SlideShare a Scribd company logo
1 of 43
Download to read offline
Pichaiwood Prabudhanitisarn
Cybersecurity Specialist
April 2018
Creating an Effective Security Architecture
Cybersecurity Strategy
An Integrated Approach
Last 20 years of security:
Got a problem?
Buy a Box
Firewall
Same Old Song and Dance
2000’s
Application
Control
FW/VPN
IDS / IPS
UTM
NAC
AV
PKI
1980’s
2010’s
1990’s
Sandboxing
The Existing Security Stack…
Firewall
VPN
Email Security
Web Security
DLP
SIEM
Replacement Box
Failover
Persistent Threats
IDS
Firewall 2.0
VPN 2.0
Email Security 2.0
Web Security 2.0
DLP 2.0
SIEM 2.0
Replacement Box 2.0
Failover 2.0
Persistent Threats 2.0
IDS 2.0
Why a Security Architecture?
Ability to Defend Getting More Complex
• Attack Surface Diversity: Growing exponentially
due to IoT, SaaS / IaaS, and personal device
trends
• Threats: Continuous rise in sophistication
of attackers combined with rapid evolution
of attacker techniques and tools
• Detection: Efficacy of classical detection
methods eroding
• User Behavior: No longer constrained to
IT controlled places, apps or devices
The Security
Effectiveness Gap
Process of Attacks
Research, and
select targets
Pair remote access
malware with exploits
Deliver
cyberweapons by
email, website and
attachments
Install payloads to
gain persistent
access
Source: Verizon 2014 Data Breach Investigations Report
Time to compromise
Time to discovery25%
50%
75%
100%
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
Percent of breaches where time to compromise (orange)/
time to discovery (blue) was days or less
Time to Detection
100Industry Days
Industry Result
Integration = Effective Security
API’s Alone
are not the Answer
Multiple features
within the
same product
Solution
Management
Multiple
products that
work together
Unified
configuration
and reporting
Functional
Integration has to have Layers
Event information
improves visibility
Threat Intelligence
speeds time to detection
Automated Policy
changes allow faster
response
Contextual Awareness
builds granular controls
across the network
Sharing Data Through Integration
Threat Grid
Sourcefire
2013 2016
Portcullis
OpenDNS
Lancope
Neohapsis
Cloudlock
2014 2015
AMP
Everywhere;
OpenAppID
Talos
established
Cisco ASA
with
Firepower
Services
Integrated
Threat Defense
Vision; AMP
Threat Grid
Firepower
NGFW
unveiled
Network as a
Sensor and
Enforcer
Cisco
Umbrella
SIG
Identity
Services
Engine 2.0
Integration has Driven Cisco’s Portfolio Growth
Unified Management
Endpoint CloudNetwork
Visibility
Threat Intelligence -
Services
Integrated Architectural Approach
UTM
Network
Analytics
Advanced Malware
Secure Internet Gateway
WebW W W
Policy and Access
Email
NGFW/ NGIPS
Cloud Access Security
Premiere Portfolio in the Industry
Functional Integration: Talos Threat Intelligence
221BTotal Threats
1.4M
AV Blocks Per
Day
2.6M
Blocks Per
Second
9.9B
Total Blocks Per
Month
1.5M
Malware Samples
Per Day
1.8B
Spyware Blocks
Per Month
8.2B
Web Filtering
Blocks Per Month
991MWeb + Malware
Threats
19.7BThreats Per Day
1B
Sender Base
Reputation Queries
Per Day
Shared intelligence
Shared contextual
awareness
Consistent policy
enforcement
Cisco Firepower™ Management Center
Functional Integration: Firepower Threat Defense
Talos
Firepower 4100 Series Firepower 9300 Platform
Visibility
Radware
DDoS
Network
analysis Email Threats
Identity
and NAC DNS FirewallURL
Application Control
WAN Optimization, Traffic
Shaping, Content Filtering
Security
NG Firewall, Client VPN,
Site to Site VPN, IDS/IPS
Networking
NAT/DHCP, 3G/4G Cellular,
Static Routing, Link Balancing
Functional Integration: Meraki
Network
ISR/ASR
Advanced
Malware
Umbrella
Web
W W W
ISE
Email
NGFW/ NGIPS
Threat Grid
Stealthwatch
Event
Threat Intel
Policy
Context
Meraki
Cloudlock
Solution Integration: Cisco Portfolio
AMP Threat
Intelligence Cloud
Windows OS Android Mobile Virtual MAC OS
CentOS, Red Hat
Linux for servers
and datacenters
AMP on Web and Email
Security Appliances
AMP on ASA with Firepower™
Services
AMP Private Cloud
Virtual Appliance
AMP on Firepower
NGIPS Appliance
AMP on Cloud Web Security
and Hosted Email
CWS/
CTA
Threat Grid
Malware Analysis +
Threat Intelligence
AMP on ISR with
Firepower Services
AMP for Endpoints
AMP for Endpoints
Remote Endpoints
AMP for Endpoints can
be launched from Cisco
AnyConnect®
AMP on Meraki® MX
Solution Integration: Advanced Malware Protection
Cisco WSA (Web Security Appliance)
External Telemetry (BlueCoat Sec. GW)
Cisco CWS (Cloud Web Security)
Cisco
Cognitive Threat
Analytics (CTA)
Confirmed Threats
Detected Threats
Incident
Response
Threat Alerts
HQ
STIX / TAXII API
CTACTACTA
HQ
Web Security
Gateways
Cloud
Web Security
Gateways
Web Access Logs
Breach Detection &
Advanced Threat Visibility
Solution Integration: Web and Endpoint
Stealthwatch
Campus/DC
Switches/WLC
Cisco Routers /
3rd Vendor Devices
Network Sensors Network Enforcers
Policy & Context
Sharing
NGIPS
ISE/
TrustSec
NGFW
Solution Integration: Network Security
Firepower Device
Manager
Easy management of
common security and
policy tasks
Comprehensive security
administration and
automation of multiple
appliances
Firepower Management
Center
Cisco Defense
Orchestrator
Centralized cloud-based
policy management of
multiple deployments
