SlideShare a Scribd company logo
AGILE SECURITY™:
Security for the Real World
Present Name
Presenter Title
Date

Prepared for:
Sourcefire is Trusted Security
 Trusted for over 10 years
 Security from network to endpoint
▸ IPS, NGFW, Endpoint | Physical, Virtual, Cloud

 Protecting organizations in over 180 countries
 Innovative: 41+ patents awarded or pending
 World-class research

 Open source projects
▸ Snort®, ClamAV®, Razorback®

IPS MQ Leader

America’s Fastest-Growing
Tech Companies 2011
2
IT Environments are Changing Rapidly
Devices
Networks
Application
s
VoIP

Virtualization
Mobilization
Consumerization

3
Threats are Increasingly Complex
Targeted | Organized
Relentless | Innovative
Client-side Attacks
Malware Droppers

Advanced Persistent Threats

4
Threats Change —
Traditional Security Products Do Not
Static | Inflexible
Closed/Blind | Labor Intensive

“Begin the
transformation to
context-aware and
adaptive security
infrastructure now as
you replace legacy
static security
infrastructure.”
- Neil MacDonald
VP & Gartner Fellow

Source: Gartner, Inc., “The Future of
Information Security is Context Aware
and Adaptive,” May 14, 2010

5
What the World Needs is…

Agile Security

…a continuous process to respond to continuous change.
6
You Can’t Protect What You Can’t See
 Breadth: who, what, where, when
 Depth: as much detail as you need

 Real-time data
 See everything in one place

Threat
s

Device
s

Applications

Network

Agile Security
Vulnerabilities

OS

Users

Files

Sourcefire provides information superiority
7
Leverage Awareness For Knowledge
 Gain insight into the reality of your

IT and security posture
 Get smarter by applying intelligence
 Correlate, prioritize, decide

Agile Security

Collective intelligence elevates overall defense
8
Change is Constant
 Automatically optimize defenses

 Lock down your network to policy
 Leverage open architecture
 Configure custom fit security

Agile Security

Sourcefire invented customized security & self-tuning
9
Act Decisively & Efficiently
 Block, alert, log, modify, quarantine,

remediate
 Respond via automation
 Reduce the ‘noise’

Agile Security

Superior protection through intelligence & automation
10
How Sourcefire Delivers Agile Security

MANAGEMENT
Management Center

PREVENTION & ENFORCEMENT

NGIPS | NGFW
IPSx | Virtual | SSL

COLLECTIVE
SECURITY
INTELLIGENCE

Advanced Malware Protection

Cutting-edge technologies for comprehensive protection
11
MANAGEMENT:

Sourcefire Defense Center®
Sourcefire Defense Center®
Centralized Command & Control








Customizable dashboard
Comprehensive reports & alerts
Centralized policy administration
Hierarchical management
High availability
Integrates with existing security
13
FireSIGHT™ Sees “Everything”
Categories

Samples

Sourcefire
NGIPS & NGFW

Typical
IPS

Typical
NGFW

Threats

Attacks, Anomalies

✔

✔

✔

Users

AD, LDAP, POP3

✔

✗

✔

Web Applications

Facebook Chat, Ebay

✔

✗

✔

Application Protocols

HTTP, SMTP, SSH

✔

✗

✔

Client Applications

Firefox, IE6, Chrome

✔

✗

✗

Network Servers

Apache 2.3.1, IIS4

✔

✗

✗

Operating Systems

Windows, Linux

✔

✗

✗

Routers & Switches

Cisco, Nortel

✔

✗

✗

Wireless Access Points

Linksys, Netgear

✔

✗

✗

Mobile Devices

iPhone, Android

✔

✗

✗

Printers

HP, Xerox, Canon

✔

✗

✗

VoIP Phones

Avaya, Polycom

✔

✗

✗

Virtual Machines

VMware, Xen

✔

✗

✗
FireSIGHT™ Sees “Everything”
Categories

Samples

Sourcefire
NGIPS & NGFW

Typical
IPS

Typical
NGFW

Threats

Attacks, Anomalies

✔

✔

✔

Users

AD, LDAP, POP3

✔

✗

✔

Web Applications

Facebook Chat, Ebay

✔

✗

✔

CompleteHTTP, SMTP, SSHendpoint visibility.
network and
Application Protocols
✔

✗

✔

Client Applications

✗

✗

✗

✗

Firesight delivers a level of environmental
Firefox, IE6, Chrome
✔
awareness and automation never seen before in
Apache 2.3.1, IIS4
Network Servers industry.
✔
the
Operating Systems

Windows, Linux

✔

✗

✗

Routers & Switches

Cisco, Nortel

✔

✗

✗

Wireless Access Points

Linksys, Netgear

✔

✗

✗

Mobile Devices

iPhone, Android

✔

✗

✗

Printers

HP, Xerox, Canon

✔

✗

✗

VoIP Phones

Avaya, Polycom

✔

✗

✗

Virtual Machines

VMware, Xen

✔

✗

✗
FireSIGHT Fuels Automation

IT Insight

Impact Assessment

Spot rogue hosts, anomalies,
policy violations, and more

Threat correlation reduces
actionable events by up to 99%

Automated Tuning

User Identification

Adjust IPS policies automatically
based on network change

Associate users with security
and compliance events
Collective Security Intelligence
Global Visibility Through Open Community

IPS Rules

Malware
Protection

IP & URL
Blacklists

Sourcefire
Vulnerability
Research
Team

Sourcefire
FireCLOUD™

Private & Public
Threat Feeds

Vulnerability
Database
Updates

Sourcefire
AEGIS™
Program

Honeypots
Advanced Microsoft
& Industry Disclosures

50,000 Malware
Samples per Day

Snort® & ClamAV™
Open Source
Communities
NETWORK:

Sourcefire Network
Security Solutions
Gartner Defines NGIPS & NGFW
Next-Gen IPS (NGIPS)

Next-Gen Firewall (NGFW)

