SlideShare a Scribd company logo
© WildPackets, Inc. www.wildpackets.com 
Jay Botelho Director of Product Management, WildPackets jbotelho@wildpackets.com 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Threats 
Patrick Riley Product Manager, Gigamon patrick.riley@gigamon.com
© WildPackets, Inc. 2 
Administration 
• 
All callers are on mute 
‒ 
If you have problems, please let us know via the Chat window 
• 
There will be Q&A 
‒ 
Feel free to type a question at any time 
• 
Slides and recording will be available 
‒ 
Notification within 48 hours via a follow-up email
© WildPackets, Inc. 3 
Agenda 
• 
Today’s Security Challenges 
• 
Active Visibility for Multi-Tiered Security 
• 
Network-based Attack Analysis 
• 
?? 
• 
Summary and Conclusions 
• 
Q&A
© 2014 Gigamon, Inc. All rights reserved. 
$18.4B spent by enterprises world-wide on security in 2014 
Billions are Spent on Security Annually … 
Source: Gartner Trends Telecom Forecast (March 2014) 
4 
6,721 
1,520 
968 
9,209 
Firewall/VPN Equipment 
Intrusion Protection Systems (IPS) 
Secure Routers 
Enterprise Security Network Equip 
By millions of $s
© 2014 Gigamon, Inc. All rights reserved. 
… Yet Breaches Continue To Proliferate 
5
© 2014 Gigamon, Inc. All rights reserved. 
 IDS/IPS and other tools raise alerts… But security teams need details 
– Who, what, where, when 
– Answers require network visibility 
 Advanced tools needed to meet advanced threats 
– High-level stats such as NetFlow and traffic sampling leave security analysts with 
generalities not specifics 
 Network visibility declining overall 
– Last-generation network analysis tools can’t keep up with 10G, 40G, and 100G networks 
– Attacks from multiple sources 
– Threats from inside and at perimeter 
Why Are “Secured” Networks So Exposed? 
8
© 2014 Gigamon, Inc. All rights reserved. 
YOU CAN’T SECURE 
WHAT YOU CAN’T SEE. 
Visibility Is The Key to Comprehensive, Cost-effective Network Security 
9
© 2014 Gigamon, Inc. All rights reserved. 
Need for a New Approach: 
Multi-Tiered Security 
10 
 Specialized security tools 
 Network-based attack analysis 
 Backed by Signatures and policy≠ 
 Parallel deployments with IPS/IDS 
 Protect against known attacks (signatures) 
 Detect potential unknown threats (heuristics) 
 Deployed throughout the network 
 Not just at the edge (castle-moat is dead) 
 Security tools externalize network complexity 
 Risk-driven, maps into corporate risk and 
compliance frameworks 
 Support inline and out-of-band tools
© 2014 Gigamon, Inc. All rights reserved. 
Out of Band 
(IDS / Malware) 
Removing Security Challenges 
Page 11 
Core 
Switch 
Edge 
Router 
Inline 
(Firewall, IPS) 
Tight maintenance windows no longer a constraint 
Optimize tool processing and performance 
Remove single points-of-failure from inline tools 
Maximize tool investment and ROI 
Eliminate tool-based network bottlenecks
© 2014 Gigamon, Inc. All rights reserved. 
Active Visibility for Multi-Tiered Security 
A Better Approach to Integrated Security 
Page 13 
Intrusion Detection 
System 
Core 
Switch 
Edge 
Router 
Intrusion Prevention 
Systems 
Out-of-Band Malware 
GigaStream™ 
NetFlow Collector 
GigaSMART® 
Saves Time 
Saves Money 
Improved Reliability 
Protects Traffic Throughput 
Integrates Best-of-Breed Solutions 
WildPackets!
© 2014 Gigamon, Inc. All rights reserved. 
GigaVUE-HB1 
Active Visibility for Multi-Tiered Security 
14 
Internet 
Core 
Switches 
Distribution 
Switches 
Access 
Switches 
Regional Centers 
Server/ 
Virtual 
Farm FILE ACTIVITY 
MONITORING 
SIEM 
DLP 
IDS 
APM 
IPS 
ANTI-MALWARE 
VISIBILITY FABRIC™ ARCHITECTURE 
OUT-OF-BAND INLINE 
GigaVUE-HC2 with Bypass Module 
GigaVUE-HD8
© WildPackets, Inc. 15 
Challenges 
• 
IDS/IPS and other tools raise alerts 
• 
But security teams need details 
‒ 
Who, what, where, when 
‒ 
Answers require network visibility 
• 
Network visibility declining overall 
‒ 
Last-generation network analysis tools can’t keep up with 10G, 40G, and 100G networks 
‒ 
Market trend for high-level stats such as NetFlow and traffic sampling leave security analysts with generalities not specifics
© WildPackets, Inc. 16 
Network-Based Attack Analysis 
• 
Benefits 
‒ 
Give security teams evidence and insight 
• 
A comprehensive record of network activity 
• 
Powerful search and filtering tools for zeroing in on anomalies and attack details 
‒ 
Enable security teams to act quickly 
• 
Find proof of attacks 
• 
Characterize attacks and stop them 
‒ 
Who, what, where, when 
• 
Solution: Packet Capture + Network Forensics 
‒ 
Record, store, and analyze traffic 
‒ 
Uncover and understand attacks so they can be stopped 
‒ 
Tools include deep packet inspection, searches, filters, graphs, etc. 
Full visibility into everything going in and out of your network
© WildPackets, Inc. 17 
Key Capabilities 
WildPackets Attack Analysis 
Node Activity Profile 
High Speed Packet Capture 
Visualization 
Transaction History 
Deep Packet Inspection 
Node-to-node Interaction
© WildPackets, Inc. www.wildpackets.com 
Forensics Security Attack Analysis Five Examples
© WildPackets, Inc. 21 
Security Investigations with Network Forensics 
 