On-box Centralized Cloud-based
Management Integration: Security Architecture
Single interface to manage policy for:
• ASA/ ASAv
• ASA with Firepower™ Services
• Cisco Firepower™ NGFW
• Cisco® Web Security Appliance
• Cisco Umbrella
Management Integration: Cisco Defense Orchestrator
Prove it.
Solution Integration: Rapid Threat Containment
Automatically Defend Against Threats with Firepower and ISE
FMC aggregates and
correlates sensor data
FMC alerts ISE. ISE
then changes the
user’s/device’s access
policy to suspicious
Corporate user
downloads file, not
knowing it’s actually
malicious
Based on the new
policy, network
enforcers
automatically restrict
access
Device is quarantined
for remediation or
mitigation
Endpoint User
Opened an email
Downloading malware
Which stole data
Integration in Action: The Attack
That visited a website
Through the firewall
AMP for Endpoints
And shares the event information
Firepower Management Console
Analyzes the file
with Threat Grid
Blocking the malware
retrospectively
Protecting the data center
Email Security
Web Security
Integration in Action: Sharing Events
Alerts are Snared Between Products Providing Visibility
Integration in Action: Sharing Events
Alerts are Snared Between Products Providing Visibility
Threat Grid
Firepower
Management
Console
Data Center
Email Security
Web Security
Shares a policy
update with the
Identity Services
Engine
Quarantining the
user automatically
Integration in Action: Sharing Policy
Automatic Response to Threats
Integration in Action: Sharing Policy
Automatic Response to Threats
Firepower
Management
Console
Threat Grid
Data Center
Email Security
Web Security
Identity Services
Engine
AMP for Endpoints
Cloud Security
Integration in Action: Threat Intelligence
Detect Once, Protect Everywhere
Firepower
Management
Console
Threat Grid
Data Center
Email Security
Web Security
Identity Services
Engine
AMP for Endpoints
Cloud Security
Integration in Action: Threat Intelligence
Profiling what users and devices are really on the network
Integration in Action: Sharing Context
Profiling What Users and Devices are Really on the Network
Integration in Action
AMP
TALOS
ISE
NGFW
Integration with
3rd Party Products
100 percent focused Cisco Security initiatives
Real integration benefit across portfolio
Coordinate support with key partners
Host community supported code
Identify candidates for deeper integration
Cisco Solution Partner Program (SPP) DevNet
Cisco Security
Technical Alliance
Program
Firepower
ISE
Threat Grid
FP9300
Content
ASA
AnyConnect
OpenDNS
pxGrid
Stealthwatch
Fore more information go to http://www.cisco.com/go/csta
3rd Party Integration: CSTA
Cisco Security Technical Alliance
• eStreamer API
• Send Firepower event data to SIEMs
• Host Input API
• Collect vulnerability and other other host info
• Remediation API
• Programmatic response to third parties from FireSIGHT
• JDBC Database Access API
• Supports queries from other applications
• Read/Write API for Firepower
• Supports FW and Risk Management technologies
• Threat Intelligence Director
• Collect, correlate, take action on third party Threat Intelligence
• Management API for ASA
• Third party management of ASA, policy auditing
• pxGrid
• Bi-directional context sharing framework for ISE, ecosystem partners
• MDM API
• Enables 3rd party MDM partners to make mobile device posture part
of ISE access policy
• External Restful Services (ERS)
• Adds 3rd party asset data to ISE inventory database
• AMP Cloud-based API
• Externalize event data for all 3rd party apps
• Ingest threat data from third parties
• Threat Grid API
• Hand off suspicious files for analysis
• Queries entire dataset for correlation or historical/geographic significance
• Automate submission of files for analysis
• Create custom or batch threat feeds
• FirePOWER 9300 (SSP) REST API
• Cisco and third party applications in service chain configuration
• AnyConnect Network Visibility Module Collection
• AnyConnect provides IPFIX data
• AnyConnect EDM/MDM
• VPN Services
• OpenDNS Investigate
• Query OpenDNS for threat intelligence
• OpenDNS Umbrella
• Add addresses to customer specific enforcement
• CloudLock Enterprise API
• Reporting/Management
• CloudLock Development APIs
• Access micro-services
• Other Integration Points
• ESA, WSA
3rd Party Integration: Open Standard API’s
EDM/MDM Endpoint and
Custom Detection
Forensics and IR Other SIEM & Analytics
NPM/APM and
Visualization
IAM/SSO
Threat
IntelligenceCASB
UEBA
Firewall and
Policy
Management
Deception
Orchestration
Vulnerability
Management
3rd Party Integration: Ecosystem Partners
Services Brings it All Together
Advisory
• Custom Threat Intelligence
• Cybersecurity Assessments
Integration
• Integration Services
• Security Optimization Services
Managed
• Managed Threat Defense
• Remote Managed Services
Cisco Security Services
Effective Security Needs to be
Simple
Security built into the
network and designed to
work together
1 2 3
Open
Integrate across the Cisco
portfolio and 3rd party products
Automated
Instantaneous remediation
reduce time to detection
save time and money
VS.
*Source Cisco Midyear Security Report, 2016
Industry Days
100 Cisco Hours
~13
Integrate Automate: Reduce Time to Detection
simple open automated
Effective Security