 Standard first-gen IPS

 Standard first-gen firewall

 Application awareness and

 Application awareness and

full-stack visibility

full-stack visibility

 Context awareness

 Integrated network IPS

 Content awareness

 Extrafirewall intelligence

 Agile engine
“Next-generation network IPS will be incorporated
within a next-generation firewall, but most nextgeneration firewall products currently include firstgeneration IPS capabilities.“
Source: “Defining Next-Generation Network Intrusion Prevention,” Gartner, October 7, 2011.
“Defining the Next-Generation Firewall,” Gartner, October 12, 2009
Our Approach to Next-Generation
Network Security
Access Control

App Control

Typical Firewall

Threat Prevention

Contextual Awareness

Typical IPS

Typical NGFWs

Sourcefire NGFW | NGIPS with FireSIGHT Technology

Single platform, with single pass engine,
providing the benefits of a converged infrastructure…
…and the benefits of Agile Security
20
Sourcefire Next-Generation Security
One Universal Platform, Three Flexible Configurations
+

+

+

NGIPS

NGIPS with
App Control

NGFW

Network Intelligence

✔

✔

✔

Impact Assessment

✔

✔

✔

Automated Tuning

✔

✔

✔

Threat Prevention

✔

✔

✔

✔*

✔

Key Capabilities

Application Control
Stateful Firewall

✔

Switching, Routing & NAT

✔

URL Filtering
* Control license required

Subscription

Subscription
FirePOWER™ Technology

Te c h n o l o g y
Custom-designed,
specialized network
processor powers industryleading performance

22
Enterprise Performance and Scale
Unprecedented Performance Delivered
 NSS Labs Test Results
▸ Highest throughput ever tested
▸ Lowest price per Mbps
▸ Lowest energy cost per Mbps
NextClosest

Comparisons
IPS Throughput

Te c h n o l o g y

27.6 Gbps

11.5 Gbps

Price / Mbps

$19

$33

Annual Energy
Cost per Mbps

4¢

6¢

“The 3D8260 offers the
highest accuracy and
throughput of any product
we’ve tested to date.”
-NSS Labs Test Report

Source: NSS Labs, “Network IPS 2010 Comparative Test Results,” December 2010 and
“Sourcefire 3D8260 IPS Appliance Test Report,” April 2011.
The Industry’s Best Threat Prevention
Period.

 NSS Labs Test Results
▸ #1 in default protection
▸ #1 in tuned protection
▸ 100% evasion free

Sourcefire
Industry
Average

Default
Protection

“This is the second year
in a row that Sourcefire
blocked the most attacks
of all products.”
-NSS Labs Test Report

Tuned
Protection

Source: NSS Labs, “Network IPS 2010 Comparative Test Results,” December 2010 and
“Sourcefire 3D8260 IPS Appliance Test Report,” April 2011.
NSS Labs Testing
Leadership*

Ratings*

 #1 in detection

 99% detection & protection

 #1 in performance

 34Gbps inspected throughput

 #1 in vulnerability coverage

 60M concurrent connections

 100% evasion free

 $15 TCO / protected Mbps

"For the past four years, Sourcefire
has consistently achieved excellent
results in security effectiveness
based on our real-world evaluations
of exploit evasions, threat block rate
and protection capabilities.”
Vikram Phatak, CTO NSS Labs, Inc.

“Networks looking to update their
defenses with a Next-Generation
Firewall would do well to consider
Sourcefire's entry into the NGFW
market as a solid contender.”

Ratings*

Leadership*

 99% protection

 #1 in detection

 10Gbps inspected throughput

 Class leader in performance

 15M concurrent connections

 Class leader for TCO

 $33 TCO / protected Mbps

 100% evasion free

Bob Walder NSS Labs, Inc.

*

NSS Labs, “Network IPS 2010 Comparative Test Results,” December 2010
NSS Labs, “Network IPS Product Analysis Sourcefire 3D8260 v4.10,” April 2012
NSS Labs, “Next-Generation Firewall Product Analysis – Sourcefire” October 2012

25
FirePOWER NGIPS: NSS Labs Test
Leadership*
 #1 in detection
 #1 in performance
 #1 in vulnerability coverage

* NSS Labs, “Network IPS 2010 Comparative Test
Results,” December 2010
** NSS Labs, “Network IPS Product Analysis
Sourcefire 3D8260 v4.10,” April 2012

 100% evasion free

"For the past four years, Sourcefire
has consistently achieved excellent
results in security effectiveness
based on our real-world evaluations
of exploit evasions, threat block rate
and protection capabilities.”
Vikram Phatak, CTO NSS Labs, Inc.

Ratings (NGIPS – 8260)**
 99% detection & protection
 34Gbps inspected throughput

 60M concurrent connections
 $15 TCO / protected Mbps

26
FirePOWER NGFW: NSS Labs Test
Ratings (8250 – NGFW)*
 99% protection
 10 Gbps real-world throughput
 15M concurrent connections

* NSS Labs, “Next-Generation Firewall Product
Analysis – Sourcefire” October 2012

 $33 TCO / protected Mbps

“Networks looking to update their
defenses with a Next-Generation
Firewall would do well to consider
Sourcefire's entry into the NGFW
market as a solid contender.”
Bob Walder, NSS Labs, Inc.

NGFW Leadership*
 #1 in detection
 Class leader in performance
 Class leader for TCO
 100% evasion free
27
Reduce Risk Through Granular
Application Control
 Control access to Web-enabled apps and devices
▸ “Employees may view Facebook, but only Marketing
may post to it”
▸ “No one may use peer-to-peer file sharing apps”

Over 1,000
apps, devices,
and more!

28
Reduce Client-Side Threats and Improve
Productivity with URL Filtering
 Block non-business-related sites by category
 Configure policies based on users and groups

Over 280 million URLs
Over 80 URL categories
29
What Makes Sourcefire Different?
 Total Network Visibility
▸ Passive, real-time visibility of apps,
users, content, hosts, attacks, and more

The Only
NGFW with
NGIPS!

 Control Without Compromise
▸ Achieve granular network and application access control without
compromising threat prevention

 Intelligent Security Automation
▸ Leverage rich contextual awareness to automate key security
functions, including impact assessment and policy tuning

 Unparalleled Performance & Scalability
▸ Purpose-built appliances with FirePOWER™ technology

30
Advanced Malware
Protection:
FireAMP
Threats Continue to Evolve
The likelihood that you will be attacked by
advanced malware has never been greater.

