SlideShare a Scribd company logo
1
Antivirus is Dead*
*Long live Managed Endpoint Security
© 2014 N-able Technologies, Inc. All rights reserved.
2
Presented By
© 2014 N-able Technologies, Inc. All rights reserved.
Ali Mahmoud
N-able Technologies
@alimahmoud_
3
Last 5 years in Security
Are we getting better or worse?
© 2014 N-able Technologies, Inc. All rights reserved.
4
Major Security Breaches
(20 Mn or more records stolen)
1. “World’s Biggest Data Hacks”, Access 22 Oct 2014.
Available at: http://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/
© 2014 N-able Technologies, Inc. All rights reserved.
5
Top 5 Operating Systems Market Share
© 2014 N-able Technologies, Inc. All rights reserved.
1. Operating System Market Share, by W3Counter. Available at:
http://www.w3counter.com/globalstats.php?year=2014&month=9
6
Windows 8 is growing but will be a
while before it overtakes Windows 7
1. “Windows 7 Licenses sold worldwide to 2012”, Statista, Accessed: 24 November 2014, Available at:
http://www.statista.com/statistics/273490/global-amount-of-licenses-sold-of-windows-7/
2. “After 15 months, Windows 8 has sold 100 million fewer copies than Windows 7 did”, Emil Protalinski, Published 13 February
2014. Accessed: 24 Nov, 2014. Available at: http://thenextweb.com/microsoft/2014/02/13/15-months-windows-8-sold-100-
million-fewer-copies-windows-7/
0
100
200
300
400
500
600
700
800
Dec '09 Dec '10 Dec '11 Dec '12
Win 7 Licenses Sold (in millions)1
20 Mn copies per month on average
2
© 2014 N-able Technologies, Inc. All rights reserved.
7
Vulnerabilities by operating system version
1. “The Secunia Vulnerabilty Review 2014” by Secunia. Available at: http://secunia.com/resources/reports/vr2014/
© 2014 N-able Technologies, Inc. All rights reserved.
8
Web Browser Market Share
1. Web Browser Market Share, by W3Counter. Available at:
http://www.w3counter.com/globalstats.php?year=2014&month=9
© 2014 N-able Technologies, Inc. All rights reserved.
9
Vulnerabilities across top 5 browsers
1. “The Secunia Vulnerabilty Review 2014” by Secunia. Available at: http://secunia.com/resources/reports/vr2014/
© 2014 N-able Technologies, Inc. All rights reserved.
10
Brian Dye of Symantec® estimates
antivirus now catches
just 45% of all attacks
© 2014 N-able Technologies, Inc. All rights reserved.
http://online.wsj.com/news/article_email/SB10001424052702303417104579542140235850578-lMyQjAxMTA0MDAwNTEwNDUyWj
11
Antivirus is Dead*
*Long live managed endpoint security
© 2014 N-able Technologies, Inc. All rights reserved.
12
Traditional way of preventing threats
New virus discovered Antivirus company creates a
fix in the form of a “signature”
Users download
signatures
© 2014 N-able Technologies, Inc. All rights reserved.
13
Problem 1:
Vulnerability window could be months
Fix Found User protected
TIME
Zero-Day
"hackers exploit security vulnerabilities in
software for 10 months on average before
details of the holes surface in public”
Source: Wikipedia.org
Available at: Wikipedia - Zero-day_attack
Date sourced: 2014-07-10
© 2014 N-able Technologies, Inc. All rights reserved.
14
Problem 2:
Depending on user to apply updates
Remind me later
(so I can ignore it again)
Update Now
Its time to update your
antivirus again…
© 2014 N-able Technologies, Inc. All rights reserved.
15
Problem 3:
No defense against modern attacks
Ransomware (e.g. Cryptolocker)
© 2014 N-able Technologies, Inc. All rights reserved.
16
The reality behind signature based antivirus
• Detects < 50% of attacks
• Could take days before users is protected
• Does not protect against modern threats
© 2014 N-able Technologies, Inc. All rights reserved.
17
The Solution?
Managed Endpoint Security
© 2014 N-able Technologies, Inc. All rights reserved.
18
Signature Based
Antivirus
Managed Endpoint Security
Methodology File Signatures File Signatures
File Behavior
Heuristics Algorithms
Elements of Network Security
© 2014 N-able Technologies, Inc. All rights reserved.
19
Signature Based
Antivirus
Managed Endpoint Security
Methodology File Signatures File Signatures
File Behavior
Heuristics Algorithms
Malware Classes File Infectors (virus) All Classes of malware
(File infectors, Spyware, Greyware,
Randsomware, Root kits, Spambots,
Hijacker, etc)
Elements of Network Security
© 2014 N-able Technologies, Inc. All rights reserved.
20
Signature Based
Antivirus
Managed Endpoint Security
Methodology File Signatures File Signatures
File Behavior
Heuristics Algorithms
Malware Classes File Infectors (virus) All Classes of malware
(File infectors, Spyware, Greyware,
Randsomware, Root kits, Spambots,
Hijacker, etc)
User Control N/A Full Control
Elements of Network Security
© 2014 N-able Technologies, Inc. All rights reserved.
21
Signature Based
Antivirus
Managed Endpoint Security
Methodology File Signatures File Signatures
File Behavior
Heuristics Algorithms
Malware Classes File Infectors (virus) All Classes of malware
(File infectors, Spyware, Greyware,
Randsomware, Root kits, Spambots,
Hijacker, etc)
