SlideShare a Scribd company logo
1 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
…..Protecting Your Data
2 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Apani Security
“Apani delivers security software
protecting sensitive data from internal
and external intruders.”
3 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
About Apani
Global Company
Headquartered: Southern California
Offices in United States, United Kingdom and Japan
Company Founded 2003, Privately Funded
Takahara Group, Tokyo, Japan
Strong Security Software Experience
Hughes Aircraft
Developed VPN software for Nortel & Cisco
Citigroup, Inc. First Major Enterprise Customer
4 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Security Solution Provider
Enterprise wide security
software company
Professional Services
24/7 Technical Support
Market Focus
Retail
Healthcare
Financial Services
Public Sector
About Apani
5 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
The Apani Solution
Support for heterogeneous environments
Enterprise wide and centrally managed
Software based network segmentation
Deploy over existing network infrastructure
Physical and virtual machines
Identity based access and control
Transparent to both users and applications
Protect against insider and outsider threats
Encrypt data-in-motion
Meet compliance mandates
6 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Financial Services Success
Citigroup, Inc., Global financial services company
provides consumers, corporations, governments, and
institutions with a range of financial products and services
200 million customer accounts and operates in approximately
140 countries
First major enterprise customer
PCI – DSS compliance
Security implementation: “Details are proprietary to Citi”
7 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Health Care Success
Pennsylvania School of Medicine
Oldest and one of the finest
3 hospitals with over 1500 beds
PCI – DSS compliance
Encrypt data in motion
Server segmentation
Central management in a heterogeneous environment
8 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Public Sector Success
Staffordshire Police
Staffordshire, England
Employs 4500 personnel
350 servers and 2500 workstations
CoCo compliance, United Kingdom
Support legacy applications
Encrypt data in motion for LAN and WAN
Server segmentation
9 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Retail Success
Financial services company providing credit card, insurance, and
banking services worldwide
Canadian Tire Corporation, Ltd has more than 475 stores across Canada
CTFS is financial services arm of Canadian Tire Corporation, Ltd
• Managing 5 million credit card accounts
The Options MasterCard accepted at 24 million locations worldwide
PCI – DSS compliance
Encrypt data in motion
Server segmentation
Central management in a heterogeneous environment
10 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Retail Success
UK luxury department store
Landmark Knightsbridge department store, one of London's
biggest attractions
Signature shops in airports and department stores in Asia and
Europe
PCI – DSS compliance
Encrypt data in motion
Server segmentation
Central management in a heterogeneous environment
11 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
…..EpiForce Technical Overview
12 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Apani Product Overview
EpiForce – Apani Security Software Solution
EpiForce includes:
Encryption of data-in-motion
Network security segmentation
Identity based access
Central security management
13 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
EpiForce Architecture
Flexible, granular policy
User- and host-based network access control
Network layer implementation
Distributed, failover protection
No single point of failure
No bottlenecks
Secure, standards-based
IPSec, X.509v3
3DES, 128/256 bit AES
FIPS 140.2 level 1
Highly scalable
On-demand policy distribution
Up to 300,000 agents
Interoperability
Supports AIX, HP-UX, Linux, Solaris, VMware,
Windows and legacy platforms
14 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Software Agent integrated
with host TCP/IP stack
Communicates with admin
server to update and
monitor host security
policies
Authenticates hosts via
X.509v3 certificates
Mediates all inbound and
outbound network access
Software Agents
PhysicalPhysicalPhysicalPhysical
LinkLinkLinkLink
IPIPIPIP
TCPTCPTCPTCP
ApplicationApplicationApplicationApplication
Key ManagerKey Manager
IKE Negotiation
Manager
IKE Negotiation
Manager
Cryptographic
Engine
Cryptographic
Engine
• Access Control
• Authentication
• Confidentiality
• Integrity
• Access Control
• Authentication
• Confidentiality
• Integrity
Security Policy Manager
User Space
Kernel Space
15 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Security Zones
Zones are configured to
create
security policies
Zones bring lists of Agents or
users together with rules
(clear, deny or protect) and
ports
There are three zone types in
priority order:
Client/Server Zones
Internal Access Zones
External Access Zones
Zones overlay existing
security architecture
16 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
EpiForce Deployment Scenarios
Network segmentation into security zones
Partner & outsource isolation
Encrypt data in motion
Virtualization
Identity based access
17 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Security zones provide defense in depth
Real time policy management
Host-based access control
Authenticate, authorize, administer and audit
Network Segmentation
18 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Contractor
with VPN
Firewall/VPN
Windows/Citrix Terminal
Server
Contractor Isolation
Single EpiForce Agent on the server can control
multiple remote users and their security policies
Mitigates the risk of unauthorized access to critical data
19 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Highly effective, low-overhead encryption engine
Selective encryption at the port level
Secure legacy applications without rewrites
Industry-standard, strong encryption
Policy persistence with migration
Encrypt Data in Motion
20 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Virtualization
Manage virtual and physical environments
No bottle neck or single point of failure
Support for VMotion
Protect communication between
virtual machines on same ESX host
No impact on current architecture
21 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
Identity Based Access
Network access control based
on identity
Policy follows user
Flexible & dynamic
Data invisible to unauthorized
users, reducing risk
Central management of
security policies
Audit user activity
ContractorsPartners
Employees
HR
Finance Test
Portal
Sales
Marketing
22 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
EpiForce Feature Summary
Uses industry standard cryptographic protocols to secure Agents and
network data
Automates all cryptographic tasks, for example, certificate renewals
and key creation
Provides selective data protection for data on the corporate network
Manages network security for all VMs within a host as well as
between hosts.
Implements identical network security policies on both virtual and
physical systems transparently
23 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved
The Ideal Security Solution
Easier to deploy than hardware based security products
Investment protection of legacy applications
Lower cost of ownership
 100% software based
 Easily maintained
 Limited training
• Scalability
 Accommodates growth
 Adapts to changes in the network infrastructure
 Virtual and physical environments
• Promotes green IT
 Install on existing servers and desktops
 Added security without adding to the footprint
A Solution Backed by a Company with a
Passion for Client Satisfaction