75%
Of attacks
are seen on
only one
computer

“Nearly 60% of respondents were at least ‘fairly certain’ their company
had been a target.” – Network World (11/2011)
32
Introducing FireAMP

The only way to get the
visibility & control needed to
fight threats missed by other
security layers.

Analyze & Block Advanced Malware Utilizing Big Data Analytics
33
Our Approach to Advanced Malware
Protection
Lightweight Connector
• Watches for move/copy/execute
• Traps fingerprint & attributes

Mobile Connector
• Watches for apps
• Traps fingerprint & attributes

• Transaction Processing
• Analytics
• Intelligence

Web-based Manager
34
Visibility & Control with FireAMP
Reporting
Trajectory

Analysis
Control

35
Spotlight: Reporting
Applications Introducing Malware

Threats Resident on First Scan

Possible APT

Customize by Group – Schedule or On Demand
36
Spotlight: File Trajectory
Malware “Flight Recorder” shows point of entry
and extent of outbreak
Discover the
malware gateway to
reduce the risk of reinfection

Identify systems that
have
downloaded/executed
a specific malware file

37
Spotlight: File Analysis
Sourcefire VRT Powered Insight into Advanced
Malware Behavior
 Original file, network capture and screen shots of

malware execution
 Understand root cause and remediation

FireAMP &
Clients

File
Infect
File
4E7E9331D2
edInfect
File
2190FD41CA
4E7E9331D2
CFE2FC843F
edInfect
2190FD41CA
4E7E9331D2
File ed
CFE2FC843F
2190FD41CA
File
CFE2FC843F
File

Sourcefire
VRT

Sandbox
Analysis
38
Spotlight: Outbreak Control
Create custom protection policies to stop
outbreaks without updates
Tool

How it Works

When to Use

Simple Custom
Detections

Cloud-based, uses SHA or original file

Fastest way to block specific malware.

Advanced Custom
Signatures

Client-based, uses advanced
techniques (e.g. offsets, wildcards,
regular expressions)

Useful for families of malware or to close gap
when waiting on sig. from security vendor

Application
Blocking Lists

Cloud-based, uses SHA or original file

Blocks execution of applications based on
group policy (e.g. no Skype in HR) – good for
Zero Day

Custom Whitelists

Cloud-based, uses SHA or original file

Prevent false positives on trusted apps and
standard images

Cloud Recall quarantines malware based on past exposure
39
FireAMP is Enterprise Ready
 Manageability
▸ Complete deployment, policy
configuration, integration with
AD/LDAP
 Performance
▸ Lightweight connector, heavy
lifting in the cloud
 Privacy
▸ Metadata based analysis

40
What Makes Sourcefire Different?
Traditional
Endpoint

Forensic
Analysis

NW-based
AMP

Reports

No

Not really

Yes

File Trajectory

No

Sort of…

No

File Analysis

No

Yes

Yes

File Analysis

No

Not really

Sort of…

Outbreak Control

No

Not really

No

Key
Questions
V
I
S
I
B
I
L
I
T
Y

Do we have an
advanced
malware
problem?
Which endpoint
was infected
first?
How extensive
is the outbreak?
How does the
malware
behave?

C
O
N
T
R
O
L

What is needed
to recover?
How can we
stop the
outbreak?

41
Advanced Malware
Protection:
FireAMP Mobile
Mobile Malware Trends
No question. Mobile
devices introduce risk.
Malware is on the rise.
Source: Juniper

BYOD brings a
unique challenge.

43
The BYOD Divide
40%
IT decision makers who say
that workers access corporate
information from employeeowned devices.

80%
Employees in same
survey who say they access
corporate information from their
own devices.
Source: IDC

How can you protect the enterprise if you
don’t know…
1. what to protect… or…
2. the nature of the threat
44
FireAMP Mobile



Visibility: detect & analyze
▸
▸



Control: contain & remediate
▸



Android (2.1+) threats
Cloud-based, real time

Blacklists

Enterprise Ready

Advanced Malware Protection Using Big Data Analytics

45
Thank You.

More Related Content

What's hot

הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...
הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...
הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...
Hillel Kobrovski
 
Consider Sophos - Security Made Simple
Consider Sophos - Security Made SimpleConsider Sophos - Security Made Simple
Consider Sophos - Security Made Simple
David Fuchs
 
Fore scout nac-datasheet
Fore scout nac-datasheetFore scout nac-datasheet
Fore scout nac-datasheet
Khoa Nguyen Hong Nguyen
 
Security course: exclusive 5G SA pitfalls and new changes to legislation
Security course: exclusive 5G SA pitfalls and new changes to legislationSecurity course: exclusive 5G SA pitfalls and new changes to legislation
Security course: exclusive 5G SA pitfalls and new changes to legislation
PositiveTechnologies
 
My Final Year Project
My Final Year ProjectMy Final Year Project
My Final Year Project
MOHAMMEDELALAM1
 
Datasheet stonegate ips-allinone
Datasheet stonegate ips-allinoneDatasheet stonegate ips-allinone
Datasheet stonegate ips-allinone
Multibyte Consultoria
 
Datasheet stonegate fw-allinone
Datasheet stonegate fw-allinoneDatasheet stonegate fw-allinone
Datasheet stonegate fw-allinone
Multibyte Consultoria
 
DSS ITSEC 2012 ForeScout Technical RIGA
DSS ITSEC 2012 ForeScout Technical RIGADSS ITSEC 2012 ForeScout Technical RIGA
DSS ITSEC 2012 ForeScout Technical RIGA
Andris Soroka
 
Positive approach to security of Core networks
Positive approach to security of Core networksPositive approach to security of Core networks
Positive approach to security of Core networks
PositiveTechnologies
 
NAC Solution Taarak
NAC Solution TaarakNAC Solution Taarak
NAC Solution Taarak
Mohit8780
 
Next Generation Firewalls
Next Generation FirewallsNext Generation Firewalls
Next Generation Firewalls
The eCore Group
 
HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010
Andris Soroka
 
Check Point Virtual Systems
Check Point Virtual SystemsCheck Point Virtual Systems
Check Point Virtual Systems
Group of company MUK
 
Netflow analyzer- Datasheet
Netflow analyzer- DatasheetNetflow analyzer- Datasheet
Netflow analyzer- Datasheet
INSPIRIT BRASIL
 
Sophos EndUser Protection
Sophos EndUser ProtectionSophos EndUser Protection
Sophos EndUser Protection
Sophos
 
Breakingpoint Application Threat and Intelligence (ATI) Program
Breakingpoint Application Threat and Intelligence (ATI) ProgramBreakingpoint Application Threat and Intelligence (ATI) Program
Breakingpoint Application Threat and Intelligence (ATI) Program
Ixia
 
Cyberoam Firewall Presentation
Cyberoam Firewall PresentationCyberoam Firewall Presentation
Cyberoam Firewall Presentation
Manoj Kumar Mishra
 
DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1
Andris Soroka
 
Forti cloud
Forti cloudForti cloud
Forti cloud
Lan & Wan Solutions
 
Sophos Wireless Protection Overview
Sophos Wireless Protection OverviewSophos Wireless Protection Overview
Sophos Wireless Protection Overview
Sophos
 

What's hot (20)

הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...
הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...
הילל קוברובסקי - אתגרי אבטחת מידע והגנת סייבר בחיבור מאובטח לעבודה מרחוק של ע...
 
Consider Sophos - Security Made Simple
Consider Sophos - Security Made SimpleConsider Sophos - Security Made Simple
Consider Sophos - Security Made Simple
 
Fore scout nac-datasheet
Fore scout nac-datasheetFore scout nac-datasheet
Fore scout nac-datasheet
 
Security course: exclusive 5G SA pitfalls and new changes to legislation
Security course: exclusive 5G SA pitfalls and new changes to legislationSecurity course: exclusive 5G SA pitfalls and new changes to legislation
Security course: exclusive 5G SA pitfalls and new changes to legislation
 
My Final Year Project
My Final Year ProjectMy Final Year Project
My Final Year Project
 
Datasheet stonegate ips-allinone
Datasheet stonegate ips-allinoneDatasheet stonegate ips-allinone
Datasheet stonegate ips-allinone
 
Datasheet stonegate fw-allinone
Datasheet stonegate fw-allinoneDatasheet stonegate fw-allinone
Datasheet stonegate fw-allinone
 
DSS ITSEC 2012 ForeScout Technical RIGA
DSS ITSEC 2012 ForeScout Technical RIGADSS ITSEC 2012 ForeScout Technical RIGA
DSS ITSEC 2012 ForeScout Technical RIGA
 
Positive approach to security of Core networks
Positive approach to security of Core networksPositive approach to security of Core networks
Positive approach to security of Core networks
 
NAC Solution Taarak
NAC Solution TaarakNAC Solution Taarak
NAC Solution Taarak
 
Next Generation Firewalls
Next Generation FirewallsNext Generation Firewalls
Next Generation Firewalls
 
HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010
 
Check Point Virtual Systems
Check Point Virtual SystemsCheck Point Virtual Systems
Check Point Virtual Systems
 
Netflow analyzer- Datasheet
Netflow analyzer- DatasheetNetflow analyzer- Datasheet
Netflow analyzer- Datasheet
 
Sophos EndUser Protection
Sophos EndUser ProtectionSophos EndUser Protection
Sophos EndUser Protection
 
Breakingpoint Application Threat and Intelligence (ATI) Program
Breakingpoint Application Threat and Intelligence (ATI) ProgramBreakingpoint Application Threat and Intelligence (ATI) Program
Breakingpoint Application Threat and Intelligence (ATI) Program
 
Cyberoam Firewall Presentation
Cyberoam Firewall PresentationCyberoam Firewall Presentation
Cyberoam Firewall Presentation
 
DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1DSS ITSEC Conference 2012 - Forescout NAC #1
DSS ITSEC Conference 2012 - Forescout NAC #1
 
Forti cloud
Forti cloudForti cloud
Forti cloud
 
Sophos Wireless Protection Overview
Sophos Wireless Protection OverviewSophos Wireless Protection Overview
Sophos Wireless Protection Overview
 

Similar to AGILE SECURITY™ Security for the Real World

Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Benelux
 
Forcepoint SD-WAN and NGFW + IPS
Forcepoint SD-WAN and NGFW + IPSForcepoint SD-WAN and NGFW + IPS
Forcepoint SD-WAN and NGFW + IPS
Larry Austin
 
Juniper competitive cheatsheet
Juniper competitive cheatsheetJuniper competitive cheatsheet
Juniper competitive cheatsheet
Usman Arif
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
Scalar Decisions
 
Sangfor's Presentation.pdf
Sangfor's Presentation.pdfSangfor's Presentation.pdf
Sangfor's Presentation.pdf
ssusera76ea9
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
Scalar Decisions
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
Savvius, Inc
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
Cisco Canada
 
Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPS
mmiznoni
 
Fortinet ixia ottawa, june 2013
Fortinet ixia ottawa, june 2013Fortinet ixia ottawa, june 2013
Fortinet ixia ottawa, june 2013
juliankanarek
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA Cyber Security
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto Presentation
Scalar Decisions
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa Presentation
Scalar Decisions
 
ciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overview
Priyanka Aash
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
BGA Cyber Security
 
Cisco Firepower Next-Generation Firewall (NGFW).pdf
Cisco Firepower Next-Generation Firewall (NGFW).pdfCisco Firepower Next-Generation Firewall (NGFW).pdf
Cisco Firepower Next-Generation Firewall (NGFW).pdf
TaherAzzam2
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
xband
 
Safety reliability and security lessons from defense for IoT
Safety reliability and security lessons from defense for IoTSafety reliability and security lessons from defense for IoT
Safety reliability and security lessons from defense for IoT
IoT613
 
