SlideShare a Scribd company logo
1 of 23
EL FUTURO DE LA
CIBERSEGURIDAD
Fernando Gamero
Palo Alto Networks
Systems Engineer, Peru - Ecuador
TECNOLOGIA ES
PARTE DE NUESTRAS VIDAS
CONFIANZA
INCREMENTO DE INVERSION EN
HERRAMIENTAS Y PERSONAS
OFFICE OF THE CIS
CONSUMO DE SEGURIDAD NO
FUNCIONA
In
ADVERSARIOS ALTAMENTE
AUTOMATIZADOS
HERRAMIENTAS DESCONECTADAS NO
PROVEEN SEGURIDAD DE FORMA EFECTIVA EN
EL PERIMETRO TRADICIONAL
URL/IP
Sandbox
AV
IPS
Forensics
UBA
Threat Intel
HIPS
EDR
Endpoint AV
MFA
Orchestration
7 | © 2018 Palo Alto Networks. All Rights Reserved.
URL/IP
Sandbox
Forensics
UBA
Threat Intel
HIPS
EDR
Endpoint AV
MFA
Orchestration
BRANCH MOBILE
SaaS PUBLIC CLOUD
SaaS Security Cloud SecuritySaaS Security Cloud Security
Branch Security Mobile Security
Branch Security Mobile Security
SaaS Security Cloud Security
Branch Security Mobile Security
SaaS Security Cloud Security
Branch Security Mobile Security
Proxy
AV
IPS
8 | © 2018 Palo Alto Networks. All Rights Reserved.
HERRAMIENTAS DESCONECTADAS NO
PROVEEN SEGURIDAD DE FORMA EFECTIVA EN
EL PERIMETRO TRADICIONAL
AUTOMATIZACION Y ORQUESTRACION DE
SEGURIDAD
3 EVOLUCIONES
Al Principio…
IMDLPIPS ProxyURLAV
Internet/WANOrganizational
Network
UTM
PALO ALTO NETWORKS SECURITY
OPERATING PLATFORM
EVOLUTION I
NETWORK SECURITY
CLOUD-DELIVERED SECURITY SERVICES
Threat Prevention URL Filtering Malware Analysis
THREAT DATA
Wildfire
Bare
Metal
Analysis
Static
Analysis
Dynamic
Analysis
Dynamic
Unpacking
Detect known exploits,
malware, and variants
Find new zero-day exploits
& malware through
execution
Heuristic Engine
Steer evasive malware
to bare metal
Identify VM-aware threats
using hardware systems
Memory analysis
Machine learning
File anomalies
Malicious patterns
Known malicious code
Custom hypervisor
Behavioral scoring
Multi-version analysis
Full dynamic analysis
Real desktop hardware
No virtual environment
No hypervisor
300M+
Nuevas muestras mensuales
26,000+
WildFire Customers growing
every month
45%
Malware detected por
WildFire es desconocido en
Virus Total
40%Zero-day malware detectado por
WildFire no ha sido visto por los
principales 6 AVs
230KNuevas protecciones cada 5 minutos
1- PE, PE64 (Windows)
2- Android APK
3- DLL (Windows)
4- PDF (Adobe)
5- ELF (Linux)
IP, DNS, C2, URL, WF-AV
Top file type trends
Malware entregado por aplicaciones
distintas a web y correo electrónico
(FTP, SMB)
8%
1.1MVariantes de malware cubiertas por una
única firma de Wildfire
Protections Delivered:
WildFirebytheNumbers
PALO ALTO NETWORKS SECURITY
OPERATING PLATFORM
EVOLUTION IEVOLUTION II
NETWORK SECURITY
ADVANCED ENDPOINT
PROTECTION
CLOUD SECURITY
CLOUD-DELIVERED SECURITY SERVICES
Threat Prevention URL Filtering Malware Analysis
THREAT DATA
Security Vendors part of the Cyber
Threat Alliance
10+
16 | © 2018, Palo Alto Networks. All Rights Reserved.
150+
Partner Integrations
26,000+
Growing Customers
2M+
Daily API queries via AutoFocus
5M+
Traps Endpoints
120K+
Next Generation Firewalls
WildFireByTheNumbers
Delivering automated protections within minutes
AUTOFOCUS™
Firewalls
Traps
Aperture
Industry sharing
WildFire
PAN-DB
3rd party feeds
Partner integrations
Threat Prevention
PALO ALTO NETWORKS SECURITY
OPERATING PLATFORM
ATACANTES SIEMPRE ESTAN UN PASO
ADELANTE
INTELIGENCIA ARTIFICIAL
DESPLEGAR NUEVA TECNOLOGIA ES
DIFICIL
EVOLUTION II
EVOLUTION III
PALO ALTO NETWORKS APPS 3rd PARTY PARTNER APPS CUSTOMER APPS
CLOUD-DELIVERED SECURITY SERVICES
Threat Prevention URL Filtering Malware Analysis
21 | © 2018 Palo Alto Networks, Inc. All Rights Reserved.
APPLICATION FRAMEWORK & LOGGING SERVICE
NETWORK SECURITY
ADVANCED ENDPOINT
PROTECTION
CLOUD SECURITY
Application Framework
GRACIAS
Fernando Gamero, Sales Engineer, Perú y Ecuador
fgamero@paloaltonetworks.com
Kenneth Tovar, Regional Sales Manager, Perú y Ecuador
ktovar@paloaltonetworks.com