User Control N/A Full Control
Other Features • Ingress/Egress firewall
• IPS/IDS sensors & warning systems
• Data input/output control,
including portable devices
Elements of Network Security
© 2014 N-able Technologies, Inc. All rights reserved.
22
Behavior Based
Protection
Heuristic
Algorithms
Application Control
/
User Management
Managed Endpoint Security
Protection Against All Classes of Malware
© 2014 N-able Technologies, Inc. All rights reserved.
23
Behavior Based Detection
Hook Installed in every process
Watches for suspicious
action
Intercepts and evaluates
API calls
Keeps process statistics
Evaluates and Blocks/removes suspicious items
© 2014 N-able Technologies, Inc. All rights reserved.
24
Heuristic Algorithms
• Use rules to evaluate suspicious trends
• Many to one signatures
• Catch all variants
• Sandboxing
• Evaluate actions rather than files
• Find malware before it executes
© 2014 N-able Technologies, Inc. All rights reserved.
25
You are only as strong as your weakest link
Window has detected that a problem
exists between keyboard and chair.
© 2014 N-able Technologies, Inc. All rights reserved.
26
Application Control & User Management
• Malware uses Social Engineering
• Reduce risk from user error
• Malware changes but behavior doesn’t
© 2014 N-able Technologies, Inc. All rights reserved.
27
Protect Against All Classes of Malware
Full Malware Protection
Spyware
Greyware
Randsomware
Root kits
File infectors (virus)
Spambots
Hijacker
and more…
Behavior Based
Heuristic Algorithms
User Control/Mgmnt
© 2014 N-able Technologies, Inc. All rights reserved.
28
Managed Security Benefits
Protect Your Customers
• Modern Threats
• User Error
• Unprotected Endpoints
• Out of Date Endpoints
Show Your Value
• Continuously Audit
• Send Report To Your
Customers
© 2014 N-able Technologies, Inc. All rights reserved.
29
N-able Security Manager
Based on the Award Winning BitDefender
© 2014 N-able Technologies, Inc. All rights reserved.
30
100% Protection in the
May 2014
AV-comparatives test
N-able Security Manager
Based on Bitdefender’s® Award Winning Engine
© 2014 N-able Technologies, Inc. All rights reserved.
31
Top 5 consumer antivirus software
protection1 by market share2
1. “This is how well security packages protect porous XP systems” 28 August 2014.
Available at: http://www.av-test.org/en/news/news-single-view/this-is-how-well-security-packages-protect-porous-xp-systems/
2. “Antivirus and Threat Report January 2014” January 2014.
Available at: https://www.opswat.com/about/media/reports/antivirus-january-2014
© 2014 N-able Technologies, Inc. All rights reserved.
32
Security Manager: AV Defender
Bitdefender wins AV-TEST 2013
#1 in protection & performance1
Bitdefender aces AV-COMPARATIVES performance test2
Protection 6/6
Performance 6/6
Usability 6/6
1. “Bitdefender Wins AV-TEST #1 Spot in Protection and Performance”, 17 February 2014.
Available at: http://www.av-test.org/en/test-procedures/award/2013
2. “This is how well security packages protect porous XP systems” 28 August 2014.
Available at: http://www.av-test.org/en/news/news-single-view/this-is-how-well-security-packages-protect-porous-xp-systems/
© 2014 N-able Technologies, Inc. All rights reserved.
33
$70.00
Consumer Antivirus Pricing
1. Protection for your PCMicrosoft pricing., Accessed 22 Oct 2014.
Available at: http://windows.microsoft.com/en-CA/windows/security-essentials-download
2 Avast Pro Antivirus. pricing, Accessed 22 Oct 2014. Available at: http://www.avast.com/en-ca/pro-antivirus
3 AVG Internet Security 2015pricing, Accessed 22 Oct 2014. Available at: http://www.avg.com/ppc/ca-en/is_buy
4 ESET Smart Security. ESET pricing, Accessed 22 Oct 2014.
Available at: http://www.eset.com/us/store/smart-security/
5 Symantec pricing, Accessed 22 Oct 2014. Available at:
http://norton.symantec.com/norton/ps/3up_ca_en_navnis360_sym_3up.html?om_sem_
cid=hho_sem_sy:ca:ggl:en:e|kw0000088753|26752847361|c&country=CA
$350.00
© 2014 N-able Technologies, Inc. All rights reserved.
34
Start your 30-Day Free Trial
N-central® + Security Manager
Remote Management Made Simple
START MY FREE TRIAL
or
http://bit.ly/1neBB7w
© 2014 N-able Technologies, Inc. All rights reserved.
35
Thank you!
© 2014 N-able Technologies, Inc. All rights reserved.
36
Legal Information
The N-able Technologies and N-central trademarks are the exclusive property of
N-able Technologies, Inc. and its affiliates, are registered with the U.S. Patent
and Trademark Office and the Canadian Intellectual Property Office, and may be
registered or pending registration in other countries. All other N-able
trademarks, service marks, and logos may be common law marks, registered or
pending registration in the United States, Canada, or in other countries. All
other trademarks mentioned herein are used for identification purposes only
and may be or are trademarks or registered trademarks of their respective
companies.
© 2013 N-able Technologies, Inc. All rights reserved. © 2014 N-able Technologies, Inc. All rights reserved.

