SlideShare a Scribd company logo
Hai Bo Ma, Product Manager, Cisco
December 8, 2015
Securing Your Branches
for Direct Internet Access
Cisco Network Insider Series
2© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
What You Will Learn
•  Enterprise Challenges and Trends
•  Direct Internet Access (DIA) at Branch
Offices: Benefits and Challenges
•  Branch DIA Use Cases
•  Cisco FirePOWER™ Threat Defense
for ISR
•  Snort IPS
•  Cloud Web Security (CWS)
•  Next Steps
3© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Enterprise Challenges and Trends
80%
30%
20-50%
BRANCH
OS
Updates
HD
Video
Omni-channel
Apps
Mobile
Apps
Online
Training
SaaS Enterprise
Apps
Social
Media
Guest
WiFi
Digital
Displays
MORE
USERS
MORE
APPS
MORE
THREATS
Of employee and
customers are served in
branch offices*
Increase in Enterprise
bandwidth per year
through 2018**
Of advanced threats will
target branch offices by
2016 (up from 5%) **
*Tech Target, Branch Office Growth Demands New Devices., 2013
**Gartner, Forecast Analysis: Worldwide Enterprise Network Services, Q2 2014 Update
*** Gartner: “Bring Branch Office Network Security Up to the Enterprise Standard, Jeremy D’Hoinne, 26 April. 2013.
73%MORE
DEVICES Growth in in mobile
devices from 2014 - 2018**
4© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
DIA in the Branch Delivers Major Benefits…
Eliminate Backhauling Internet Traffic Across the WAN
•  Increased Reliability of Internet for WAN Transport
•  Lower IT Spend
•  Meet Budget Challenges
•  Improved User Experience
•  Enhanced Experience with Public Cloud Applications
•  Better Business Application Performance
•  Higher Guest Wi-Fi Satisfaction
Improve Branch User Experiences while Reducing Costs
5© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
… But DIA Also Introduces New Risks
•  Greater Threat Risks
•  Increased Attack Surface
•  Lack of Appropriate Security Protection at the Branch
•  Lost Visibility into DIA Traffic
•  Operational Risks
•  Additional Sensors to Manage; Additional Rack Space Costs
•  Overwhelming Amount of False Positives
•  Inability to Zero in on Key Threats Quickly
•  Lost Revenue-Generating Square Footage Due to Increased Footprint
Threat and Operational Risks Can Be Mitigated!
6© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Use Case: You Will Meet Compliance Needs
Corporate
Branch
Employees
Corporate + Internet Traffic
Examples:
Retail stores
Hospitals / Pharmacies
Value Prop
Ø  Best of Routing & Security at Head Quarters
Ø  Good Enough Security at the Branch to Meet Compliance
Ø  Advanced Behavior Analysis at the Head-end
VPN Tunnel
Internet
Enterprise
Network
Firewall IPS
Firewall
7© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Internet
Use Case: Partial DIA Guest Internet Access
Corporate
Branch
Examples:
Retail stores / Auto Dealerships
Hospitals / Pharmacies
Financials
Schools / Universities
Ø VLAN separation, guest and employees network are separated
Ø ZBFW blocks guest to employees traffic and vice versa
Ø Cisco Cloud Web Security provides content filtering and policy enforcement
Ø Snort Powered IPS provides basic intrusion protection
Ø Corporate devices reach Internet via HQ
Corporate + Employees Internet Traffic
Employees
Guest
Guest Internet Traffic
Enterprise
Network
VPN Tunnel
Firewall IPS
Firewall
8© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Use Case: Full DIA
Examples:
Retail stores accessing Supplier websites
Hospital / Pharmacy accessing Insurance websites
Cloud based enterprise service (WebEx, Salesforce
etc.)
Internet Corporate
Branch
Corporate Traffic
Employees
Guest
Guest Internet Traffic
Enterprise
Network
VPN Tunnel
Employee Internet Traffic
Ø VLAN separation, guest and employees network are separated
Ø ZBFW blocks guest to employees traffic and vice versa
Ø FirePOWER URL Filtering provides web reputation and category based filtering
Ø Corporate and Guest devices reach Internet directly from the Branch
Ø FirePOWER provides IPS, AVC and AMP
Firewall
Firewall
9© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Branch DIA use cases
Use Case Vertical Security requirements Security Technology
PCI and Regulatory
Compliance
Retail, Healthcare,
Financial, government
FW, IPS, content filtering
(optional)
ZBFW, Snort IPS
Guest User Wi-fi Retail, Healthcare,
Hospitality
FW, Web Security, IPS
(optional)
ZBFW, Snort IPS
Partial Direct Internet
Access (public cloud,
partner sites)
Retail, Healthcare,
manufacturing
FW, Web Security, IPS Snort IPS or
FirePOWER Threat
Defense, CWS
Full Direct Internet
Access
Retail, Healthcare,
manufacturing
FW, Web Security, IPS,
Malware Protection, AVC
FirePOWER Threat
Defense
10© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
FirePOWER Threat Defense
for ISR
11© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Positioning IPS/IDS Solution for the WAN
ISR 4321
50-100 Mbps
ISR 4331
100-300 Mbps
ISR 4351
200-400 Mbps
ISR 4451 - 2Gbps
ISR 4431 – 1 Gbps
Regulatory/ PCI
Compliance
Internet guest
access
MSSP
Direct Internet access to partner sites or public cloud
(i.e. Office365, Salesforce.com)
Partial DIA
Full DIA
Note: FirePOWER also supports
Cisco ISR G2 Series
12© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
FirePOWER NGIPS vs. Snort IPS
Threats Application
visibility and
control
Contextual
awareness
Impact
assessment
Automated