Incident Response Verification 
 
Pre-Zero Day Attack Forensics 
 
Incident Path Tracking 
 
Compliance with Security Regulations 
 
Transaction Verification
© WildPackets, Inc. 22 
Action 
Problem 
At approximately 11:20am IDS/IPS reports an nmap decoy attack; a number of phony addresses were used by nmap as source IP’s in addition to the actual attack machine IP 
Use network forensics to rewind the attack, saving all packets from 5 minutes before to 5 minutes after the report for detailed network analysis
© WildPackets, Inc. 23
© WildPackets, Inc. 24
© WildPackets, Inc. 25 
Incident Response Verification 
Applying Attack Intelligence and Deep Packet Inspection (DPI), WildPackets provides unprecedented visibility into network events, enabling security analysts to conduct full Root Cause Analysis (RCA) 
Attack Analysis 
Results: Reduced MTTR for Attacks Reduce Impact of Attacks 
 
Investigate 
 
Confirm 
 
Characterize 
 
Resolve
© WildPackets, Inc. 26 
Action 
Problem 
The internal security team has identified a previously undetected major security threat; the signature says it uses windows messenger service and has a UDP packet that contains “STOP! WINDOWS REQUIRES IMMEDIATE ATTENTION…” 
Immediately identify any and all systems on the network that have potentially been affected by the threat, even before the threat was initially detected
© WildPackets, Inc. 27
© WildPackets, Inc. 28 
Zero Day Attack Forensics 
• 
Unprecedented opportunity to ask: 
‒ 
Has a newly recognized attack previously struck our network? If so, what happened? 
• 
Replay recorded network traffic to event detection systems to discover if the new incident had occurred previously and understand who and what was affected. 
• 
AKA “Retrospective Security Assurance” 
IT begins recording network traffic 
Zero-Day attack strikes 
Updates to security tools recognize attack 
Security team replays traffic through attack signature
© WildPackets, Inc. 29 
Action 
Problem 
Hundreds of users of a wireless network in a large auditorium find they cannot maintain a VPN connection, nor can they reliably connect to the Internet; everyone seems to be affected 
IDS/IPS reports no problems; assess overall network connectivity and look for anomalies
© WildPackets, Inc. 30 
Incident Path Tracking 
Using built-in peer-to-peer analytics, WildPackets’ Incident Path Tracking can trace the sequence of conversations between every device on the network before and after the security event 
Result: Identify the security attack, in this case “denial of service”, the source of the attack, and all the affected devices
© WildPackets, Inc. 31 
Action 
Problem 
While reviewing the weekly network performance report clear text protocols were discovered which violate company the security policy 
Find FTP traffic and identify suspected users; analyze FTP traffic to see if sensitive data was transmitted.
© WildPackets, Inc. 32 
Ensuring Compliance – Leaked Data 
Result: Evidence of data breaches and details that help track down the particulars of security attacks 
Filter for patterns like SSNs and keywords
© WildPackets, Inc. www.wildpackets.com 
You Can Take Back the Lead!
© WildPackets, Inc. 34 
Accelerate Incident Response and Remediation 
BEFORE Timeline of a Security Investigation without Attack Analysis 
• 
Disparate sources 
• 
Investigations can take days or weeks 
AFTER Timeline of a Security Investigation with Attack Analysis 
• 
Centralized repository with comprehensive data 
• 
Investigations are many times faster
© WildPackets, Inc. 35 
Omnipliance Product Line 
• 
Omnipliance TL: NOC or Data Center, 10G/40G, up to 128 TB with OmniStorage 
• 
Omnipliance MX: Corporate Campus, 1G/10G, up to 32 TB 
• 
Omnipliance CX: Branch Offices, 1G, up to 32 TB
© WildPackets, Inc. 36 
More Power in a Smaller Footprint 
‒ 
Captures traffic up to 23Gbps of real-world traffic 
‒ 
Scales up to 128 TB of storage 
‒ 
Requires half the rack space and power of competitive solutions 
Greater Precision 
‒ 
Captures network traffic with no data loss, so you can analyze everything, not just samples or high-level statistics 
‒ 
Accurate metrics 
‒ 
Rich analytics help pinpoint and characterize anomalies 
‒ 
Enterprise-wide solution makes forensic analysis available at every location 
Better Price/Performance 
‒ 
Superior power and precision at a price significantly lower than other network forensics products. 
The WildPackets Advantage
© WildPackets, Inc. 37 
Summary 
• 
We need to stop the “Bad Guys” from winning. 
‒ 
Improve capability to investigate attacks. 
• 
Traditional methods + Forensics Security Attack Analysis 
• 
Forseniscs Security Attack Analysis = Packet Capture + Network Forensics 
‒ 
Provides comprehensive evidence of all attack activity within a set period. 
‒ 
Provides an irrefutable record of user, network, and application activity, including transactions. 
‒ 
Enables security teams to characterize and trace attacks. 
• 
WildPackets Omnipliances offer unmatched performance and precision for attack analysis. 
‒ 
Complements existing security toolset with performance network recording, storage, and analysis.
© 2014 Gigamon, Inc. All rights reserved. 
Active Visibility for Multi-Tiered Security 
38 
TAP all critical links 1 
Connect inline security tools 3 
Leverage GigaSMART® 
traffic intelligence 5 
Connect links to a High Availability Visibility Fabric™ 2 
Connect out-of-band security tools 4 
Add non-security tools to maximize ROI 6
© WildPackets, Inc. www.wildpackets.com 
Q&A 
Show us your tweets! Use today’s webinar hashtag: #wildpackets_gigamon with any questions, comments, or feedback. Follow us @wildpackets 
Follow us on SlideShare! Check out today’s slides on SlideShare www.slideshare.net/wildpackets 
Jay Botelho 
Director of Product Management 
WildPackets 
jbotelho@wildpackets.com 
Patrick Riley Product Manager, Gigamon patrick.riley.gigamon.com
© WildPackets, Inc. www.wildpackets.com 
Thank You! 
WildPackets, Inc. 1340 Treat Boulevard, Suite 500 Walnut Creek, CA 94597 (925) 937-3200

