computing SecuritySteve Porter : cloud Computing Security
Steve Porter : cloud Computing SecurityGurbir Singh
 
Preventing Today's Malware
Preventing Today's MalwarePreventing Today's Malware
Preventing Today's MalwareDavid Perkins
 
Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPSmmiznoni
 
Attack Prevention Solution for RADWARE
Attack Prevention Solution for RADWAREAttack Prevention Solution for RADWARE
Attack Prevention Solution for RADWAREDeivid Toledo
 

What's hot (20)

Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real World
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
HaltDos DDoS Protection Solution
HaltDos DDoS Protection SolutionHaltDos DDoS Protection Solution
HaltDos DDoS Protection Solution
 
Presentation cisco cloud security strategy
Presentation   cisco cloud security strategyPresentation   cisco cloud security strategy
Presentation cisco cloud security strategy
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your Favor
 
Thinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionThinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and Prevention
 
Cerdant Security State of the Union
Cerdant Security State of the UnionCerdant Security State of the Union
Cerdant Security State of the Union
 
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoS
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoSDSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoS
DSS ITSEC 2013 Conference 07.11.2013 -Radware - Protection against DDoS
 
Advanced Threat Defense Intel Security
Advanced Threat Defense  Intel SecurityAdvanced Threat Defense  Intel Security
Advanced Threat Defense Intel Security
 
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
Content Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionContent Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat Protection
 
Presentation cisco iron port email & web security
Presentation   cisco iron port email & web securityPresentation   cisco iron port email & web security
Presentation cisco iron port email & web security
 
Radware Hybrid Cloud Web Application Firewall and DDoS Protection
Radware Hybrid Cloud Web Application Firewall and DDoS ProtectionRadware Hybrid Cloud Web Application Firewall and DDoS Protection
Radware Hybrid Cloud Web Application Firewall and DDoS Protection
 
Steve Porter : cloud Computing Security
Steve Porter : cloud Computing SecuritySteve Porter : cloud Computing Security
Steve Porter : cloud Computing Security
 
Preventing Today's Malware
Preventing Today's MalwarePreventing Today's Malware
Preventing Today's Malware
 
Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPS
 
Attack Prevention Solution for RADWARE
Attack Prevention Solution for RADWAREAttack Prevention Solution for RADWARE
Attack Prevention Solution for RADWARE
 

Viewers also liked

Dominic_accomplishments
Dominic_accomplishmentsDominic_accomplishments
Dominic_accomplishmentsNcw Domnic
 
Torwegge Vestiging München opent zijn deuren!
Torwegge Vestiging München opent zijn deuren!Torwegge Vestiging München opent zijn deuren!
Torwegge Vestiging München opent zijn deuren!Torwegge Group
 
Gutierrez et al. 2015 geoderma
Gutierrez et al. 2015 geodermaGutierrez et al. 2015 geoderma
Gutierrez et al. 2015 geodermaMaria Pérez
 
NVLB - No Village Left Behind! - Why Education is Important to uplift Punjab?
NVLB - No Village Left Behind! - Why Education is Important to uplift Punjab?NVLB - No Village Left Behind! - Why Education is Important to uplift Punjab?
NVLB - No Village Left Behind! - Why Education is Important to uplift Punjab?JIVO WELLNESS PVT LTD
 
Nhung dieu can biet ve thiet ke web
Nhung dieu can biet ve thiet ke webNhung dieu can biet ve thiet ke web
Nhung dieu can biet ve thiet ke webluudiecthu
 
Zrii Programa de Nutrición Familiar. Sistema Abundancia de Estrellas. SAEZ.
Zrii Programa de Nutrición  Familiar. Sistema Abundancia de Estrellas. SAEZ.Zrii Programa de Nutrición  Familiar. Sistema Abundancia de Estrellas. SAEZ.
Zrii Programa de Nutrición Familiar. Sistema Abundancia de Estrellas. SAEZ.Alicia Sifuentes Marquez
 