IPS tuning
User
identities
FireSIGHT
Snort IPS
FirePOWER
IPS and
Apps
13© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Cisco FirePOWER Threat Defense for ISR
•  Capitalize on DIA Without
Compromising Security
•  Industry-Leading Threat
Protection for Branch and
Remote Offices
•  Consolidated Footprint Frees
Revenue-Generating
Square Footage
•  Centralized Management
with Clearly Divided Roles
and Responsibilities
•  Lower Total Cost of Ownership
Network Visibility
Granular App
Control
Modern Threat
Control
NGIPS
Security Intelligence
URL Filtering
BEFORE
Discover
Enforce
Harden
DURING
Detect
Block
Defend
AFTER
Scope
Contain
Remediate
Attack Continuum
FirePOWER Threat Defense
Visibility and Automation
Advanced Malware
Protection
Retrospective Security
IoCs/Incident
Response
14© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Cisco FirePOWER Threat Defense for ISR
Network
Visibility
Granular App
Control
Modern Threat
Control
NGIPS
Security
Intelligence
URL Filtering
BEFORE
Discover
Enforce
Harden
DURING
Detect
Block
Defend
AFTER
Scope
Contain
Remediate
Visibility and Automation
OR
Cisco ISR G2 Series
FirePOWER Threat Defense
AppX + Security
License
Free Up Valuable Square Footage Generate More Revenue $$$
+
Cisco® 4000 Series ISR
Cisco UCS®
Advanced Malware
Protection
Retrospective Security
IoCs/Incident
Response
15© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Industry-Leading Threat Defense
•  FirePOWER™ Next-Generation
Intrusion Prevention System (NGIPS)
•  Application Visibility and Control
•  Advanced Malware Protection (AMP)
for Networks
•  Reputation-Based URL Filtering
•  FireSIGHT® Management Center
Industry-leading Threat Protection
16© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Gartner IPS Magic Quadrant
This graphic was published by Gartner,
Inc. as part of a larger research
document and should be evaluated in
the context of the entire document.
The Gartner document is available
upon request from this URL.
Gartner does not endorse any vendor, product
or service depicted in its research publications,
and does not advise technology users to select
only those vendors with the highest ratings or
designation. Gartner research publications
consist of the opinions of Gartner's research
organization and should not be construed as
statements of fact. Gartner disclaims all
warranties, expressed or implied, with respect
to this research, including any warranties of
merchantability or fitness for a particular
purpose.
17© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Internet connection
VPN tunnel
FireSIGHT Management Center
Branch Office
HQ
Centralized monitoring
ESXi
Branch Office
ESXi
Branch Office
ESXi
Deployment Architecture
18© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Snort IPS
19© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Cisco Snort IPS
Lower TCO and investment protection
Built on industry leading and proven
open source components (Snort)
Helps to achieve PCI compliance
Centralized management for network
and security features
Need
Who are looking for a cost-effective yet
secure network infrastructure solution that
will provide advanced routing and multi
layered security and help meet
compliance requirements
For who
For enterprises with distributed branch
offices primarily in retail, financial sector,
hospitality, and education sectors
What
Cisco ISR with Integrated security
features (IPS, FW, VPN, Web security)
20© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Snort IPS
A lightweight Threat Defense solution for the Branch
Help meet PCI compliance mandate at
the Branch Office
Threat protection built into ISR 4000
branch routers
Complement ISR 4000 Integrated
Security
Lightweight, Cost-Effective Threat
Defense for the Branch
Cisco ISR 4000
Snort
21© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Snort IPS
Key Functionality
Cisco ISR 4K
Snort
•  Snort integrated into Cisco IOS XE and application container
•  Supported on ISR 4000 Series
•  IPS/IDS functionality
•  Centralized deployment with Prime template
•  Log collection via external tools (ex. Splunk)
•  Ability to whitelist signatures
•  Signature update mechanism using local update
22© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Licensing and support model
•  IPS Engine included in SEC license at no extra charge
•  Signature update subscriptions:
•  Snort community rule set (FREE) – 1Y
•  Snort subscriber rule set – 1Y
•  Snort subscriber rule set – 3Y
23© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Cloud Web Security (CWS)
24© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
To Internet
CSR
RADIUS
Server
CWS
Tower
Primary CWS Tower
CSR
RADIUS
Server
CWS
Tower
Secondary CWS Tower
To Internet
ISR-Dual-WAN
Branch
ISP-1
ISP-2
CWS – Tunnel Based Redirection
25© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Next Steps
•  Contact your Cisco or partner account team to:
-  Schedule a Product/Technical Deep-Dive or
Request a Demo
-  Inquire about Pricing Details
-  Proceed with a Proof-of-Concept
•  For More Information:
-  Cisco Router Security
http://www.cisco.com/go/routersecurity
-  Branch Threat Defense
-  VPN and Highly Secure Connectivity
•  Cisco Network Insider Series:
-  Comprehensive Cybersecurity Made Simple (Dec 15th, 2015)
Cisco Network Insider Series: Securing Your Branch for DIA