More Related Content

What's hot

The Future of ICS Security Products
The Future of ICS Security ProductsThe Future of ICS Security Products
The Future of ICS Security Products
Digital Bond
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Erin Sweeney
 
Sophisticated Incident Response Requires Sophisticated Activity Monitoring
Sophisticated Incident Response Requires Sophisticated Activity MonitoringSophisticated Incident Response Requires Sophisticated Activity Monitoring
Sophisticated Incident Response Requires Sophisticated Activity Monitoring
Imperva
 
BeyondCorp - Google Security for Everyone Else
BeyondCorp  - Google Security for Everyone ElseBeyondCorp  - Google Security for Everyone Else
BeyondCorp - Google Security for Everyone Else
Ivan Dwyer
 
Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!
centralohioissa
 
ICS Network Security Monitoring (NSM)
ICS Network Security Monitoring (NSM)ICS Network Security Monitoring (NSM)
ICS Network Security Monitoring (NSM)
Digital Bond
 
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Digital Bond
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
Kaspersky
 
Managing risk and vulnerabilities in a business context
Managing risk and vulnerabilities in a business contextManaging risk and vulnerabilities in a business context
Managing risk and vulnerabilities in a business context
AlgoSec
 
Micro-Segmentation for Data Centers - Without Using Internal Firewalls
Micro-Segmentation for Data Centers - Without Using Internal FirewallsMicro-Segmentation for Data Centers - Without Using Internal Firewalls
Micro-Segmentation for Data Centers - Without Using Internal Firewalls
ColorTokens Inc
 
What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?
Priyanka Aash
 
The Non-Advanced Persistent Threat
The Non-Advanced Persistent ThreatThe Non-Advanced Persistent Threat
The Non-Advanced Persistent Threat
Imperva
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix It
Skybox Security
 
Why Every Engineer Needs WLAN Packet Analysis
Why Every Engineer Needs WLAN Packet AnalysisWhy Every Engineer Needs WLAN Packet Analysis
Why Every Engineer Needs WLAN Packet Analysis
Savvius, Inc
 
From IT to IoT: Bridging the Growing Cybersecurity Divide
From IT to IoT: Bridging the Growing Cybersecurity DivideFrom IT to IoT: Bridging the Growing Cybersecurity Divide
From IT to IoT: Bridging the Growing Cybersecurity Divide
Priyanka Aash
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
Digital Bond
 
Redefining Endpoint Security
Redefining Endpoint SecurityRedefining Endpoint Security
Redefining Endpoint Security
Burak DAYIOGLU
 
Cheatsheet for your cloud project
Cheatsheet for your cloud projectCheatsheet for your cloud project
Cheatsheet for your cloud project
Petteri Heino
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
Priyanka Aash
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability
Skybox Security
 

What's hot (20)

The Future of ICS Security Products
The Future of ICS Security ProductsThe Future of ICS Security Products
The Future of ICS Security Products
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
Sophisticated Incident Response Requires Sophisticated Activity Monitoring
Sophisticated Incident Response Requires Sophisticated Activity MonitoringSophisticated Incident Response Requires Sophisticated Activity Monitoring
Sophisticated Incident Response Requires Sophisticated Activity Monitoring
 
BeyondCorp - Google Security for Everyone Else
BeyondCorp  - Google Security for Everyone ElseBeyondCorp  - Google Security for Everyone Else
BeyondCorp - Google Security for Everyone Else
 
Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!Bil Harmer - Myths of Cloud Security Debunked!
Bil Harmer - Myths of Cloud Security Debunked!
 
ICS Network Security Monitoring (NSM)
ICS Network Security Monitoring (NSM)ICS Network Security Monitoring (NSM)
ICS Network Security Monitoring (NSM)
 
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
Managing risk and vulnerabilities in a business context
Managing risk and vulnerabilities in a business contextManaging risk and vulnerabilities in a business context
Managing risk and vulnerabilities in a business context
 
Micro-Segmentation for Data Centers - Without Using Internal Firewalls
Micro-Segmentation for Data Centers - Without Using Internal FirewallsMicro-Segmentation for Data Centers - Without Using Internal Firewalls
Micro-Segmentation for Data Centers - Without Using Internal Firewalls
 
What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?
 