Presentación - Cisco ASA with FirePOWER Services
Presentación -  Cisco ASA with FirePOWER ServicesPresentación -  Cisco ASA with FirePOWER Services
Presentación - Cisco ASA with FirePOWER Services
Oscar Romano
 

Similar to AGILE SECURITY™ Security for the Real World (20)

Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
 
Forcepoint SD-WAN and NGFW + IPS
Forcepoint SD-WAN and NGFW + IPSForcepoint SD-WAN and NGFW + IPS
Forcepoint SD-WAN and NGFW + IPS
 
Juniper competitive cheatsheet
Juniper competitive cheatsheetJuniper competitive cheatsheet
Juniper competitive cheatsheet
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
Sangfor's Presentation.pdf
Sangfor's Presentation.pdfSangfor's Presentation.pdf
Sangfor's Presentation.pdf
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPS
 
Fortinet ixia ottawa, june 2013
Fortinet ixia ottawa, june 2013Fortinet ixia ottawa, june 2013
Fortinet ixia ottawa, june 2013
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto Presentation
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa Presentation
 
ciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overview
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
 
Cisco Firepower Next-Generation Firewall (NGFW).pdf
Cisco Firepower Next-Generation Firewall (NGFW).pdfCisco Firepower Next-Generation Firewall (NGFW).pdf
Cisco Firepower Next-Generation Firewall (NGFW).pdf
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Safety reliability and security lessons from defense for IoT
Safety reliability and security lessons from defense for IoTSafety reliability and security lessons from defense for IoT
Safety reliability and security lessons from defense for IoT
 
Presentación - Cisco ASA with FirePOWER Services
Presentación -  Cisco ASA with FirePOWER ServicesPresentación -  Cisco ASA with FirePOWER Services
Presentación - Cisco ASA with FirePOWER Services
 

More from Cisco Russia

Service portfolio 18
Service portfolio 18Service portfolio 18
Service portfolio 18
Cisco Russia
 
История одного взлома. Как решения Cisco могли бы предотвратить его?
История одного взлома. Как решения Cisco могли бы предотвратить его?История одного взлома. Как решения Cisco могли бы предотвратить его?
История одного взлома. Как решения Cisco могли бы предотвратить его?
Cisco Russia
 
Об оценке соответствия средств защиты информации
Об оценке соответствия средств защиты информацииОб оценке соответствия средств защиты информации
Об оценке соответствия средств защиты информации
Cisco Russia
 
Обзор Сервисных Услуг Cisco в России и странах СНГ.
Обзор Сервисных Услуг Cisco в России и странах СНГ.Обзор Сервисных Услуг Cisco в России и странах СНГ.
Обзор Сервисных Услуг Cisco в России и странах СНГ.
Cisco Russia
 
Клиентские контракты на техническую поддержку Cisco Smart Net Total Care
Клиентские контракты на техническую поддержку Cisco Smart Net Total CareКлиентские контракты на техническую поддержку Cisco Smart Net Total Care
Клиентские контракты на техническую поддержку Cisco Smart Net Total Care
Cisco Russia
 
Cisco Catalyst 9000 series
Cisco Catalyst 9000 series Cisco Catalyst 9000 series
Cisco Catalyst 9000 series
Cisco Russia
 
Cisco Catalyst 9500
Cisco Catalyst 9500Cisco Catalyst 9500
Cisco Catalyst 9500
Cisco Russia
 
Cisco Catalyst 9400
Cisco Catalyst 9400Cisco Catalyst 9400
Cisco Catalyst 9400
Cisco Russia
 
Cisco Umbrella
Cisco UmbrellaCisco Umbrella
Cisco Umbrella
Cisco Russia
 
Cisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPsCisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPs
Cisco Russia
 
Cisco FirePower
Cisco FirePowerCisco FirePower
Cisco FirePower
Cisco Russia
 
Профессиональные услуги Cisco для Software-Defined Access
Профессиональные услуги Cisco для Software-Defined AccessПрофессиональные услуги Cisco для Software-Defined Access
Профессиональные услуги Cisco для Software-Defined Access
Cisco Russia
 
Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...
Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...
Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...
Cisco Russia
 
Промышленный Интернет вещей: опыт и результаты применения в нефтегазовой отрасли
Промышленный Интернет вещей: опыт и результаты применения в нефтегазовой отраслиПромышленный Интернет вещей: опыт и результаты применения в нефтегазовой отрасли
Промышленный Интернет вещей: опыт и результаты применения в нефтегазовой отрасли
Cisco Russia
 
Полугодовой отчет Cisco по информационной безопасности за 2017 год
Полугодовой отчет Cisco по информационной безопасности за 2017 год Полугодовой отчет Cisco по информационной безопасности за 2017 год
Полугодовой отчет Cisco по информационной безопасности за 2017 год
Cisco Russia
 
Годовой отчет Cisco по кибербезопасности за 2017 год
Годовой отчет Cisco по кибербезопасности за 2017 годГодовой отчет Cisco по кибербезопасности за 2017 год
Годовой отчет Cisco по кибербезопасности за 2017 год
Cisco Russia
 
Безопасность для цифровой экономики. Развитие продуктов и решений Cisco
Безопасность для цифровой экономики. Развитие продуктов и решений CiscoБезопасность для цифровой экономики. Развитие продуктов и решений Cisco
Безопасность для цифровой экономики. Развитие продуктов и решений Cisco
Cisco Russia
 
Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...
Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...
Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...
Cisco Russia
 
Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...
Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...
Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...
Cisco Russia
 
Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...
Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...
Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...
Cisco Russia
 

More from Cisco Russia (20)

Service portfolio 18
Service portfolio 18Service portfolio 18
Service portfolio 18
 
История одного взлома. Как решения Cisco могли бы предотвратить его?
История одного взлома. Как решения Cisco могли бы предотвратить его?История одного взлома. Как решения Cisco могли бы предотвратить его?
История одного взлома. Как решения Cisco могли бы предотвратить его?
 
Об оценке соответствия средств защиты информации
Об оценке соответствия средств защиты информацииОб оценке соответствия средств защиты информации
Об оценке соответствия средств защиты информации
 
Обзор Сервисных Услуг Cisco в России и странах СНГ.
Обзор Сервисных Услуг Cisco в России и странах СНГ.Обзор Сервисных Услуг Cisco в России и странах СНГ.
Обзор Сервисных Услуг Cisco в России и странах СНГ.
 
