SlideShare a Scribd company logo
1 of 6
Download to read offline
Next Generation
Threat Protection
Stopping Advanced Targeted Attacks


Like water, cybercrime moves effortlessly around obstacles.
Since governments and enterprises have implemented
stronger policy- and signature-based protections for regulated
data and endpoints, sophisticated criminal organizations have
changed their tactics, using advanced targeted attacks and
targeting intellectual property and other networked assets.

Replacing mass-market malware, these advanced targeted attacks are personalized and
persistent. Threats are targeted, ever morphing, dynamic and zero-day. These carefully multi-staged
attacks look innocent as they walk by traditional and next-generation firewall, IPS, anti-virus, and
gateways that rely on signatures and known patterns of misbehavior or reputations. Once inside,
advanced malware calls back for instructions, which could be to steal data, spread laterally into
network file shares, allow reconnaissance, or lie resident until the attacker is ready to strike.

Today, security-conscious enterprises and federal governments choose FireEye™ for industry
leading protection against advanced targeted attacks. FireEye stops advanced malware,
zero day and targeted APT attacks. FireEye’s appliances supplement traditional and next-generation
firewalls, IPS, AV, and gateways, adding integrated multi-stage protection against today’s multi-
vectored Web, email, and file-based threats.




“Some IPS/IDS/NGFW vendors are no better at handling evasions today than they were
 when they released their original products.”
Advanced Evasion Techniques: Weapon of Mass Destruction or Absolute Dud?, Bob Walder, Gartner, 2011


“With FireEye, we can now see and stop the attacks targeting our in-house and remote
 users. It has been an eye-opener for us to be able to determine with accuracy the threats
 that are passing through the firewall, URL gateway, IPS, and antivirus.”
Director of Information and Data Security, Global 500 Financial Services firm
When evaluating FireEye, over                   95%
                                          of enterprises discovered
compromised hosts within what they thought were secure networks.
—Findings from enterprise evaluations of FireEye Malware Protection Systems.




                  Signature-Based             NGFW, IPS, AV, SWG
                                                                                       Known
                  Defenses                                                             Threats



                  Signature-Less                     FireEy
                                                     FireEye                           Unknown
                  Defenses                                                             Threats




                     FireEye technologies fill the security hole left by traditional defenses




The Only Defense Against                                    Full–Fledged Virtual Execution
Advanced Targeted Attacks                                   Engine Detects Inbound
FireEye’s Web, Email, and File Malware
                                                            Zero–Day Attacks
Protection Systems (MPS) defeat advanced                    FireEye appliances fully execute suspicious
targeted attacks that aggressively evade                    code, analyzing files, attachments, and Web
signature-based defenses and compromise                     objects to confirm an attack and eliminate
the majority of today’s corporate networks.                 false positives. Automation moves malware
FireEye appliances block known malware                      through a signature filter—a screen against
and its outbound transmissions and then                     the known bad—into an instrumented virtual
utilize the most sophisticated virtual execution            environment where FireEye examines the
environment in the world to detect and block                code through its full execution path.
advanced malware.
                                                            By including a broad range of operating
Stateful analysis of zero-day attacks within our            systems, applications, browsers, and add-ons,
virtual environment yields real-time malware                the FireEye environment presents real-world
security content to protect the local network,              targets to trigger the full set of zero-day
intelligence that can be shared to all subscribers          exploits, rootkits, privilege escalations, and
of the FireEye Malware Protection Cloud. The                other malicious functions in advanced
MPS appliances also have near-zero false                    targeted attacks.
positive rates and are plug-and-play, deploying
within 30 minutes for a rapid security ROI.
Inline Blocking and Quarantining                                               e Protection Clo
                                                                       lwar                        ud
Protects Across Protocols                                          Ma
                                                                            l Man
                                                                                   agement
                                                                                              Sys
                                                                          a
                                                                     nt r                          t em
                                                                  Ce
FireEye gleans rich information from this                                     a re Analysis Sys
                                                                      alw                       t em
testbed, such as the IP address, protocols, and                     M

ports that an attacker uses to communicate                            Web                 Email
                                                                    Malware             Malware
and distribute malware. With this data,                            Protection          Protection
                                                                     System              System
FireEye can block outreach by a compromised
host to its command and control center. Even                                     File
                                                                              Malware
“patient zero” can be secured against sending                                Protection
                                                                               System
out data or downloading more malware when
FireEye systems are used inline. Detailed
reports help system administrators identify
infected hosts for clean up.