More Related Content

What's hot

OptiCom Company Presentation
OptiCom Company PresentationOptiCom Company Presentation
OptiCom Company PresentationVladimir PAVLENKO
 
Network Security - Fortinet, Dublin June 2017
Network Security - Fortinet, Dublin June 2017Network Security - Fortinet, Dublin June 2017
Network Security - Fortinet, Dublin June 2017
Novosco
 
WatchU Company Profile
WatchU Company ProfileWatchU Company Profile
WatchU Company ProfileJustin Fisher
 
Introduction to Security Fabric
Introduction to Security FabricIntroduction to Security Fabric
Introduction to Security Fabric
Francisco Ordillano
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabric
ANSItunCERT
 
Threat Landscape for Education
Threat Landscape for EducationThreat Landscape for Education
Threat Landscape for Education
ColloqueRISQ
 
"IoT Security - Make vs Buy?" - IoT Data Analytics & Visualization Summit 2016
"IoT Security - Make vs Buy?" - IoT Data Analytics & Visualization Summit 2016"IoT Security - Make vs Buy?" - IoT Data Analytics & Visualization Summit 2016
"IoT Security - Make vs Buy?" - IoT Data Analytics & Visualization Summit 2016
Verimatrix
 
Health Care Certified Hosting in France
Health Care Certified Hosting in FranceHealth Care Certified Hosting in France
Health Care Certified Hosting in France
Jorg Geerlings
 
Itn instructor ppt_chapter1 exploring the network smartskills
Itn instructor ppt_chapter1 exploring the network smartskillsItn instructor ppt_chapter1 exploring the network smartskills
Itn instructor ppt_chapter1 exploring the network smartskills
Tiago Monteiro
 
Ccna routing and_switching_chapter-1-2-3_mme
Ccna routing and_switching_chapter-1-2-3_mmeCcna routing and_switching_chapter-1-2-3_mme
Ccna routing and_switching_chapter-1-2-3_mme
United International University
 
Hardware Hacking Chronicles: IoT Hacking for Offence and Defence
Hardware Hacking Chronicles: IoT Hacking for Offence and DefenceHardware Hacking Chronicles: IoT Hacking for Offence and Defence
Hardware Hacking Chronicles: IoT Hacking for Offence and Defence
Fatih Ozavci
 