More Related Content

What's hot

Company Presentation
Company PresentationCompany Presentation
Company Presentationwebhostingguy
 
NetAxis MSP Solutions
NetAxis MSP SolutionsNetAxis MSP Solutions
NetAxis MSP Solutions
Bashir Yusuf Ahmed
 
Bridgeworks IT Solutions 2013
Bridgeworks IT Solutions 2013Bridgeworks IT Solutions 2013
Bridgeworks IT Solutions 2013
StraightDrive Softlab LLP
 
Resort Hotel Chain Designs New Network Infrastructure
Resort Hotel Chain Designs New Network  InfrastructureResort Hotel Chain Designs New Network  Infrastructure
Resort Hotel Chain Designs New Network Infrastructure
Cisco Services
 
Avaya Technology Forum 2013: Our Vision Around Application Driven Networking
Avaya Technology Forum 2013: Our Vision Around Application Driven NetworkingAvaya Technology Forum 2013: Our Vision Around Application Driven Networking
Avaya Technology Forum 2013: Our Vision Around Application Driven Networking
Avaya Inc.
 
Business Advantages of Oracle Software & Systems Running Together
Business Advantages of Oracle Software & Systems Running TogetherBusiness Advantages of Oracle Software & Systems Running Together
Business Advantages of Oracle Software & Systems Running Together
Mario Derba
 
Kela v2cs -_final
Kela v2cs -_finalKela v2cs -_final
Kela v2cs -_finalwbrewin
 
IPenable Website Template
IPenable Website TemplateIPenable Website Template
IPenable Website TemplateAnnie Kaiser
 
Avaya Unified Communications For Small Business
Avaya   Unified Communications For Small BusinessAvaya   Unified Communications For Small Business
Avaya Unified Communications For Small Businesshypknight
 
Datacenter and cloud - corporate presentation
Datacenter and cloud - corporate presentationDatacenter and cloud - corporate presentation
Datacenter and cloud - corporate presentation
Bipin-Singh
 
CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...
CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...
CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...
oow123
 
HK IT Security Consultant Profile
HK IT Security Consultant ProfileHK IT Security Consultant Profile
HK IT Security Consultant Profile
HK IT solutions... unlimited...
 