Intelligent Cloud For
Real–Time Data Exchange                                    Complete solution portfolio to stop
FireEye customers can also subscribe to the                  advanced targeted attacks

FireEye Malware Protection Cloud to share
insights and keep protections up to date. As
FireEye analyzes code for malicious actions, it     Integrated Web, Email, and
creates a fingerprint of all confirmed malware.     File Share Protection to Stop
These dynamically generated signatures can
                                                    Blended Threats
be shared in real time by FireEye Malware
Protection Systems.                                 Many threats use multiple vectors and multiple
                                                    stages to bypass traditional protections. One
                                                    might enter the network as an innocent looking
                                                    email with an innocuous shortened URL. When
                    Multi-Vector
              Web, Email, and File-Based Threats    the user clicks the URL, an array of drive-by
                                                    downloads assaults the browser, looking for
                                                    any vulnerability. FireEye appliances can team
                       Integrated                   to detect spearphishing, URLs, and malicious
                       protection                   attachments and cut off blended threats.

                                                    The FireEye Product Family
                    Multi-Stage
                     Exploit to Exfiltration        Through a scalable range of turnkey
                                                    appliances with centralized management,
                                                    FireEye can help protect your organization
  Integrated, multi-threat vector and multi-stage   and its data against the fast-changing
      protection against advanced attacks           landscape of advanced targeted attacks.
Wondering if Your Defense-In-
Depth Team Needs a New Player?
Give your security an “advanced attack” check up.


     Risk Factor                                                             Test


     “71% of surveyed IT Security Professionals                              Can you show that current defenses stop
     said the ‘changing/evolving nature                                      advanced targeted attacks across both
     of threats’ is a major challenge or                                     Web or email?
     challenge.” 1



                                                                             Do you automatically block attempts to
     “Malicious attacks were the root cause                                  exfiltrate sensitive data, such as credentials,
     of 31% of the data breaches studied.” 2                                 source code, or personally identifiable
                                                                             information (PII)?



                                                                             Does detection of inbound threats in Web
                                                                             and email trigger outbound blocking across
     “Incumbent defense technologies fall short.”3                           multiple protocols, including HTTP, IRC, FTP,
                                                                             and other custom protocols, to shut down
                                                                             multi-stage threats?



     Malware detection and analysis and                                      What percentage of your infection and attack
     incident response take up more than                                     alerts are false alarms? How long does it take
     half of IT Security professionals’ time. 4                              you to find the affected host when you know
                                                                             a system has been compromised?



                                                                             How often is your protection updated
     New malware is released about once
                                                                             to reflect the changing global threat
     per second. 5
                                                                             landscape?



1	Forrsights:
            The Evolution Of IT Security, 2010 To 2011, Forrester Research, Inc., February 15, 2011, Jonathan Penn and Heidi Shey
2	Ponemon   2011 U.S. Cost of a Data Breach Survey, http://www.ponemon.org/blog/post/cost-of-a-data-breach-climbs-higher
3	Malware And Trojans And Bots, Oh My!, Chenxi Wang, Forrester Research, Inc. February 28, 2011.

4	InformationWeek’s 2010 Strategic Survey.

5	http://www.sophos.com/security/topic/security-threat-report-2011.html
FireEye, Inc. is the leader in stopping advanced targeted attacks that use advanced malware,
zero-day exploits, and APT tactics. FireEye solutions supplement traditional and next-generation
firewalls, IPS, antivirus and gateways, which cannot stop advanced threats, leaving security holes in
networks. FireEye offers the industry’s only solution that detects and blocks attacks across both Web
and email threat vectors as well as latent malware resident on file shares. It addresses all stages
of an attack lifecycle with a signature-less engine utilizing stateful attack analysis to detect zero-
day threats. Based in Milpitas, California, FireEye is backed by premier financial partners including
Sequoia Capital, Norwest Venture Partners and Juniper Networks.