More Related Content

What's hot

NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...North Texas Chapter of the ISSA
 
Imperva - Hacking encounters of the 3rd kind
Imperva -  Hacking encounters of the 3rd kindImperva -  Hacking encounters of the 3rd kind
Imperva - Hacking encounters of the 3rd kindBarry Shteiman
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Dilum Bandara
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...Kaspersky
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementMayur Nanotkar
 
Recent changes to the 20 critical controls
Recent changes to the 20 critical controlsRecent changes to the 20 critical controls
Recent changes to the 20 critical controlsEnclaveSecurity
 
Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...John M. Willis
 
Matteo meucci Software Security - Napoli 10112016
Matteo meucci   Software Security - Napoli 10112016Matteo meucci   Software Security - Napoli 10112016
Matteo meucci Software Security - Napoli 10112016Minded Security
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008tswong
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the CloudNetStandard
 
Android security - an enterprise perspective
Android security -  an enterprise perspectiveAndroid security -  an enterprise perspective
Android security - an enterprise perspectivePietro F. Maggi
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controlsEnclaveSecurity
 
Threat Modeling for the Internet of Things
Threat Modeling for the Internet of ThingsThreat Modeling for the Internet of Things
Threat Modeling for the Internet of ThingsEric Vétillard
 
Redefining Endpoint Security
Redefining Endpoint SecurityRedefining Endpoint Security
Redefining Endpoint SecurityBurak DAYIOGLU
 
CIO Review 2016-AUG SentinelOne
CIO Review 2016-AUG SentinelOneCIO Review 2016-AUG SentinelOne
CIO Review 2016-AUG SentinelOneSean Roth
 
WEEK5 Mobile Device Security 31032022.pdf
WEEK5 Mobile Device Security 31032022.pdfWEEK5 Mobile Device Security 31032022.pdf
WEEK5 Mobile Device Security 31032022.pdfSetiya Nugroho
 

What's hot (20)

NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
 
Imperva - Hacking encounters of the 3rd kind
Imperva -  Hacking encounters of the 3rd kindImperva -  Hacking encounters of the 3rd kind
Imperva - Hacking encounters of the 3rd kind
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
 
IKare Vulnerability Scanner - Datasheet EN
IKare Vulnerability Scanner - Datasheet ENIKare Vulnerability Scanner - Datasheet EN
IKare Vulnerability Scanner - Datasheet EN
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security Management
 
Recent changes to the 20 critical controls
Recent changes to the 20 critical controlsRecent changes to the 20 critical controls
Recent changes to the 20 critical controls
 
Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...
 
Matteo meucci Software Security - Napoli 10112016
Matteo meucci   Software Security - Napoli 10112016Matteo meucci   Software Security - Napoli 10112016
Matteo meucci Software Security - Napoli 10112016
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the Cloud
 
Android security - an enterprise perspective
Android security -  an enterprise perspectiveAndroid security -  an enterprise perspective
Android security - an enterprise perspective
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controls
 
Threat Modeling for the Internet of Things
Threat Modeling for the Internet of ThingsThreat Modeling for the Internet of Things
Threat Modeling for the Internet of Things
 
Redefining Endpoint Security
Redefining Endpoint SecurityRedefining Endpoint Security
Redefining Endpoint Security
 