ODA Target Markets – Partnering to Win
ODA Target Markets – Partnering to WinODA Target Markets – Partnering to Win
ODA Target Markets – Partnering to Win
MarketingArrowECS_CZ
 
cisco collaboration
cisco collaborationcisco collaboration
cisco collaboration
moldovaictsummit2016
 
Cisco Connect 2018 Philippines - introducing cisco dna assurance
Cisco Connect 2018 Philippines - introducing cisco dna assuranceCisco Connect 2018 Philippines - introducing cisco dna assurance
Cisco Connect 2018 Philippines - introducing cisco dna assurance
NetworkCollaborators
 
Extreme Networks SDN Innovation Challenge
Extreme Networks SDN Innovation ChallengeExtreme Networks SDN Innovation Challenge
Extreme Networks SDN Innovation ChallengeUS-Ignite
 
Company Profile PT. Berca Hardayaperkasa
Company Profile PT. Berca HardayaperkasaCompany Profile PT. Berca Hardayaperkasa
Company Profile PT. Berca HardayaperkasaAulia Rahman
 
Preparing Your Customer's Network for the Work from Home Transition
Preparing Your Customer's Network for the Work from Home TransitionPreparing Your Customer's Network for the Work from Home Transition
Preparing Your Customer's Network for the Work from Home Transition
QOS Networks
 
#Converge2014: Avaya CEO Kevin Kennedy Keynote Speech at IAUG Converge 2014
#Converge2014: Avaya CEO Kevin Kennedy Keynote Speech at IAUG Converge 2014#Converge2014: Avaya CEO Kevin Kennedy Keynote Speech at IAUG Converge 2014
#Converge2014: Avaya CEO Kevin Kennedy Keynote Speech at IAUG Converge 2014
Avaya Inc.
 

What's hot (20)

Company Presentation
Company PresentationCompany Presentation
Company Presentation
 
NetAxis MSP Solutions
NetAxis MSP SolutionsNetAxis MSP Solutions
NetAxis MSP Solutions
 
Bridgeworks IT Solutions 2013
Bridgeworks IT Solutions 2013Bridgeworks IT Solutions 2013
Bridgeworks IT Solutions 2013
 
Resort Hotel Chain Designs New Network Infrastructure
Resort Hotel Chain Designs New Network  InfrastructureResort Hotel Chain Designs New Network  Infrastructure
Resort Hotel Chain Designs New Network Infrastructure
 
Avaya Technology Forum 2013: Our Vision Around Application Driven Networking
Avaya Technology Forum 2013: Our Vision Around Application Driven NetworkingAvaya Technology Forum 2013: Our Vision Around Application Driven Networking
Avaya Technology Forum 2013: Our Vision Around Application Driven Networking
 
Business Advantages of Oracle Software & Systems Running Together
Business Advantages of Oracle Software & Systems Running TogetherBusiness Advantages of Oracle Software & Systems Running Together
Business Advantages of Oracle Software & Systems Running Together
 
Kela v2cs -_final
Kela v2cs -_finalKela v2cs -_final
Kela v2cs -_final
 
IPenable Website Template
IPenable Website TemplateIPenable Website Template
IPenable Website Template
 
Avaya Unified Communications For Small Business
Avaya   Unified Communications For Small BusinessAvaya   Unified Communications For Small Business
Avaya Unified Communications For Small Business
 
Datacenter and cloud - corporate presentation
Datacenter and cloud - corporate presentationDatacenter and cloud - corporate presentation
Datacenter and cloud - corporate presentation
 
CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...
CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...
CON8040 Identity as a Service - Extend Enterprise Controls and Identity to th...
 
