SlideShare a Scribd company logo
Tech Forum 2012:
Security at the Breaking Point
                a
           presented by




                                   Gidi Cohen
                                   CEO and Founder
                                   April 19, 2012


          © 2012 Skybox Security                     1
A Few Facts About Skybox

Pioneer in Security Risk Management
• Founded in 2002
• First risk management product in 2004
• Now - portfolio of automated security
   management tools on common platform

 Today
 • 85% growth in 2011
 • 300 Global 2000 customers
 • Financial Services, Government, Defense,
   Energy & Utilities, Retail, Service
   Providers, Manufacturing, Tech
        © 2012 Skybox Security         2
Let’s roll back the clock to 2002

                                           Founded in 2002
                                           First product in 2004




            Code Red and Nimda                                     Palm Treo 2002
            are hot topics
                                                                   First smartphone
            Anti-virus software is                                 worm in 2004
            widely deployed




Symantec reports 2,524 new                      Named a “top 100” private company
vulnerabilities identified in 2002

                                 © 2012 Skybox Security                             3
And roll it back even farther…
      1984


                               DNS is introduced
                               First domain name registered 1985




Macintosh introduced
128K RAM, GUI interface!




        And Mark Zuckerberg was born 
                © 2012 Skybox Security                        4
Fast Forward to 2012
Complexity is a Huge Challenge


                        Enterprise network
                        • 55,000 nodes
                        • 300 firewalls
                        • 25,000 rules
                        • 65 network
                          changes/day
                        • 10,000 daily reported
                          vulnerabilities



      © 2012 Skybox Security                 5
Heterogeneous Networks
are the Norm




      © 2012 Skybox Security   6
Vulnerabilities and Threats Abound

              buffer attack blocked rules Misconfigured firewall
              USBs Misconfigured firewall     policy violation
        missing IPS signature    networks social networks
                             social
        blocked rules     asset vulnerabilities
      default password threat origins        Misconfigured firewall
                             blocked rules threat origins
              access violation
     blocked rules
                             access policy violations
                    buffer attack violation default password
      access policy violations
                                   access
 default password Misconfigured firewall USBs USBs policy violation
               social networks
blocked rulespolicy violation                access violation
                                                       social networks
                                missing IPS signature
threat origins                                                               policy violation
             social networks USBs missing IPS signature
           access violation                        threat origins social networks
 buffer attack       Misconfigured   firewall
           social networkssocial networks
                                                       buffer attack
                                                            blocked rules
                                                   blocked rules
                               missing IPS signature
                   access violation                               access violation

                                     © 2012 Skybox Security                                     7
Old Generation Technologies –
           Can’t Keep Up
           Vulnerability Scanners
Too much   • Disruptive to the network
  data     • Not suitable for daily operations
           • Irrelevant for the Internet of Things
            Security Information & Event Management
            (SIEM)
Reactive
            • Too much data
            • Lacks context to deal with incidents

            Network Configuration Management
 Limited
            • Config management, not security
  view
            • No holistic view of network security
                   © 2012 Skybox Security            8
Security is Unmanageable
           Painful, Costly, Reactive




    Unable to keep pace with             Damaging attacks, business
 network changes, new services              disruption, loss of IP




   Compliance reporting                    Inefficient processes,
consumes scarce resources              escalating management costs
                     © 2012 Skybox Security                       9
It’s going to get a lot worse
      (Mobile, Virtualization, Clouds)




               © 2012 Skybox Security    10
Mobile Devices Everywhere



                      • Mobile data grew 2.3X
                        in 2011
                      • Entire Global internet
                        in 2000
                               75 PB
                      • Mobile data traffic 2011
                               597 PB
                      • Does your BYOD/mobile
                        strategy assume
                        7X growth by 2014?

      © 2012 Skybox Security                  11
Mobile Threats Took Off in Q4/11




Source: McAfee Q4 2011 Threat Report

                      © 2012 Skybox Security   12
Virtualized Servers the New Norm


         % Virtualized Servers
                                    70%        • Server virtualization
                                    forecast
                                                 hit 50% in 2011
                50%                            • More virtualized servers
                                                 deployed in 2011 than in
                                                 2001 to 2009 combined
            !
 18%                                           • Are you considering
                                                 security challenges of
                                                 virtual environments?
2009 2010 2011 2012 2013 2014
Source: Consolidated from Gartner reports
                                   © 2012 Skybox Security            13
Cloud Services Use is Soaring




Source: Forrester Research, Sizing the Cloud, 2011

                             © 2012 Skybox Security   14
New Virtualization and Cloud
               Security Concerns

• Complexity of hybrid environments
   • physical, virtual, cloud – private, public, community
   • Lack of visibility


• Novel threats and vulnerabilities
   • Hypervisor level                              New Trend!
   • Segmentation of virtual machines


• Security team losing control
   •   Non-IT buyer
                                                    BYOC
   •   Where is the data?
   •   What is the SLA?
   •   Are we in compliance?