CIO Review 2016-AUG SentinelOne
CIO Review 2016-AUG SentinelOneCIO Review 2016-AUG SentinelOne
CIO Review 2016-AUG SentinelOne
 
Android system security
Android system securityAndroid system security
Android system security
 
SentinelOne Buyers Guide
SentinelOne Buyers GuideSentinelOne Buyers Guide
SentinelOne Buyers Guide
 
WEEK5 Mobile Device Security 31032022.pdf
WEEK5 Mobile Device Security 31032022.pdfWEEK5 Mobile Device Security 31032022.pdf
WEEK5 Mobile Device Security 31032022.pdf
 

Similar to Av is dead long live managed endpoint security

Anatomy of the Compromised Insider
Anatomy of the Compromised InsiderAnatomy of the Compromised Insider
Anatomy of the Compromised InsiderImperva
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineLastline, Inc.
 
How secure are your customers.pptx
How secure are your customers.pptxHow secure are your customers.pptx
How secure are your customers.pptxSolarwinds N-able
 
Antivirus Comparative junio 2014
Antivirus Comparative junio 2014Antivirus Comparative junio 2014
Antivirus Comparative junio 2014Doryan Mathos
 
Safety In Numbers - Protecting Us All From The Internet of Things
Safety In Numbers - Protecting Us All From The Internet of ThingsSafety In Numbers - Protecting Us All From The Internet of Things
Safety In Numbers - Protecting Us All From The Internet of ThingsIan Heron
 
WithSecure Deepguard WhitePaper
WithSecure Deepguard WhitePaperWithSecure Deepguard WhitePaper
WithSecure Deepguard WhitePaperlincktello
 
TrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterTrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterVMUG IT
 
Endpoint Security Pres.pptx
Endpoint Security Pres.pptxEndpoint Security Pres.pptx
Endpoint Security Pres.pptxNBBNOC
 
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App SecWhat the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App SecIBM Security
 
Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesAlireza Ghahrood
 
Turning the Tables on Cyber Attacks
Turning the Tables on Cyber AttacksTurning the Tables on Cyber Attacks
Turning the Tables on Cyber Attacks- Mark - Fullbright
 
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...IBM Security
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideJeremiah Grossman
 
Infographic: Heartbleed - Everything Was Secure Until, Suddenly, It Wasn't
Infographic: Heartbleed - Everything Was Secure Until, Suddenly, It Wasn'tInfographic: Heartbleed - Everything Was Secure Until, Suddenly, It Wasn't
Infographic: Heartbleed - Everything Was Secure Until, Suddenly, It Wasn'tSonatype
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...Kenneth de Brucq
 
It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityLumension
 
IoT Security and Privacy Considerations
IoT Security and Privacy ConsiderationsIoT Security and Privacy Considerations
IoT Security and Privacy ConsiderationsKenny Huang Ph.D.
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 

Similar to Av is dead long live managed endpoint security (20)

Anatomy of the Compromised Insider
Anatomy of the Compromised InsiderAnatomy of the Compromised Insider
Anatomy of the Compromised Insider
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
How secure are your customers.pptx
How secure are your customers.pptxHow secure are your customers.pptx
How secure are your customers.pptx
 
Antivirus Comparative junio 2014
Antivirus Comparative junio 2014Antivirus Comparative junio 2014
Antivirus Comparative junio 2014
 
Safety In Numbers - Protecting Us All From The Internet of Things
Safety In Numbers - Protecting Us All From The Internet of ThingsSafety In Numbers - Protecting Us All From The Internet of Things
Safety In Numbers - Protecting Us All From The Internet of Things
 
WithSecure Deepguard WhitePaper
WithSecure Deepguard WhitePaperWithSecure Deepguard WhitePaper
WithSecure Deepguard WhitePaper
 
TrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterTrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data Center
 
Endpoint Security Pres.pptx
Endpoint Security Pres.pptxEndpoint Security Pres.pptx
Endpoint Security Pres.pptx
 
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App SecWhat the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
 
Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antiviruses
 
Turning the Tables on Cyber Attacks
Turning the Tables on Cyber AttacksTurning the Tables on Cyber Attacks
Turning the Tables on Cyber Attacks
 
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers Guide
 
Infographic: Heartbleed - Everything Was Secure Until, Suddenly, It Wasn't
Infographic: Heartbleed - Everything Was Secure Until, Suddenly, It Wasn'tInfographic: Heartbleed - Everything Was Secure Until, Suddenly, It Wasn't
Infographic: Heartbleed - Everything Was Secure Until, Suddenly, It Wasn't
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
Dell Solutions Tour 2015 - Reduce IT admin work load and reduce complexity an...
 