More Related Content

What's hot

Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaCristian Garcia G.
 
Business Continuity and app Security
Business Continuity and app Security Business Continuity and app Security
Business Continuity and app Security Cristian Garcia G.
 
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoCristian Garcia G.
 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCristian Garcia G.
 
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Cristian Garcia G.
 
Empowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial ServicesEmpowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial ServicesCristian Garcia G.
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentationixiademandgen
 
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS Cristian Garcia G.
 
Cisco Cybersecurity #10YearChallenge
Cisco Cybersecurity #10YearChallengeCisco Cybersecurity #10YearChallenge
Cisco Cybersecurity #10YearChallengeCristian Garcia G.
 
Infographic: Security for Mobile Service Providers
Infographic: Security for Mobile Service ProvidersInfographic: Security for Mobile Service Providers
Infographic: Security for Mobile Service ProvidersCisco Security
 
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBETENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBECristian Garcia G.
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...GARL
 
2017 Cybersecurity Predictions
2017 Cybersecurity Predictions2017 Cybersecurity Predictions
2017 Cybersecurity PredictionsPaloAltoNetworks
 
Critical Infrastructure Protection from Terrorist Attacks
Critical Infrastructure Protection from Terrorist AttacksCritical Infrastructure Protection from Terrorist Attacks
Critical Infrastructure Protection from Terrorist AttacksBGA Cyber Security
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEWSylvain Martinez
 
20 million cyber attacks per day
20 million cyber attacks per day20 million cyber attacks per day
20 million cyber attacks per dayRob Wilson
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
 
Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5
Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5
Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5Cristian Garcia G.
 
Kaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky
 

What's hot (20)

Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
 
Business Continuity and app Security
Business Continuity and app Security Business Continuity and app Security
Business Continuity and app Security
 
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfee
 
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
 
Empowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial ServicesEmpowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial Services
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentation
 
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
 
Cisco Cybersecurity #10YearChallenge
Cisco Cybersecurity #10YearChallengeCisco Cybersecurity #10YearChallenge
Cisco Cybersecurity #10YearChallenge
 
Infographic: Security for Mobile Service Providers
Infographic: Security for Mobile Service ProvidersInfographic: Security for Mobile Service Providers
Infographic: Security for Mobile Service Providers
 
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBETENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
 