The Non-Advanced Persistent Threat
The Non-Advanced Persistent ThreatThe Non-Advanced Persistent Threat
The Non-Advanced Persistent Threat
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix It
 
Why Every Engineer Needs WLAN Packet Analysis
Why Every Engineer Needs WLAN Packet AnalysisWhy Every Engineer Needs WLAN Packet Analysis
Why Every Engineer Needs WLAN Packet Analysis
 
From IT to IoT: Bridging the Growing Cybersecurity Divide
From IT to IoT: Bridging the Growing Cybersecurity DivideFrom IT to IoT: Bridging the Growing Cybersecurity Divide
From IT to IoT: Bridging the Growing Cybersecurity Divide
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
 
Redefining Endpoint Security
Redefining Endpoint SecurityRedefining Endpoint Security
Redefining Endpoint Security
 
Cheatsheet for your cloud project
Cheatsheet for your cloud projectCheatsheet for your cloud project
Cheatsheet for your cloud project
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability
 

Similar to All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Threats

Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Angeloluca Barba
 
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsUsing NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Emulex Corporation
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
Infocyte
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
ssuserfb92ae
 
Day4
Day4Day4
Day4
Jai4uk
 
FireEye Solutions
FireEye SolutionsFireEye Solutions
FireEye Solutions
Prime Infoserv
 
IoT Security
IoT SecurityIoT Security
Endpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityEndpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint Security
Observable Networks
 
Preparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissancePreparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity Renaissance
Cloudera, Inc.
 
Security Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network AttacksSecurity Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network Attacks
Savvius, Inc
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson
 
Wired and Wireless Network Forensics
Wired and Wireless Network ForensicsWired and Wireless Network Forensics
Wired and Wireless Network Forensics
Savvius, Inc
 
Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud Generation
Forcepoint LLC
 
Security and-visibility
Security and-visibilitySecurity and-visibility
Security and-visibility
edwardstudyemai
 
Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012Jimmy Saigon
 
Post Wannacry Update
Post Wannacry UpdatePost Wannacry Update
Post Wannacry Update
Thomas Springer
 
ICS case studies v2
ICS case studies v2ICS case studies v2
ICS case studies v2
Nguyen Binh
 
[CLASS 2014] Palestra Técnica - Michael Firstenberg
[CLASS 2014] Palestra Técnica - Michael Firstenberg[CLASS 2014] Palestra Técnica - Michael Firstenberg
[CLASS 2014] Palestra Técnica - Michael Firstenberg
TI Safe
 

Similar to All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Threats (20)

Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsUsing NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
 
Day4
Day4Day4
Day4
 
FireEye Solutions
FireEye SolutionsFireEye Solutions
FireEye Solutions
 
IoT Security
IoT SecurityIoT Security
IoT Security
 
Endpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityEndpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint Security
 
Preparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissancePreparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity Renaissance
 
Security Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network AttacksSecurity Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network Attacks
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT Security
 
Wired and Wireless Network Forensics
Wired and Wireless Network ForensicsWired and Wireless Network Forensics
Wired and Wireless Network Forensics
 
Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud Generation
 
Security and-visibility
Security and-visibilitySecurity and-visibility
Security and-visibility
 
Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012
 
Post Wannacry Update
Post Wannacry UpdatePost Wannacry Update
Post Wannacry Update
 
ICS case studies v2
ICS case studies v2ICS case studies v2
ICS case studies v2
 
[CLASS 2014] Palestra Técnica - Michael Firstenberg
[CLASS 2014] Palestra Técnica - Michael Firstenberg[CLASS 2014] Palestra Técnica - Michael Firstenberg
[CLASS 2014] Palestra Técnica - Michael Firstenberg
 
Juniper idp overview
Juniper idp overviewJuniper idp overview
Juniper idp overview
 

More from Savvius, Inc

Long Term Reporting with Savvius and Splunk
Long Term Reporting with Savvius and SplunkLong Term Reporting with Savvius and Splunk
Long Term Reporting with Savvius and Splunk
Savvius, Inc
 
Network Analysis Tips & Tricks with Omnipeek
Network Analysis Tips & Tricks with OmnipeekNetwork Analysis Tips & Tricks with Omnipeek
Network Analysis Tips & Tricks with Omnipeek
Savvius, Inc
 
Bright talk voip vofi webinar jan2015-v2
Bright talk voip vofi webinar jan2015-v2Bright talk voip vofi webinar jan2015-v2
Bright talk voip vofi webinar jan2015-v2
Savvius, Inc
 
Are you ready for 802.11ac?
Are you ready for 802.11ac?Are you ready for 802.11ac?
Are you ready for 802.11ac?
Savvius, Inc
 
Are You Missing Something?
Are You Missing Something?Are You Missing Something?
Are You Missing Something?
Savvius, Inc
 
Visibility into 40G/100G Networks for Real-time and Post Capture Analysis and...
Visibility into 40G/100G Networks for Real-time and Post Capture Analysis and...Visibility into 40G/100G Networks for Real-time and Post Capture Analysis and...
Visibility into 40G/100G Networks for Real-time and Post Capture Analysis and...
Savvius, Inc
 
Managing a Widely Distributed Network
Managing a Widely Distributed NetworkManaging a Widely Distributed Network
Managing a Widely Distributed Network
Savvius, Inc
 
VoIP Monitoring and Analysis - Still Top of Mind in Network Performance Monit...
VoIP Monitoring and Analysis - Still Top of Mind in Network Performance Monit...VoIP Monitoring and Analysis - Still Top of Mind in Network Performance Monit...
VoIP Monitoring and Analysis - Still Top of Mind in Network Performance Monit...
Savvius, Inc
 