FireEye, Inc.
1390 McCarthy Blvd.
Milpitas, CA 95035

+1.408.321.6300
1.877.FIREEYE (347.3393)
info@fireeye.com
www.fireeye.com




© 2012 FireEye, Incorporated. All rights reserved. FireEye, Inc. and all FireEye, Inc. products are either trademarks or registered trademarks of FireEye, Inc.
Other product and company names mentioned herein may be the trademarks of their respective owners. — BR.022012

More Related Content

What's hot

Classification of vulnerabilities
Classification of vulnerabilitiesClassification of vulnerabilities
Classification of vulnerabilitiesMayur Mehta
 
The evaluation for the defense of adversarial attacks
The evaluation for the defense of adversarial attacksThe evaluation for the defense of adversarial attacks
The evaluation for the defense of adversarial attacksSimossyi Funabashi
 
Domain 4 - Communications and Network Security
Domain 4  - Communications and Network SecurityDomain 4  - Communications and Network Security
Domain 4 - Communications and Network SecurityMaganathin Veeraragaloo
 
Not a Security Boundary
Not a Security BoundaryNot a Security Boundary
Not a Security BoundaryWill Schroeder
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Fabiha Shahzad
 
Overview of Data Loss Prevention (DLP) Technology
Overview of Data Loss Prevention (DLP) TechnologyOverview of Data Loss Prevention (DLP) Technology
Overview of Data Loss Prevention (DLP) TechnologyLiwei Ren任力偉
 
Steganography and watermarking
Steganography and watermarkingSteganography and watermarking
Steganography and watermarkingsudip nandi
 
IDS, IPS, IDPS
IDS, IPS, IDPSIDS, IPS, IDPS
IDS, IPS, IDPSMinhaz A V
 
Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5AfiqEfendy Zaen
 
Computer Security Lecture 1: Overview
Computer Security Lecture 1: OverviewComputer Security Lecture 1: Overview
Computer Security Lecture 1: OverviewMohamed Loey
 
Automating the mundanity of technique IDs with ATT&CK Detections Collector
Automating the mundanity of technique IDs with ATT&CK Detections CollectorAutomating the mundanity of technique IDs with ATT&CK Detections Collector
Automating the mundanity of technique IDs with ATT&CK Detections CollectorMITRE ATT&CK
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...grecsl
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE - ATT&CKcon
 
Information security in todays world
Information security in todays worldInformation security in todays world
Information security in todays worldSibghatullah Khattak
 
Symmetric and asymmetric key cryptography
Symmetric and asymmetric key cryptographySymmetric and asymmetric key cryptography
Symmetric and asymmetric key cryptographyMONIRUL ISLAM
 

What's hot (20)

Classification of vulnerabilities
Classification of vulnerabilitiesClassification of vulnerabilities
Classification of vulnerabilities
 
The evaluation for the defense of adversarial attacks
The evaluation for the defense of adversarial attacksThe evaluation for the defense of adversarial attacks
The evaluation for the defense of adversarial attacks
 
Domain 4 - Communications and Network Security
Domain 4  - Communications and Network SecurityDomain 4  - Communications and Network Security
Domain 4 - Communications and Network Security
 
Types of attacks
Types of attacksTypes of attacks
Types of attacks
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Not a Security Boundary
Not a Security BoundaryNot a Security Boundary
Not a Security Boundary
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 
Overview of Data Loss Prevention (DLP) Technology
Overview of Data Loss Prevention (DLP) TechnologyOverview of Data Loss Prevention (DLP) Technology
Overview of Data Loss Prevention (DLP) Technology
 
Steganography and watermarking
Steganography and watermarkingSteganography and watermarking
Steganography and watermarking
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Arp spoofing
Arp spoofingArp spoofing
Arp spoofing
 
IDS, IPS, IDPS
IDS, IPS, IDPSIDS, IPS, IDPS
IDS, IPS, IDPS
 
Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5
 
Computer Security Lecture 1: Overview
Computer Security Lecture 1: OverviewComputer Security Lecture 1: Overview
Computer Security Lecture 1: Overview
 
Automating the mundanity of technique IDs with ATT&CK Detections Collector
Automating the mundanity of technique IDs with ATT&CK Detections CollectorAutomating the mundanity of technique IDs with ATT&CK Detections Collector
Automating the mundanity of technique IDs with ATT&CK Detections Collector
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
 
Information security in todays world
Information security in todays worldInformation security in todays world
Information security in todays world
 
Symmetric and asymmetric key cryptography
Symmetric and asymmetric key cryptographySymmetric and asymmetric key cryptography
Symmetric and asymmetric key cryptography
 
PACE-IT: Networking Services and Applications (part 1) - N10 006
PACE-IT: Networking Services and Applications (part 1) - N10 006PACE-IT: Networking Services and Applications (part 1) - N10 006
PACE-IT: Networking Services and Applications (part 1) - N10 006
 