                          © 2012 Skybox Security             15
The Security Management Gap is
                   Widening Fast

140

120                                                     • Think 16X
                                                          improvement in 4
100                                                       years
80          Security
            challenges                                  • What will you do
60
                                                          differently?
40

20                                                      • Prioritize and plan
                       Ability to execute                 accordingly
 0
  2009   2010   2011    2012   2013     2014

                               © 2012 Skybox Security                        16
The Missing Piece:
Security Risk Management
 Holistic Visibility of the IT Infrastructure
 •   Networks, routers, firewalls, …
 •   End points – servers, desktops, virtual machines, mobile
 •   Cloud and virtualization infrastructure


 Predictive Security Analytics
 •   Cyber attack simulation – APT, malicious code
 •   Network security analysis – firewalls, network path analysis
 •   Security metrics

 Cost Saving - Integrated into Daily Operations
 •   Proactive, automated operation
 •   Scale to any environment
 •   Integrated with existing infrastructure


            © 2012 Skybox Security                         17
Automated, Proactive
                  Security Operations


                                                       Fix exploitable
                                                       vulnerabilities




                                                       Prevent potential attack
                       Maintain                              scenarios
                      continuous
                      compliance


  Keep firewalls
configured securely
                                                       Gain network visibility
                              © 2012 Skybox Security                              18
Today: Security Management
               Landscape
                                                                  SOC
                                          SIEM
                                                       Event
                                                     Management

        Firewall and                        Log Analysis
       Network Device
        Management
      Optimization
                                                          IT GRC
                 Compliance
                            Security Risk                Controls &
              Change
           Management       Management                   Regulations

         Patch
       Management                   Vulnerability
                                     Discovery
Endpoint
 Control
            Endpoint
                                   Vulnerability
           Compliance
                                    Scanners

                            © 2012 Skybox Security                      19
2014: Integration is Critical
                                                                  SOC
                                          SIEM         Event
                                                     Management

                                                           Log Analysis

        Firewall and                    Situational
       Network Device                   Awareness
        Management
     Optimization           Security
                   Compliance                              IT GRC
             Change           Risk                        Controls &
           Management                                     Regulations
                           Management

         Patch
       Management
                                    Vulnerability
Endpoint                             Discovery
 Control
            Endpoint                Vulnerability
           Compliance                Scanners

                            © 2012 Skybox Security                        20
Future Architecture of
                    Security Management

                       IT GRC – compliance reporting


          Security Risk                            Security Information &
        Management (SRM)                            Event Management
                                                           (SIEM)

         Proactive, pre-attack                           Post-attack incident
        exposure management                                management


Patch Management, Vulnerability Scanners,                A lot of logs, events
 Asset Management, Threat Intelligence,                     network traffic
       Network & Security Configs,
       Mobile Device Management
                                © 2012 Skybox Security                           21
Evolution of
                   Security Risk Management
                     Today                                       By 2014
                                                           Change management
               Firewall and network                        Continuous monitoring
   Use             assessment                            Next gen vulnerability mgmt
  Cases
                 Risk assessment                              Threat response


                                                                 Discover
                                                                 Visualize
                    Visualize                                     Assess
 Platform
                     Assess                                        Plan
                      Plan                                      Remediate
                                                                   Track


 Network                                                    Extended network
Environment    Traditional firewalls,                           environment
              network devices, assets                      Virtual, Cloud, Mobile
                                                                 Smart Grid
                                © 2012 Skybox Security                           22
Start NOW!

            Set the bar high
            • Unbelievable scale
            • Adapt to new architectures

            Reinvent security
            management processes
            • Integrated
            • Proactive not reactive

            Use the Force, Luke
            • Smart analytics
            • Decision support

      © 2012 Skybox Security               23
Automate daily security tasks
Maintain compliance, prevent attacks

Visit www.skyboxsecurity.com

Thank you!