More Related Content

What's hot

Managing Cloud Security Risks in Your Organization
Managing Cloud Security Risks in Your OrganizationManaging Cloud Security Risks in Your Organization
Managing Cloud Security Risks in Your OrganizationCharles Lim
 
Cloud Security - Kloudlearn
Cloud Security - KloudlearnCloud Security - Kloudlearn
Cloud Security - KloudlearnKloudLearn
 
Cloud university intel security
Cloud university intel securityCloud university intel security
Cloud university intel securityIngram Micro Cloud
 
How VPNs and Firewalls Put Your Organization at Risk
How VPNs and Firewalls Put Your Organization at RiskHow VPNs and Firewalls Put Your Organization at Risk
How VPNs and Firewalls Put Your Organization at RiskCyxtera Technologies
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesSkybox Security
 
Cisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPsCisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPsCisco Russia
 
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Cisco Security
 
Cloud with Cyber Security
Cloud with Cyber SecurityCloud with Cyber Security
Cloud with Cyber SecurityNiki Upadhyay
 
Cloud security From Infrastructure to People-ware
Cloud security From Infrastructure to People-wareCloud security From Infrastructure to People-ware
Cloud security From Infrastructure to People-wareTzar Umang
 
Cloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and TechniquesCloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and TechniquesGokul Alex
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityIBM Security
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Syed Sabhi Haider
 
Introduction to Azure Sentinel
Introduction to Azure SentinelIntroduction to Azure Sentinel
Introduction to Azure Sentinelarnaudlh
 
Cisco amp for meraki
Cisco amp for merakiCisco amp for meraki
Cisco amp for merakiCisco Canada
 
Security on Cloud Computing
Security on Cloud Computing Security on Cloud Computing
Security on Cloud Computing Reza Pahlava
 
AWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAmazon Web Services
 
Msft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksMsft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksAkram Qureshi
 

What's hot (20)

Managing Cloud Security Risks in Your Organization
Managing Cloud Security Risks in Your OrganizationManaging Cloud Security Risks in Your Organization
Managing Cloud Security Risks in Your Organization
 
Cloud Security - Kloudlearn
Cloud Security - KloudlearnCloud Security - Kloudlearn
Cloud Security - Kloudlearn
 
Cloud university intel security
Cloud university intel securityCloud university intel security
Cloud university intel security
 
How VPNs and Firewalls Put Your Organization at Risk
How VPNs and Firewalls Put Your Organization at RiskHow VPNs and Firewalls Put Your Organization at Risk
How VPNs and Firewalls Put Your Organization at Risk
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
 
Cisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPsCisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPs
 
cloud security ppt
cloud security ppt cloud security ppt
cloud security ppt
 
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
 
Cloud with Cyber Security
Cloud with Cyber SecurityCloud with Cyber Security
Cloud with Cyber Security
 
Cloud security From Infrastructure to People-ware
Cloud security From Infrastructure to People-wareCloud security From Infrastructure to People-ware
Cloud security From Infrastructure to People-ware
 