What's hot (14)

OptiCom Company Presentation
OptiCom Company PresentationOptiCom Company Presentation
OptiCom Company Presentation
 
Network Security - Fortinet, Dublin June 2017
Network Security - Fortinet, Dublin June 2017Network Security - Fortinet, Dublin June 2017
Network Security - Fortinet, Dublin June 2017
 
WatchU Company Profile
WatchU Company ProfileWatchU Company Profile
WatchU Company Profile
 
Introduction to Security Fabric
Introduction to Security FabricIntroduction to Security Fabric
Introduction to Security Fabric
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabric
 
Kealy Kevin
Kealy KevinKealy Kevin
Kealy Kevin
 
Threat Landscape for Education
Threat Landscape for EducationThreat Landscape for Education
Threat Landscape for Education
 
"IoT Security - Make vs Buy?" - IoT Data Analytics & Visualization Summit 2016
"IoT Security - Make vs Buy?" - IoT Data Analytics & Visualization Summit 2016"IoT Security - Make vs Buy?" - IoT Data Analytics & Visualization Summit 2016
"IoT Security - Make vs Buy?" - IoT Data Analytics & Visualization Summit 2016
 
Health Care Certified Hosting in France
Health Care Certified Hosting in FranceHealth Care Certified Hosting in France
Health Care Certified Hosting in France
 
INTRO LETTER
INTRO LETTERINTRO LETTER
INTRO LETTER
 
Itn instructor ppt_chapter1 exploring the network smartskills
Itn instructor ppt_chapter1 exploring the network smartskillsItn instructor ppt_chapter1 exploring the network smartskills
Itn instructor ppt_chapter1 exploring the network smartskills
 
Ccna routing and_switching_chapter-1-2-3_mme
Ccna routing and_switching_chapter-1-2-3_mmeCcna routing and_switching_chapter-1-2-3_mme
Ccna routing and_switching_chapter-1-2-3_mme
 
Ahmed Fouad cv
Ahmed Fouad cvAhmed Fouad cv
Ahmed Fouad cv
 
Hardware Hacking Chronicles: IoT Hacking for Offence and Defence
Hardware Hacking Chronicles: IoT Hacking for Offence and DefenceHardware Hacking Chronicles: IoT Hacking for Offence and Defence
Hardware Hacking Chronicles: IoT Hacking for Offence and Defence
 

Viewers also liked

Qdf 110209en
Qdf 110209enQdf 110209en
Qdf 110209en
Spora Sinergies
 
Introducing Cibo
Introducing CiboIntroducing Cibo
Introducing Cibo
Faridoon Qazi
 
ligas recursos educativos en abierto- TIC
ligas recursos educativos en abierto- TICligas recursos educativos en abierto- TIC
ligas recursos educativos en abierto- TIC
Fonoaudiologia Umb Practica
 
Apani Ov V9
Apani Ov V9Apani Ov V9
Apani Ov V9
ScottBreadmore
 
Kubic.dossier.final
Kubic.dossier.finalKubic.dossier.final
Kubic.dossier.final
Kubic Global
 
Presentasi mpkt a masyarakat (focus group) ori
Presentasi mpkt a masyarakat (focus group) oriPresentasi mpkt a masyarakat (focus group) ori
Presentasi mpkt a masyarakat (focus group) oriNadia Dwiyani
 
Cost Reduction Guide Issue 6 IT
Cost Reduction Guide Issue 6 ITCost Reduction Guide Issue 6 IT
Cost Reduction Guide Issue 6 ITChris Brown
 
Profit News July 2012
Profit News July 2012Profit News July 2012
Profit News July 2012Chris Brown
 
Business Fitness For Retail & Wholesale
Business Fitness For Retail & WholesaleBusiness Fitness For Retail & Wholesale
Business Fitness For Retail & WholesaleChris Brown
 
Era Profit News July 2011
Era Profit News July 2011Era Profit News July 2011
Era Profit News July 2011Chris Brown
 
Profit News October 2011
Profit News October 2011Profit News October 2011
Profit News October 2011Chris Brown
 