2017 Cybersecurity Predictions
2017 Cybersecurity Predictions2017 Cybersecurity Predictions
2017 Cybersecurity Predictions
 
SecurePass at OpenBrighton
SecurePass at OpenBrightonSecurePass at OpenBrighton
SecurePass at OpenBrighton
 
Critical Infrastructure Protection from Terrorist Attacks
Critical Infrastructure Protection from Terrorist AttacksCritical Infrastructure Protection from Terrorist Attacks
Critical Infrastructure Protection from Terrorist Attacks
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
20 million cyber attacks per day
20 million cyber attacks per day20 million cyber attacks per day
20 million cyber attacks per day
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5
Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5
Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5
 
Kaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise Portfolio
 

Similar to El Futuro de la Cibersegu

Evolución de la Ciber Seguridad
Evolución de la Ciber SeguridadEvolución de la Ciber Seguridad
Evolución de la Ciber SeguridadCristian Garcia G.
 
Fortinet - Digital Government Cloud Security 2.pptx
Fortinet - Digital Government Cloud Security 2.pptxFortinet - Digital Government Cloud Security 2.pptx
Fortinet - Digital Government Cloud Security 2.pptxThanhBoHoaluaVn
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabricANSItunCERT
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
Application Framework - Palo Alto Networks
Application Framework - Palo Alto NetworksApplication Framework - Palo Alto Networks
Application Framework - Palo Alto NetworksHarry Gunns
 
Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Cisco do Brasil
 
Presentatie McAfee: Optimale Endpoint Protection 26062015
Presentatie McAfee: Optimale Endpoint Protection 26062015Presentatie McAfee: Optimale Endpoint Protection 26062015
Presentatie McAfee: Optimale Endpoint Protection 26062015SLBdiensten
 
FTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptxFTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptxRicardoAndino9
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...SWITCHPOINT NV/SA
 
Akamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Technologies
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfNXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfssuser57b3e5
 
Cyberoam Firewall Presentation
Cyberoam Firewall PresentationCyberoam Firewall Presentation
Cyberoam Firewall PresentationManoj Kumar Mishra
 
Autonomous driving end-to-end security architecture
Autonomous driving end-to-end security architectureAutonomous driving end-to-end security architecture
Autonomous driving end-to-end security architectureAndrei Kholodnyi
 

Similar to El Futuro de la Cibersegu (20)

Evolución de la Ciber Seguridad
Evolución de la Ciber SeguridadEvolución de la Ciber Seguridad
Evolución de la Ciber Seguridad
 
Generación V de ciberataques
Generación V de ciberataquesGeneración V de ciberataques
Generación V de ciberataques
 
Fortinet k
Fortinet kFortinet k
Fortinet k
 
Fortinet - Digital Government Cloud Security 2.pptx
Fortinet - Digital Government Cloud Security 2.pptxFortinet - Digital Government Cloud Security 2.pptx
Fortinet - Digital Government Cloud Security 2.pptx
 
Presentacion Palo Alto Networks
Presentacion Palo Alto NetworksPresentacion Palo Alto Networks
Presentacion Palo Alto Networks
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabric
 
Information Security
Information SecurityInformation Security
Information Security
 
Application Framework - Palo Alto Networks
Application Framework - Palo Alto NetworksApplication Framework - Palo Alto Networks
Application Framework - Palo Alto Networks
 
Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)
 
Check Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- DetailedCheck Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- Detailed
 
Presentatie McAfee: Optimale Endpoint Protection 26062015
Presentatie McAfee: Optimale Endpoint Protection 26062015Presentatie McAfee: Optimale Endpoint Protection 26062015
Presentatie McAfee: Optimale Endpoint Protection 26062015
 
FTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptxFTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptx
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
 
Akamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Intelligent Edge Security
Akamai Intelligent Edge Security
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Nebezpecny Internet Novejsi Verze
Nebezpecny Internet Novejsi VerzeNebezpecny Internet Novejsi Verze
Nebezpecny Internet Novejsi Verze
 
Ngfw overview
Ngfw overviewNgfw overview
Ngfw overview
 
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfNXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
 
Cyberoam Firewall Presentation
Cyberoam Firewall PresentationCyberoam Firewall Presentation
Cyberoam Firewall Presentation
 
Autonomous driving end-to-end security architecture
Autonomous driving end-to-end security architectureAutonomous driving end-to-end security architecture
Autonomous driving end-to-end security architecture
 

More from Cristian Garcia G.