It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint Security
 
IoT Security and Privacy Considerations
IoT Security and Privacy ConsiderationsIoT Security and Privacy Considerations
IoT Security and Privacy Considerations
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 

More from Solarwinds N-able

5 ways MSP N-central 11 will revolutionize your service delivery
5 ways MSP N-central 11 will revolutionize your service delivery5 ways MSP N-central 11 will revolutionize your service delivery
5 ways MSP N-central 11 will revolutionize your service deliverySolarwinds N-able
 
The Math and Science of Top MSP Sales Producers
The Math and Science of Top MSP Sales ProducersThe Math and Science of Top MSP Sales Producers
The Math and Science of Top MSP Sales ProducersSolarwinds N-able
 
Recovering Your Customers From Ransomware Without Paying Ransom
Recovering Your Customers From Ransomware Without Paying RansomRecovering Your Customers From Ransomware Without Paying Ransom
Recovering Your Customers From Ransomware Without Paying RansomSolarwinds N-able
 
Freeing Minds - Reduce waste, improve efficiency
Freeing Minds - Reduce waste, improve efficiencyFreeing Minds - Reduce waste, improve efficiency
Freeing Minds - Reduce waste, improve efficiencySolarwinds N-able
 
The Math and Science of Top MSP Profitability
The Math and Science of Top MSP ProfitabilityThe Math and Science of Top MSP Profitability
The Math and Science of Top MSP ProfitabilitySolarwinds N-able
 
How to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware AttacksHow to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware AttacksSolarwinds N-able
 
Pricing and packaging for MSPs
Pricing and packaging for MSPsPricing and packaging for MSPs
Pricing and packaging for MSPsSolarwinds N-able
 
N central 10 1 launch webinar
N central 10 1 launch webinarN central 10 1 launch webinar
N central 10 1 launch webinarSolarwinds N-able
 
3 ways to optimize it business management
3 ways to optimize it business management3 ways to optimize it business management
3 ways to optimize it business managementSolarwinds N-able
 
Advance your business using Report Manager
Advance your business using Report ManagerAdvance your business using Report Manager
Advance your business using Report ManagerSolarwinds N-able
 
Marketing for the MSP: 5 Steps to Building a Great (and measurable) Marketing...
Marketing for the MSP: 5 Steps to Building a Great (and measurable) Marketing...Marketing for the MSP: 5 Steps to Building a Great (and measurable) Marketing...
Marketing for the MSP: 5 Steps to Building a Great (and measurable) Marketing...Solarwinds N-able
 
Insight session -- Build Successful MSP Service Offerings
Insight session -- Build Successful MSP Service OfferingsInsight session -- Build Successful MSP Service Offerings
Insight session -- Build Successful MSP Service OfferingsSolarwinds N-able
 
N central 10 - AutoTask PSA Integration
N central 10 - AutoTask PSA IntegrationN central 10 - AutoTask PSA Integration
N central 10 - AutoTask PSA IntegrationSolarwinds N-able
 
The how and why of patch management
The how and why of patch managementThe how and why of patch management
The how and why of patch managementSolarwinds N-able
 
Getting the most out of your ConnectWise Integration with N-central
Getting the most out of your ConnectWise Integration with N-centralGetting the most out of your ConnectWise Integration with N-central
Getting the most out of your ConnectWise Integration with N-centralSolarwinds N-able
 
June 09 - build recurring revenue from reactive customers
June 09  -  build recurring revenue from reactive customersJune 09  -  build recurring revenue from reactive customers
June 09 - build recurring revenue from reactive customersSolarwinds N-able
 

More from Solarwinds N-able (20)

5 ways MSP N-central 11 will revolutionize your service delivery
5 ways MSP N-central 11 will revolutionize your service delivery5 ways MSP N-central 11 will revolutionize your service delivery
5 ways MSP N-central 11 will revolutionize your service delivery
 
MSP Business Plan in a Box
MSP Business Plan in a BoxMSP Business Plan in a Box
MSP Business Plan in a Box
 
The Math and Science of Top MSP Sales Producers
The Math and Science of Top MSP Sales ProducersThe Math and Science of Top MSP Sales Producers
The Math and Science of Top MSP Sales Producers
 
Recovering Your Customers From Ransomware Without Paying Ransom
Recovering Your Customers From Ransomware Without Paying RansomRecovering Your Customers From Ransomware Without Paying Ransom
Recovering Your Customers From Ransomware Without Paying Ransom
 
Freeing Minds - Reduce waste, improve efficiency
Freeing Minds - Reduce waste, improve efficiencyFreeing Minds - Reduce waste, improve efficiency
Freeing Minds - Reduce waste, improve efficiency
 
The Math and Science of Top MSP Profitability
The Math and Science of Top MSP ProfitabilityThe Math and Science of Top MSP Profitability
The Math and Science of Top MSP Profitability
 