HK IT Security Consultant Profile
HK IT Security Consultant ProfileHK IT Security Consultant Profile
HK IT Security Consultant Profile
 
ODA Target Markets – Partnering to Win
ODA Target Markets – Partnering to WinODA Target Markets – Partnering to Win
ODA Target Markets – Partnering to Win
 
Hawk Solutions Company Profile
Hawk Solutions Company ProfileHawk Solutions Company Profile
Hawk Solutions Company Profile
 
cisco collaboration
cisco collaborationcisco collaboration
cisco collaboration
 
Cisco Connect 2018 Philippines - introducing cisco dna assurance
Cisco Connect 2018 Philippines - introducing cisco dna assuranceCisco Connect 2018 Philippines - introducing cisco dna assurance
Cisco Connect 2018 Philippines - introducing cisco dna assurance
 
Extreme Networks SDN Innovation Challenge
Extreme Networks SDN Innovation ChallengeExtreme Networks SDN Innovation Challenge
Extreme Networks SDN Innovation Challenge
 
Company Profile PT. Berca Hardayaperkasa
Company Profile PT. Berca HardayaperkasaCompany Profile PT. Berca Hardayaperkasa
Company Profile PT. Berca Hardayaperkasa
 
Preparing Your Customer's Network for the Work from Home Transition
Preparing Your Customer's Network for the Work from Home TransitionPreparing Your Customer's Network for the Work from Home Transition
Preparing Your Customer's Network for the Work from Home Transition
 
#Converge2014: Avaya CEO Kevin Kennedy Keynote Speech at IAUG Converge 2014
#Converge2014: Avaya CEO Kevin Kennedy Keynote Speech at IAUG Converge 2014#Converge2014: Avaya CEO Kevin Kennedy Keynote Speech at IAUG Converge 2014
#Converge2014: Avaya CEO Kevin Kennedy Keynote Speech at IAUG Converge 2014
 

Similar to Cisco Network Insider Series: Securing Your Branch for DIA

SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)
SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)
SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)
Cisco Canada
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real World
Cisco Canada
 
Cisco ASA con fire power services
Cisco ASA con fire power services Cisco ASA con fire power services
Cisco ASA con fire power services
Felipe Lamus
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto Presentation
Scalar Decisions
 
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de SegurançaProteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
Cisco do Brasil
 
Cisco Content Security
Cisco Content SecurityCisco Content Security
Cisco Content Security
Cisco Canada
 
During the Next Generation Network and Data Centre – Now and into the Future ...
During the Next Generation Network and Data Centre – Now and into the Future ...During the Next Generation Network and Data Centre – Now and into the Future ...
During the Next Generation Network and Data Centre – Now and into the Future ...
Cisco Canada
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
BGA Cyber Security
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
Cisco Canada
 
Presentación - Cisco ASA with FirePOWER Services
Presentación -  Cisco ASA with FirePOWER ServicesPresentación -  Cisco ASA with FirePOWER Services
Presentación - Cisco ASA with FirePOWER Services
Oscar Romano
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA Cyber Security
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challengewebhostingguy
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challengewebhostingguy
 
Cisco Security portfolio update
Cisco Security portfolio updateCisco Security portfolio update
Cisco Security portfolio update
Atanas Gergiminov
 
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...Chrysostomos Christofi
 
The Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and LancopeThe Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and Lancope
Cisco Enterprise Networks
 
TechWiseTV Workshop: Cisco ONE
TechWiseTV Workshop: Cisco ONETechWiseTV Workshop: Cisco ONE
TechWiseTV Workshop: Cisco ONE
Robb Boyd
 
Cisco Meraki Overview | Voyager Networks
Cisco Meraki Overview | Voyager NetworksCisco Meraki Overview | Voyager Networks
Cisco Meraki Overview | Voyager Networks
NTS UK - Part of Capita
 
cisco-20meraki-20overview-20-285-29-140501114803-phpapp01
cisco-20meraki-20overview-20-285-29-140501114803-phpapp01cisco-20meraki-20overview-20-285-29-140501114803-phpapp01
cisco-20meraki-20overview-20-285-29-140501114803-phpapp01Sergiy Pitel
 

Similar to Cisco Network Insider Series: Securing Your Branch for DIA (20)

SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)
SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)
SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real World
 
Cisco ASA con fire power services
Cisco ASA con fire power services Cisco ASA con fire power services
Cisco ASA con fire power services
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto Presentation
 
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de SegurançaProteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
 
Cisco Content Security
Cisco Content SecurityCisco Content Security
Cisco Content Security
 
During the Next Generation Network and Data Centre – Now and into the Future ...
During the Next Generation Network and Data Centre – Now and into the Future ...During the Next Generation Network and Data Centre – Now and into the Future ...
During the Next Generation Network and Data Centre – Now and into the Future ...
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
Presentación - Cisco ASA with FirePOWER Services
Presentación -  Cisco ASA with FirePOWER ServicesPresentación -  Cisco ASA with FirePOWER Services
Presentación - Cisco ASA with FirePOWER Services
 