WildPackets EMA Whitepaper Preview
WildPackets EMA Whitepaper PreviewWildPackets EMA Whitepaper Preview
WildPackets EMA Whitepaper PreviewSavvius, Inc
 
Gigabit WLANs Need Gigabit WLAN Analysis
Gigabit WLANs Need Gigabit WLAN AnalysisGigabit WLANs Need Gigabit WLAN Analysis
Gigabit WLANs Need Gigabit WLAN Analysis
Savvius, Inc
 
Network Network Visibility - The Key to Rapidly Troubleshooting Network Perfo...
Network Network Visibility - The Key to Rapidly Troubleshooting Network Perfo...Network Network Visibility - The Key to Rapidly Troubleshooting Network Perfo...
Network Network Visibility - The Key to Rapidly Troubleshooting Network Perfo...
Savvius, Inc
 
Wireless Network Analysis 101 VoFi (Voice over Wi-Fi)
Wireless Network Analysis 101 VoFi (Voice over Wi-Fi)Wireless Network Analysis 101 VoFi (Voice over Wi-Fi)
Wireless Network Analysis 101 VoFi (Voice over Wi-Fi)
Savvius, Inc
 
The Changing Landscape in Network Performance Monitoring
The Changing Landscape in Network Performance Monitoring The Changing Landscape in Network Performance Monitoring
The Changing Landscape in Network Performance Monitoring
Savvius, Inc
 
802.11ac: Technologies and Deployment Strategies with FarPoint Group
802.11ac: Technologies and Deployment Strategies with FarPoint Group802.11ac: Technologies and Deployment Strategies with FarPoint Group
802.11ac: Technologies and Deployment Strategies with FarPoint Group
Savvius, Inc
 
Omnipliance family - Powerful Precise Affordable
Omnipliance family - Powerful Precise AffordableOmnipliance family - Powerful Precise Affordable
Omnipliance family - Powerful Precise Affordable
Savvius, Inc
 
Capturing 802.11ac Data
Capturing 802.11ac DataCapturing 802.11ac Data
Capturing 802.11ac Data
Savvius, Inc
 
Real-Time Visibility into High Speed Networks
Real-Time Visibility into High Speed NetworksReal-Time Visibility into High Speed Networks
Real-Time Visibility into High Speed Networks
Savvius, Inc
 
Bringing Big Data Analytics to Network Monitoring
Bringing Big Data Analytics to Network MonitoringBringing Big Data Analytics to Network Monitoring
Bringing Big Data Analytics to Network Monitoring
Savvius, Inc
 
Network Analysis Tips and Tricks with OmniPeek
Network Analysis Tips and Tricks with OmniPeekNetwork Analysis Tips and Tricks with OmniPeek
Network Analysis Tips and Tricks with OmniPeek
Savvius, Inc
 
The blind spot in virtual servers - seeing with network analysis
The blind spot in virtual servers - seeing with network analysisThe blind spot in virtual servers - seeing with network analysis
The blind spot in virtual servers - seeing with network analysis
Savvius, Inc
 

More from Savvius, Inc (20)

Long Term Reporting with Savvius and Splunk
Long Term Reporting with Savvius and SplunkLong Term Reporting with Savvius and Splunk
Long Term Reporting with Savvius and Splunk
 
Network Analysis Tips & Tricks with Omnipeek
Network Analysis Tips & Tricks with OmnipeekNetwork Analysis Tips & Tricks with Omnipeek
Network Analysis Tips & Tricks with Omnipeek
 
Bright talk voip vofi webinar jan2015-v2
Bright talk voip vofi webinar jan2015-v2Bright talk voip vofi webinar jan2015-v2
Bright talk voip vofi webinar jan2015-v2
 
Are you ready for 802.11ac?
Are you ready for 802.11ac?Are you ready for 802.11ac?
Are you ready for 802.11ac?
 
Are You Missing Something?
Are You Missing Something?Are You Missing Something?
Are You Missing Something?
 
Visibility into 40G/100G Networks for Real-time and Post Capture Analysis and...
Visibility into 40G/100G Networks for Real-time and Post Capture Analysis and...Visibility into 40G/100G Networks for Real-time and Post Capture Analysis and...
Visibility into 40G/100G Networks for Real-time and Post Capture Analysis and...
 
Managing a Widely Distributed Network
Managing a Widely Distributed NetworkManaging a Widely Distributed Network
Managing a Widely Distributed Network
 
VoIP Monitoring and Analysis - Still Top of Mind in Network Performance Monit...
VoIP Monitoring and Analysis - Still Top of Mind in Network Performance Monit...VoIP Monitoring and Analysis - Still Top of Mind in Network Performance Monit...
VoIP Monitoring and Analysis - Still Top of Mind in Network Performance Monit...
 
WildPackets EMA Whitepaper Preview
WildPackets EMA Whitepaper PreviewWildPackets EMA Whitepaper Preview
WildPackets EMA Whitepaper Preview
 
Gigabit WLANs Need Gigabit WLAN Analysis
Gigabit WLANs Need Gigabit WLAN AnalysisGigabit WLANs Need Gigabit WLAN Analysis
Gigabit WLANs Need Gigabit WLAN Analysis
 
Network Network Visibility - The Key to Rapidly Troubleshooting Network Perfo...
Network Network Visibility - The Key to Rapidly Troubleshooting Network Perfo...Network Network Visibility - The Key to Rapidly Troubleshooting Network Perfo...
Network Network Visibility - The Key to Rapidly Troubleshooting Network Perfo...
 