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyCristian Garcia G.
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCristian Garcia G.
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadCristian Garcia G.
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Cristian Garcia G.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACristian Garcia G.
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Cristian Garcia G.
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterCristian Garcia G.
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoCristian Garcia G.
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Cristian Garcia G.
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cristian Garcia G.
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoCristian Garcia G.
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecinaCristian Garcia G.
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoCristian Garcia G.
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Cristian Garcia G.
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCCristian Garcia G.
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteCristian Garcia G.
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Cristian Garcia G.
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Cristian Garcia G.
 

More from Cristian Garcia G. (20)

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously Easy
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al Negocio
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridad
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IA
 
Symantec Enterprise Cloud
Symantec Enterprise CloudSymantec Enterprise Cloud
Symantec Enterprise Cloud
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-Datacenter
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
 
Gestión de la Exposición
Gestión de la ExposiciónGestión de la Exposición
Gestión de la Exposición
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecina
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar Suite
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
 

Recently uploaded

Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 

Recently uploaded (20)

Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 

El Futuro de la Cibersegu

Editor's Notes

  1. Technology is part of our lives. Our phones are with us all the time, and are the way we communicate with family and friends, doctors and banks.. Organizations are constantly improving services through applications. These apps can improve user experience and deliver significant competitive advantage. At Palo Alto Networks our mission is to protect our digital way of life
  2. And as we know, security is not working so well today. You see it in the news -- business disruption due to cyberattacks is a reality. We see examples every week of breaches that expose private information and endanger our trust in these applications and companies. Additional Context: Cloud security is a big concern (endanger trust) Accidental Exposure Legal and Regulatory Compliance Data Sovereignty/control Recent Incidents that endanger trust: Facebook Cambridge Analytica 87 million accounts exposed : https://www.theatlantic.com/technology/archive/2018/04/facebook-cambridge-analytica-victims/557648/ Saks, Lord & taylor hit with Data Breach – Millions impacted : https://www.wsj.com/articles/saks-lord-taylor-hit-with-data-breach-1522598460 Hack of Baltimore’s 911 dispatch system – Ransomware attack: http://www.baltimoresun.com/news/maryland/crime/bs-md-ci-hack-folo-20180328-story.html Under Armour data hacked from 150M MyFitnessPal app accounts: https://www.nbcnews.com/tech/security/under-armour-says-data-hacked-150m-myfitnesspal-app-accounts-n861406
  3. We understand the problem. IT security leaders are spending more on security both on tools and people without a clear return for that investment. Your teams are highly skilled, but there just aren’t enough hours in the day to get to everything they should be doing. You are worried about threats that may be hiding in your network. Spending on security feels endless, without clear risk reduction. Even then they are not sure if they are more secure  
  4. The legacy security tools and techniques designed for the traditional datacenter don’t work for public cloud. Most security vendors offer point products, which worked fine when you had a few tools, but now you have 10, 20, maybe 30 security tools that simply don’t work together. Your analysts have to manually stitch together insights from these disjoint tools to create a picture of what is happening in their environment and only then take action – in a much-delayed and highly ineffective way. This approach is not working today in the data center…
  5. It definitely does not work for distributed environments with cloud deployments and a mobile workforce. We need a different approach. Talking points Distributed mobile workforce and apps More SaaS application (Office365, Salesforce, box, etc…) The perimeter is gone and need to protect data, users and apps everywhere Traditional datacenter security best practices are not effective anymore