Producto colectivo historieta tics
Producto colectivo historieta ticsProducto colectivo historieta tics
Producto colectivo historieta ticsaldo rivera
 
Thomas Wenzel-Haberstock zum IBM Innovation Jam
Thomas Wenzel-Haberstock zum IBM Innovation JamThomas Wenzel-Haberstock zum IBM Innovation Jam
Thomas Wenzel-Haberstock zum IBM Innovation JamIBM Lotus
 
Plan de gestión uso de medios y tics Pablo Sexto
Plan de gestión uso de medios y tics Pablo SextoPlan de gestión uso de medios y tics Pablo Sexto
Plan de gestión uso de medios y tics Pablo Sextojulioandrescantante
 
ImagebroschüRe D 11 09
ImagebroschüRe D 11 09ImagebroschüRe D 11 09
ImagebroschüRe D 11 09aloahe2
 
Enfermedades HistóRicas
Enfermedades HistóRicasEnfermedades HistóRicas
Enfermedades HistóRicasstefanyolga
 
Encuesta de cultura digital en Colombia - Centro Nacional de Consultoría 2013
Encuesta de cultura digital en Colombia - Centro Nacional de Consultoría 2013Encuesta de cultura digital en Colombia - Centro Nacional de Consultoría 2013
Encuesta de cultura digital en Colombia - Centro Nacional de Consultoría 2013Diego Molano Vega
 
Management of information system report
Management of information system reportManagement of information system report
Management of information system reportMagdy Abdelsattar Omar
 
Doors Getting Started
Doors Getting StartedDoors Getting Started
Doors Getting Startedsong4fun
 
Tema5 lite2010
Tema5 lite2010Tema5 lite2010
Tema5 lite2010xenevra
 

Viewers also liked (20)

Dominic_accomplishments
Dominic_accomplishmentsDominic_accomplishments
Dominic_accomplishments
 
Torwegge Vestiging München opent zijn deuren!
Torwegge Vestiging München opent zijn deuren!Torwegge Vestiging München opent zijn deuren!
Torwegge Vestiging München opent zijn deuren!
 
Gutierrez et al. 2015 geoderma
Gutierrez et al. 2015 geodermaGutierrez et al. 2015 geoderma
Gutierrez et al. 2015 geoderma
 
NVLB - No Village Left Behind! - Why Education is Important to uplift Punjab?
NVLB - No Village Left Behind! - Why Education is Important to uplift Punjab?NVLB - No Village Left Behind! - Why Education is Important to uplift Punjab?
NVLB - No Village Left Behind! - Why Education is Important to uplift Punjab?
 
Nhung dieu can biet ve thiet ke web
Nhung dieu can biet ve thiet ke webNhung dieu can biet ve thiet ke web
Nhung dieu can biet ve thiet ke web
 
Zrii Programa de Nutrición Familiar. Sistema Abundancia de Estrellas. SAEZ.
Zrii Programa de Nutrición  Familiar. Sistema Abundancia de Estrellas. SAEZ.Zrii Programa de Nutrición  Familiar. Sistema Abundancia de Estrellas. SAEZ.
Zrii Programa de Nutrición Familiar. Sistema Abundancia de Estrellas. SAEZ.
 
Categoria
CategoriaCategoria
Categoria
 
Producto colectivo historieta tics
Producto colectivo historieta ticsProducto colectivo historieta tics
Producto colectivo historieta tics
 
Thomas Wenzel-Haberstock zum IBM Innovation Jam
Thomas Wenzel-Haberstock zum IBM Innovation JamThomas Wenzel-Haberstock zum IBM Innovation Jam
Thomas Wenzel-Haberstock zum IBM Innovation Jam
 
Plan de gestión uso de medios y tics Pablo Sexto
Plan de gestión uso de medios y tics Pablo SextoPlan de gestión uso de medios y tics Pablo Sexto
Plan de gestión uso de medios y tics Pablo Sexto
 
Museen und Social Networks
Museen und Social NetworksMuseen und Social Networks
Museen und Social Networks
 