Wireless Network Analysis 101 VoFi (Voice over Wi-Fi)
Wireless Network Analysis 101 VoFi (Voice over Wi-Fi)Wireless Network Analysis 101 VoFi (Voice over Wi-Fi)
Wireless Network Analysis 101 VoFi (Voice over Wi-Fi)
 
The Changing Landscape in Network Performance Monitoring
The Changing Landscape in Network Performance Monitoring The Changing Landscape in Network Performance Monitoring
The Changing Landscape in Network Performance Monitoring
 
802.11ac: Technologies and Deployment Strategies with FarPoint Group
802.11ac: Technologies and Deployment Strategies with FarPoint Group802.11ac: Technologies and Deployment Strategies with FarPoint Group
802.11ac: Technologies and Deployment Strategies with FarPoint Group
 
Omnipliance family - Powerful Precise Affordable
Omnipliance family - Powerful Precise AffordableOmnipliance family - Powerful Precise Affordable
Omnipliance family - Powerful Precise Affordable
 
Capturing 802.11ac Data
Capturing 802.11ac DataCapturing 802.11ac Data
Capturing 802.11ac Data
 
Real-Time Visibility into High Speed Networks
Real-Time Visibility into High Speed NetworksReal-Time Visibility into High Speed Networks
Real-Time Visibility into High Speed Networks
 
Bringing Big Data Analytics to Network Monitoring
Bringing Big Data Analytics to Network MonitoringBringing Big Data Analytics to Network Monitoring
Bringing Big Data Analytics to Network Monitoring
 
Network Analysis Tips and Tricks with OmniPeek
Network Analysis Tips and Tricks with OmniPeekNetwork Analysis Tips and Tricks with OmniPeek
Network Analysis Tips and Tricks with OmniPeek
 
The blind spot in virtual servers - seeing with network analysis
The blind spot in virtual servers - seeing with network analysisThe blind spot in virtual servers - seeing with network analysis
The blind spot in virtual servers - seeing with network analysis
 

Recently uploaded

Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdfDominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
AMB-Review
 
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Globus
 
Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"
Donna Lenk
 
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
Juraj Vysvader
 
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, BetterWebinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
XfilesPro
 
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Globus
 
Large Language Models and the End of Programming
Large Language Models and the End of ProgrammingLarge Language Models and the End of Programming
Large Language Models and the End of Programming
Matt Welsh
 
Enterprise Software Development with No Code Solutions.pptx
Enterprise Software Development with No Code Solutions.pptxEnterprise Software Development with No Code Solutions.pptx
Enterprise Software Development with No Code Solutions.pptx
QuickwayInfoSystems3
 
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data AnalysisProviding Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Globus
 
GlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote sessionGlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote session
Globus
 
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
informapgpstrackings
 
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptxText-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
ShamsuddeenMuhammadA
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
NYGGS Automation Suite
 
Pro Unity Game Development with C-sharp Book
Pro Unity Game Development with C-sharp BookPro Unity Game Development with C-sharp Book
Pro Unity Game Development with C-sharp Book
abdulrafaychaudhry
 
May Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdfMay Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdf
Adele Miller
 
Top 7 Unique WhatsApp API Benefits | Saudi Arabia
Top 7 Unique WhatsApp API Benefits | Saudi ArabiaTop 7 Unique WhatsApp API Benefits | Saudi Arabia
Top 7 Unique WhatsApp API Benefits | Saudi Arabia
Yara Milbes
 
APIs for Browser Automation (MoT Meetup 2024)
APIs for Browser Automation (MoT Meetup 2024)APIs for Browser Automation (MoT Meetup 2024)
APIs for Browser Automation (MoT Meetup 2024)
Boni García
 
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Shahin Sheidaei
 
A Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of PassageA Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of Passage
Philip Schwarz
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
Paco van Beckhoven
 

Recently uploaded (20)

Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdfDominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
 
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...
 
Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"
 
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
 
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, BetterWebinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
 
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
 
Large Language Models and the End of Programming
Large Language Models and the End of ProgrammingLarge Language Models and the End of Programming
Large Language Models and the End of Programming
 
Enterprise Software Development with No Code Solutions.pptx
Enterprise Software Development with No Code Solutions.pptxEnterprise Software Development with No Code Solutions.pptx
Enterprise Software Development with No Code Solutions.pptx
 
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data AnalysisProviding Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
 
GlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote sessionGlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote session
 
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
Field Employee Tracking System| MiTrack App| Best Employee Tracking Solution|...
 