Cost Reduction Guide Issue 5 Logistics
Cost Reduction Guide Issue 5 LogisticsCost Reduction Guide Issue 5 Logistics
Cost Reduction Guide Issue 5 LogisticsChris Brown
 

Viewers also liked (14)

Introduction
IntroductionIntroduction
Introduction
 
Qdf 110209en
Qdf 110209enQdf 110209en
Qdf 110209en
 
Introducing Cibo
Introducing CiboIntroducing Cibo
Introducing Cibo
 
ligas recursos educativos en abierto- TIC
ligas recursos educativos en abierto- TICligas recursos educativos en abierto- TIC
ligas recursos educativos en abierto- TIC
 
Apani Ov V9
Apani Ov V9Apani Ov V9
Apani Ov V9
 
Kubic.dossier.final
Kubic.dossier.finalKubic.dossier.final
Kubic.dossier.final
 
Presentasi mpkt a masyarakat (focus group) ori
Presentasi mpkt a masyarakat (focus group) oriPresentasi mpkt a masyarakat (focus group) ori
Presentasi mpkt a masyarakat (focus group) ori
 
Ppt mpkt ongutn
Ppt mpkt ongutnPpt mpkt ongutn
Ppt mpkt ongutn
 
Cost Reduction Guide Issue 6 IT
Cost Reduction Guide Issue 6 ITCost Reduction Guide Issue 6 IT
Cost Reduction Guide Issue 6 IT
 
Profit News July 2012
Profit News July 2012Profit News July 2012
Profit News July 2012
 
Business Fitness For Retail & Wholesale
Business Fitness For Retail & WholesaleBusiness Fitness For Retail & Wholesale
Business Fitness For Retail & Wholesale
 
Era Profit News July 2011
Era Profit News July 2011Era Profit News July 2011
Era Profit News July 2011
 
Profit News October 2011
Profit News October 2011Profit News October 2011
Profit News October 2011
 
Cost Reduction Guide Issue 5 Logistics
Cost Reduction Guide Issue 5 LogisticsCost Reduction Guide Issue 5 Logistics
Cost Reduction Guide Issue 5 Logistics
 

Similar to Apani Ov V9

Fortinet Perspectiva Coporativa
Fortinet Perspectiva CoporativaFortinet Perspectiva Coporativa
Fortinet Perspectiva Coporativa
Suministros Obras y Sistemas
 
Presentacion Palo Alto Networks
Presentacion Palo Alto NetworksPresentacion Palo Alto Networks
Presentacion Palo Alto Networks
Laurent Daudré-Vignier
 
Access Control time attendence, Biometrics UAE
Access Control time attendence, Biometrics UAEAccess Control time attendence, Biometrics UAE
Access Control time attendence, Biometrics UAE
securitysytem
 
Pangpse training q12011
Pangpse training q12011Pangpse training q12011
Pangpse training q12011Joe Palo Alto
 
Cisco Meraki Overview
Cisco Meraki OverviewCisco Meraki Overview
Cisco Meraki Overview
SSISG
 
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
Data Con LA
 
Presentation cisco cloud security strategy
Presentation   cisco cloud security strategyPresentation   cisco cloud security strategy
Presentation cisco cloud security strategy
xKinAnx
 
Extreme Secure Automated Smart Factory
Extreme Secure Automated Smart FactoryExtreme Secure Automated Smart Factory
Extreme Secure Automated Smart Factory
Extreme Networks
 
An Overview of OPC UA Security
An Overview of OPC UA SecurityAn Overview of OPC UA Security
An Overview of OPC UA Security
Sadatulla Zishan
 
[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas
TI Safe
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challenge
xKinAnx
 
SecureTower General Info
SecureTower General InfoSecureTower General Info
SecureTower General InfoAnton Lishchuk
 
Ebc collab portfolio_master
Ebc collab portfolio_masterEbc collab portfolio_master
Ebc collab portfolio_masterdakins090174
 
Eclipse IoT Overview
Eclipse IoT OverviewEclipse IoT Overview
Eclipse IoT Overview
Ian Skerrett
 
NAC Solution Taarak
NAC Solution TaarakNAC Solution Taarak
NAC Solution TaarakMohit8780
 
FTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptxFTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptx
RicardoAndino9
 
IMS Integration Challenges (2010)
IMS Integration Challenges (2010)IMS Integration Challenges (2010)
IMS Integration Challenges (2010)
Marc Jadoul
 
MX Deep Dive PPT
MX Deep Dive PPTMX Deep Dive PPT
MX Deep Dive PPTomar awad
 
Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overviewBelsoft
 

Similar to Apani Ov V9 (20)

Fortinet Perspectiva Coporativa
Fortinet Perspectiva CoporativaFortinet Perspectiva Coporativa
Fortinet Perspectiva Coporativa
 
Presentacion Palo Alto Networks
Presentacion Palo Alto NetworksPresentacion Palo Alto Networks
Presentacion Palo Alto Networks
 
Access Control time attendence, Biometrics UAE
Access Control time attendence, Biometrics UAEAccess Control time attendence, Biometrics UAE
Access Control time attendence, Biometrics UAE
 
Pangpse training q12011
Pangpse training q12011Pangpse training q12011
Pangpse training q12011
 
Cisco Meraki Overview
Cisco Meraki OverviewCisco Meraki Overview
Cisco Meraki Overview
 
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
Data Con LA 2019 - Securing IoT Data with Pervasive Encryption by Eysha Shirr...
 
Presentation cisco cloud security strategy
Presentation   cisco cloud security strategyPresentation   cisco cloud security strategy
Presentation cisco cloud security strategy
 
Extreme Secure Automated Smart Factory
Extreme Secure Automated Smart FactoryExtreme Secure Automated Smart Factory
Extreme Secure Automated Smart Factory
 
An Overview of OPC UA Security
An Overview of OPC UA SecurityAn Overview of OPC UA Security
An Overview of OPC UA Security
 
[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challenge
 
SecureTower General Info
SecureTower General InfoSecureTower General Info
SecureTower General Info
 
Ebc collab portfolio_master
Ebc collab portfolio_masterEbc collab portfolio_master
Ebc collab portfolio_master
 
Eclipse IoT Overview
Eclipse IoT OverviewEclipse IoT Overview
Eclipse IoT Overview
 
Optix company profile
Optix company profileOptix company profile
Optix company profile
 
NAC Solution Taarak
NAC Solution TaarakNAC Solution Taarak
NAC Solution Taarak
 
FTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptxFTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptx
 
IMS Integration Challenges (2010)
IMS Integration Challenges (2010)IMS Integration Challenges (2010)
IMS Integration Challenges (2010)
 