How to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware AttacksHow to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware Attacks
 
Pricing and packaging for MSPs
Pricing and packaging for MSPsPricing and packaging for MSPs
Pricing and packaging for MSPs
 
N central 10 1 launch webinar
N central 10 1 launch webinarN central 10 1 launch webinar
N central 10 1 launch webinar
 
3 ways to optimize it business management
3 ways to optimize it business management3 ways to optimize it business management
3 ways to optimize it business management
 
Advance your business using Report Manager
Advance your business using Report ManagerAdvance your business using Report Manager
Advance your business using Report Manager
 
Marketing for the MSP: 5 Steps to Building a Great (and measurable) Marketing...
Marketing for the MSP: 5 Steps to Building a Great (and measurable) Marketing...Marketing for the MSP: 5 Steps to Building a Great (and measurable) Marketing...
Marketing for the MSP: 5 Steps to Building a Great (and measurable) Marketing...
 
MSP Manager Launch Webinar
MSP Manager Launch WebinarMSP Manager Launch Webinar
MSP Manager Launch Webinar
 
Insight session -- Build Successful MSP Service Offerings
Insight session -- Build Successful MSP Service OfferingsInsight session -- Build Successful MSP Service Offerings
Insight session -- Build Successful MSP Service Offerings
 
Social Media for the MSP
Social Media for the MSPSocial Media for the MSP
Social Media for the MSP
 
5 challenges infographic
5 challenges infographic5 challenges infographic
5 challenges infographic
 
N central 10 - AutoTask PSA Integration
N central 10 - AutoTask PSA IntegrationN central 10 - AutoTask PSA Integration
N central 10 - AutoTask PSA Integration
 
The how and why of patch management
The how and why of patch managementThe how and why of patch management
The how and why of patch management
 
Getting the most out of your ConnectWise Integration with N-central
Getting the most out of your ConnectWise Integration with N-centralGetting the most out of your ConnectWise Integration with N-central
Getting the most out of your ConnectWise Integration with N-central
 
June 09 - build recurring revenue from reactive customers
June 09  -  build recurring revenue from reactive customersJune 09  -  build recurring revenue from reactive customers
June 09 - build recurring revenue from reactive customers
 

Recently uploaded

IESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIES VE
 
AI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekAI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekCzechDreamin
 
Powerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaPowerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaCzechDreamin
 
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka DoktorováCzechDreamin
 
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxWSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxJennifer Lim
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupCatarinaPereira64715
 
Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyJohn Staveley
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Jeffrey Haguewood
 
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...CzechDreamin
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor TurskyiFwdays
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Thierry Lestable
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Alison B. Lowndes
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaRTTS
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backElena Simperl
 
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀DianaGray10
 
In-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsIn-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsExpeed Software
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutesconfluent
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfCheryl Hung
 
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...CzechDreamin
 
Optimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityOptimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityScyllaDB
 

Recently uploaded (20)

IESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIESVE for Early Stage Design and Planning
IESVE for Early Stage Design and Planning
 
AI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekAI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří Karpíšek
 
Powerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaPowerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara Laskowska
 
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
 
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxWSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John Staveley
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
 
In-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsIn-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT Professionals
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutes
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
 
Optimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityOptimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through Observability
 