Viewers also liked

Securing your Rails application
Securing your Rails applicationSecuring your Rails application
Securing your Rails applicationclucasKrof
 
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSREAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSForgeRock
 
Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overviewBelsoft
 
Palo Alto Networks - Just another Firewall
Palo Alto Networks - Just another FirewallPalo Alto Networks - Just another Firewall
Palo Alto Networks - Just another Firewallpillardata
 
Detection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeDetection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeSplunk
 
Palo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortPalo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortTen Sistemas e Redes
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...SWITCHPOINT NV/SA
 
Palo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallPalo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallMundo Contact
 
Palo Alto Networks authentication
Palo Alto Networks authenticationPalo Alto Networks authentication
Palo Alto Networks authenticationAlberto Rivai
 
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...BAKOTECH
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewallsCastleforce
 
Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & ComplianceAmazon Web Services
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsFireEye, Inc.
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of CompromiseFireEye, Inc.
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber SecurityFireEye, Inc.
 

Viewers also liked (19)

Securing your Rails application
Securing your Rails applicationSecuring your Rails application
Securing your Rails application
 
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSREAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
 
rpt-world-eco-forum Final
rpt-world-eco-forum Finalrpt-world-eco-forum Final
rpt-world-eco-forum Final
 
Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overview
 
Palo Alto Networks - Just another Firewall
Palo Alto Networks - Just another FirewallPalo Alto Networks - Just another Firewall
Palo Alto Networks - Just another Firewall
 
Detection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeDetection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEye
 
FireEye
FireEyeFireEye
FireEye
 
Palo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortPalo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-short
 
Palo alto networks
Palo alto networksPalo alto networks
Palo alto networks
 
Presentacion Palo Alto Networks
Presentacion Palo Alto NetworksPresentacion Palo Alto Networks
Presentacion Palo Alto Networks
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
 
Palo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallPalo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation Firewall
 
Palo Alto Networks authentication
Palo Alto Networks authenticationPalo Alto Networks authentication
Palo Alto Networks authentication
 
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewalls
 
Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & Compliance
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security Teams
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of Compromise
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber Security
 

Similar to FireEye Advanced Threat Protection - What You Need to Know

Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint ProtectionSophos
 
SDK Whitepaper
SDK WhitepaperSDK Whitepaper
SDK Whitepaperhanniw79
 
Microsoft Forefront - Secure Messaging Solution Datasheet
Microsoft Forefront - Secure Messaging Solution DatasheetMicrosoft Forefront - Secure Messaging Solution Datasheet
Microsoft Forefront - Secure Messaging Solution DatasheetMicrosoft Private Cloud
 
2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecuritySvetlana Belyaeva
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Microsoft Forefront - Security for Communications Server Datasheet
Microsoft Forefront - Security for Communications Server DatasheetMicrosoft Forefront - Security for Communications Server Datasheet
Microsoft Forefront - Security for Communications Server DatasheetMicrosoft Private Cloud
 
Enterprise firewalls feature and benefits
Enterprise firewalls feature and benefitsEnterprise firewalls feature and benefits
Enterprise firewalls feature and benefitsAnthony Daniel
 
ds-threat-intelligence-exchange
ds-threat-intelligence-exchangeds-threat-intelligence-exchange
ds-threat-intelligence-exchangeRobert D. Diaz
 
Essentials Of Security
Essentials Of SecurityEssentials Of Security
Essentials Of Securityxsy
 
Types-of-Cyber-Attacks-E-book.pdf
Types-of-Cyber-Attacks-E-book.pdfTypes-of-Cyber-Attacks-E-book.pdf
Types-of-Cyber-Attacks-E-book.pdfANUSREEASHOK5
 
Ch14 Desktop Protection
Ch14 Desktop ProtectionCh14 Desktop Protection
Ch14 Desktop Protectionphanleson
 
Real-Time Protection From Every Malware Infection
Real-Time Protection From Every Malware InfectionReal-Time Protection From Every Malware Infection
Real-Time Protection From Every Malware InfectionWebroot
 
network_security.docx_2.pdf
network_security.docx_2.pdfnetwork_security.docx_2.pdf
network_security.docx_2.pdfahmed53254
 
Mitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security AttacksMitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security AttacksTripwire
 