ImagebroschüRe D 11 09
ImagebroschüRe D 11 09ImagebroschüRe D 11 09
ImagebroschüRe D 11 09
 
Enfermedades HistóRicas
Enfermedades HistóRicasEnfermedades HistóRicas
Enfermedades HistóRicas
 
Autolesiones
AutolesionesAutolesiones
Autolesiones
 
Fun quiz
Fun quizFun quiz
Fun quiz
 
Pionieri
PionieriPionieri
Pionieri
 
Encuesta de cultura digital en Colombia - Centro Nacional de Consultoría 2013
Encuesta de cultura digital en Colombia - Centro Nacional de Consultoría 2013Encuesta de cultura digital en Colombia - Centro Nacional de Consultoría 2013
Encuesta de cultura digital en Colombia - Centro Nacional de Consultoría 2013
 
Management of information system report
Management of information system reportManagement of information system report
Management of information system report
 
Doors Getting Started
Doors Getting StartedDoors Getting Started
Doors Getting Started
 
Tema5 lite2010
Tema5 lite2010Tema5 lite2010
Tema5 lite2010
 

Similar to Two for Attack: Web and Email Content Protection

Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Decisions
 
Cisco Content Security
Cisco Content SecurityCisco Content Security
Cisco Content SecurityCisco Canada
 
The Next Generation Security
The Next Generation SecurityThe Next Generation Security
The Next Generation SecurityCybera Inc.
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Decisions
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Decisions
 
Presentación - Cisco ASA with FirePOWER Services
Presentación -  Cisco ASA with FirePOWER ServicesPresentación -  Cisco ASA with FirePOWER Services
Presentación - Cisco ASA with FirePOWER ServicesOscar Romano
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Cisco connect winnipeg 2018 anatomy of an attack
Cisco connect winnipeg 2018   anatomy of an attackCisco connect winnipeg 2018   anatomy of an attack
Cisco connect winnipeg 2018 anatomy of an attackCisco Canada
 
Anatomy of an Attack
Anatomy of an AttackAnatomy of an Attack
Anatomy of an AttackCisco Canada
 
Anatomy Of An Attack
Anatomy Of An AttackAnatomy Of An Attack
Anatomy Of An AttackCisco Canada
 
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de SegurançaProteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de SegurançaCisco do Brasil
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA Cyber Security
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation SecurityBGA Cyber Security
 
Pervasive Security Across Your Extended Network
Pervasive Security Across Your Extended NetworkPervasive Security Across Your Extended Network
Pervasive Security Across Your Extended NetworkCisco Security
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...Chrysostomos Christofi
 
Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...
 Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud... Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...
Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...Rachel Wandishin
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsCisco Canada
 
Protect your guest wifi - NOW
Protect your guest wifi - NOWProtect your guest wifi - NOW
Protect your guest wifi - NOWJoshua Sibaja
 
Cisco Connect Halifax 2018 Anatomy of attack
Cisco Connect Halifax 2018   Anatomy of attackCisco Connect Halifax 2018   Anatomy of attack
Cisco Connect Halifax 2018 Anatomy of attackCisco Canada
 

Similar to Two for Attack: Web and Email Content Protection (20)

Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
Cisco Content Security
Cisco Content SecurityCisco Content Security
Cisco Content Security
 
The Next Generation Security
The Next Generation SecurityThe Next Generation Security
The Next Generation Security
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa Presentation
 
Presentación - Cisco ASA with FirePOWER Services
Presentación -  Cisco ASA with FirePOWER ServicesPresentación -  Cisco ASA with FirePOWER Services
Presentación - Cisco ASA with FirePOWER Services
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Cisco connect winnipeg 2018 anatomy of an attack
Cisco connect winnipeg 2018   anatomy of an attackCisco connect winnipeg 2018   anatomy of an attack
Cisco connect winnipeg 2018 anatomy of an attack
 
Anatomy of an Attack
Anatomy of an AttackAnatomy of an Attack
Anatomy of an Attack
 
Anatomy Of An Attack
Anatomy Of An AttackAnatomy Of An Attack
Anatomy Of An Attack
 