MX Deep Dive PPT
MX Deep Dive PPTMX Deep Dive PPT
MX Deep Dive PPT
 
Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overview
 

Apani Ov V9

  • 1. 1 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved …..Protecting Your Data
  • 2. 2 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Apani Security “Apani delivers security software protecting sensitive data from internal and external intruders.”
  • 3. 3 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved About Apani Global Company Headquartered: Southern California Offices in United States, United Kingdom and Japan Company Founded 2003, Privately Funded Takahara Group, Tokyo, Japan Strong Security Software Experience Hughes Aircraft Developed VPN software for Nortel & Cisco Citigroup, Inc. First Major Enterprise Customer
  • 4. 4 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Security Solution Provider Enterprise wide security software company Professional Services 24/7 Technical Support Market Focus Retail Healthcare Financial Services Public Sector About Apani
  • 5. 5 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved The Apani Solution Support for heterogeneous environments Enterprise wide and centrally managed Software based network segmentation Deploy over existing network infrastructure Physical and virtual machines Identity based access and control Transparent to both users and applications Protect against insider and outsider threats Encrypt data-in-motion Meet compliance mandates
  • 6. 6 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Financial Services Success Citigroup, Inc., Global financial services company provides consumers, corporations, governments, and institutions with a range of financial products and services 200 million customer accounts and operates in approximately 140 countries First major enterprise customer PCI – DSS compliance Security implementation: “Details are proprietary to Citi”
  • 7. 7 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Health Care Success Pennsylvania School of Medicine Oldest and one of the finest 3 hospitals with over 1500 beds PCI – DSS compliance Encrypt data in motion Server segmentation Central management in a heterogeneous environment
  • 8. 8 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Public Sector Success Staffordshire Police Staffordshire, England Employs 4500 personnel 350 servers and 2500 workstations CoCo compliance, United Kingdom Support legacy applications Encrypt data in motion for LAN and WAN Server segmentation
  • 9. 9 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Retail Success Financial services company providing credit card, insurance, and banking services worldwide Canadian Tire Corporation, Ltd has more than 475 stores across Canada CTFS is financial services arm of Canadian Tire Corporation, Ltd • Managing 5 million credit card accounts The Options MasterCard accepted at 24 million locations worldwide PCI – DSS compliance Encrypt data in motion Server segmentation Central management in a heterogeneous environment
  • 10. 10 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Retail Success UK luxury department store Landmark Knightsbridge department store, one of London's biggest attractions Signature shops in airports and department stores in Asia and Europe PCI – DSS compliance Encrypt data in motion Server segmentation Central management in a heterogeneous environment
  • 11. 11 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved …..EpiForce Technical Overview
  • 12. 12 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Apani Product Overview EpiForce – Apani Security Software Solution EpiForce includes: Encryption of data-in-motion Network security segmentation Identity based access Central security management
  • 13. 13 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved EpiForce Architecture Flexible, granular policy User- and host-based network access control Network layer implementation Distributed, failover protection No single point of failure No bottlenecks Secure, standards-based IPSec, X.509v3 3DES, 128/256 bit AES FIPS 140.2 level 1 Highly scalable On-demand policy distribution Up to 300,000 agents Interoperability Supports AIX, HP-UX, Linux, Solaris, VMware, Windows and legacy platforms
  • 14. 14 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Software Agent integrated with host TCP/IP stack Communicates with admin server to update and monitor host security policies Authenticates hosts via X.509v3 certificates Mediates all inbound and outbound network access Software Agents PhysicalPhysicalPhysicalPhysical LinkLinkLinkLink IPIPIPIP TCPTCPTCPTCP ApplicationApplicationApplicationApplication Key ManagerKey Manager IKE Negotiation Manager IKE Negotiation Manager Cryptographic Engine Cryptographic Engine • Access Control • Authentication • Confidentiality • Integrity • Access Control • Authentication • Confidentiality • Integrity Security Policy Manager User Space Kernel Space
  • 15. 15 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Security Zones Zones are configured to create security policies Zones bring lists of Agents or users together with rules (clear, deny or protect) and ports There are three zone types in priority order: Client/Server Zones Internal Access Zones External Access Zones Zones overlay existing security architecture
  • 16. 16 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved EpiForce Deployment Scenarios Network segmentation into security zones Partner & outsource isolation Encrypt data in motion Virtualization Identity based access
  • 17. 17 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Security zones provide defense in depth Real time policy management Host-based access control Authenticate, authorize, administer and audit Network Segmentation
  • 18. 18 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Contractor with VPN Firewall/VPN Windows/Citrix Terminal Server Contractor Isolation Single EpiForce Agent on the server can control multiple remote users and their security policies Mitigates the risk of unauthorized access to critical data
  • 19. 19 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Highly effective, low-overhead encryption engine Selective encryption at the port level Secure legacy applications without rewrites Industry-standard, strong encryption Policy persistence with migration Encrypt Data in Motion
  • 20. 20 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Virtualization Manage virtual and physical environments No bottle neck or single point of failure Support for VMotion Protect communication between virtual machines on same ESX host No impact on current architecture
  • 21. 21 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved Identity Based Access Network access control based on identity Policy follows user Flexible & dynamic Data invisible to unauthorized users, reducing risk Central management of security policies Audit user activity ContractorsPartners Employees HR Finance Test Portal Sales Marketing
  • 22. 22 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved EpiForce Feature Summary Uses industry standard cryptographic protocols to secure Agents and network data Automates all cryptographic tasks, for example, certificate renewals and key creation Provides selective data protection for data on the corporate network Manages network security for all VMs within a host as well as between hosts. Implements identical network security policies on both virtual and physical systems transparently
  • 23. 23 ©2010 Apani, All rights reserved©2010 Apani, All rights reserved The Ideal Security Solution Easier to deploy than hardware based security products Investment protection of legacy applications Lower cost of ownership  100% software based  Easily maintained  Limited training • Scalability  Accommodates growth  Adapts to changes in the network infrastructure  Virtual and physical environments • Promotes green IT  Install on existing servers and desktops  Added security without adding to the footprint A Solution Backed by a Company with a Passion for Client Satisfaction