  6. In response to these requirements, traditional security vendors built technology after technology: intrusion prevention, data loss prevention, proxies and so on, all trying to help the stateful inspection firewall mitigate some of the new attacks. Since this was operationally extremely cumbersome for customers, vendors then consolidated all these “blades” into a single hardware device. This is the origin of the UTM, or the Unified Threat Management appliance. There are several problems with these layered technologies, whether they are in multiple devices or a single device: This is an inefficient way to gain visibility into the traffic, because in every device or blade, the traffic typically goes through layer 3 or 4 inspection, followed by layer 7 inspection This does not give you the required control, because these technologies are not integrated. What the DLP device or blade finds, it can’t correlate with what the proxy and URL filtering devices find to make an intelligent security decision. This results in a weak security posture. These devices and blades work on different enforcement models. For example, IPS and DLP work on a negative enforcement model, which is: deny the traffic that’s bad, and allow everything else. Firewalls on the other hand work on a positive enforcement model, which is: let only that traffic through that is allowed by policy, and deny everything else. This results in very different-looking policies on each device. Creating and maintaining these policies require dedicated staff, resulting in high operational costs. In case of a problem, it is very difficult to correlate logs from different devices or blades because the logging and reporting is not consistent. The bottom line is that this is an accidental architecture. If you want protection against modern attackers that are using supersonic jets, you can’t go to battle with chariots and catapults.
  7. We invented the Next-Generation Firewall, which allows you to easily adopt security best practices using app, user and content-based policies, and a zero-trust approach, to minimize opportunities for attack. Our first evolution added cloud-based services for threat detection and prevention using the Next-Generation Firewalls as sensors and for automated enforcement. We source threat intelligence globally, inoculating your environment from new threats.
  8. Fortunately for us this form of unpacking technique is not useful to the attacker in bypassing analysis in dynamic environments. The reason is that once the piece of malware is loaded it necessarily has to unpack to be able to execute inside a dynamic analysis environment or worst case on a victim's machine. That means that at some point that piece of malware will have been unpacked in memory and will be accessible to our dynamic analysis environment. So what we're doing in wildfire to combat this technique is we're able to extract the unpacked piece of malware during our dynamic analysis. We're going to feed that back into the static analysis model to again improve our detection capabilities. And this just continues to build on a number of capabilities over the years that improve our detection. For example in previous releases, we've built our own custom hypervisor that makes it more difficult for malware to detect that it's in an analysis environment. In a bare metal environment, threats are not able to identify that they're in an analysis environment because frankly there is no virtual environment to detect.
  9. 300M Never before seen samples – We collect and process up to 300M never seen before samples a month More than 26,000 + customers and our partner echo system submitting files to us 24/7 Proofpoint submits up to 1M files per month to give you some perspective (example) This is not demo data, or lab assembled data. This is real customer data, that makes it unique 45% malware detected by WildFire unknown in Virus Total – When a WildFire issues a verdict on a sample, we check virus total to see if this malware has been seen before, and 45% of the time it shows up as unknown. This percentage is going down over time because other vendors our integrating latest detection engines (normal trend) 45% is still a high number to demonstrate the quality of data WildFire is analyzing 90% of the SOC engineers use Virus total to start their hunting process 40% zero-day malware not detected by Top 6 AV vendors – Similar to Virus total, we run the malware through top 6 leading AV vendors ( no names required) to see if they detect the file as malicious. 