Cloud Security Demo
Cloud Security DemoCloud Security Demo
Cloud Security Demo
 
Cloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and TechniquesCloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and Techniques
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud Security
 
Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview Microsoft Cloud Application Security Overview
Microsoft Cloud Application Security Overview
 
Cloud Security
Cloud Security Cloud Security
Cloud Security
 
Introduction to Azure Sentinel
Introduction to Azure SentinelIntroduction to Azure Sentinel
Introduction to Azure Sentinel
 
Cisco amp for meraki
Cisco amp for merakiCisco amp for meraki
Cisco amp for meraki
 
Security on Cloud Computing
Security on Cloud Computing Security on Cloud Computing
Security on Cloud Computing
 
AWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - Intel
 
Msft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksMsft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacks
 

Similar to Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach khun pichaiwood prabudhanitisarn_cisco

CSTA - Cisco Security Technical Alliances, New Ecosystem Program Built on the...
CSTA - Cisco Security Technical Alliances, New Ecosystem Program Built on the...CSTA - Cisco Security Technical Alliances, New Ecosystem Program Built on the...
CSTA - Cisco Security Technical Alliances, New Ecosystem Program Built on the...Cisco DevNet
 
Endpoint Protection as a Service (EPaaS)
Endpoint Protection as a Service (EPaaS)Endpoint Protection as a Service (EPaaS)
Endpoint Protection as a Service (EPaaS)PT Datacomm Diangraha
 
Esteban Próspero
Esteban PrósperoEsteban Próspero
Esteban PrósperoClusterCba
 
GDI Product Presentation
GDI Product PresentationGDI Product Presentation
GDI Product Presentationtswong
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overviewCisco Canada
 
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)Iftikhar Ali Iqbal
 
Security Delivery Platform: Best practices
Security Delivery Platform: Best practicesSecurity Delivery Platform: Best practices
Security Delivery Platform: Best practicesMihajlo Prerad
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
Automating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAmazon Web Services
 
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...Karim Vaes
 
A Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyA Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyCloudflare
 
Steve Porter : cloud Computing Security
Steve Porter : cloud Computing SecuritySteve Porter : cloud Computing Security
Steve Porter : cloud Computing SecurityGurbir Singh
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudITDogadjaji.com
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingAmazon Web Services
 

Similar to Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach khun pichaiwood prabudhanitisarn_cisco (20)

Isday 2017 - Atelier Cisco
Isday 2017 - Atelier CiscoIsday 2017 - Atelier Cisco
Isday 2017 - Atelier Cisco
 
CSTA - Cisco Security Technical Alliances, New Ecosystem Program Built on the...
CSTA - Cisco Security Technical Alliances, New Ecosystem Program Built on the...CSTA - Cisco Security Technical Alliances, New Ecosystem Program Built on the...
CSTA - Cisco Security Technical Alliances, New Ecosystem Program Built on the...
 
Security and-visibility
Security and-visibilitySecurity and-visibility
Security and-visibility
 
Endpoint Protection as a Service (EPaaS)
Endpoint Protection as a Service (EPaaS)Endpoint Protection as a Service (EPaaS)
Endpoint Protection as a Service (EPaaS)
 
Esteban Próspero
Esteban PrósperoEsteban Próspero
Esteban Próspero
 
resume IT security
resume IT securityresume IT security
resume IT security
 
GDI Product Presentation
GDI Product PresentationGDI Product Presentation
GDI Product Presentation
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
 
Security Delivery Platform: Best practices
Security Delivery Platform: Best practicesSecurity Delivery Platform: Best practices
Security Delivery Platform: Best practices
 
Information Security
Information SecurityInformation Security
Information Security
 
Automating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS Cloud
 
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
Xylos Clients Day - Public cloud and security go hand in hand, if you approac...
 
A Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyA Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud Journey
 
Steve Porter : cloud Computing Security
Steve Porter : cloud Computing SecuritySteve Porter : cloud Computing Security
Steve Porter : cloud Computing Security
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and Cloud
 
Spo1 w25 spo1-w25
Spo1 w25 spo1-w25Spo1 w25 spo1-w25
Spo1 w25 spo1-w25
 
Email Security Overview
Email Security OverviewEmail Security Overview
Email Security Overview
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security Scaling
 

More from NetworkCollaborators

Cisco Connect 2018 Singapore - Cybersecurity strategy
Cisco Connect 2018 Singapore - Cybersecurity strategy  Cisco Connect 2018 Singapore - Cybersecurity strategy
Cisco Connect 2018 Singapore - Cybersecurity strategy NetworkCollaborators
 
Cisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response ServicesCisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response ServicesNetworkCollaborators
 
Cisco Connect 2018 Singapore - Do more than keep the lights on
Cisco Connect 2018 Singapore - Do more than keep the lights onCisco Connect 2018 Singapore - Do more than keep the lights on
Cisco Connect 2018 Singapore - Do more than keep the lights onNetworkCollaborators
 