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptxText-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
 
Pro Unity Game Development with C-sharp Book
Pro Unity Game Development with C-sharp BookPro Unity Game Development with C-sharp Book
Pro Unity Game Development with C-sharp Book
 
May Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdfMay Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdf
 
Top 7 Unique WhatsApp API Benefits | Saudi Arabia
Top 7 Unique WhatsApp API Benefits | Saudi ArabiaTop 7 Unique WhatsApp API Benefits | Saudi Arabia
Top 7 Unique WhatsApp API Benefits | Saudi Arabia
 
APIs for Browser Automation (MoT Meetup 2024)
APIs for Browser Automation (MoT Meetup 2024)APIs for Browser Automation (MoT Meetup 2024)
APIs for Browser Automation (MoT Meetup 2024)
 
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
 
A Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of PassageA Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of Passage
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
 

All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Threats

  • 1. © WildPackets, Inc. www.wildpackets.com Jay Botelho Director of Product Management, WildPackets jbotelho@wildpackets.com All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Threats Patrick Riley Product Manager, Gigamon patrick.riley@gigamon.com
  • 2. © WildPackets, Inc. 2 Administration • All callers are on mute ‒ If you have problems, please let us know via the Chat window • There will be Q&A ‒ Feel free to type a question at any time • Slides and recording will be available ‒ Notification within 48 hours via a follow-up email
  • 3. © WildPackets, Inc. 3 Agenda • Today’s Security Challenges • Active Visibility for Multi-Tiered Security • Network-based Attack Analysis • ?? • Summary and Conclusions • Q&A
  • 4. © 2014 Gigamon, Inc. All rights reserved. $18.4B spent by enterprises world-wide on security in 2014 Billions are Spent on Security Annually … Source: Gartner Trends Telecom Forecast (March 2014) 4 6,721 1,520 968 9,209 Firewall/VPN Equipment Intrusion Protection Systems (IPS) Secure Routers Enterprise Security Network Equip By millions of $s
  • 5. © 2014 Gigamon, Inc. All rights reserved. … Yet Breaches Continue To Proliferate 5
  • 6. © 2014 Gigamon, Inc. All rights reserved.  IDS/IPS and other tools raise alerts… But security teams need details – Who, what, where, when – Answers require network visibility  Advanced tools needed to meet advanced threats – High-level stats such as NetFlow and traffic sampling leave security analysts with generalities not specifics  Network visibility declining overall – Last-generation network analysis tools can’t keep up with 10G, 40G, and 100G networks – Attacks from multiple sources – Threats from inside and at perimeter Why Are “Secured” Networks So Exposed? 8
  • 7. © 2014 Gigamon, Inc. All rights reserved. YOU CAN’T SECURE WHAT YOU CAN’T SEE. Visibility Is The Key to Comprehensive, Cost-effective Network Security 9
  • 8. © 2014 Gigamon, Inc. All rights reserved. Need for a New Approach: Multi-Tiered Security 10  Specialized security tools  Network-based attack analysis  Backed by Signatures and policy≠  Parallel deployments with IPS/IDS  Protect against known attacks (signatures)  Detect potential unknown threats (heuristics)  Deployed throughout the network  Not just at the edge (castle-moat is dead)  Security tools externalize network complexity  Risk-driven, maps into corporate risk and compliance frameworks  Support inline and out-of-band tools
  • 9. © 2014 Gigamon, Inc. All rights reserved. Out of Band (IDS / Malware) Removing Security Challenges Page 11 Core Switch Edge Router Inline (Firewall, IPS) Tight maintenance windows no longer a constraint Optimize tool processing and performance Remove single points-of-failure from inline tools Maximize tool investment and ROI Eliminate tool-based network bottlenecks
  • 10. © 2014 Gigamon, Inc. All rights reserved. Active Visibility for Multi-Tiered Security A Better Approach to Integrated Security Page 13 Intrusion Detection System Core Switch Edge Router Intrusion Prevention Systems Out-of-Band Malware GigaStream™ NetFlow Collector GigaSMART® Saves Time Saves Money Improved Reliability Protects Traffic Throughput Integrates Best-of-Breed Solutions WildPackets!
  • 11. © 2014 Gigamon, Inc. All rights reserved. GigaVUE-HB1 Active Visibility for Multi-Tiered Security 14 Internet Core Switches Distribution Switches Access Switches Regional Centers Server/ Virtual Farm FILE ACTIVITY MONITORING SIEM DLP IDS APM IPS ANTI-MALWARE VISIBILITY FABRIC™ ARCHITECTURE OUT-OF-BAND INLINE GigaVUE-HC2 with Bypass Module GigaVUE-HD8
  • 12. © WildPackets, Inc. 15 Challenges • IDS/IPS and other tools raise alerts • But security teams need details ‒ Who, what, where, when ‒ Answers require network visibility • Network visibility declining overall ‒ Last-generation network analysis tools can’t keep up with 10G, 40G, and 100G networks ‒ Market trend for high-level stats such as NetFlow and traffic sampling leave security analysts with generalities not specifics
  • 13. © WildPackets, Inc. 16 Network-Based Attack Analysis • Benefits ‒ Give security teams evidence and insight • A comprehensive record of network activity • Powerful search and filtering tools for zeroing in on anomalies and attack details ‒ Enable security teams to act quickly • Find proof of attacks • Characterize attacks and stop them ‒ Who, what, where, when • Solution: Packet Capture + Network Forensics ‒ Record, store, and analyze traffic ‒ Uncover and understand attacks so they can be stopped ‒ Tools include deep packet inspection, searches, filters, graphs, etc. Full visibility into everything going in and out of your network
  • 14. © WildPackets, Inc. 17 Key Capabilities WildPackets Attack Analysis Node Activity Profile High Speed Packet Capture Visualization Transaction History Deep Packet Inspection Node-to-node Interaction
  • 15. © WildPackets, Inc. www.wildpackets.com Forensics Security Attack Analysis Five Examples
