SlideShare a Scribd company logo
1 of 26
© F-Secure Confidential1
FIRST LINE OF DEFENCE
AGAINST EVOLVING
THREATS
SERVER
SECURITY
ISAKEY
SECURITY
ELEMENT
© F-Secure Confidential2
Heartbleed affected about 17% of the Internet's secure
web servers making passwords vulnerable to theft
Daily deal site LivingSocial was the victim of a cyber
attack that compromised the account information of
its 50 million users
Incidents involving servers…
Unknown hackers broke into more than two-dozen
servers at the US Postal Service, including one
containing names, Social Security numbers, birth
dates, and other personally identifiable information
on about 800,000 workers and 2.9 million customers
Hackers gained access to data on more than 76 million
JP Morgan account holders. Information on an
additional 7 million small businesses was also accessed.
© F-Secure Confidential3
E-mail and Server Security offers protection for
Servers Email Communication
BENEFITS
© F-Secure Confidential4
Saves time and money as it is easy to manage and take into use
Award-winning protection keeps company assets safe
Simple, transparent licensing model without hidden costs
© F-Secure Confidential5
•
•
Windows
file servers
Microsoft
Exchange
Microsoft
SharePoint
EMC
Storage
Servers
(CAVA)
Terminal
Servers
Citrix
Servers
A packaged
first line of
defense
© F-Secure Confidential6
Real-time protection for file servers, Microsoft Terminal Servers and Citrix,
Microsoft Exchange and SharePoint Servers and EMC Storage Servers (CAVA).
Scheduled and on-demand scanning
Software Updater
Anti-spam
Browsing protection
Central management with Policy Manager
Available in several languages
Minimizes impact for virtualized environments





© F-Secure Confidential7
 
© F-Secure Confidential8
© F-Secure Confidential9
Feature
F-Secure Server Security
(Standard)
F-Secure Server Security
Premium
F-Secure E-mail and Server Security
(Standard)
F-Secure E-mail and Server Security
Premium
Virus & spyware protection ● ● ● ●
DeepGuard™ ● ● ● ●
Web traffic scanning ● ● ● ●
Browsing protection ● ● ● ●
Protection for Microsoft Exchange ● ●
Spam Control ● ●
Offload Scanning Agent ● ● ● ●
Software Updater ● ●
Protection for Microsoft SharePoint ●
EMC Storage Server (CAVA*) support ●
* CAVA = Celerra Anti Virus Agent
© F-Secure Confidential10
Protecting companies’ business critical IT components
FILE SERVERS TERMINAL SERVERS
AND CITRIX
EMAIL
- MICROSOFT
EXCHANGE
Software Updater
for servers
COLLABORATION
- MICROSOFT
SHAREPOINT
EMC STORAGE
(CAVA)
+
© F-Secure Confidential11
Best protection
Against 0-day threats
Software Updater
(Patch management)
Proactive protection against threats
Turn-key solution for minimizing the risk
+