Cisco Connect 2018 Singapore - jordan koh
Cisco Connect 2018 Singapore -  jordan kohCisco Connect 2018 Singapore -  jordan koh
Cisco Connect 2018 Singapore - jordan kohNetworkCollaborators
 
Cisco Connect 2018 Singapore - Changing the Security Equation
Cisco Connect 2018 Singapore - Changing the Security EquationCisco Connect 2018 Singapore - Changing the Security Equation
Cisco Connect 2018 Singapore - Changing the Security EquationNetworkCollaborators
 
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud WorldCisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud WorldNetworkCollaborators
 
Cisco Connect 2018 Singapore - The Network Intuitive
Cisco Connect 2018 Singapore - The Network IntuitiveCisco Connect 2018 Singapore - The Network Intuitive
Cisco Connect 2018 Singapore - The Network IntuitiveNetworkCollaborators
 
Cisco Connect 2018 Singapore - Cisco CMX
Cisco Connect 2018 Singapore - Cisco CMXCisco Connect 2018 Singapore - Cisco CMX
Cisco Connect 2018 Singapore - Cisco CMXNetworkCollaborators
 
Cisco Connect 2018 Singapore - Easing the Transition
Cisco Connect 2018 Singapore - Easing the Transition Cisco Connect 2018 Singapore - Easing the Transition
Cisco Connect 2018 Singapore - Easing the Transition NetworkCollaborators
 
Cisco Connect 2018 Singapore - Cisco SD-WAN
Cisco Connect 2018 Singapore - Cisco SD-WANCisco Connect 2018 Singapore - Cisco SD-WAN
Cisco Connect 2018 Singapore - Cisco SD-WANNetworkCollaborators
 
Cisco Connect 2018 Singapore - Cisco Software Defined Access
Cisco Connect 2018 Singapore - Cisco Software Defined AccessCisco Connect 2018 Singapore - Cisco Software Defined Access
Cisco Connect 2018 Singapore - Cisco Software Defined AccessNetworkCollaborators
 
Cisco Connect 2018 Singapore - En06 jason pernell
Cisco Connect 2018 Singapore - En06 jason pernellCisco Connect 2018 Singapore - En06 jason pernell
Cisco Connect 2018 Singapore - En06 jason pernellNetworkCollaborators
 
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...NetworkCollaborators
 
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructure
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructureCisco Connect 2018 Singapore - Next generation hyperconverged infrastructure
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructureNetworkCollaborators
 
Cisco Connect 2018 Singapore - Data center transformation a customer perspec...
Cisco Connect 2018 Singapore -  Data center transformation a customer perspec...Cisco Connect 2018 Singapore -  Data center transformation a customer perspec...
Cisco Connect 2018 Singapore - Data center transformation a customer perspec...NetworkCollaborators
 
Cisco Connect 2018 Singapore - delivering intent for data center networking
Cisco Connect 2018 Singapore -   delivering intent for data center networkingCisco Connect 2018 Singapore -   delivering intent for data center networking
Cisco Connect 2018 Singapore - delivering intent for data center networkingNetworkCollaborators
 
Cisco Connect 2018 Philippines - ben green
Cisco Connect 2018 Philippines -  ben greenCisco Connect 2018 Philippines -  ben green
Cisco Connect 2018 Philippines - ben greenNetworkCollaborators
 
Cisco Connect 2018 Philippines - do more than keeping the lights on
Cisco Connect 2018 Philippines - do more than keeping the lights onCisco Connect 2018 Philippines - do more than keeping the lights on
Cisco Connect 2018 Philippines - do more than keeping the lights onNetworkCollaborators
 
Cisco Connect 2018 Philippines - jaymen quah
Cisco Connect 2018 Philippines - jaymen quahCisco Connect 2018 Philippines - jaymen quah
Cisco Connect 2018 Philippines - jaymen quahNetworkCollaborators
 
Cisco Connect 2018 Philippines - The workplace of the future
Cisco Connect 2018 Philippines - The workplace of the futureCisco Connect 2018 Philippines - The workplace of the future
Cisco Connect 2018 Philippines - The workplace of the futureNetworkCollaborators
 

More from NetworkCollaborators (20)

Cisco Connect 2018 Singapore - Cybersecurity strategy
Cisco Connect 2018 Singapore - Cybersecurity strategy  Cisco Connect 2018 Singapore - Cybersecurity strategy
Cisco Connect 2018 Singapore - Cybersecurity strategy
 
Cisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response ServicesCisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response Services
 
Cisco Connect 2018 Singapore - Do more than keep the lights on
Cisco Connect 2018 Singapore - Do more than keep the lights onCisco Connect 2018 Singapore - Do more than keep the lights on
Cisco Connect 2018 Singapore - Do more than keep the lights on
 