Editor's Notes

  1. At Apani, our solution keeps data in motion safe and secure from client to client and also server to client.
  2. Apani is a global company, our corporate office is in Southern California with supporting offices in the UK and Japan We are privately funded by the Takahara Group. They are widely known in Japan as the largest consumer goods company, they are like a Proctor & Gamble company – they also produce pet food. Our software originated from a Hughes project before the Takahara Group purchased in 2003. Our technology was also used in the development of VPN software for Nortel and Cisco.
  3. Apani provides support to its customers 24/7, along with professional services – We can install and support very large Enterprise customers as well as small to medium businesses. Our solution can support the needs of different markets, we specialize in Retail, Healthcare, Financial Services and the Public Sector. We will discuss this further as we take a look at a few success stories.
  4. Our solution will work on all types of clients, from Windows, Unix, Linux and others. We are easily managed via our Management Console. Small footprint software solution for network segmentation instead of hardware firewalls. The software will are able to manage user access, encryption and segmentation. We will work on physical and virtual servers and protect against intruders. We can help support compliance mandates like PCI or HIPPA.
  5. Citi was the first and our largest Enterprise customer They are a very well known financial services company- We help them with PCI compliance Detailed information is not available as it is proprietary to Citi
  6. The University of Pennsylvania Health System is a group of 3 hospitals and they are one of the oldest hospitals with great credentials Our solutions helps them with PCI compliance, server segmentation and encryption of data in motion Our tool is centrally managed which helps IT and lower overhead once set up and configured
  7. Our Public Sector success story is from the Staffordshire Police Department. Our solution support legacy applications for the police department on their 350 server and 2500 workstations. We helped them with their compliance initiative – in the UK it is called CoCo compliance They are encrypting data in motion and using our server segmentation
  8. Canadian Tire Financial Services is the financial division of this Canadian retail giant.
  9. Harrods is a luxury department store, but also has locations in airports throughout Asia and Europe They purchase our solutions for PCI Compliance initiatives and server segmentation
  10. Firewalls and VPNs prevent unauthorized access to the corporate network from the outside EpiForce manages access and security between systems inside the corporate network Although hardware devices can control access between systems within the corporate network, as a software solution, EpiForce can be significantly less expensive
  11. EpiForce components are: Database server stores all the Agent registration and policy data for the system. The database can be either MySQL is included with the product Oracle support can be configured Admin Server delivers policy on demand to each of the Agents and implements Certificate Authority functionality Admin Console is the GUI for all EpiForce policy and configuration Agents are the network security policy enforcement points. Agents each have an X.509v3 certificate issued by the Admin Server that must be used to authenticate the Agent before any communications is permitted. When communications is requested, both endpoint Agent systems request all the applicable policies from the Admin Server EpiForce architecture: Multiple replica databases provide fail-over system resiliency as well as localized performance for regional or departmental data centers. Multiple Admin Servers provide fail-over system resiliency and load-balancing for improved performance. One or more Admin Consoles manage all databases, Admin Servers and Agents Agents run on Microsoft Windows XP, 2003 Server, 2008 Server and Windows 7, Linux (Red Hat 3, 4 and 5), Solaris, AIX and HP-UX (both PA-RISC and Itanium. Windows and Linux systems can be virtualized in VMware, Citrix and Hyper-V and AIX systems can be run in LPARs
  12. There are three parts to an Agent: The Key Manager (KM) responds to requests from the SP to negotiate between Agents by calling the INM and responds to requests by SP for network security policies by asking the Admin Server. The IKE (IPsec Key Exchange) Negotiation Manager (INM) in user space authenticates the Agents using the X509v3 certificates, negotiates security parameters and establishes Security Associations (SAs) to transfer user data The Security Policy (SP) manager is a driver that examines every packet that enters or leaves the system. The Security Policy module enforces the network security policy.