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de SegurançaProteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
 
Pervasive Security Across Your Extended Network
Pervasive Security Across Your Extended NetworkPervasive Security Across Your Extended Network
Pervasive Security Across Your Extended Network
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
 
The Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and LancopeThe Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and Lancope
 
Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...
 Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud... Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...
Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
Protect your guest wifi - NOW
Protect your guest wifi - NOWProtect your guest wifi - NOW
Protect your guest wifi - NOW
 
Cisco Connect Halifax 2018 Anatomy of attack
Cisco Connect Halifax 2018   Anatomy of attackCisco Connect Halifax 2018   Anatomy of attack
Cisco Connect Halifax 2018 Anatomy of attack
 

More from Cisco Canada

Cisco connect montreal 2018 net devops
Cisco connect montreal 2018 net devopsCisco connect montreal 2018 net devops
Cisco connect montreal 2018 net devopsCisco Canada
 
Cisco connect montreal 2018 iot demo kinetic fr
Cisco connect montreal 2018   iot demo kinetic frCisco connect montreal 2018   iot demo kinetic fr
Cisco connect montreal 2018 iot demo kinetic frCisco Canada
 
Cisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
Cisco connect montreal 2018 - Network Slicing: Horizontal VirtualizationCisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
Cisco connect montreal 2018 - Network Slicing: Horizontal VirtualizationCisco Canada
 
Cisco connect montreal 2018 secure dc
Cisco connect montreal 2018    secure dcCisco connect montreal 2018    secure dc
Cisco connect montreal 2018 secure dcCisco Canada
 
Cisco connect montreal 2018 enterprise networks - say goodbye to vla ns
Cisco connect montreal 2018   enterprise networks - say goodbye to vla nsCisco connect montreal 2018   enterprise networks - say goodbye to vla ns
Cisco connect montreal 2018 enterprise networks - say goodbye to vla nsCisco Canada
 
Cisco connect montreal 2018 vision mondiale analyse locale
Cisco connect montreal 2018 vision mondiale analyse localeCisco connect montreal 2018 vision mondiale analyse locale
Cisco connect montreal 2018 vision mondiale analyse localeCisco Canada
 
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec CiscoCisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec CiscoCisco Canada
 
Cisco connect montreal 2018 collaboration les services webex hybrides
Cisco connect montreal 2018 collaboration les services webex hybridesCisco connect montreal 2018 collaboration les services webex hybrides
Cisco connect montreal 2018 collaboration les services webex hybridesCisco Canada
 
Integration cisco et microsoft connect montreal 2018
Integration cisco et microsoft connect montreal 2018Integration cisco et microsoft connect montreal 2018
Integration cisco et microsoft connect montreal 2018Cisco Canada
 
Cisco connect montreal 2018 compute v final
Cisco connect montreal 2018   compute v finalCisco connect montreal 2018   compute v final
Cisco connect montreal 2018 compute v finalCisco Canada
 
Cisco connect montreal 2018 saalvare md-program-xr-v2
Cisco connect montreal 2018 saalvare md-program-xr-v2Cisco connect montreal 2018 saalvare md-program-xr-v2
Cisco connect montreal 2018 saalvare md-program-xr-v2Cisco Canada
 
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...Cisco Canada
 
Cisco Connect Toronto 2018 DNA automation-the evolution to intent-based net...
Cisco Connect Toronto 2018   DNA automation-the evolution to intent-based net...Cisco Connect Toronto 2018   DNA automation-the evolution to intent-based net...
Cisco Connect Toronto 2018 DNA automation-the evolution to intent-based net...Cisco Canada
 
Cisco Connect Toronto 2018 an introduction to Cisco kinetic
Cisco Connect Toronto 2018   an introduction to Cisco kineticCisco Connect Toronto 2018   an introduction to Cisco kinetic
Cisco Connect Toronto 2018 an introduction to Cisco kineticCisco Canada
 