40% of these files go undetected This percentage is going down over time as these vendors upgrade their detection capabilities (normal trend) Objection Questions: Do you have any 3rd party metrics around this claim? No. These are internal tests that gives us a close bench mark. Great way to position Traps to get real validation! Who are these vendors you test against? We don’t disclose the names, but we elude to the top 6 in the market Note: This numbers are used to demonstrate a point, and to showcase our superior detection capabilities. Avoid the rat hole! Encourage a PoC.. 230K protections delivered daily to our platform – Key selling point for us. At the end of the day, everyone can boost their numbers, but the most important thing is what to do with it? We deliver up to 230K protections directly to the platform within 5 minutes, without any human intervention. This consists of : IP addresses, Domains, Command and control, URLs and WF-AV. These protections are delivered in packaged signatures fast! The more samples we have, more protections we deliver In average we deliver 29 signatures for 100 pieces of malware. This implies two things: Many of the malware samples we learn via feeds are not valid Our file-based signatures can block more than one file (unlike a hash) One WildFire signature can cover up to 1.1M variants of an attack Top filetype trends– It is good to talk about trends and indicators We see Android APK moving up fast, beating DLL to take 2nd spot. Linux ELF file type is moving getting closer to PDF. 8% malware delivered over applications other than web and email – This is an important metric. Majority of the vendors talk about malware being delivered via email or web-browsing, which is a fact, but its equally important to talk about malware inside your network. They using standard file transferring protocols to propagate, which includes FTP and SMB Our platform has complete visibility in the network, cloud and endpoint. We have seen up to 8% of malware being delivered through non-web/email. This 8% could turn to be the most damaging if gone unchecked. 24,000 WildFire customers – We have more than 24,000 WildFire customers, which growing in 1000’s every quarter. Objection Question: You have 52,000 Palo Alto Networks customers, why don’t all of them use WF, why only 50% . According to Gartner, an average enterprise has little budget for an advance malware detection solution. The industry is at 20-30% attach rate. Palo Alto Networks is at 50% on customer penetration, but 75% on device attach rate which is way above industry average. This does not include Traps, Magnifier and partners contributing in the millions
  10. Our second evolution extended these capabilities to endpoints and the cloud. Our Advanced Endpoint Protection blocks malware, file-less attacks, exploits of vulnerability, and ransomware. Our cloud security products speed multi-cloud deployment and simplify management through deep integrations with native cloud services and automation tools.   And all of these capabilities work together. Shared intelligence and consistent enforcement across network, cloud, and endpoints strengthens prevention and speeds response.
  11. 120K + NGFW submitting samples to WildFire– We collect and process samples from large distribution of NGFW globally. This number is growing exponentially. 5M Traps endpoints– WildFire is free with all traps agent and is not included in the 26,000 customer list. We get requests for verdicts from 5M end points deployed globally 150+ Partner Integration– Besides collecting and processing samples from our own products, we also collect information from 3rd Party solutions. This includes partners like Tanium, Proofpoint, Virus total etc.. We have more than 150+ vendors who use WF API’s to get quick verdicts for samples which then enhances our detection capability and response time. 2M + API queries per day - Everything that we see in AutoFocus GUI is available through the API. It enables organizations to plug-in AutoFocus seamlessly to their existing security eco system, without logging into the GUI. Many customers that run big SOCs use APIs on a daily basis 10+ Security Vendors as part of CTA: Palo Alto Networks started the Cyber Threat Alliance initiative to get all the top security vendors to share intelligence data. This includes vendors like Cisco, Check Point, Fortinet and Symantec.
  12. Intelligence generation starts with high volume raw data collection, which is then processed and turned into more useful, yet still high volume, pieces of information, which is then further analyzed and refined into intelligence. Raw data or even unrefined information isn’t actionable, only intelligence is. Our threat intelligence cloud is modeled after this process. Our threat intelligence cloud is collecting large amounts of data from customer firewalls, Traps endpoint agents, Aperture, and various 3rd party integrations and data feeds. This raw data comes in many forms, namely files, URLs, domains, hashes, telemetry, and other data. The raw data is processed by various systems that perform processing and inspection of the data. For example, WildFire processes files and URLs to establish malware vs. benign files, and produces forensic reports that indicate all the activities of the sample. PAN-DB crawls URLs to categorize websites and find evidence of compromised sites or phishing pages. Signature generation engines process output from these systems to produce