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı Güvenlik Mimarisinde Sourcefire Yakla...
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challenge
 
Presentation Flow Part A – The Challenge
Presentation Flow Part A – The ChallengePresentation Flow Part A – The Challenge
Presentation Flow Part A – The Challenge
 
Cisco Security portfolio update
Cisco Security portfolio updateCisco Security portfolio update
Cisco Security portfolio update
 
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
 
The Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and LancopeThe Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and Lancope
 
TechWiseTV Workshop: Cisco ONE
TechWiseTV Workshop: Cisco ONETechWiseTV Workshop: Cisco ONE
TechWiseTV Workshop: Cisco ONE
 
Cisco Meraki Overview | Voyager Networks
Cisco Meraki Overview | Voyager NetworksCisco Meraki Overview | Voyager Networks
Cisco Meraki Overview | Voyager Networks
 
cisco-20meraki-20overview-20-285-29-140501114803-phpapp01
cisco-20meraki-20overview-20-285-29-140501114803-phpapp01cisco-20meraki-20overview-20-285-29-140501114803-phpapp01
cisco-20meraki-20overview-20-285-29-140501114803-phpapp01
 

More from Robb Boyd

Enterprise-Grade Trust: Collaboration Without Compromise
Enterprise-Grade Trust: Collaboration Without CompromiseEnterprise-Grade Trust: Collaboration Without Compromise
Enterprise-Grade Trust: Collaboration Without Compromise
Robb Boyd
 
TechWiseTV Workshop - Q&A - Cisco Catalyst 9600: Deep Dive and Design Conside...
TechWiseTV Workshop - Q&A - Cisco Catalyst 9600: Deep Dive and Design Conside...TechWiseTV Workshop - Q&A - Cisco Catalyst 9600: Deep Dive and Design Conside...
TechWiseTV Workshop - Q&A - Cisco Catalyst 9600: Deep Dive and Design Conside...
Robb Boyd
 
TechWiseTV Workshop: Cisco Catalyst 9600: Deep Dive and Design Considerations
TechWiseTV Workshop: Cisco Catalyst 9600: Deep Dive and Design ConsiderationsTechWiseTV Workshop: Cisco Catalyst 9600: Deep Dive and Design Considerations
TechWiseTV Workshop: Cisco Catalyst 9600: Deep Dive and Design Considerations
Robb Boyd
 
TechWiseTV Workshop - Q&A - Cisco Catalyst 9100 Access Points for Wi-Fi 6
TechWiseTV Workshop - Q&A - Cisco Catalyst 9100 Access Points for Wi-Fi 6TechWiseTV Workshop - Q&A - Cisco Catalyst 9100 Access Points for Wi-Fi 6
TechWiseTV Workshop - Q&A - Cisco Catalyst 9100 Access Points for Wi-Fi 6
Robb Boyd
 
TechWiseTV Workshop - Q&A - Application Hosting on the Cisco Catalyst 9000 Sw...
TechWiseTV Workshop - Q&A - Application Hosting on the Cisco Catalyst 9000 Sw...TechWiseTV Workshop - Q&A - Application Hosting on the Cisco Catalyst 9000 Sw...
TechWiseTV Workshop - Q&A - Application Hosting on the Cisco Catalyst 9000 Sw...
Robb Boyd
 
TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6
TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6
TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6
Robb Boyd
 
TechWiseTV Workshop: Application Hosting on Catalyst 9000 Series Switches
TechWiseTV Workshop: Application Hosting on Catalyst 9000 Series SwitchesTechWiseTV Workshop: Application Hosting on Catalyst 9000 Series Switches
TechWiseTV Workshop: Application Hosting on Catalyst 9000 Series Switches
Robb Boyd
 
TechWiseTV Workshop 314 - Q&A Cisco SD-WAN Security
TechWiseTV Workshop 314 - Q&A Cisco SD-WAN Security TechWiseTV Workshop 314 - Q&A Cisco SD-WAN Security
TechWiseTV Workshop 314 - Q&A Cisco SD-WAN Security
Robb Boyd
 