The Rising Threat of Fileless Malware
The Rising Threat of Fileless MalwareThe Rising Threat of Fileless Malware
The Rising Threat of Fileless MalwareChelsea Sisson
 
Apt zero day malware
Apt zero day malwareApt zero day malware
Apt zero day malwareaspiretss
 

Similar to FireEye Advanced Threat Protection - What You Need to Know (20)

Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
SDK Whitepaper
SDK WhitepaperSDK Whitepaper
SDK Whitepaper
 
Microsoft Forefront - Secure Messaging Solution Datasheet
Microsoft Forefront - Secure Messaging Solution DatasheetMicrosoft Forefront - Secure Messaging Solution Datasheet
Microsoft Forefront - Secure Messaging Solution Datasheet
 
2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity
 
How to Protect Your Network from Firewall Hacking.docx
How to Protect Your Network from Firewall Hacking.docxHow to Protect Your Network from Firewall Hacking.docx
How to Protect Your Network from Firewall Hacking.docx
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Microsoft Forefront - Protection Suite
Microsoft Forefront - Protection SuiteMicrosoft Forefront - Protection Suite
Microsoft Forefront - Protection Suite
 
Self defending networks
Self defending networksSelf defending networks
Self defending networks
 
Microsoft Forefront - Security for Communications Server Datasheet
Microsoft Forefront - Security for Communications Server DatasheetMicrosoft Forefront - Security for Communications Server Datasheet
Microsoft Forefront - Security for Communications Server Datasheet
 
Enterprise firewalls feature and benefits
Enterprise firewalls feature and benefitsEnterprise firewalls feature and benefits
Enterprise firewalls feature and benefits
 
ds-threat-intelligence-exchange
ds-threat-intelligence-exchangeds-threat-intelligence-exchange
ds-threat-intelligence-exchange
 
Essentials Of Security
Essentials Of SecurityEssentials Of Security
Essentials Of Security
 
Types-of-Cyber-Attacks-E-book.pdf
Types-of-Cyber-Attacks-E-book.pdfTypes-of-Cyber-Attacks-E-book.pdf
Types-of-Cyber-Attacks-E-book.pdf
 
Ch14 Desktop Protection
Ch14 Desktop ProtectionCh14 Desktop Protection
Ch14 Desktop Protection
 
Real-Time Protection From Every Malware Infection
Real-Time Protection From Every Malware InfectionReal-Time Protection From Every Malware Infection
Real-Time Protection From Every Malware Infection
 
iTM ppt....pptx
iTM ppt....pptxiTM ppt....pptx
iTM ppt....pptx
 
network_security.docx_2.pdf
network_security.docx_2.pdfnetwork_security.docx_2.pdf
network_security.docx_2.pdf
 
Mitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security AttacksMitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security Attacks
 
The Rising Threat of Fileless Malware
The Rising Threat of Fileless MalwareThe Rising Threat of Fileless Malware
The Rising Threat of Fileless Malware
 
Apt zero day malware
Apt zero day malwareApt zero day malware
Apt zero day malware
 

More from FireEye, Inc.

Asia Pacific & The Security Gap: Don't Stand Still
Asia Pacific & The Security Gap: Don't Stand StillAsia Pacific & The Security Gap: Don't Stand Still
Asia Pacific & The Security Gap: Don't Stand StillFireEye, Inc.
 
EMEA & The Security Gap: Don't Stand Still
EMEA & The Security Gap: Don't Stand StillEMEA & The Security Gap: Don't Stand Still
EMEA & The Security Gap: Don't Stand StillFireEye, Inc.
 
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...FireEye, Inc.
 
M-Trends 2015 セキュリティ最前線からの視点
M-Trends 2015 セキュリティ最前線からの視点M-Trends 2015 セキュリティ最前線からの視点
M-Trends 2015 セキュリティ最前線からの視点FireEye, Inc.
 
[Infographic] Healthcare Cyber Security: Threat Prognosis
[Infographic] Healthcare Cyber Security: Threat Prognosis[Infographic] Healthcare Cyber Security: Threat Prognosis
[Infographic] Healthcare Cyber Security: Threat PrognosisFireEye, Inc.
 
[Infographic] Email: The First Security Gap Targeted by Attackers
[Infographic] Email: The First Security Gap Targeted by Attackers[Infographic] Email: The First Security Gap Targeted by Attackers
[Infographic] Email: The First Security Gap Targeted by AttackersFireEye, Inc.
 