Клиентские контракты на техническую поддержку Cisco Smart Net Total Care
Клиентские контракты на техническую поддержку Cisco Smart Net Total CareКлиентские контракты на техническую поддержку Cisco Smart Net Total Care
Клиентские контракты на техническую поддержку Cisco Smart Net Total Care
 
Cisco Catalyst 9000 series
Cisco Catalyst 9000 series Cisco Catalyst 9000 series
Cisco Catalyst 9000 series
 
Cisco Catalyst 9500
Cisco Catalyst 9500Cisco Catalyst 9500
Cisco Catalyst 9500
 
Cisco Catalyst 9400
Cisco Catalyst 9400Cisco Catalyst 9400
Cisco Catalyst 9400
 
Cisco Umbrella
Cisco UmbrellaCisco Umbrella
Cisco Umbrella
 
Cisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPsCisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPs
 
Cisco FirePower
Cisco FirePowerCisco FirePower
Cisco FirePower
 
Профессиональные услуги Cisco для Software-Defined Access
Профессиональные услуги Cisco для Software-Defined AccessПрофессиональные услуги Cisco для Software-Defined Access
Профессиональные услуги Cisco для Software-Defined Access
 
Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...
Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...
Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...
 
Промышленный Интернет вещей: опыт и результаты применения в нефтегазовой отрасли
Промышленный Интернет вещей: опыт и результаты применения в нефтегазовой отраслиПромышленный Интернет вещей: опыт и результаты применения в нефтегазовой отрасли
Промышленный Интернет вещей: опыт и результаты применения в нефтегазовой отрасли
 
Полугодовой отчет Cisco по информационной безопасности за 2017 год
Полугодовой отчет Cisco по информационной безопасности за 2017 год Полугодовой отчет Cisco по информационной безопасности за 2017 год
Полугодовой отчет Cisco по информационной безопасности за 2017 год
 
Годовой отчет Cisco по кибербезопасности за 2017 год
Годовой отчет Cisco по кибербезопасности за 2017 годГодовой отчет Cisco по кибербезопасности за 2017 год
Годовой отчет Cisco по кибербезопасности за 2017 год
 
Безопасность для цифровой экономики. Развитие продуктов и решений Cisco
Безопасность для цифровой экономики. Развитие продуктов и решений CiscoБезопасность для цифровой экономики. Развитие продуктов и решений Cisco
Безопасность для цифровой экономики. Развитие продуктов и решений Cisco
 
Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...
Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...
Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...
 
Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...
Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...
Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...
 
Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...
Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...
Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...
 

Recently uploaded

Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
Mariano Tinti
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 

Recently uploaded (20)

Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 

AGILE SECURITY™ Security for the Real World

  • 1. AGILE SECURITY™: Security for the Real World Present Name Presenter Title Date Prepared for:
  • 2. Sourcefire is Trusted Security  Trusted for over 10 years  Security from network to endpoint ▸ IPS, NGFW, Endpoint | Physical, Virtual, Cloud  Protecting organizations in over 180 countries  Innovative: 41+ patents awarded or pending  World-class research  Open source projects ▸ Snort®, ClamAV®, Razorback® IPS MQ Leader America’s Fastest-Growing Tech Companies 2011 2
  • 3. IT Environments are Changing Rapidly Devices Networks Application s VoIP Virtualization Mobilization Consumerization 3
  • 4. Threats are Increasingly Complex Targeted | Organized Relentless | Innovative Client-side Attacks Malware Droppers Advanced Persistent Threats 4
  • 5. Threats Change — Traditional Security Products Do Not Static | Inflexible Closed/Blind | Labor Intensive “Begin the transformation to context-aware and adaptive security infrastructure now as you replace legacy static security infrastructure.” - Neil MacDonald VP & Gartner Fellow Source: Gartner, Inc., “The Future of Information Security is Context Aware and Adaptive,” May 14, 2010 5
  • 6. What the World Needs is… Agile Security …a continuous process to respond to continuous change. 6
  • 7. You Can’t Protect What You Can’t See  Breadth: who, what, where, when  Depth: as much detail as you need  Real-time data  See everything in one place Threat s Device s Applications Network Agile Security Vulnerabilities OS Users Files Sourcefire provides information superiority 7
  • 8. Leverage Awareness For Knowledge  Gain insight into the reality of your IT and security posture  Get smarter by applying intelligence  Correlate, prioritize, decide Agile Security Collective intelligence elevates overall defense 8
  • 9. Change is Constant  Automatically optimize defenses  Lock down your network to policy  Leverage open architecture  Configure custom fit security Agile Security Sourcefire invented customized security & self-tuning 9
  • 10. Act Decisively & Efficiently  Block, alert, log, modify, quarantine, remediate  Respond via automation  Reduce the ‘noise’ Agile Security Superior protection through intelligence & automation 10
  • 11. How Sourcefire Delivers Agile Security MANAGEMENT Management Center PREVENTION & ENFORCEMENT NGIPS | NGFW IPSx | Virtual | SSL COLLECTIVE SECURITY INTELLIGENCE Advanced Malware Protection Cutting-edge technologies for comprehensive protection 11
  • 13. Sourcefire Defense Center® Centralized Command & Control       Customizable dashboard Comprehensive reports & alerts Centralized policy administration Hierarchical management High availability Integrates with existing security 13
  • 14. FireSIGHT™ Sees “Everything” Categories Samples Sourcefire NGIPS & NGFW Typical IPS Typical NGFW Threats Attacks, Anomalies ✔ ✔ ✔ Users AD, LDAP, POP3 ✔ ✗ ✔ Web Applications Facebook Chat, Ebay ✔ ✗ ✔ Application Protocols HTTP, SMTP, SSH ✔ ✗ ✔ Client Applications Firefox, IE6, Chrome ✔ ✗ ✗ Network Servers Apache 2.3.1, IIS4 ✔ ✗ ✗ Operating Systems Windows, Linux ✔ ✗ ✗ Routers & Switches Cisco, Nortel ✔ ✗ ✗ Wireless Access Points Linksys, Netgear ✔ ✗ ✗ Mobile Devices iPhone, Android ✔ ✗ ✗ Printers HP, Xerox, Canon ✔ ✗ ✗ VoIP Phones Avaya, Polycom ✔ ✗ ✗ Virtual Machines VMware, Xen ✔ ✗ ✗
  • 15. FireSIGHT™ Sees “Everything” Categories Samples Sourcefire NGIPS & NGFW Typical IPS Typical NGFW Threats Attacks, Anomalies ✔ ✔ ✔ Users AD, LDAP, POP3 ✔ ✗ ✔ Web Applications Facebook Chat, Ebay ✔ ✗ ✔ CompleteHTTP, SMTP, SSHendpoint visibility. network and Application Protocols ✔ ✗ ✔ Client Applications ✗ ✗ ✗ ✗ Firesight delivers a level of environmental Firefox, IE6, Chrome ✔ awareness and automation never seen before in Apache 2.3.1, IIS4 Network Servers industry. ✔ the Operating Systems Windows, Linux ✔ ✗ ✗ Routers & Switches Cisco, Nortel ✔ ✗ ✗ Wireless Access Points Linksys, Netgear ✔ ✗ ✗ Mobile Devices iPhone, Android ✔ ✗ ✗ Printers HP, Xerox, Canon ✔ ✗ ✗ VoIP Phones Avaya, Polycom ✔ ✗ ✗ Virtual Machines VMware, Xen ✔ ✗ ✗
  • 16. FireSIGHT Fuels Automation IT Insight Impact Assessment Spot rogue hosts, anomalies, policy violations, and more Threat correlation reduces actionable events by up to 99% Automated Tuning User Identification Adjust IPS policies automatically based on network change Associate users with security and compliance events
  • 17. Collective Security Intelligence Global Visibility Through Open Community IPS Rules Malware Protection IP & URL Blacklists Sourcefire Vulnerability Research Team Sourcefire FireCLOUD™ Private & Public Threat Feeds Vulnerability Database Updates Sourcefire AEGIS™ Program Honeypots Advanced Microsoft & Industry Disclosures 50,000 Malware Samples per Day Snort® & ClamAV™ Open Source Communities
  • 19. Gartner Defines NGIPS & NGFW Next-Gen IPS (NGIPS) Next-Gen Firewall (NGFW)  Standard first-gen IPS  Standard first-gen firewall  Application awareness and  Application awareness and full-stack visibility full-stack visibility  Context awareness  Integrated network IPS  Content awareness  Extrafirewall intelligence  Agile engine “Next-generation network IPS will be incorporated within a next-generation firewall, but most nextgeneration firewall products currently include firstgeneration IPS capabilities.“ Source: “Defining Next-Generation Network Intrusion Prevention,” Gartner, October 7, 2011. “Defining the Next-Generation Firewall,” Gartner, October 12, 2009
  • 20. Our Approach to Next-Generation Network Security Access Control App Control Typical Firewall Threat Prevention Contextual Awareness Typical IPS Typical NGFWs Sourcefire NGFW | NGIPS with FireSIGHT Technology Single platform, with single pass engine, providing the benefits of a converged infrastructure… …and the benefits of Agile Security 20
  • 21. Sourcefire Next-Generation Security One Universal Platform, Three Flexible Configurations + + + NGIPS NGIPS with App Control NGFW Network Intelligence ✔ ✔ ✔ Impact Assessment ✔ ✔ ✔ Automated Tuning ✔ ✔ ✔ Threat Prevention ✔ ✔ ✔ ✔* ✔ Key Capabilities Application Control Stateful Firewall ✔ Switching, Routing & NAT ✔ URL Filtering * Control license required Subscription Subscription
  • 22. FirePOWER™ Technology Te c h n o l o g y Custom-designed, specialized network processor powers industryleading performance 22
  • 23. Enterprise Performance and Scale Unprecedented Performance Delivered  NSS Labs Test Results ▸ Highest throughput ever tested ▸ Lowest price per Mbps ▸ Lowest energy cost per Mbps NextClosest Comparisons IPS Throughput Te c h n o l o g y 27.6 Gbps 11.5 Gbps Price / Mbps $19 $33 Annual Energy Cost per Mbps 4¢ 6¢ “The 3D8260 offers the highest accuracy and throughput of any product we’ve tested to date.” -NSS Labs Test Report Source: NSS Labs, “Network IPS 2010 Comparative Test Results,” December 2010 and “Sourcefire 3D8260 IPS Appliance Test Report,” April 2011.
  • 24. The Industry’s Best Threat Prevention Period.  NSS Labs Test Results ▸ #1 in default protection ▸ #1 in tuned protection ▸ 100% evasion free Sourcefire Industry Average Default Protection “This is the second year in a row that Sourcefire blocked the most attacks of all products.” -NSS Labs Test Report Tuned Protection Source: NSS Labs, “Network IPS 2010 Comparative Test Results,” December 2010 and “Sourcefire 3D8260 IPS Appliance Test Report,” April 2011.