© F-Secure Confidential12
© F-Secure Confidential13
Protecting companies’ business critical IT components
FILE SERVERS TERMINAL SERVERS
AND CITRIX
EMAIL
MICROSOFT
EXCHANGE
Single package – easy to install
FEATURES
© F-Secure Confidential14
EmailAndServerSecurityisapowerful,
centralizedsolutionforyourserver,emailand
collaborationprotection.Watchoveryour
wholebusinessIT,bothphysicalandvirtual,and
ensuresmoothoperation.
© F-Secure Confidential15
• Protecting the server against
malware
• Powerful spam scanner for email
traffic
• Email quarantine management
© F-Secure Confidential16
• Real-time scanning protection
• Unmatched protection against
viruses, Trojans, rootkits, and other
malware
• Offload Scanning Agent
© F-Secure Confidential17
• Real-time protection for all content
used with Microsoft SharePoint
servers
• Scans all up- and downloaded
content for malware and other
threats
© F-Secure Confidential18
• Malware scanning support for
Terminal Server/Citrix and EMC
Storage Servers with Celerra Anti
Virus Agent (CAVA) support
© F-Secure Confidential19
• Key in constantly reaching protection
levels over the industry average
• Unmatched protection against advanced
0-Day threats
• Sophisticated technology, with heuristic,
behavior and reputation analysis
• Monitors the most commonly exploited
software
© F-Secure Confidential20
…
• Ensures that employees can work safely
and efficiently online without worries
• Proactively prevents employees from
accessing harmful sites, links or contents
• Removes human error and proactively
minimizes exposure
• Works with all major browsers
© F-Secure Confidential21
• Optimize protection and
performance and reduce hardware
costs
• Offload performance-heavy
scanning to a dedicated server
• Supports all popular virtualization
platforms
© F-Secure Confidential22
• Key component of security,
prevents up-to 85% of all malware
in existence
• Gain visibility to 3rd party software
updates available
• Creates vulnerability analysis of your
environment
© F-Secure Confidential23
• Prevents users from downloading
potentially harmful content
• Block content like Flash, Silverlight,
Executables, Java & ActiveX components
on unknown sites
• Block 100% of Java applets from
untrusted sources as well as Windows
malware Whitelist trusted sites
© F-Secure Confidential24
• Administrator can prevent network
activity relating to known botnets
• Block Domain Name Server (DNS)
queries on the host level
• Admin can filter out queries based on
domain reputation with the option of
whitelisting them
© F-Secure Confidential25
GET THE BEST EMAIL
PROTECTION FOR
YOUR COMPANY
© F-Secure Confidential26

More Related Content

What's hot

Best corporate end-point protection 2013
Best corporate end-point protection 2013Best corporate end-point protection 2013
Best corporate end-point protection 2013F-Secure Corporation
 
Best business protection for windows
Best business protection for windowsBest business protection for windows
Best business protection for windowsF-Secure Corporation
 
F secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF-Secure Corporation
 
CyberArk Cleveland Defend End Point Infection and Lateral Movement
CyberArk Cleveland Defend End Point Infection and Lateral MovementCyberArk Cleveland Defend End Point Infection and Lateral Movement
CyberArk Cleveland Defend End Point Infection and Lateral MovementChad Bowerman
 
Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)Iftikhar Ali Iqbal
 
Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?F-Secure Corporation
 
CyberArk Cleveland Defend Non-Human ID Exploitations
CyberArk Cleveland Defend Non-Human ID ExploitationsCyberArk Cleveland Defend Non-Human ID Exploitations
CyberArk Cleveland Defend Non-Human ID ExploitationsChad Bowerman
 
ManagedISDNandIPEncryption
ManagedISDNandIPEncryptionManagedISDNandIPEncryption
ManagedISDNandIPEncryptionAl Ewers
 
CyberArk Cleveland Defend Multi-Factor
CyberArk Cleveland Defend Multi-FactorCyberArk Cleveland Defend Multi-Factor
CyberArk Cleveland Defend Multi-FactorChad Bowerman
 
Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Sophos Benelux
 
Cyber security
Cyber securityCyber security
Cyber securityRahul Dey
 
Cyber-Leave-Behind-Brochure-Done (1)
Cyber-Leave-Behind-Brochure-Done (1)Cyber-Leave-Behind-Brochure-Done (1)
Cyber-Leave-Behind-Brochure-Done (1)Sam Norallah
 
Resume | Vijay Navgire
Resume | Vijay Navgire Resume | Vijay Navgire
Resume | Vijay Navgire Vijay Νavgire
 
Defending Servers - Cyber security webinar part 3
Defending Servers - Cyber security webinar part 3Defending Servers - Cyber security webinar part 3
Defending Servers - Cyber security webinar part 3F-Secure Corporation
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAJorge Sebastiao
 

What's hot (20)

Protection Service for Business
Protection Service for BusinessProtection Service for Business
Protection Service for Business
 
Best corporate end-point protection 2013
Best corporate end-point protection 2013Best corporate end-point protection 2013
Best corporate end-point protection 2013
 
Best business protection for windows
Best business protection for windowsBest business protection for windows
Best business protection for windows
 
F secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and management
 
The State of the Net in India
The State of the Net in IndiaThe State of the Net in India
The State of the Net in India
 
CyberArk Cleveland Defend End Point Infection and Lateral Movement
CyberArk Cleveland Defend End Point Infection and Lateral MovementCyberArk Cleveland Defend End Point Infection and Lateral Movement
CyberArk Cleveland Defend End Point Infection and Lateral Movement
 
Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)Technology Overview - Symantec Endpoint Protection (SEP)
Technology Overview - Symantec Endpoint Protection (SEP)
 
Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?
 