             © 2012 Skybox Security   24

More Related Content

More from Skybox Security

Secure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual IntelligenceSecure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual Intelligence
Skybox Security
 
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
Skybox Security
 
Risk Analytics: One Intelligent View
Risk Analytics: One Intelligent ViewRisk Analytics: One Intelligent View
Risk Analytics: One Intelligent View
Skybox Security
 
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Skybox Security
 
Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security? Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security?
Skybox Security
 
Infosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change ManagementInfosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change Management
Skybox Security
 
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability DiscoveryInfosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Skybox Security
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Skybox Security
 
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall ChangesInfosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Skybox Security
 
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Skybox Security
 
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline SecurityInfosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
Skybox Security
 
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkRSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
Skybox Security
 
RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply
Skybox Security
 
RSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics OverviewRSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics Overview
Skybox Security
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management
Skybox Security
 
Infographic: Are You Keeping Pace with Security Risks?
Infographic: Are You Keeping Pace with Security Risks?Infographic: Are You Keeping Pace with Security Risks?
Infographic: Are You Keeping Pace with Security Risks?
Skybox Security
 
Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?
Skybox Security
 
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 Best Practice Next-Generation Vulnerability Management to Identify Threats, ... Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Skybox Security
 
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Skybox Security
 
Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013
Skybox Security
 

More from Skybox Security (20)

Secure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual IntelligenceSecure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual Intelligence
 
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
 
Risk Analytics: One Intelligent View
Risk Analytics: One Intelligent ViewRisk Analytics: One Intelligent View
Risk Analytics: One Intelligent View
 
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
 
Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security? Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security?
 
Infosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change ManagementInfosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change Management
 
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability DiscoveryInfosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
 
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall ChangesInfosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
 
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
 
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline SecurityInfosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
 
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkRSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
 
RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply
 
RSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics OverviewRSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics Overview
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management
 
Infographic: Are You Keeping Pace with Security Risks?
Infographic: Are You Keeping Pace with Security Risks?Infographic: Are You Keeping Pace with Security Risks?
Infographic: Are You Keeping Pace with Security Risks?
 
Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?
 
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 Best Practice Next-Generation Vulnerability Management to Identify Threats, ... Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
Out With the Old, In With the New – Reinvent and Justify Your 2013 Security S...
 
Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013
 

Recently uploaded

Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
Ajin Abraham
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
operationspcvita
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Precisely
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
c5vrf27qcz
 
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
Alex Pruden
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
AstuteBusiness
 
Principle of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptxPrinciple of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptx
BibashShahi
 
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Pitangent Analytics & Technology Solutions Pvt. Ltd
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
Javier Junquera
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
Edge AI and Vision Alliance
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
saastr
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
Pablo Gómez Abajo
 

Recently uploaded (20)

Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
 
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
 
Principle of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptxPrinciple of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptx
 
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
 

Breaking Point: Why Complexity, BYOD, and Cyber Threats Spell the End of Enterprise Network Security as We Know It.