Technical Overview of Cisco Catalyst 9200 Series Switches
Technical Overview of Cisco Catalyst 9200 Series SwitchesTechnical Overview of Cisco Catalyst 9200 Series Switches
Technical Overview of Cisco Catalyst 9200 Series Switches
Robb Boyd
 
The Enhanced Cisco Container Platform
The Enhanced Cisco Container PlatformThe Enhanced Cisco Container Platform
The Enhanced Cisco Container Platform
Robb Boyd
 
TechWiseTV Workshop: Improving Performance and Agility with Cisco HyperFlex
TechWiseTV Workshop: Improving Performance and Agility with Cisco HyperFlexTechWiseTV Workshop: Improving Performance and Agility with Cisco HyperFlex
TechWiseTV Workshop: Improving Performance and Agility with Cisco HyperFlex
Robb Boyd
 
TechWiseTV Workshop: SD-WAN Security
TechWiseTV Workshop: SD-WAN SecurityTechWiseTV Workshop: SD-WAN Security
TechWiseTV Workshop: SD-WAN Security
Robb Boyd
 
TechWiseTV Workshop: Cisco Catalyst 9800 Series Wireless Controller
TechWiseTV Workshop: Cisco Catalyst 9800 Series Wireless ControllerTechWiseTV Workshop: Cisco Catalyst 9800 Series Wireless Controller
TechWiseTV Workshop: Cisco Catalyst 9800 Series Wireless Controller
Robb Boyd
 
Protect Kubernetes Environments with Cisco Stealthwatch Cloud
Protect Kubernetes Environments with Cisco Stealthwatch CloudProtect Kubernetes Environments with Cisco Stealthwatch Cloud
Protect Kubernetes Environments with Cisco Stealthwatch Cloud
Robb Boyd
 
Incredible Compute Density: Cisco DNA Center Platform: Digging Deeper with APIs
Incredible Compute Density: Cisco DNA Center Platform: Digging Deeper with APIsIncredible Compute Density: Cisco DNA Center Platform: Digging Deeper with APIs
Incredible Compute Density: Cisco DNA Center Platform: Digging Deeper with APIs
Robb Boyd
 
Infrastructure Solutions for Deploying AI/ML/DL Workloads at Scale
Infrastructure Solutions for Deploying AI/ML/DL Workloads at ScaleInfrastructure Solutions for Deploying AI/ML/DL Workloads at Scale
Infrastructure Solutions for Deploying AI/ML/DL Workloads at Scale
Robb Boyd
 
TechWiseTV Workshop Q&A: Cisco UCS C4200
TechWiseTV Workshop Q&A: Cisco UCS C4200TechWiseTV Workshop Q&A: Cisco UCS C4200
TechWiseTV Workshop Q&A: Cisco UCS C4200
Robb Boyd
 
TechWiseTV Workshop: Cisco UCS C4200
TechWiseTV Workshop: Cisco UCS C4200TechWiseTV Workshop: Cisco UCS C4200
TechWiseTV Workshop: Cisco UCS C4200
Robb Boyd
 
TechWiseTV Workshop: ASR 9000
TechWiseTV Workshop: ASR 9000 TechWiseTV Workshop: ASR 9000
TechWiseTV Workshop: ASR 9000
Robb Boyd
 
TechWiseTV Workshop: Q&A Cisco Hybrid Cloud Platform for Google Cloud
TechWiseTV Workshop: Q&A Cisco Hybrid Cloud Platform for Google CloudTechWiseTV Workshop: Q&A Cisco Hybrid Cloud Platform for Google Cloud
TechWiseTV Workshop: Q&A Cisco Hybrid Cloud Platform for Google Cloud
Robb Boyd
 

More from Robb Boyd (20)

Enterprise-Grade Trust: Collaboration Without Compromise
Enterprise-Grade Trust: Collaboration Without CompromiseEnterprise-Grade Trust: Collaboration Without Compromise
Enterprise-Grade Trust: Collaboration Without Compromise
 
TechWiseTV Workshop - Q&A - Cisco Catalyst 9600: Deep Dive and Design Conside...
TechWiseTV Workshop - Q&A - Cisco Catalyst 9600: Deep Dive and Design Conside...TechWiseTV Workshop - Q&A - Cisco Catalyst 9600: Deep Dive and Design Conside...
TechWiseTV Workshop - Q&A - Cisco Catalyst 9600: Deep Dive and Design Conside...
 