CyberArk Cleveland Defend Non-Human ID Exploitations
CyberArk Cleveland Defend Non-Human ID ExploitationsCyberArk Cleveland Defend Non-Human ID Exploitations
CyberArk Cleveland Defend Non-Human ID Exploitations
 
ManagedISDNandIPEncryption
ManagedISDNandIPEncryptionManagedISDNandIPEncryption
ManagedISDNandIPEncryption
 
FireEye Engineering
FireEye Engineering FireEye Engineering
FireEye Engineering
 
CyberArk Cleveland Defend Multi-Factor
CyberArk Cleveland Defend Multi-FactorCyberArk Cleveland Defend Multi-Factor
CyberArk Cleveland Defend Multi-Factor
 
XG Firewall
XG FirewallXG Firewall
XG Firewall
 
Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber-Leave-Behind-Brochure-Done (1)
Cyber-Leave-Behind-Brochure-Done (1)Cyber-Leave-Behind-Brochure-Done (1)
Cyber-Leave-Behind-Brochure-Done (1)
 
Resume | Vijay Navgire
Resume | Vijay Navgire Resume | Vijay Navgire
Resume | Vijay Navgire
 
Defending Servers - Cyber security webinar part 3
Defending Servers - Cyber security webinar part 3Defending Servers - Cyber security webinar part 3
Defending Servers - Cyber security webinar part 3
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSA
 

Viewers also liked

302 Content Server Security Challenges And Best Practices
302   Content Server Security   Challenges And Best Practices302   Content Server Security   Challenges And Best Practices
302 Content Server Security Challenges And Best Practicesphanleson
 
Top 10 web server security flaws
Top 10 web server security flawsTop 10 web server security flaws
Top 10 web server security flawstobybear30
 
Web Server Security Guidelines
Web Server Security GuidelinesWeb Server Security Guidelines
Web Server Security Guidelineswebhostingguy
 
Web Server Web Site Security
Web Server Web Site SecurityWeb Server Web Site Security
Web Server Web Site SecuritySteven Cahill
 
ASFWS 2012 - Node.js Security – Old vulnerabilities in new dresses par Sven V...
ASFWS 2012 - Node.js Security – Old vulnerabilities in new dresses par Sven V...ASFWS 2012 - Node.js Security – Old vulnerabilities in new dresses par Sven V...
ASFWS 2012 - Node.js Security – Old vulnerabilities in new dresses par Sven V...Cyber Security Alliance
 
Node Day - Node.js Security in the Enterprise
Node Day - Node.js Security in the EnterpriseNode Day - Node.js Security in the Enterprise
Node Day - Node.js Security in the EnterpriseAdam Baldwin
 
Secure Network Design with High-Availability & VoIP
Secure Network Design with High-Availability & VoIPSecure Network Design with High-Availability & VoIP
Secure Network Design with High-Availability & VoIPArpan Patel
 
Windows Server 2012 Active Directory Backup Restore
Windows Server 2012 Active Directory Backup RestoreWindows Server 2012 Active Directory Backup Restore
Windows Server 2012 Active Directory Backup RestoreSerhad MAKBULOĞLU, MBA
 
A University Network Design Exercise
A University Network Design ExerciseA University Network Design Exercise
A University Network Design Exercisejoelavery
 
Group 3 (Revised) Network Design Proposal Presentation
Group 3   (Revised) Network Design Proposal PresentationGroup 3   (Revised) Network Design Proposal Presentation
Group 3 (Revised) Network Design Proposal PresentationJan Aldrich Dorado
 
Network proposal
Network proposalNetwork proposal
Network proposalWaldo Botha
 
Network Design
Network DesignNetwork Design
Network Designcornimar
 
Network proposal ppt
Network proposal pptNetwork proposal ppt
Network proposal pptFrankNitty II
 