Cisco Connect 2018 Singapore - jordan koh
Cisco Connect 2018 Singapore -  jordan kohCisco Connect 2018 Singapore -  jordan koh
Cisco Connect 2018 Singapore - jordan koh
 
Cisco Connect 2018 Singapore - Changing the Security Equation
Cisco Connect 2018 Singapore - Changing the Security EquationCisco Connect 2018 Singapore - Changing the Security Equation
Cisco Connect 2018 Singapore - Changing the Security Equation
 
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud WorldCisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
 
Cisco Connect 2018 Singapore - The Network Intuitive
Cisco Connect 2018 Singapore - The Network IntuitiveCisco Connect 2018 Singapore - The Network Intuitive
Cisco Connect 2018 Singapore - The Network Intuitive
 
Cisco Connect 2018 Singapore - Cisco CMX
Cisco Connect 2018 Singapore - Cisco CMXCisco Connect 2018 Singapore - Cisco CMX
Cisco Connect 2018 Singapore - Cisco CMX
 
Cisco Connect 2018 Singapore - Easing the Transition
Cisco Connect 2018 Singapore - Easing the Transition Cisco Connect 2018 Singapore - Easing the Transition
Cisco Connect 2018 Singapore - Easing the Transition
 
Cisco Connect 2018 Singapore - Cisco SD-WAN
Cisco Connect 2018 Singapore - Cisco SD-WANCisco Connect 2018 Singapore - Cisco SD-WAN
Cisco Connect 2018 Singapore - Cisco SD-WAN
 
Cisco Connect 2018 Singapore - Cisco Software Defined Access
Cisco Connect 2018 Singapore - Cisco Software Defined AccessCisco Connect 2018 Singapore - Cisco Software Defined Access
Cisco Connect 2018 Singapore - Cisco Software Defined Access
 
Cisco Connect 2018 Singapore - En06 jason pernell
Cisco Connect 2018 Singapore - En06 jason pernellCisco Connect 2018 Singapore - En06 jason pernell
Cisco Connect 2018 Singapore - En06 jason pernell
 
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...
 
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructure
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructureCisco Connect 2018 Singapore - Next generation hyperconverged infrastructure
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructure
 
Cisco Connect 2018 Singapore - Data center transformation a customer perspec...
Cisco Connect 2018 Singapore -  Data center transformation a customer perspec...Cisco Connect 2018 Singapore -  Data center transformation a customer perspec...
Cisco Connect 2018 Singapore - Data center transformation a customer perspec...
 
Cisco Connect 2018 Singapore - delivering intent for data center networking
Cisco Connect 2018 Singapore -   delivering intent for data center networkingCisco Connect 2018 Singapore -   delivering intent for data center networking
Cisco Connect 2018 Singapore - delivering intent for data center networking
 
Cisco Connect 2018 Philippines - ben green
Cisco Connect 2018 Philippines -  ben greenCisco Connect 2018 Philippines -  ben green
Cisco Connect 2018 Philippines - ben green
 
Cisco Connect 2018 Philippines - do more than keeping the lights on
Cisco Connect 2018 Philippines - do more than keeping the lights onCisco Connect 2018 Philippines - do more than keeping the lights on
Cisco Connect 2018 Philippines - do more than keeping the lights on
 
Cisco Connect 2018 Philippines - jaymen quah
Cisco Connect 2018 Philippines - jaymen quahCisco Connect 2018 Philippines - jaymen quah
Cisco Connect 2018 Philippines - jaymen quah
 
Cisco Connect 2018 Philippines - The workplace of the future
Cisco Connect 2018 Philippines - The workplace of the futureCisco Connect 2018 Philippines - The workplace of the future
Cisco Connect 2018 Philippines - The workplace of the future
 

Recently uploaded

SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 

Recently uploaded (20)

SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 

Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach khun pichaiwood prabudhanitisarn_cisco