signatures for consumption. Finally, the information is ingested by AutoFocus where automated systems and Unit 42 researchers analyze the information to produce actionable intelligence in the form of attack context (such as attacker attribution and methods) and indicators for that attack and past/future attacks. AutoFocus users can access this information to better empower their SOC and IR teams. It is not a one way street, however. Every layer in this process feeds back into every other layer. For example, AutoFocus makes WildFire better by generating observations at the global level that help improve WildFire sandbox accuracy. And the output of WildFire processing results in protections delivered to our customers’ firewalls and endpoint agents in minutes.
  13. The rate of attacker innovation continues to increase, putting more pressure on defenders to keep up by quickly deploying new security capabilities. Attack volumes are rising faster than ever, and manual response will never scale to automated attackers. Sophisticated new techniques are being used to evade traditional defenses, and you can’t just rely on what you have today. Notes on the stats: Over the past year we have seen a significant increase in the volume of new malware samples. In fact, there has been an increase of over 55% of new malware samples discovered in the wild since 2017. As users become more aware and educated about file-based threats, attackers have upped the ante to use more evasive techniques by way of file-less attacks. Ponemon institute is projecting that 35% of the attacks in 2018 will be file-less. This is a significant threat because file-less attacks are 10 times more likely to succeed over file-based attacks because they don’t require a user to take actions like opening an infected file. We’re also seeing attacks get much more sophisticated. While the off the shelf ransomware attacks will continue in volume and severity, organizations need to also be aware of targeted and multi-vector attacks that target specific people, organizations, and employ multiple attack strategies to accomplish their goals.
  14. Deploying new technology is hard – and there is more of it to choose from than ever. For example, we saw over 600 vendors exhibiting at the RSA 2018, which continues to increase each year. Do you have the right time to evaluate or pick the right technology? Even when you make the right choice, it can be hard to manage what you already have, let alone what you are trying to add. From a security vendor perspective, it can take years to take an idea to the market, at which point the attack landscape may have already changed..
  15. We are in our third evolution which extends our automated approach, allowing you to add new capabilities that build on your existing investment in our sensors and enforcement points. Innovative apps developed by us, 3rd parties, or developed by your own teams, can access a security data set that is specific to your environment, as well as access shared threat intelligence. The apps can monitor, detect and report on threats, automate workflows, and meet compliance. We released an application in January that offers behavioral analytics, allowing you to detect and stop threats hiding in the network. The stealthiest attacks require analysis of data that is collected across the cloud, endpoints and network, giving you the context required to stop the attack We recognize that we cannot do everything ourselves, and customers need a way to rapidly consume new security innovation as it occurs, from any provider. However, the current approach of adding more technology to the security sprawl doesn’t scale – often requiring more manual effort access, evaluate and adopt new technologies. To solve this, we’ve opened up the platform to enable third-party innovation, allowing the development of cloud-delivered security Apps as an extension of the platform they already own and operate. The framework allows customers to gain leverage from the sensors, rich data collected over time, and enforcement points available as part of the platform. This approach only works when you can gain information and action on threats across the network, endpoint and cloud. This means your NGFWs, Traps, VM-Series, and Aperture provide the visibility needed for Apps to run. A key enabler of the framework is the Logging Service, providing a cloud-based central repository and consistent format of log data from all those locations. Apps further gain enrichment from threat intel data available as part of the globally correlated data from WildFire. Beyond Apps developed by Palo Alto Networks, the framework enables anyone to build Apps, including third-party partners, MSSPs, customers themselves. The Application Framework brings true openness and extensibility to the platform – allowing customers to leverage the most innovative security technologies as a seamlessly extension of the Palo Alto Networks platform. We believe the framework radically disrupts the way security will be created, delivered and adopted.