M-Trends 2015: 최일선에서 본 관점
M-Trends 2015: 최일선에서 본 관점 M-Trends 2015: 최일선에서 본 관점
M-Trends 2015: 최일선에서 본 관점 FireEye, Inc.
 
M-Trends 2015 セキュリティ最前線からの視点
M-Trends 2015 セキュリティ最前線からの視点M-Trends 2015 セキュリティ最前線からの視点
M-Trends 2015 セキュリティ最前線からの視点FireEye, Inc.
 
M-Trends 2015 : Les nouvelles du front
M-Trends 2015 : Les nouvelles du frontM-Trends 2015 : Les nouvelles du front
M-Trends 2015 : Les nouvelles du frontFireEye, Inc.
 
5 Reasons Cyber Attackers Target Small and Medium Businesses
5 Reasons Cyber Attackers Target Small and Medium Businesses 5 Reasons Cyber Attackers Target Small and Medium Businesses
5 Reasons Cyber Attackers Target Small and Medium Businesses FireEye, Inc.
 
Connected Cares: The Open Road For Hackers
Connected Cares: The Open Road For HackersConnected Cares: The Open Road For Hackers
Connected Cares: The Open Road For HackersFireEye, Inc.
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapFireEye, Inc.
 
M-Trends® 2012: An Evolving Threat
M-Trends® 2012: An Evolving Threat M-Trends® 2012: An Evolving Threat
M-Trends® 2012: An Evolving Threat FireEye, Inc.
 
M-Trends® 2011: When Prevention Fails
M-Trends® 2011: When Prevention Fails M-Trends® 2011: When Prevention Fails
M-Trends® 2011: When Prevention Fails FireEye, Inc.
 
M-Trends® 2010: The Advanced Persistent Threat
 M-Trends® 2010: The Advanced Persistent Threat M-Trends® 2010: The Advanced Persistent Threat
M-Trends® 2010: The Advanced Persistent ThreatFireEye, Inc.
 
SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey FireEye, Inc.
 
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...FireEye, Inc.
 
2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response SurveyFireEye, Inc.
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye, Inc.
 
FireEye Advanced Threat Report
FireEye Advanced Threat ReportFireEye Advanced Threat Report
FireEye Advanced Threat ReportFireEye, Inc.
 

More from FireEye, Inc. (20)

Asia Pacific & The Security Gap: Don't Stand Still
Asia Pacific & The Security Gap: Don't Stand StillAsia Pacific & The Security Gap: Don't Stand Still
Asia Pacific & The Security Gap: Don't Stand Still
 
EMEA & The Security Gap: Don't Stand Still
EMEA & The Security Gap: Don't Stand StillEMEA & The Security Gap: Don't Stand Still
EMEA & The Security Gap: Don't Stand Still
 
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
 
M-Trends 2015 セキュリティ最前線からの視点
M-Trends 2015 セキュリティ最前線からの視点M-Trends 2015 セキュリティ最前線からの視点
M-Trends 2015 セキュリティ最前線からの視点
 
[Infographic] Healthcare Cyber Security: Threat Prognosis
[Infographic] Healthcare Cyber Security: Threat Prognosis[Infographic] Healthcare Cyber Security: Threat Prognosis
[Infographic] Healthcare Cyber Security: Threat Prognosis
 
[Infographic] Email: The First Security Gap Targeted by Attackers
[Infographic] Email: The First Security Gap Targeted by Attackers[Infographic] Email: The First Security Gap Targeted by Attackers
[Infographic] Email: The First Security Gap Targeted by Attackers
 
M-Trends 2015: 최일선에서 본 관점
M-Trends 2015: 최일선에서 본 관점 M-Trends 2015: 최일선에서 본 관점
M-Trends 2015: 최일선에서 본 관점
 
M-Trends 2015 セキュリティ最前線からの視点
M-Trends 2015 セキュリティ最前線からの視点M-Trends 2015 セキュリティ最前線からの視点
M-Trends 2015 セキュリティ最前線からの視点
 
M-Trends 2015 : Les nouvelles du front
M-Trends 2015 : Les nouvelles du frontM-Trends 2015 : Les nouvelles du front
M-Trends 2015 : Les nouvelles du front
 
5 Reasons Cyber Attackers Target Small and Medium Businesses
5 Reasons Cyber Attackers Target Small and Medium Businesses 5 Reasons Cyber Attackers Target Small and Medium Businesses
5 Reasons Cyber Attackers Target Small and Medium Businesses
 