  • 1. Pichaiwood Prabudhanitisarn Cybersecurity Specialist April 2018 Creating an Effective Security Architecture Cybersecurity Strategy An Integrated Approach
  • 2. Last 20 years of security: Got a problem? Buy a Box Firewall
  • 3. Same Old Song and Dance 2000’s Application Control FW/VPN IDS / IPS UTM NAC AV PKI 1980’s 2010’s 1990’s Sandboxing
  • 4. The Existing Security Stack… Firewall VPN Email Security Web Security DLP SIEM Replacement Box Failover Persistent Threats IDS Firewall 2.0 VPN 2.0 Email Security 2.0 Web Security 2.0 DLP 2.0 SIEM 2.0 Replacement Box 2.0 Failover 2.0 Persistent Threats 2.0 IDS 2.0
  • 5. Why a Security Architecture? Ability to Defend Getting More Complex • Attack Surface Diversity: Growing exponentially due to IoT, SaaS / IaaS, and personal device trends • Threats: Continuous rise in sophistication of attackers combined with rapid evolution of attacker techniques and tools • Detection: Efficacy of classical detection methods eroding • User Behavior: No longer constrained to IT controlled places, apps or devices The Security Effectiveness Gap
  • 6. Process of Attacks Research, and select targets Pair remote access malware with exploits Deliver cyberweapons by email, website and attachments Install payloads to gain persistent access
  • 7. Source: Verizon 2014 Data Breach Investigations Report Time to compromise Time to discovery25% 50% 75% 100% 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 Percent of breaches where time to compromise (orange)/ time to discovery (blue) was days or less Time to Detection 100Industry Days Industry Result
  • 10. Multiple features within the same product Solution Management Multiple products that work together Unified configuration and reporting Functional Integration has to have Layers
  • 11. Event information improves visibility Threat Intelligence speeds time to detection Automated Policy changes allow faster response Contextual Awareness builds granular controls across the network Sharing Data Through Integration
  • 12. Threat Grid Sourcefire 2013 2016 Portcullis OpenDNS Lancope Neohapsis Cloudlock 2014 2015 AMP Everywhere; OpenAppID Talos established Cisco ASA with Firepower Services Integrated Threat Defense Vision; AMP Threat Grid Firepower NGFW unveiled Network as a Sensor and Enforcer Cisco Umbrella SIG Identity Services Engine 2.0 Integration has Driven Cisco’s Portfolio Growth
  • 13. Unified Management Endpoint CloudNetwork Visibility Threat Intelligence - Services Integrated Architectural Approach
  • 14. UTM Network Analytics Advanced Malware Secure Internet Gateway WebW W W Policy and Access Email NGFW/ NGIPS Cloud Access Security Premiere Portfolio in the Industry
  • 15. Functional Integration: Talos Threat Intelligence 221BTotal Threats 1.4M AV Blocks Per Day 2.6M Blocks Per Second 9.9B Total Blocks Per Month 1.5M Malware Samples Per Day 1.8B Spyware Blocks Per Month 8.2B Web Filtering Blocks Per Month 991MWeb + Malware Threats 19.7BThreats Per Day 1B Sender Base Reputation Queries Per Day
  • 16. Shared intelligence Shared contextual awareness Consistent policy enforcement Cisco Firepower™ Management Center Functional Integration: Firepower Threat Defense Talos Firepower 4100 Series Firepower 9300 Platform Visibility Radware DDoS Network analysis Email Threats Identity and NAC DNS FirewallURL
  • 17. Application Control WAN Optimization, Traffic Shaping, Content Filtering Security NG Firewall, Client VPN, Site to Site VPN, IDS/IPS Networking NAT/DHCP, 3G/4G Cellular, Static Routing, Link Balancing Functional Integration: Meraki
  • 18. Network ISR/ASR Advanced Malware Umbrella Web W W W ISE Email NGFW/ NGIPS Threat Grid Stealthwatch Event Threat Intel Policy Context Meraki Cloudlock Solution Integration: Cisco Portfolio
  • 19. AMP Threat Intelligence Cloud Windows OS Android Mobile Virtual MAC OS CentOS, Red Hat Linux for servers and datacenters AMP on Web and Email Security Appliances AMP on ASA with Firepower™ Services AMP Private Cloud Virtual Appliance AMP on Firepower NGIPS Appliance AMP on Cloud Web Security and Hosted Email CWS/ CTA Threat Grid Malware Analysis + Threat Intelligence AMP on ISR with Firepower Services AMP for Endpoints AMP for Endpoints Remote Endpoints AMP for Endpoints can be launched from Cisco AnyConnect® AMP on Meraki® MX Solution Integration: Advanced Malware Protection
  • 20. Cisco WSA (Web Security Appliance) External Telemetry (BlueCoat Sec. GW) Cisco CWS (Cloud Web Security) Cisco Cognitive Threat Analytics (CTA) Confirmed Threats Detected Threats Incident Response Threat Alerts HQ STIX / TAXII API CTACTACTA HQ Web Security Gateways Cloud Web Security Gateways Web Access Logs Breach Detection & Advanced Threat Visibility Solution Integration: Web and Endpoint
  • 21. Stealthwatch Campus/DC Switches/WLC Cisco Routers / 3rd Vendor Devices Network Sensors Network Enforcers Policy & Context Sharing NGIPS ISE/ TrustSec NGFW Solution Integration: Network Security
  • 22. Firepower Device Manager Easy management of common security and policy tasks Comprehensive security administration and automation of multiple appliances Firepower Management Center Cisco Defense Orchestrator Centralized cloud-based policy management of multiple deployments On-box Centralized Cloud-based Management Integration: Security Architecture