  13. A Zone is a set of rules (clear, protect or deny) for specific ports that apply to a list of Agents or Users, IP addresses or address ranges. Additionally, Agents can be added to a Zone by address ranges, subnets, or both. There are three types of Zones: Client/Server Zone― Defines a Security Policy when a client initiates communication with a server. Internal Access Zone― Defines a Security Policy for peer-to-peer, bi-directional communications between Agents and Users. Used for communications between servers in the data center. External Access Zone― Define a Security Policy between a specific Agent and a host, such as an Internet site, inside or outside the Zone. When an Agent begins communications with another system, the Agent requests a list of all Zones that apply between the two end points from the Admin Server. The Agent sorts the received Zone information by Zone priority where Client/Server Zones are the highest priority. The Agent uses the security policy in the highest priority Zone that applies to the port used for communications between the two Agents. This allows the use of multiple overlapping Zones to describe the overall network security policy.
  14. Because EpiForce Agents are installed as a driver, no application changes are required to implement network security policy Some use cases for EpiForce are: Separation of production from non-production systems, sometime referred to as network segmentation Limit access to internal systems to legitimate partner and contractors Protect data-in-motion within the company network from sniffers Virtualization implementation Configure network access policy on the user’s login identity rather than Agent so that the policy will follow the user as they move from system to system
  15. Network segmentation can be implemented in two ways: Create a Zone that either grants access or denies access. Configure individual Agents as Isolated and use Zones to allow critical communications Creating a Zone which denies communications between development systems and human resource servers eliminates access for developers to a sensitive data center resource Network segmentation can minimize the scope of audits where one group of Agents cannot access another group
  16. Many companies are faced with a guest networking security challenge and use network firewalls, ACLs and VLANs and firewall rules to physically separate the machines involved in contractor projects from the broader network The challenge is to manage the access to systems once guests are granted access to the corporate network A single EpiForce Agent can be used to limit access for guest users to internal systems by: The guest uses a VPN through a firewall to access the corporate network. The VPN authenticates the user and provides an IP address from a pool of address The user is directed to a Windows or Citrix terminal server with the EpiForce Agent installed An agent-based policy can use the source IP address range to allow or block access to internal servers A user-based policy can limit access to internal servers where the end-user logs in at the Windows or Citrix terminal server
  17. Policy-based encryption of data in motion enables encryption to be applied in a granular, port-level deployment, encrypting only those communications required to be confidential to minimize encryption computational overhead EpiForce provides enterprises the ideal encryption option – strong security, minimal application performance impact and lower bandwidth requirements
  18. Where EpiForce Agents are installed on systems running in a virtualized environment, network security policy is enforced regardless of the host system EpiForce Agents can change IP addresses without changing any policy configurations so virtual machines can move freely between hosts in the data center EpiForce Agents support moving live VMs using VMware VMotion without interrupting communications. IP addresses are automatically changed as the VM is moved between ESX hosts Not only is network traffic managed between a VM and the external network, all traffic is managed between VMs on the same host Each Agent is identified by a unique name. Since duplicate Agent names are not allowed, VM sprawl is minimized Compare this to virtualized network security implemented using firewalls and intrusion protection systems
  19. In addition to specifying network security policy for all traffic to and from an Agent, EpiForce can also apply security policy by the user name that sends or receives traffic on all Windows platforms with cooperation with Agents on non-Windows platforms. User names that are used to specify network policy must be entered in the EpiForce database. EpiForce supports local, system and domain defined user names. Where users are managed in a Microsoft Active Directory (AD) domain controller, user names can be imported and periodically synchronized with AD using scheduled LDAP extracts. LDAP extract schedules are configured in the Admin Console. If user names are defined in AD, the Admin Server can authenticate user names using Microsoft Kerberos login credentials before sending network security policy based on a user name to the Agent.
  20. EpiForce features: Uses industry standard cryptographic protocols to secure Agents and network data Automates all cryptographic tasks, for example, certificate renewals and key creation Provides selective data protection for data on the corporate network Manages network security for all VMs within a host as well as between hosts. Implements identical network security policies on both virtual and physical systems transparently