Introduction to PHP
Introduction to PHPIntroduction to PHP
Introduction to PHPBradley Holt
 
Technical Proposal - IT Infrastructure
Technical Proposal - IT InfrastructureTechnical Proposal - IT Infrastructure
Technical Proposal - IT Infrastructurewolfthrone
 

Viewers also liked (19)

We are F-Secure
We are F-SecureWe are F-Secure
We are F-Secure
 
302 Content Server Security Challenges And Best Practices
302   Content Server Security   Challenges And Best Practices302   Content Server Security   Challenges And Best Practices
302 Content Server Security Challenges And Best Practices
 
Web server security challenges
Web server security challengesWeb server security challenges
Web server security challenges
 
Top 10 web server security flaws
Top 10 web server security flawsTop 10 web server security flaws
Top 10 web server security flaws
 
Web Server Security Guidelines
Web Server Security GuidelinesWeb Server Security Guidelines
Web Server Security Guidelines
 
Web Server Web Site Security
Web Server Web Site SecurityWeb Server Web Site Security
Web Server Web Site Security
 
ASFWS 2012 - Node.js Security – Old vulnerabilities in new dresses par Sven V...
ASFWS 2012 - Node.js Security – Old vulnerabilities in new dresses par Sven V...ASFWS 2012 - Node.js Security – Old vulnerabilities in new dresses par Sven V...
ASFWS 2012 - Node.js Security – Old vulnerabilities in new dresses par Sven V...
 
Node Day - Node.js Security in the Enterprise
Node Day - Node.js Security in the EnterpriseNode Day - Node.js Security in the Enterprise
Node Day - Node.js Security in the Enterprise
 
Node.js security
Node.js securityNode.js security
Node.js security
 
Secure Network Design with High-Availability & VoIP
Secure Network Design with High-Availability & VoIPSecure Network Design with High-Availability & VoIP
Secure Network Design with High-Availability & VoIP
 
Windows Server 2012 Active Directory Backup Restore
Windows Server 2012 Active Directory Backup RestoreWindows Server 2012 Active Directory Backup Restore
Windows Server 2012 Active Directory Backup Restore
 
A University Network Design Exercise
A University Network Design ExerciseA University Network Design Exercise
A University Network Design Exercise
 
Group 3 (Revised) Network Design Proposal Presentation
Group 3   (Revised) Network Design Proposal PresentationGroup 3   (Revised) Network Design Proposal Presentation
Group 3 (Revised) Network Design Proposal Presentation
 
Network proposal
Network proposalNetwork proposal
Network proposal
 
Network Design
Network DesignNetwork Design
Network Design
 
Network proposal ppt
Network proposal pptNetwork proposal ppt
Network proposal ppt
 
Introduction to PHP
Introduction to PHPIntroduction to PHP
Introduction to PHP
 
Technical Proposal - IT Infrastructure
Technical Proposal - IT InfrastructureTechnical Proposal - IT Infrastructure
Technical Proposal - IT Infrastructure
 
Antivirus
AntivirusAntivirus
Antivirus
 

Similar to F-Secure E-mail and Server Security

How Endpoint Security works ?
How Endpoint Security works ?How Endpoint Security works ?
How Endpoint Security works ?William hendric
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server securityxband
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesProtect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesSymantec
 
Kripta Key Product Key Management System.pdf
Kripta Key Product Key Management System.pdfKripta Key Product Key Management System.pdf
Kripta Key Product Key Management System.pdflangkahgontay88
 
[CLASS 2014] Palestra Técnica - Oliver Narr
[CLASS 2014] Palestra Técnica - Oliver Narr[CLASS 2014] Palestra Técnica - Oliver Narr
[CLASS 2014] Palestra Técnica - Oliver NarrTI Safe
 
Jak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho ITJak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho ITMarketingArrowECS_CZ
 
Panda Cloud Services
Panda Cloud ServicesPanda Cloud Services
Panda Cloud ServicesOzgur Gercek
 
Segurdad de red para la generacion de la nube symantec
Segurdad de red para la generacion de la nube symantecSegurdad de red para la generacion de la nube symantec
Segurdad de red para la generacion de la nube symantecCSA Argentina
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challengexKinAnx
 