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...Cisco Canada
 
Cisco Connect Toronto 2018 DevNet Overview
Cisco Connect Toronto 2018  DevNet OverviewCisco Connect Toronto 2018  DevNet Overview
Cisco Connect Toronto 2018 DevNet OverviewCisco Canada
 
Cisco Connect Toronto 2018 DNA assurance
Cisco Connect Toronto 2018  DNA assuranceCisco Connect Toronto 2018  DNA assurance
Cisco Connect Toronto 2018 DNA assuranceCisco Canada
 
Cisco Connect Toronto 2018 network-slicing
Cisco Connect Toronto 2018   network-slicingCisco Connect Toronto 2018   network-slicing
Cisco Connect Toronto 2018 network-slicingCisco Canada
 
Cisco Connect Toronto 2018 the intelligent network with cisco meraki
Cisco Connect Toronto 2018   the intelligent network with cisco merakiCisco Connect Toronto 2018   the intelligent network with cisco meraki
Cisco Connect Toronto 2018 the intelligent network with cisco merakiCisco Canada
 
Cisco Connect Toronto 2018 sixty to zero
Cisco Connect Toronto 2018   sixty to zeroCisco Connect Toronto 2018   sixty to zero
Cisco Connect Toronto 2018 sixty to zeroCisco Canada
 

More from Cisco Canada (20)

Cisco connect montreal 2018 net devops
Cisco connect montreal 2018 net devopsCisco connect montreal 2018 net devops
Cisco connect montreal 2018 net devops
 
Cisco connect montreal 2018 iot demo kinetic fr
Cisco connect montreal 2018   iot demo kinetic frCisco connect montreal 2018   iot demo kinetic fr
Cisco connect montreal 2018 iot demo kinetic fr
 
Cisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
Cisco connect montreal 2018 - Network Slicing: Horizontal VirtualizationCisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
Cisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
 
Cisco connect montreal 2018 secure dc
Cisco connect montreal 2018    secure dcCisco connect montreal 2018    secure dc
Cisco connect montreal 2018 secure dc
 
Cisco connect montreal 2018 enterprise networks - say goodbye to vla ns
Cisco connect montreal 2018   enterprise networks - say goodbye to vla nsCisco connect montreal 2018   enterprise networks - say goodbye to vla ns
Cisco connect montreal 2018 enterprise networks - say goodbye to vla ns
 
Cisco connect montreal 2018 vision mondiale analyse locale
Cisco connect montreal 2018 vision mondiale analyse localeCisco connect montreal 2018 vision mondiale analyse locale
Cisco connect montreal 2018 vision mondiale analyse locale
 
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec CiscoCisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
 
Cisco connect montreal 2018 collaboration les services webex hybrides
Cisco connect montreal 2018 collaboration les services webex hybridesCisco connect montreal 2018 collaboration les services webex hybrides
Cisco connect montreal 2018 collaboration les services webex hybrides
 
Integration cisco et microsoft connect montreal 2018
Integration cisco et microsoft connect montreal 2018Integration cisco et microsoft connect montreal 2018
Integration cisco et microsoft connect montreal 2018
 
Cisco connect montreal 2018 compute v final
Cisco connect montreal 2018   compute v finalCisco connect montreal 2018   compute v final
Cisco connect montreal 2018 compute v final
 
Cisco connect montreal 2018 saalvare md-program-xr-v2
Cisco connect montreal 2018 saalvare md-program-xr-v2Cisco connect montreal 2018 saalvare md-program-xr-v2
Cisco connect montreal 2018 saalvare md-program-xr-v2
 
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
 
Cisco Connect Toronto 2018 DNA automation-the evolution to intent-based net...
Cisco Connect Toronto 2018   DNA automation-the evolution to intent-based net...Cisco Connect Toronto 2018   DNA automation-the evolution to intent-based net...
Cisco Connect Toronto 2018 DNA automation-the evolution to intent-based net...
 