  • 1. Tech Forum 2012: Security at the Breaking Point a presented by Gidi Cohen CEO and Founder April 19, 2012 © 2012 Skybox Security 1
  • 2. A Few Facts About Skybox Pioneer in Security Risk Management • Founded in 2002 • First risk management product in 2004 • Now - portfolio of automated security management tools on common platform Today • 85% growth in 2011 • 300 Global 2000 customers • Financial Services, Government, Defense, Energy & Utilities, Retail, Service Providers, Manufacturing, Tech © 2012 Skybox Security 2
  • 3. Let’s roll back the clock to 2002 Founded in 2002 First product in 2004 Code Red and Nimda Palm Treo 2002 are hot topics First smartphone Anti-virus software is worm in 2004 widely deployed Symantec reports 2,524 new Named a “top 100” private company vulnerabilities identified in 2002 © 2012 Skybox Security 3
  • 4. And roll it back even farther… 1984 DNS is introduced First domain name registered 1985 Macintosh introduced 128K RAM, GUI interface! And Mark Zuckerberg was born  © 2012 Skybox Security 4
  • 5. Fast Forward to 2012 Complexity is a Huge Challenge Enterprise network • 55,000 nodes • 300 firewalls • 25,000 rules • 65 network changes/day • 10,000 daily reported vulnerabilities © 2012 Skybox Security 5
  • 6. Heterogeneous Networks are the Norm © 2012 Skybox Security 6
  • 7. Vulnerabilities and Threats Abound buffer attack blocked rules Misconfigured firewall USBs Misconfigured firewall policy violation missing IPS signature networks social networks social blocked rules asset vulnerabilities default password threat origins Misconfigured firewall blocked rules threat origins access violation blocked rules access policy violations buffer attack violation default password access policy violations access default password Misconfigured firewall USBs USBs policy violation social networks blocked rulespolicy violation access violation social networks missing IPS signature threat origins policy violation social networks USBs missing IPS signature access violation threat origins social networks buffer attack Misconfigured firewall social networkssocial networks buffer attack blocked rules blocked rules missing IPS signature access violation access violation © 2012 Skybox Security 7
  • 8. Old Generation Technologies – Can’t Keep Up Vulnerability Scanners Too much • Disruptive to the network data • Not suitable for daily operations • Irrelevant for the Internet of Things Security Information & Event Management (SIEM) Reactive • Too much data • Lacks context to deal with incidents Network Configuration Management Limited • Config management, not security view • No holistic view of network security © 2012 Skybox Security 8
  • 9. Security is Unmanageable Painful, Costly, Reactive Unable to keep pace with Damaging attacks, business network changes, new services disruption, loss of IP Compliance reporting Inefficient processes, consumes scarce resources escalating management costs © 2012 Skybox Security 9
  • 10. It’s going to get a lot worse (Mobile, Virtualization, Clouds) © 2012 Skybox Security 10
  • 11. Mobile Devices Everywhere • Mobile data grew 2.3X in 2011 • Entire Global internet in 2000 75 PB • Mobile data traffic 2011 597 PB • Does your BYOD/mobile strategy assume 7X growth by 2014? © 2012 Skybox Security 11
  • 12. Mobile Threats Took Off in Q4/11 Source: McAfee Q4 2011 Threat Report © 2012 Skybox Security 12
  • 13. Virtualized Servers the New Norm % Virtualized Servers 70% • Server virtualization forecast hit 50% in 2011 50% • More virtualized servers deployed in 2011 than in 2001 to 2009 combined ! 18% • Are you considering security challenges of virtual environments? 2009 2010 2011 2012 2013 2014 Source: Consolidated from Gartner reports © 2012 Skybox Security 13
  • 14. Cloud Services Use is Soaring Source: Forrester Research, Sizing the Cloud, 2011 © 2012 Skybox Security 14
  • 15. New Virtualization and Cloud Security Concerns • Complexity of hybrid environments • physical, virtual, cloud – private, public, community • Lack of visibility • Novel threats and vulnerabilities • Hypervisor level New Trend! • Segmentation of virtual machines • Security team losing control • Non-IT buyer BYOC • Where is the data? • What is the SLA? • Are we in compliance? © 2012 Skybox Security 15
  • 16. The Security Management Gap is Widening Fast 140 120 • Think 16X improvement in 4 100 years 80 Security challenges • What will you do 60 differently? 40 20 • Prioritize and plan Ability to execute accordingly 0 2009 2010 2011 2012 2013 2014 © 2012 Skybox Security 16
  • 17. The Missing Piece: Security Risk Management Holistic Visibility of the IT Infrastructure • Networks, routers, firewalls, … • End points – servers, desktops, virtual machines, mobile • Cloud and virtualization infrastructure Predictive Security Analytics • Cyber attack simulation – APT, malicious code • Network security analysis – firewalls, network path analysis • Security metrics Cost Saving - Integrated into Daily Operations • Proactive, automated operation • Scale to any environment • Integrated with existing infrastructure © 2012 Skybox Security 17
  • 18. Automated, Proactive Security Operations Fix exploitable vulnerabilities Prevent potential attack Maintain scenarios continuous compliance Keep firewalls configured securely Gain network visibility © 2012 Skybox Security 18
  • 19. Today: Security Management Landscape SOC SIEM Event Management Firewall and Log Analysis Network Device Management Optimization IT GRC Compliance Security Risk Controls & Change Management Management Regulations Patch Management Vulnerability Discovery Endpoint Control Endpoint Vulnerability Compliance Scanners © 2012 Skybox Security 19
  • 20. 2014: Integration is Critical SOC SIEM Event Management Log Analysis Firewall and Situational Network Device Awareness Management Optimization Security Compliance IT GRC Change Risk Controls & Management Regulations Management Patch Management Vulnerability Endpoint Discovery Control Endpoint Vulnerability Compliance Scanners © 2012 Skybox Security 20
  • 21. Future Architecture of Security Management IT GRC – compliance reporting Security Risk Security Information & Management (SRM) Event Management (SIEM) Proactive, pre-attack Post-attack incident exposure management management Patch Management, Vulnerability Scanners, A lot of logs, events Asset Management, Threat Intelligence, network traffic Network & Security Configs, Mobile Device Management © 2012 Skybox Security 21
  • 22. Evolution of Security Risk Management Today By 2014 Change management Firewall and network Continuous monitoring Use assessment Next gen vulnerability mgmt Cases Risk assessment Threat response Discover Visualize Visualize Assess Platform Assess Plan Plan Remediate Track Network Extended network Environment Traditional firewalls, environment network devices, assets Virtual, Cloud, Mobile Smart Grid © 2012 Skybox Security 22
  • 23. Start NOW! Set the bar high • Unbelievable scale • Adapt to new architectures Reinvent security management processes • Integrated • Proactive not reactive Use the Force, Luke • Smart analytics • Decision support © 2012 Skybox Security 23
  • 24. Automate daily security tasks Maintain compliance, prevent attacks Visit www.skyboxsecurity.com Thank you! © 2012 Skybox Security 24