Av is dead long live managed endpoint security

  • 1. 1 Antivirus is Dead* *Long live Managed Endpoint Security © 2014 N-able Technologies, Inc. All rights reserved.
  • 2. 2 Presented By © 2014 N-able Technologies, Inc. All rights reserved. Ali Mahmoud N-able Technologies @alimahmoud_
  • 3. 3 Last 5 years in Security Are we getting better or worse? © 2014 N-able Technologies, Inc. All rights reserved.
  • 4. 4 Major Security Breaches (20 Mn or more records stolen) 1. “World’s Biggest Data Hacks”, Access 22 Oct 2014. Available at: http://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/ © 2014 N-able Technologies, Inc. All rights reserved.
  • 5. 5 Top 5 Operating Systems Market Share © 2014 N-able Technologies, Inc. All rights reserved. 1. Operating System Market Share, by W3Counter. Available at: http://www.w3counter.com/globalstats.php?year=2014&month=9
  • 6. 6 Windows 8 is growing but will be a while before it overtakes Windows 7 1. “Windows 7 Licenses sold worldwide to 2012”, Statista, Accessed: 24 November 2014, Available at: http://www.statista.com/statistics/273490/global-amount-of-licenses-sold-of-windows-7/ 2. “After 15 months, Windows 8 has sold 100 million fewer copies than Windows 7 did”, Emil Protalinski, Published 13 February 2014. Accessed: 24 Nov, 2014. Available at: http://thenextweb.com/microsoft/2014/02/13/15-months-windows-8-sold-100- million-fewer-copies-windows-7/ 0 100 200 300 400 500 600 700 800 Dec '09 Dec '10 Dec '11 Dec '12 Win 7 Licenses Sold (in millions)1 20 Mn copies per month on average 2 © 2014 N-able Technologies, Inc. All rights reserved.
  • 7. 7 Vulnerabilities by operating system version 1. “The Secunia Vulnerabilty Review 2014” by Secunia. Available at: http://secunia.com/resources/reports/vr2014/ © 2014 N-able Technologies, Inc. All rights reserved.
  • 8. 8 Web Browser Market Share 1. Web Browser Market Share, by W3Counter. Available at: http://www.w3counter.com/globalstats.php?year=2014&month=9 © 2014 N-able Technologies, Inc. All rights reserved.
  • 9. 9 Vulnerabilities across top 5 browsers 1. “The Secunia Vulnerabilty Review 2014” by Secunia. Available at: http://secunia.com/resources/reports/vr2014/ © 2014 N-able Technologies, Inc. All rights reserved.
  • 10. 10 Brian Dye of Symantec® estimates antivirus now catches just 45% of all attacks © 2014 N-able Technologies, Inc. All rights reserved. http://online.wsj.com/news/article_email/SB10001424052702303417104579542140235850578-lMyQjAxMTA0MDAwNTEwNDUyWj
  • 11. 11 Antivirus is Dead* *Long live managed endpoint security © 2014 N-able Technologies, Inc. All rights reserved.
  • 12. 12 Traditional way of preventing threats New virus discovered Antivirus company creates a fix in the form of a “signature” Users download signatures © 2014 N-able Technologies, Inc. All rights reserved.
  • 13. 13 Problem 1: Vulnerability window could be months Fix Found User protected TIME Zero-Day "hackers exploit security vulnerabilities in software for 10 months on average before details of the holes surface in public” Source: Wikipedia.org Available at: Wikipedia - Zero-day_attack Date sourced: 2014-07-10 © 2014 N-able Technologies, Inc. All rights reserved.
  • 14. 14 Problem 2: Depending on user to apply updates Remind me later (so I can ignore it again) Update Now Its time to update your antivirus again… © 2014 N-able Technologies, Inc. All rights reserved.
  • 15. 15 Problem 3: No defense against modern attacks Ransomware (e.g. Cryptolocker) © 2014 N-able Technologies, Inc. All rights reserved.
  • 16. 16 The reality behind signature based antivirus • Detects < 50% of attacks • Could take days before users is protected • Does not protect against modern threats © 2014 N-able Technologies, Inc. All rights reserved.
  • 17. 17 The Solution? Managed Endpoint Security © 2014 N-able Technologies, Inc. All rights reserved.
  • 18. 18 Signature Based Antivirus Managed Endpoint Security Methodology File Signatures File Signatures File Behavior Heuristics Algorithms Elements of Network Security © 2014 N-able Technologies, Inc. All rights reserved.
  • 19. 19 Signature Based Antivirus Managed Endpoint Security Methodology File Signatures File Signatures File Behavior Heuristics Algorithms Malware Classes File Infectors (virus) All Classes of malware (File infectors, Spyware, Greyware, Randsomware, Root kits, Spambots, Hijacker, etc) Elements of Network Security © 2014 N-able Technologies, Inc. All rights reserved.
  • 20. 20 Signature Based Antivirus Managed Endpoint Security Methodology File Signatures File Signatures File Behavior Heuristics Algorithms Malware Classes File Infectors (virus) All Classes of malware (File infectors, Spyware, Greyware, Randsomware, Root kits, Spambots, Hijacker, etc) User Control N/A Full Control Elements of Network Security © 2014 N-able Technologies, Inc. All rights reserved.
  • 21. 21 Signature Based Antivirus Managed Endpoint Security Methodology File Signatures File Signatures File Behavior Heuristics Algorithms Malware Classes File Infectors (virus) All Classes of malware (File infectors, Spyware, Greyware, Randsomware, Root kits, Spambots, Hijacker, etc) User Control N/A Full Control Other Features • Ingress/Egress firewall • IPS/IDS sensors & warning systems • Data input/output control, including portable devices Elements of Network Security © 2014 N-able Technologies, Inc. All rights reserved.