Nuts & Bolts of the Dynamic Attack Chain
Nuts & Bolts of the Dynamic Attack ChainNuts & Bolts of the Dynamic Attack Chain
Nuts & Bolts of the Dynamic Attack ChainIBM Security
 
Network Diagram of a company ABCD Roshan basnet it 29
Network Diagram of a company ABCD Roshan basnet it 29Network Diagram of a company ABCD Roshan basnet it 29
Network Diagram of a company ABCD Roshan basnet it 29rosu555
 
Checkpoint Portfolio.pptx
Checkpoint Portfolio.pptxCheckpoint Portfolio.pptx
Checkpoint Portfolio.pptxMarioCruz664886
 
Level 3 Security solutions
Level 3 Security solutionsLevel 3 Security solutions
Level 3 Security solutionsAlan Rudd
 
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...IBM Security
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 

Similar to F-Secure E-mail and Server Security (20)

How Endpoint Security works ?
How Endpoint Security works ?How Endpoint Security works ?
How Endpoint Security works ?
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server security
 
Information Security
Information SecurityInformation Security
Information Security
 
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesProtect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
 
Kripta Key Product Key Management System.pdf
Kripta Key Product Key Management System.pdfKripta Key Product Key Management System.pdf
Kripta Key Product Key Management System.pdf
 
Checkpoint Overview
Checkpoint OverviewCheckpoint Overview
Checkpoint Overview
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
 
F5 DDoS Protection
F5 DDoS ProtectionF5 DDoS Protection
F5 DDoS Protection
 
[CLASS 2014] Palestra Técnica - Oliver Narr
[CLASS 2014] Palestra Técnica - Oliver Narr[CLASS 2014] Palestra Técnica - Oliver Narr
[CLASS 2014] Palestra Técnica - Oliver Narr
 
Jak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho ITJak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho IT
 
Panda Cloud Services
Panda Cloud ServicesPanda Cloud Services
Panda Cloud Services
 
Segurdad de red para la generacion de la nube symantec
Segurdad de red para la generacion de la nube symantecSegurdad de red para la generacion de la nube symantec
Segurdad de red para la generacion de la nube symantec
 
"EL ATAQUE INTERNO"
"EL ATAQUE INTERNO""EL ATAQUE INTERNO"
"EL ATAQUE INTERNO"
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challenge
 
Nuts & Bolts of the Dynamic Attack Chain
Nuts & Bolts of the Dynamic Attack ChainNuts & Bolts of the Dynamic Attack Chain
Nuts & Bolts of the Dynamic Attack Chain
 
Network Diagram of a company ABCD Roshan basnet it 29
Network Diagram of a company ABCD Roshan basnet it 29Network Diagram of a company ABCD Roshan basnet it 29
Network Diagram of a company ABCD Roshan basnet it 29
 
Checkpoint Portfolio.pptx
Checkpoint Portfolio.pptxCheckpoint Portfolio.pptx
Checkpoint Portfolio.pptx
 
Level 3 Security solutions
Level 3 Security solutionsLevel 3 Security solutions
Level 3 Security solutions
 
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 

More from F-Secure Corporation

How do you predict the threat landscape?
How do you predict the threat landscape?How do you predict the threat landscape?
How do you predict the threat landscape?F-Secure Corporation
 
Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!F-Secure Corporation
 
The Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceThe Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceF-Secure Corporation
 
Security A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsSecurity A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsF-Secure Corporation
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace F-Secure Corporation
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espaceLes attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espaceF-Secure Corporation
 
Defending Workstations - Cyber security webinar part 2
Defending Workstations - Cyber security webinar part 2Defending Workstations - Cyber security webinar part 2
Defending Workstations - Cyber security webinar part 2F-Secure Corporation
 
Cyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat LandscapeCyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat LandscapeF-Secure Corporation
 
Six things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutionsSix things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutionsF-Secure Corporation
 
Small and midsize business security is big business
Small and midsize business security is big businessSmall and midsize business security is big business
Small and midsize business security is big businessF-Secure Corporation
 
大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業F-Secure Corporation
 
Why should you care about government surveillance?
Why should you care about government surveillance?Why should you care about government surveillance?
Why should you care about government surveillance?F-Secure Corporation
 
Arbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitetArbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitetF-Secure Corporation
 

More from F-Secure Corporation (16)

Post-mortem of a data breach
Post-mortem of a data breachPost-mortem of a data breach
Post-mortem of a data breach
 
How do you predict the threat landscape?
How do you predict the threat landscape?How do you predict the threat landscape?
How do you predict the threat landscape?
 
Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!
 
The Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceThe Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security Service
 
Security A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsSecurity A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important terms
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espaceLes attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace
 
Defending Workstations - Cyber security webinar part 2
Defending Workstations - Cyber security webinar part 2Defending Workstations - Cyber security webinar part 2
Defending Workstations - Cyber security webinar part 2
 
Cyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat LandscapeCyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat Landscape
 
Six things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutionsSix things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutions
 
Small and midsize business security is big business
Small and midsize business security is big businessSmall and midsize business security is big business
Small and midsize business security is big business
 
大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業
 
Why should you care about government surveillance?
Why should you care about government surveillance?Why should you care about government surveillance?
Why should you care about government surveillance?
 
Arbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitetArbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitet
 
Surfing Safe on the Road
Surfing Safe on the RoadSurfing Safe on the Road
Surfing Safe on the Road
 
F-Secure's Annual Report 2012
F-Secure's Annual Report 2012 F-Secure's Annual Report 2012
F-Secure's Annual Report 2012
 

Recently uploaded

Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Decarbonising Commercial Real Estate: The Role of Operational Performance
Decarbonising Commercial Real Estate: The Role of Operational PerformanceDecarbonising Commercial Real Estate: The Role of Operational Performance
Decarbonising Commercial Real Estate: The Role of Operational PerformanceIES VE
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Quantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation ComputingQuantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation ComputingWSO2
 
ChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps ProductivityChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps ProductivityVictorSzoltysek
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformWSO2
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuidePixlogix Infotech
 
API Governance and Monetization - The evolution of API governance
API Governance and Monetization -  The evolution of API governanceAPI Governance and Monetization -  The evolution of API governance
API Governance and Monetization - The evolution of API governanceWSO2
 
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...WSO2
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMKumar Satyam
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data SciencePaolo Missier
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 

Recently uploaded (20)

Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Decarbonising Commercial Real Estate: The Role of Operational Performance
Decarbonising Commercial Real Estate: The Role of Operational PerformanceDecarbonising Commercial Real Estate: The Role of Operational Performance
Decarbonising Commercial Real Estate: The Role of Operational Performance
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Quantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation ComputingQuantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation Computing
 
ChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps ProductivityChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps Productivity
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate Guide
 
API Governance and Monetization - The evolution of API governance
API Governance and Monetization -  The evolution of API governanceAPI Governance and Monetization -  The evolution of API governance
API Governance and Monetization - The evolution of API governance
 
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data Science
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 