Connected Cares: The Open Road For Hackers
Connected Cares: The Open Road For HackersConnected Cares: The Open Road For Hackers
Connected Cares: The Open Road For Hackers
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security Gap
 
M-Trends® 2012: An Evolving Threat
M-Trends® 2012: An Evolving Threat M-Trends® 2012: An Evolving Threat
M-Trends® 2012: An Evolving Threat
 
M-Trends® 2011: When Prevention Fails
M-Trends® 2011: When Prevention Fails M-Trends® 2011: When Prevention Fails
M-Trends® 2011: When Prevention Fails
 
M-Trends® 2010: The Advanced Persistent Threat
 M-Trends® 2010: The Advanced Persistent Threat M-Trends® 2010: The Advanced Persistent Threat
M-Trends® 2010: The Advanced Persistent Threat
 
SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey
 
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
 
2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response Survey
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
 
FireEye Advanced Threat Report
FireEye Advanced Threat ReportFireEye Advanced Threat Report
FireEye Advanced Threat Report
 

FireEye Advanced Threat Protection - What You Need to Know

  • 1.
  • 2. Next Generation Threat Protection Stopping Advanced Targeted Attacks Like water, cybercrime moves effortlessly around obstacles. Since governments and enterprises have implemented stronger policy- and signature-based protections for regulated data and endpoints, sophisticated criminal organizations have changed their tactics, using advanced targeted attacks and targeting intellectual property and other networked assets. Replacing mass-market malware, these advanced targeted attacks are personalized and persistent. Threats are targeted, ever morphing, dynamic and zero-day. These carefully multi-staged attacks look innocent as they walk by traditional and next-generation firewall, IPS, anti-virus, and gateways that rely on signatures and known patterns of misbehavior or reputations. Once inside, advanced malware calls back for instructions, which could be to steal data, spread laterally into network file shares, allow reconnaissance, or lie resident until the attacker is ready to strike. Today, security-conscious enterprises and federal governments choose FireEye™ for industry leading protection against advanced targeted attacks. FireEye stops advanced malware, zero day and targeted APT attacks. FireEye’s appliances supplement traditional and next-generation firewalls, IPS, AV, and gateways, adding integrated multi-stage protection against today’s multi- vectored Web, email, and file-based threats. “Some IPS/IDS/NGFW vendors are no better at handling evasions today than they were when they released their original products.” Advanced Evasion Techniques: Weapon of Mass Destruction or Absolute Dud?, Bob Walder, Gartner, 2011 “With FireEye, we can now see and stop the attacks targeting our in-house and remote users. It has been an eye-opener for us to be able to determine with accuracy the threats that are passing through the firewall, URL gateway, IPS, and antivirus.” Director of Information and Data Security, Global 500 Financial Services firm
  • 3. When evaluating FireEye, over 95% of enterprises discovered compromised hosts within what they thought were secure networks. —Findings from enterprise evaluations of FireEye Malware Protection Systems. Signature-Based NGFW, IPS, AV, SWG Known Defenses Threats Signature-Less FireEy FireEye Unknown Defenses Threats FireEye technologies fill the security hole left by traditional defenses The Only Defense Against Full–Fledged Virtual Execution Advanced Targeted Attacks Engine Detects Inbound FireEye’s Web, Email, and File Malware Zero–Day Attacks Protection Systems (MPS) defeat advanced FireEye appliances fully execute suspicious targeted attacks that aggressively evade code, analyzing files, attachments, and Web signature-based defenses and compromise objects to confirm an attack and eliminate the majority of today’s corporate networks. false positives. Automation moves malware FireEye appliances block known malware through a signature filter—a screen against and its outbound transmissions and then the known bad—into an instrumented virtual utilize the most sophisticated virtual execution environment where FireEye examines the environment in the world to detect and block code through its full execution path. advanced malware. By including a broad range of operating Stateful analysis of zero-day attacks within our systems, applications, browsers, and add-ons, virtual environment yields real-time malware the FireEye environment presents real-world security content to protect the local network, targets to trigger the full set of zero-day intelligence that can be shared to all subscribers exploits, rootkits, privilege escalations, and of the FireEye Malware Protection Cloud. The other malicious functions in advanced MPS appliances also have near-zero false targeted attacks. positive rates and are plug-and-play, deploying within 30 minutes for a rapid security ROI.