Cisco Connect Toronto 2018 an introduction to Cisco kinetic
Cisco Connect Toronto 2018   an introduction to Cisco kineticCisco Connect Toronto 2018   an introduction to Cisco kinetic
Cisco Connect Toronto 2018 an introduction to Cisco kinetic
 
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
 
Cisco Connect Toronto 2018 DevNet Overview
Cisco Connect Toronto 2018  DevNet OverviewCisco Connect Toronto 2018  DevNet Overview
Cisco Connect Toronto 2018 DevNet Overview
 
Cisco Connect Toronto 2018 DNA assurance
Cisco Connect Toronto 2018  DNA assuranceCisco Connect Toronto 2018  DNA assurance
Cisco Connect Toronto 2018 DNA assurance
 
Cisco Connect Toronto 2018 network-slicing
Cisco Connect Toronto 2018   network-slicingCisco Connect Toronto 2018   network-slicing
Cisco Connect Toronto 2018 network-slicing
 
Cisco Connect Toronto 2018 the intelligent network with cisco meraki
Cisco Connect Toronto 2018   the intelligent network with cisco merakiCisco Connect Toronto 2018   the intelligent network with cisco meraki
Cisco Connect Toronto 2018 the intelligent network with cisco meraki
 
Cisco Connect Toronto 2018 sixty to zero
Cisco Connect Toronto 2018   sixty to zeroCisco Connect Toronto 2018   sixty to zero
Cisco Connect Toronto 2018 sixty to zero
 

Recently uploaded

A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 

Recently uploaded (20)