  • 16. © WildPackets, Inc. 21 Security Investigations with Network Forensics  Incident Response Verification  Pre-Zero Day Attack Forensics  Incident Path Tracking  Compliance with Security Regulations  Transaction Verification
  • 17. © WildPackets, Inc. 22 Action Problem At approximately 11:20am IDS/IPS reports an nmap decoy attack; a number of phony addresses were used by nmap as source IP’s in addition to the actual attack machine IP Use network forensics to rewind the attack, saving all packets from 5 minutes before to 5 minutes after the report for detailed network analysis
  • 20. © WildPackets, Inc. 25 Incident Response Verification Applying Attack Intelligence and Deep Packet Inspection (DPI), WildPackets provides unprecedented visibility into network events, enabling security analysts to conduct full Root Cause Analysis (RCA) Attack Analysis Results: Reduced MTTR for Attacks Reduce Impact of Attacks  Investigate  Confirm  Characterize  Resolve
  • 21. © WildPackets, Inc. 26 Action Problem The internal security team has identified a previously undetected major security threat; the signature says it uses windows messenger service and has a UDP packet that contains “STOP! WINDOWS REQUIRES IMMEDIATE ATTENTION…” Immediately identify any and all systems on the network that have potentially been affected by the threat, even before the threat was initially detected
  • 23. © WildPackets, Inc. 28 Zero Day Attack Forensics • Unprecedented opportunity to ask: ‒ Has a newly recognized attack previously struck our network? If so, what happened? • Replay recorded network traffic to event detection systems to discover if the new incident had occurred previously and understand who and what was affected. • AKA “Retrospective Security Assurance” IT begins recording network traffic Zero-Day attack strikes Updates to security tools recognize attack Security team replays traffic through attack signature
  • 24. © WildPackets, Inc. 29 Action Problem Hundreds of users of a wireless network in a large auditorium find they cannot maintain a VPN connection, nor can they reliably connect to the Internet; everyone seems to be affected IDS/IPS reports no problems; assess overall network connectivity and look for anomalies
  • 25. © WildPackets, Inc. 30 Incident Path Tracking Using built-in peer-to-peer analytics, WildPackets’ Incident Path Tracking can trace the sequence of conversations between every device on the network before and after the security event Result: Identify the security attack, in this case “denial of service”, the source of the attack, and all the affected devices
  • 26. © WildPackets, Inc. 31 Action Problem While reviewing the weekly network performance report clear text protocols were discovered which violate company the security policy Find FTP traffic and identify suspected users; analyze FTP traffic to see if sensitive data was transmitted.
  • 27. © WildPackets, Inc. 32 Ensuring Compliance – Leaked Data Result: Evidence of data breaches and details that help track down the particulars of security attacks Filter for patterns like SSNs and keywords
  • 28. © WildPackets, Inc. www.wildpackets.com You Can Take Back the Lead!
  • 29. © WildPackets, Inc. 34 Accelerate Incident Response and Remediation BEFORE Timeline of a Security Investigation without Attack Analysis • Disparate sources • Investigations can take days or weeks AFTER Timeline of a Security Investigation with Attack Analysis • Centralized repository with comprehensive data • Investigations are many times faster
  • 30. © WildPackets, Inc. 35 Omnipliance Product Line • Omnipliance TL: NOC or Data Center, 10G/40G, up to 128 TB with OmniStorage • Omnipliance MX: Corporate Campus, 1G/10G, up to 32 TB • Omnipliance CX: Branch Offices, 1G, up to 32 TB
  • 31. © WildPackets, Inc. 36 More Power in a Smaller Footprint ‒ Captures traffic up to 23Gbps of real-world traffic ‒ Scales up to 128 TB of storage ‒ Requires half the rack space and power of competitive solutions Greater Precision ‒ Captures network traffic with no data loss, so you can analyze everything, not just samples or high-level statistics ‒ Accurate metrics ‒ Rich analytics help pinpoint and characterize anomalies ‒ Enterprise-wide solution makes forensic analysis available at every location Better Price/Performance ‒ Superior power and precision at a price significantly lower than other network forensics products. The WildPackets Advantage
  • 32. © WildPackets, Inc. 37 Summary • We need to stop the “Bad Guys” from winning. ‒ Improve capability to investigate attacks. • Traditional methods + Forensics Security Attack Analysis • Forseniscs Security Attack Analysis = Packet Capture + Network Forensics ‒ Provides comprehensive evidence of all attack activity within a set period. ‒ Provides an irrefutable record of user, network, and application activity, including transactions. ‒ Enables security teams to characterize and trace attacks. • WildPackets Omnipliances offer unmatched performance and precision for attack analysis. ‒ Complements existing security toolset with performance network recording, storage, and analysis.
  • 33. © 2014 Gigamon, Inc. All rights reserved. Active Visibility for Multi-Tiered Security 38 TAP all critical links 1 Connect inline security tools 3 Leverage GigaSMART® traffic intelligence 5 Connect links to a High Availability Visibility Fabric™ 2 Connect out-of-band security tools 4 Add non-security tools to maximize ROI 6
  • 34. © WildPackets, Inc. www.wildpackets.com Q&A Show us your tweets! Use today’s webinar hashtag: #wildpackets_gigamon with any questions, comments, or feedback. Follow us @wildpackets Follow us on SlideShare! Check out today’s slides on SlideShare www.slideshare.net/wildpackets Jay Botelho Director of Product Management WildPackets jbotelho@wildpackets.com Patrick Riley Product Manager, Gigamon patrick.riley.gigamon.com
  • 35. © WildPackets, Inc. www.wildpackets.com Thank You! WildPackets, Inc. 1340 Treat Boulevard, Suite 500 Walnut Creek, CA 94597 (925) 937-3200