  • 4. Inline Blocking and Quarantining e Protection Clo lwar ud Protects Across Protocols Ma l Man agement Sys a nt r t em Ce FireEye gleans rich information from this a re Analysis Sys alw t em testbed, such as the IP address, protocols, and M ports that an attacker uses to communicate Web Email Malware Malware and distribute malware. With this data, Protection Protection System System FireEye can block outreach by a compromised host to its command and control center. Even File Malware “patient zero” can be secured against sending Protection System out data or downloading more malware when FireEye systems are used inline. Detailed reports help system administrators identify infected hosts for clean up. Intelligent Cloud For Real–Time Data Exchange Complete solution portfolio to stop FireEye customers can also subscribe to the advanced targeted attacks FireEye Malware Protection Cloud to share insights and keep protections up to date. As FireEye analyzes code for malicious actions, it Integrated Web, Email, and creates a fingerprint of all confirmed malware. File Share Protection to Stop These dynamically generated signatures can Blended Threats be shared in real time by FireEye Malware Protection Systems. Many threats use multiple vectors and multiple stages to bypass traditional protections. One might enter the network as an innocent looking email with an innocuous shortened URL. When Multi-Vector Web, Email, and File-Based Threats the user clicks the URL, an array of drive-by downloads assaults the browser, looking for any vulnerability. FireEye appliances can team Integrated to detect spearphishing, URLs, and malicious protection attachments and cut off blended threats. The FireEye Product Family Multi-Stage Exploit to Exfiltration Through a scalable range of turnkey appliances with centralized management, FireEye can help protect your organization Integrated, multi-threat vector and multi-stage and its data against the fast-changing protection against advanced attacks landscape of advanced targeted attacks.
  • 5. Wondering if Your Defense-In- Depth Team Needs a New Player? Give your security an “advanced attack” check up. Risk Factor Test “71% of surveyed IT Security Professionals Can you show that current defenses stop said the ‘changing/evolving nature advanced targeted attacks across both of threats’ is a major challenge or Web or email? challenge.” 1 Do you automatically block attempts to “Malicious attacks were the root cause exfiltrate sensitive data, such as credentials, of 31% of the data breaches studied.” 2 source code, or personally identifiable information (PII)? Does detection of inbound threats in Web and email trigger outbound blocking across “Incumbent defense technologies fall short.”3 multiple protocols, including HTTP, IRC, FTP, and other custom protocols, to shut down multi-stage threats? Malware detection and analysis and What percentage of your infection and attack incident response take up more than alerts are false alarms? How long does it take half of IT Security professionals’ time. 4 you to find the affected host when you know a system has been compromised? How often is your protection updated New malware is released about once to reflect the changing global threat per second. 5 landscape? 1 Forrsights: The Evolution Of IT Security, 2010 To 2011, Forrester Research, Inc., February 15, 2011, Jonathan Penn and Heidi Shey 2 Ponemon 2011 U.S. Cost of a Data Breach Survey, http://www.ponemon.org/blog/post/cost-of-a-data-breach-climbs-higher 3 Malware And Trojans And Bots, Oh My!, Chenxi Wang, Forrester Research, Inc. February 28, 2011. 4 InformationWeek’s 2010 Strategic Survey. 5 http://www.sophos.com/security/topic/security-threat-report-2011.html
  • 6. FireEye, Inc. is the leader in stopping advanced targeted attacks that use advanced malware, zero-day exploits, and APT tactics. FireEye solutions supplement traditional and next-generation firewalls, IPS, antivirus and gateways, which cannot stop advanced threats, leaving security holes in networks. FireEye offers the industry’s only solution that detects and blocks attacks across both Web and email threat vectors as well as latent malware resident on file shares. It addresses all stages of an attack lifecycle with a signature-less engine utilizing stateful attack analysis to detect zero- day threats. Based in Milpitas, California, FireEye is backed by premier financial partners including Sequoia Capital, Norwest Venture Partners and Juniper Networks. FireEye, Inc. 1390 McCarthy Blvd. Milpitas, CA 95035 +1.408.321.6300 1.877.FIREEYE (347.3393) info@fireeye.com www.fireeye.com © 2012 FireEye, Incorporated. All rights reserved. FireEye, Inc. and all FireEye, Inc. products are either trademarks or registered trademarks of FireEye, Inc. Other product and company names mentioned herein may be the trademarks of their respective owners. — BR.022012