  • 25. NSS Labs Testing Leadership* Ratings*  #1 in detection  99% detection & protection  #1 in performance  34Gbps inspected throughput  #1 in vulnerability coverage  60M concurrent connections  100% evasion free  $15 TCO / protected Mbps "For the past four years, Sourcefire has consistently achieved excellent results in security effectiveness based on our real-world evaluations of exploit evasions, threat block rate and protection capabilities.” Vikram Phatak, CTO NSS Labs, Inc. “Networks looking to update their defenses with a Next-Generation Firewall would do well to consider Sourcefire's entry into the NGFW market as a solid contender.” Ratings* Leadership*  99% protection  #1 in detection  10Gbps inspected throughput  Class leader in performance  15M concurrent connections  Class leader for TCO  $33 TCO / protected Mbps  100% evasion free Bob Walder NSS Labs, Inc. * NSS Labs, “Network IPS 2010 Comparative Test Results,” December 2010 NSS Labs, “Network IPS Product Analysis Sourcefire 3D8260 v4.10,” April 2012 NSS Labs, “Next-Generation Firewall Product Analysis – Sourcefire” October 2012 25
  • 26. FirePOWER NGIPS: NSS Labs Test Leadership*  #1 in detection  #1 in performance  #1 in vulnerability coverage * NSS Labs, “Network IPS 2010 Comparative Test Results,” December 2010 ** NSS Labs, “Network IPS Product Analysis Sourcefire 3D8260 v4.10,” April 2012  100% evasion free "For the past four years, Sourcefire has consistently achieved excellent results in security effectiveness based on our real-world evaluations of exploit evasions, threat block rate and protection capabilities.” Vikram Phatak, CTO NSS Labs, Inc. Ratings (NGIPS – 8260)**  99% detection & protection  34Gbps inspected throughput  60M concurrent connections  $15 TCO / protected Mbps 26
  • 27. FirePOWER NGFW: NSS Labs Test Ratings (8250 – NGFW)*  99% protection  10 Gbps real-world throughput  15M concurrent connections * NSS Labs, “Next-Generation Firewall Product Analysis – Sourcefire” October 2012  $33 TCO / protected Mbps “Networks looking to update their defenses with a Next-Generation Firewall would do well to consider Sourcefire's entry into the NGFW market as a solid contender.” Bob Walder, NSS Labs, Inc. NGFW Leadership*  #1 in detection  Class leader in performance  Class leader for TCO  100% evasion free 27
  • 28. Reduce Risk Through Granular Application Control  Control access to Web-enabled apps and devices ▸ “Employees may view Facebook, but only Marketing may post to it” ▸ “No one may use peer-to-peer file sharing apps” Over 1,000 apps, devices, and more! 28
  • 29. Reduce Client-Side Threats and Improve Productivity with URL Filtering  Block non-business-related sites by category  Configure policies based on users and groups Over 280 million URLs Over 80 URL categories 29
  • 30. What Makes Sourcefire Different?  Total Network Visibility ▸ Passive, real-time visibility of apps, users, content, hosts, attacks, and more The Only NGFW with NGIPS!  Control Without Compromise ▸ Achieve granular network and application access control without compromising threat prevention  Intelligent Security Automation ▸ Leverage rich contextual awareness to automate key security functions, including impact assessment and policy tuning  Unparalleled Performance & Scalability ▸ Purpose-built appliances with FirePOWER™ technology 30
  • 32. Threats Continue to Evolve The likelihood that you will be attacked by advanced malware has never been greater. 75% Of attacks are seen on only one computer “Nearly 60% of respondents were at least ‘fairly certain’ their company had been a target.” – Network World (11/2011) 32
  • 33. Introducing FireAMP The only way to get the visibility & control needed to fight threats missed by other security layers. Analyze & Block Advanced Malware Utilizing Big Data Analytics 33
  • 34. Our Approach to Advanced Malware Protection Lightweight Connector • Watches for move/copy/execute • Traps fingerprint & attributes Mobile Connector • Watches for apps • Traps fingerprint & attributes • Transaction Processing • Analytics • Intelligence Web-based Manager 34
  • 35. Visibility & Control with FireAMP Reporting Trajectory Analysis Control 35
  • 36. Spotlight: Reporting Applications Introducing Malware Threats Resident on First Scan Possible APT Customize by Group – Schedule or On Demand 36
  • 37. Spotlight: File Trajectory Malware “Flight Recorder” shows point of entry and extent of outbreak Discover the malware gateway to reduce the risk of reinfection Identify systems that have downloaded/executed a specific malware file 37
  • 38. Spotlight: File Analysis Sourcefire VRT Powered Insight into Advanced Malware Behavior  Original file, network capture and screen shots of malware execution  Understand root cause and remediation FireAMP & Clients File Infect File 4E7E9331D2 edInfect File 2190FD41CA 4E7E9331D2 CFE2FC843F edInfect 2190FD41CA 4E7E9331D2 File ed CFE2FC843F 2190FD41CA File CFE2FC843F File Sourcefire VRT Sandbox Analysis 38
  • 39. Spotlight: Outbreak Control Create custom protection policies to stop outbreaks without updates Tool How it Works When to Use Simple Custom Detections Cloud-based, uses SHA or original file Fastest way to block specific malware. Advanced Custom Signatures Client-based, uses advanced techniques (e.g. offsets, wildcards, regular expressions) Useful for families of malware or to close gap when waiting on sig. from security vendor Application Blocking Lists Cloud-based, uses SHA or original file Blocks execution of applications based on group policy (e.g. no Skype in HR) – good for Zero Day Custom Whitelists Cloud-based, uses SHA or original file Prevent false positives on trusted apps and standard images Cloud Recall quarantines malware based on past exposure 39
  • 40. FireAMP is Enterprise Ready  Manageability ▸ Complete deployment, policy configuration, integration with AD/LDAP  Performance ▸ Lightweight connector, heavy lifting in the cloud  Privacy ▸ Metadata based analysis 40
  • 41. What Makes Sourcefire Different? Traditional Endpoint Forensic Analysis NW-based AMP Reports No Not really Yes File Trajectory No Sort of… No File Analysis No Yes Yes File Analysis No Not really Sort of… Outbreak Control No Not really No Key Questions V I S I B I L I T Y Do we have an advanced malware problem? Which endpoint was infected first? How extensive is the outbreak? How does the malware behave? C O N T R O L What is needed to recover? How can we stop the outbreak? 41
  • 43. Mobile Malware Trends No question. Mobile devices introduce risk. Malware is on the rise. Source: Juniper BYOD brings a unique challenge. 43
  • 44. The BYOD Divide 40% IT decision makers who say that workers access corporate information from employeeowned devices. 80% Employees in same survey who say they access corporate information from their own devices. Source: IDC How can you protect the enterprise if you don’t know… 1. what to protect… or… 2. the nature of the threat 44
  • 45. FireAMP Mobile  Visibility: detect & analyze ▸ ▸  Control: contain & remediate ▸  Android (2.1+) threats Cloud-based, real time Blacklists Enterprise Ready Advanced Malware Protection Using Big Data Analytics 45