A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 

Two for Attack: Web and Email Content Protection

  • 1. Director Advanced Threat Security Released: June 12, 2015 Web and Email Content Protection Two for attack Steve Gindi
  • 3. Thank you for attending Cisco Connect Halifax 2015, here are a few housekeeping notes to ensure we all enjoy the session today.  Session Surveys – Please fill them in  Please ensure your cellphones / laptops are set on silent to ensure no one is disturbed during the session  NO FALLING ASLEEP!!! ASK QUESTIONS  Twitter: @sgindi House Keeping Notes
  • 4.  Cisco dCloud is a self-service platform that can be accessed via a browser, a high-speed Internet connection, and a cisco.com account  Customers will have direct access to a subset of dCloud demos and labs  Restricted content must be brokered by an authorized user (Cisco or Partner) and then shared with the customers (cisco.com user).  Go to dcloud.cisco.com, select the location closest to you, and log in with your cisco.com credentials  Review the getting started videos and try Cisco dCloud today: https://dcloud-cms.cisco.com/help dCloud Customers now get full dCloud experience!
  • 5. Advanced Strategies for Defending Against a New Breed of Attacks
  • 6. The Global Hacker Economy is 3x to 5x the size of the security industry. Industrialization of Hacking. Source: Center for Strategic and I
  • 7. How Industrial Hackers Monetize the Opportunity Social Security $1 Medical Record >$50 DDOS as a Service ~$7/hour Cisco Confidential 7©2014 Cisco and/or its affiliates. All rights reserved. WELCOME TO THE HACKERS’ ECONOMY Source: RSA/CNBC DDoS Exploits $1000-$300K Facebook Account $1 for an account with 15 friends Global Cybercrime Market: $450B-$1T$ Bank Account Info >$1000 depending on account type and balance Malware Development $2500 (commercial malware) Credit Card Data $0.25-$60 Mobile Malware $150 Spam $50/500K emails
  • 8. If you knew you were going to be compromised would you do security differently?
  • 9. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 9 Most dangerous threats –BlendedAttacks Approach Tactic Impact Threat vector Infect or inject a trusted site Conduct reconnaissance on a target Deliver an exploit that will attack Target users through compromised links Leverage social engineering Deliver an exploit that will attack Deliver malware with stealth and self-deleting programs Gain access through DLL injection and control firewalls, antivirus, etc Compromises system control, personal data and authorizations DropperWatering hole Spear phishing
  • 10. Zero day and targeted attacks.
  • 12. Why are we still Struggling??!!??!! Complexity Visibility Cost • Multi-Vendor • Redundancy • Training • Hardware • Power • Rack Space
  • 13. What if we could do better?
  • 15. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 15 Covering the EntireAttack Continuum ATTACK CONTINUUM Discover Enforce Harden Detect Block Defend Scope Contain Remediate FireSIGHT and pxGrid ASA NGFW Secure Access + Identity Services VPN Meraki NGIPS ESA/WSA CWS Advanced Malware Protection Cognitive ThreatGRID
  • 16. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 16 Talos provides threat focused security intelligence 100 TB Intelligence 1.6M sensors 150 million+ endpoints 35% email world wide FireAMP™, 3+ million 80B DNS Request 13B web req AEGIS™ & SPARK Open Source Communities 180,000+ Files per Day 1B SBRS Queries per Day 3.6PB Monthly though CWS Advanced Industry Disclosures Outreach Activities Dynamic Analysis Threat Centric Detection Content SEU/SRU Sandbox VDB Security Intelligence Email & Web Reputation Email Endpoints Web Networks IPS Devices WWW 10I000 0II0 00 0III000 II1010011 101 1100001 110 110000III000III0 I00I II0I III0011 0110011 101000 0110 00 I00I III0I III00II 0II00II I0I000 0110 00 1010000II0000III000III0I00IIIIII0000III0 1100001110001III0I00III0IIII00II0II00II101000011000 100III0IIII00II0II00III0I0000II000Threat Intelligenc e Research ResponseTALOS
  • 17. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 17 Tackle the most advanced threats with Cisco Email Security solutions BEFORE Discover Enforce Harden DURING Detect Block Defend AFTER Scope Contain Remediate Attack Continuum Reputation Filtering Signature, AV, Spam scanning URL Scanning File Reputation Continuous Retrospection Sandboxing
  • 18. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 18 Cisco Email Security delivers industry leading… Data SecurityThreat Protection Anti-spam Outbreak Filters Advanced Malware Protection (AMP) Antivirus Data Loss Prevention Encryption
  • 19. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 19 Anti-spam Defense in Depth Choice of scanning engines to suit every customer’s risk posture Data SecurityThreat Protection Suspicious mail is rate limited and spam filtered • > 99% catch rate • < 1 in 1 million false positives Known bad mail is blocked before it enters the network Incoming mail good, bad, and unknown email What Cisco Anti-Spam WhenWho HowWhere TALOS
  • 20. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 20 Antivirus Defense in Depth Choice of Antivirus Engines • Sophos • McAfee • Or, both Sophos and McAfee Data SecurityThreat Protection Anti-Spam Engines Antivirus Engines Choice of Antivirus Engines What Cisco Anti-Spam, IMS WhenWho HowWhere
  • 21. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 21 Outbreak Filters Outbreak Filters in Action Zero-Hour Virus and Malware Detection Outbreak Filters Advantage • Average lead time*: Over 13 hours • Outbreaks blocked*: 291 outbreaks • Total incremental protection*: Over 157 days Cloud Powered Zero-Hour Malware Detection Malware Protection Virus Filter Dynamic Quarantine Cisco® SIO Data SecurityThreat Protection