  • 23. Single interface to manage policy for: • ASA/ ASAv • ASA with Firepower™ Services • Cisco Firepower™ NGFW • Cisco® Web Security Appliance • Cisco Umbrella Management Integration: Cisco Defense Orchestrator
  • 25. Solution Integration: Rapid Threat Containment Automatically Defend Against Threats with Firepower and ISE FMC aggregates and correlates sensor data FMC alerts ISE. ISE then changes the user’s/device’s access policy to suspicious Corporate user downloads file, not knowing it’s actually malicious Based on the new policy, network enforcers automatically restrict access Device is quarantined for remediation or mitigation
  • 26. Endpoint User Opened an email Downloading malware Which stole data Integration in Action: The Attack That visited a website Through the firewall
  • 27. AMP for Endpoints And shares the event information Firepower Management Console Analyzes the file with Threat Grid Blocking the malware retrospectively Protecting the data center Email Security Web Security Integration in Action: Sharing Events Alerts are Snared Between Products Providing Visibility
  • 28. Integration in Action: Sharing Events Alerts are Snared Between Products Providing Visibility
  • 29. Threat Grid Firepower Management Console Data Center Email Security Web Security Shares a policy update with the Identity Services Engine Quarantining the user automatically Integration in Action: Sharing Policy Automatic Response to Threats
  • 30. Integration in Action: Sharing Policy Automatic Response to Threats
  • 31. Firepower Management Console Threat Grid Data Center Email Security Web Security Identity Services Engine AMP for Endpoints Cloud Security Integration in Action: Threat Intelligence Detect Once, Protect Everywhere
  • 32. Firepower Management Console Threat Grid Data Center Email Security Web Security Identity Services Engine AMP for Endpoints Cloud Security Integration in Action: Threat Intelligence Profiling what users and devices are really on the network
  • 33. Integration in Action: Sharing Context Profiling What Users and Devices are Really on the Network
  • 36. 100 percent focused Cisco Security initiatives Real integration benefit across portfolio Coordinate support with key partners Host community supported code Identify candidates for deeper integration Cisco Solution Partner Program (SPP) DevNet Cisco Security Technical Alliance Program Firepower ISE Threat Grid FP9300 Content ASA AnyConnect OpenDNS pxGrid Stealthwatch Fore more information go to http://www.cisco.com/go/csta 3rd Party Integration: CSTA Cisco Security Technical Alliance
  • 37. • eStreamer API • Send Firepower event data to SIEMs • Host Input API • Collect vulnerability and other other host info • Remediation API • Programmatic response to third parties from FireSIGHT • JDBC Database Access API • Supports queries from other applications • Read/Write API for Firepower • Supports FW and Risk Management technologies • Threat Intelligence Director • Collect, correlate, take action on third party Threat Intelligence • Management API for ASA • Third party management of ASA, policy auditing • pxGrid • Bi-directional context sharing framework for ISE, ecosystem partners • MDM API • Enables 3rd party MDM partners to make mobile device posture part of ISE access policy • External Restful Services (ERS) • Adds 3rd party asset data to ISE inventory database • AMP Cloud-based API • Externalize event data for all 3rd party apps • Ingest threat data from third parties • Threat Grid API • Hand off suspicious files for analysis • Queries entire dataset for correlation or historical/geographic significance • Automate submission of files for analysis • Create custom or batch threat feeds • FirePOWER 9300 (SSP) REST API • Cisco and third party applications in service chain configuration • AnyConnect Network Visibility Module Collection • AnyConnect provides IPFIX data • AnyConnect EDM/MDM • VPN Services • OpenDNS Investigate • Query OpenDNS for threat intelligence • OpenDNS Umbrella • Add addresses to customer specific enforcement • CloudLock Enterprise API • Reporting/Management • CloudLock Development APIs • Access micro-services • Other Integration Points • ESA, WSA 3rd Party Integration: Open Standard API’s
  • 38. EDM/MDM Endpoint and Custom Detection Forensics and IR Other SIEM & Analytics NPM/APM and Visualization IAM/SSO Threat IntelligenceCASB UEBA Firewall and Policy Management Deception Orchestration Vulnerability Management 3rd Party Integration: Ecosystem Partners
  • 39. Services Brings it All Together
  • 40. Advisory • Custom Threat Intelligence • Cybersecurity Assessments Integration • Integration Services • Security Optimization Services Managed • Managed Threat Defense • Remote Managed Services Cisco Security Services
  • 41. Effective Security Needs to be Simple Security built into the network and designed to work together 1 2 3 Open Integrate across the Cisco portfolio and 3rd party products Automated Instantaneous remediation reduce time to detection save time and money
  • 42. VS. *Source Cisco Midyear Security Report, 2016 Industry Days 100 Cisco Hours ~13 Integrate Automate: Reduce Time to Detection