F-Secure E-mail and Server Security

  • 1. © F-Secure Confidential1 FIRST LINE OF DEFENCE AGAINST EVOLVING THREATS
  • 2. SERVER SECURITY ISAKEY SECURITY ELEMENT © F-Secure Confidential2 Heartbleed affected about 17% of the Internet's secure web servers making passwords vulnerable to theft Daily deal site LivingSocial was the victim of a cyber attack that compromised the account information of its 50 million users Incidents involving servers… Unknown hackers broke into more than two-dozen servers at the US Postal Service, including one containing names, Social Security numbers, birth dates, and other personally identifiable information on about 800,000 workers and 2.9 million customers Hackers gained access to data on more than 76 million JP Morgan account holders. Information on an additional 7 million small businesses was also accessed.
  • 3. © F-Secure Confidential3 E-mail and Server Security offers protection for Servers Email Communication
  • 4. BENEFITS © F-Secure Confidential4 Saves time and money as it is easy to manage and take into use Award-winning protection keeps company assets safe Simple, transparent licensing model without hidden costs
  • 5. © F-Secure Confidential5 • • Windows file servers Microsoft Exchange Microsoft SharePoint EMC Storage Servers (CAVA) Terminal Servers Citrix Servers A packaged first line of defense
  • 6. © F-Secure Confidential6 Real-time protection for file servers, Microsoft Terminal Servers and Citrix, Microsoft Exchange and SharePoint Servers and EMC Storage Servers (CAVA). Scheduled and on-demand scanning Software Updater Anti-spam Browsing protection Central management with Policy Manager Available in several languages Minimizes impact for virtualized environments
  • 8.   © F-Secure Confidential8
  • 9. © F-Secure Confidential9 Feature F-Secure Server Security (Standard) F-Secure Server Security Premium F-Secure E-mail and Server Security (Standard) F-Secure E-mail and Server Security Premium Virus & spyware protection ● ● ● ● DeepGuard™ ● ● ● ● Web traffic scanning ● ● ● ● Browsing protection ● ● ● ● Protection for Microsoft Exchange ● ● Spam Control ● ● Offload Scanning Agent ● ● ● ● Software Updater ● ● Protection for Microsoft SharePoint ● EMC Storage Server (CAVA*) support ● * CAVA = Celerra Anti Virus Agent
  • 10. © F-Secure Confidential10 Protecting companies’ business critical IT components FILE SERVERS TERMINAL SERVERS AND CITRIX EMAIL - MICROSOFT EXCHANGE Software Updater for servers COLLABORATION - MICROSOFT SHAREPOINT EMC STORAGE (CAVA) +
  • 11. © F-Secure Confidential11 Best protection Against 0-day threats Software Updater (Patch management) Proactive protection against threats Turn-key solution for minimizing the risk +
  • 13. © F-Secure Confidential13 Protecting companies’ business critical IT components FILE SERVERS TERMINAL SERVERS AND CITRIX EMAIL MICROSOFT EXCHANGE Single package – easy to install
  • 16. • Protecting the server against malware • Powerful spam scanner for email traffic • Email quarantine management © F-Secure Confidential16
  • 17. • Real-time scanning protection • Unmatched protection against viruses, Trojans, rootkits, and other malware • Offload Scanning Agent © F-Secure Confidential17
  • 18. • Real-time protection for all content used with Microsoft SharePoint servers • Scans all up- and downloaded content for malware and other threats © F-Secure Confidential18
  • 19. • Malware scanning support for Terminal Server/Citrix and EMC Storage Servers with Celerra Anti Virus Agent (CAVA) support © F-Secure Confidential19
  • 20. • Key in constantly reaching protection levels over the industry average • Unmatched protection against advanced 0-Day threats • Sophisticated technology, with heuristic, behavior and reputation analysis • Monitors the most commonly exploited software © F-Secure Confidential20 …
  • 21. • Ensures that employees can work safely and efficiently online without worries • Proactively prevents employees from accessing harmful sites, links or contents • Removes human error and proactively minimizes exposure • Works with all major browsers © F-Secure Confidential21
  • 22. • Optimize protection and performance and reduce hardware costs • Offload performance-heavy scanning to a dedicated server • Supports all popular virtualization platforms © F-Secure Confidential22
  • 23. • Key component of security, prevents up-to 85% of all malware in existence • Gain visibility to 3rd party software updates available • Creates vulnerability analysis of your environment © F-Secure Confidential23
  • 24. • Prevents users from downloading potentially harmful content • Block content like Flash, Silverlight, Executables, Java & ActiveX components on unknown sites • Block 100% of Java applets from untrusted sources as well as Windows malware Whitelist trusted sites © F-Secure Confidential24
  • 25. • Administrator can prevent network activity relating to known botnets • Block Domain Name Server (DNS) queries on the host level • Admin can filter out queries based on domain reputation with the option of whitelisting them © F-Secure Confidential25
  • 26. GET THE BEST EMAIL PROTECTION FOR YOUR COMPANY © F-Secure Confidential26

Editor's Notes

  1. Theexactnumber of malwaresfacedbyuser is hard to determinedue to varied internet usage profiles of the users and the availability of additional protection layers, such as our: - BrowsingProtection - DeepGuard - Server/Email Security - Internet GateKeeper - Messaging Security GatewayAll of theabovesolutionshave a significantimpact on theactualnumber, orprobability, of facingmalware.