  • 22. 22 Behavior Based Protection Heuristic Algorithms Application Control / User Management Managed Endpoint Security Protection Against All Classes of Malware © 2014 N-able Technologies, Inc. All rights reserved.
  • 23. 23 Behavior Based Detection Hook Installed in every process Watches for suspicious action Intercepts and evaluates API calls Keeps process statistics Evaluates and Blocks/removes suspicious items © 2014 N-able Technologies, Inc. All rights reserved.
  • 24. 24 Heuristic Algorithms • Use rules to evaluate suspicious trends • Many to one signatures • Catch all variants • Sandboxing • Evaluate actions rather than files • Find malware before it executes © 2014 N-able Technologies, Inc. All rights reserved.
  • 25. 25 You are only as strong as your weakest link Window has detected that a problem exists between keyboard and chair. © 2014 N-able Technologies, Inc. All rights reserved.
  • 26. 26 Application Control & User Management • Malware uses Social Engineering • Reduce risk from user error • Malware changes but behavior doesn’t © 2014 N-able Technologies, Inc. All rights reserved.
  • 27. 27 Protect Against All Classes of Malware Full Malware Protection Spyware Greyware Randsomware Root kits File infectors (virus) Spambots Hijacker and more… Behavior Based Heuristic Algorithms User Control/Mgmnt © 2014 N-able Technologies, Inc. All rights reserved.
  • 28. 28 Managed Security Benefits Protect Your Customers • Modern Threats • User Error • Unprotected Endpoints • Out of Date Endpoints Show Your Value • Continuously Audit • Send Report To Your Customers © 2014 N-able Technologies, Inc. All rights reserved.
  • 29. 29 N-able Security Manager Based on the Award Winning BitDefender © 2014 N-able Technologies, Inc. All rights reserved.
  • 30. 30 100% Protection in the May 2014 AV-comparatives test N-able Security Manager Based on Bitdefender’s® Award Winning Engine © 2014 N-able Technologies, Inc. All rights reserved.
  • 31. 31 Top 5 consumer antivirus software protection1 by market share2 1. “This is how well security packages protect porous XP systems” 28 August 2014. Available at: http://www.av-test.org/en/news/news-single-view/this-is-how-well-security-packages-protect-porous-xp-systems/ 2. “Antivirus and Threat Report January 2014” January 2014. Available at: https://www.opswat.com/about/media/reports/antivirus-january-2014 © 2014 N-able Technologies, Inc. All rights reserved.
  • 32. 32 Security Manager: AV Defender Bitdefender wins AV-TEST 2013 #1 in protection & performance1 Bitdefender aces AV-COMPARATIVES performance test2 Protection 6/6 Performance 6/6 Usability 6/6 1. “Bitdefender Wins AV-TEST #1 Spot in Protection and Performance”, 17 February 2014. Available at: http://www.av-test.org/en/test-procedures/award/2013 2. “This is how well security packages protect porous XP systems” 28 August 2014. Available at: http://www.av-test.org/en/news/news-single-view/this-is-how-well-security-packages-protect-porous-xp-systems/ © 2014 N-able Technologies, Inc. All rights reserved.
  • 33. 33 $70.00 Consumer Antivirus Pricing 1. Protection for your PCMicrosoft pricing., Accessed 22 Oct 2014. Available at: http://windows.microsoft.com/en-CA/windows/security-essentials-download 2 Avast Pro Antivirus. pricing, Accessed 22 Oct 2014. Available at: http://www.avast.com/en-ca/pro-antivirus 3 AVG Internet Security 2015pricing, Accessed 22 Oct 2014. Available at: http://www.avg.com/ppc/ca-en/is_buy 4 ESET Smart Security. ESET pricing, Accessed 22 Oct 2014. Available at: http://www.eset.com/us/store/smart-security/ 5 Symantec pricing, Accessed 22 Oct 2014. Available at: http://norton.symantec.com/norton/ps/3up_ca_en_navnis360_sym_3up.html?om_sem_ cid=hho_sem_sy:ca:ggl:en:e|kw0000088753|26752847361|c&country=CA $350.00 © 2014 N-able Technologies, Inc. All rights reserved.
  • 34. 34 Start your 30-Day Free Trial N-central® + Security Manager Remote Management Made Simple START MY FREE TRIAL or http://bit.ly/1neBB7w © 2014 N-able Technologies, Inc. All rights reserved.
  • 35. 35 Thank you! © 2014 N-able Technologies, Inc. All rights reserved.
  • 36. 36 Legal Information The N-able Technologies and N-central trademarks are the exclusive property of N-able Technologies, Inc. and its affiliates, are registered with the U.S. Patent and Trademark Office and the Canadian Intellectual Property Office, and may be registered or pending registration in other countries. All other N-able trademarks, service marks, and logos may be common law marks, registered or pending registration in the United States, Canada, or in other countries. All other trademarks mentioned herein are used for identification purposes only and may be or are trademarks or registered trademarks of their respective companies. © 2013 N-able Technologies, Inc. All rights reserved. © 2014 N-able Technologies, Inc. All rights reserved.