  • 22. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 22 “This URL is blocked by policy”Replace Outstanding URL defense Many ways of protecting end users from malicious or inappropriate links Automated with Outbreak Filters or Manual BLOCKEDwww.playboy.comBLOCKED BLOCKEDwww.proxy.orgBLOCKEDDefang RewriteSend to Cloud Data SecurityThreat Protection Cisco SIO Email Contains URL URL Analytics
  • 23. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 23 Tackle the most advanced threats with Cisco Web Security solutions BEFORE Discover Enforce Harden DURING Detect Block Defend AFTER Scope Contain Remediate Attack Continuum Web Reputation Malware Signatures File Reputation Continuous Retrospection Sandboxing Usage Controls Application Controls Threat Analytics Actionable Reporting
  • 24. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 24 Cisco Web Security At a Glance Centralized Management and Reporting Cisco® Talos URL Filtering Application Visibility and Control (AVC) Data Loss Prevention (DLP) Threat Monitoring and Analytics Advanced Malware Protection ► Spots symptoms of infection based on behavioral anomalies (CWS only) and CNC traffic ► Blocks unknown files through reputation and sandboxing ► Continues to monitor threat levels after an attack ► Contains 50 million known sites ► Categorizes unknown URLs in real time ► Controls mobile, collaborative, and web 2.0 applications ► Enforces behaviors within web 2.0 applications ► Blocks sensitive information ► Integrates easily by ICAP with third-party vendors Offers actionable insight across threats, data and applications AllowWWW Limited AccessWWW BlockWWW Monitors threats worldwide, filters on reputation and automatically updates every 3-5 minutes Protection Control WWW
  • 25. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 25 Acceptable Use Controls Beyond URL Filtering URL Filtering ► Constantly updated URL database covering over 50 million sites worldwide ► Real-time dynamic categorization for unknown URLs HTTP:// Application Visibility and Control (AVC) Hundreds of Apps Application Behavior 150,000+ Micro-Apps ► Control over mobile, collaborative, and web 2.0 applications ► Assured policy control over which apps can be used by which users and devices ► Granular enforcement of behaviors within applications ► Visibility of activity across the network +
  • 26. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 26 Real-time Malware Scanning Dynamic Vectoring and Streaming Signature and Heuristic Analysis • Optimizes efficiency and catch rate with intelligent multi-scanning • Enhances coverage with multiple signature scanning engines • Identifies encrypted malicious traffic by decrypting and scanning SSL traffic • Improves user experience with parallel scanning for fastest analysis • Provides the latest coverage with automated updates Heuristics Detection Identify unusual behaviors Anti-malware Scanning Parallel Scans, Stream Scanning Signature Inspection Identify known behaviors Multiple Anti-malware Scanning Engines
  • 27. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 27 What if we could do even better?
  • 28. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 28 Zero day and targeted attacks.
  • 29. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 29 CiscoAMPDeliversABetterApproach Retrospective SecurityPoint-in-Time Detection Continuous ProtectionFile Reputation & Behavioral Detection Unique To Cisco AMP
  • 30. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 30 Cisco Collective Security Intelligence Point-in-Time Protection Continuous Protection File Reputation & Behavioral Detection Unique to Cisco AMP Retrospective Security CiscoAMPDefends With Reputation Filtering And Behavioral Detection Reputation Filtering Behavioral Detection Dynamic Analysis Machine Learning Fuzzy Finger-printing Advanced Analytics One-to-One Signature Indications of Compromise Device Flow Correlation
  • 31. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 31 CiscoAMPDeliversABetterApproach Retrospective SecurityPoint-in-Time Detection Continuous ProtectionFile Reputation & Behavioral Detection Unique to Cisco AMP
  • 32. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 32 CiscoAMPDefends With Retrospective Security TrajectoryBehavioral Indications of Compromise Breach Hunting Retrospection Attack Chain Weaving
  • 33. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 33 Cisco provides some of the best protection available Breach Detection Systems Security Value MapTM 100 % 99% 98% 97% 96% 95% 94% 93% 92% 91% $500 $450 $400 $350 $300 $250 $200 $150 $100 $50 Average Average Cisco (Sourcefire) Trend MicroFortinet Fidelis AhnLab FireEye *2014 NSS Breach Detection Report No one can provide 100% protection
  • 34. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 34 What if we could trigger a systemic response?
  • 35. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 35 See once, protect everywhere. Network
  • 36. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 36 Comprehensive Environment Protection withAMP AMP Protection Method Ideal for Content License with ESA or WSA New or existing Cisco Email or Web Security customers Network Stand Alone Solution -or- Enable AMP on FirePOWER Appliance IPS/NGFW customers Endpoint Install on endpoints Windows, Mac, Android, VMs Cisco Advanced Malware Protection Threat Vector Email and Web Networks Devices
  • 37. © 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 37 We need to do better. It’s not an option. It’s a requirement. Now is the time. The Reality
  • 38. Thank You. Visit us in the World of Solutions.