TechWiseTV Workshop: Cisco Catalyst 9600: Deep Dive and Design Considerations
TechWiseTV Workshop: Cisco Catalyst 9600: Deep Dive and Design ConsiderationsTechWiseTV Workshop: Cisco Catalyst 9600: Deep Dive and Design Considerations
TechWiseTV Workshop: Cisco Catalyst 9600: Deep Dive and Design Considerations
 
TechWiseTV Workshop - Q&A - Cisco Catalyst 9100 Access Points for Wi-Fi 6
TechWiseTV Workshop - Q&A - Cisco Catalyst 9100 Access Points for Wi-Fi 6TechWiseTV Workshop - Q&A - Cisco Catalyst 9100 Access Points for Wi-Fi 6
TechWiseTV Workshop - Q&A - Cisco Catalyst 9100 Access Points for Wi-Fi 6
 
TechWiseTV Workshop - Q&A - Application Hosting on the Cisco Catalyst 9000 Sw...
TechWiseTV Workshop - Q&A - Application Hosting on the Cisco Catalyst 9000 Sw...TechWiseTV Workshop - Q&A - Application Hosting on the Cisco Catalyst 9000 Sw...
TechWiseTV Workshop - Q&A - Application Hosting on the Cisco Catalyst 9000 Sw...
 
TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6
TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6
TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6
 
TechWiseTV Workshop: Application Hosting on Catalyst 9000 Series Switches
TechWiseTV Workshop: Application Hosting on Catalyst 9000 Series SwitchesTechWiseTV Workshop: Application Hosting on Catalyst 9000 Series Switches
TechWiseTV Workshop: Application Hosting on Catalyst 9000 Series Switches
 
TechWiseTV Workshop 314 - Q&A Cisco SD-WAN Security
TechWiseTV Workshop 314 - Q&A Cisco SD-WAN Security TechWiseTV Workshop 314 - Q&A Cisco SD-WAN Security
TechWiseTV Workshop 314 - Q&A Cisco SD-WAN Security
 
Technical Overview of Cisco Catalyst 9200 Series Switches
Technical Overview of Cisco Catalyst 9200 Series SwitchesTechnical Overview of Cisco Catalyst 9200 Series Switches
Technical Overview of Cisco Catalyst 9200 Series Switches
 
The Enhanced Cisco Container Platform
The Enhanced Cisco Container PlatformThe Enhanced Cisco Container Platform
The Enhanced Cisco Container Platform
 
TechWiseTV Workshop: Improving Performance and Agility with Cisco HyperFlex
TechWiseTV Workshop: Improving Performance and Agility with Cisco HyperFlexTechWiseTV Workshop: Improving Performance and Agility with Cisco HyperFlex
TechWiseTV Workshop: Improving Performance and Agility with Cisco HyperFlex
 
TechWiseTV Workshop: SD-WAN Security
TechWiseTV Workshop: SD-WAN SecurityTechWiseTV Workshop: SD-WAN Security
TechWiseTV Workshop: SD-WAN Security
 
TechWiseTV Workshop: Cisco Catalyst 9800 Series Wireless Controller
TechWiseTV Workshop: Cisco Catalyst 9800 Series Wireless ControllerTechWiseTV Workshop: Cisco Catalyst 9800 Series Wireless Controller
TechWiseTV Workshop: Cisco Catalyst 9800 Series Wireless Controller
 
Protect Kubernetes Environments with Cisco Stealthwatch Cloud
Protect Kubernetes Environments with Cisco Stealthwatch CloudProtect Kubernetes Environments with Cisco Stealthwatch Cloud
Protect Kubernetes Environments with Cisco Stealthwatch Cloud
 
Incredible Compute Density: Cisco DNA Center Platform: Digging Deeper with APIs
Incredible Compute Density: Cisco DNA Center Platform: Digging Deeper with APIsIncredible Compute Density: Cisco DNA Center Platform: Digging Deeper with APIs
Incredible Compute Density: Cisco DNA Center Platform: Digging Deeper with APIs
 
Infrastructure Solutions for Deploying AI/ML/DL Workloads at Scale
Infrastructure Solutions for Deploying AI/ML/DL Workloads at ScaleInfrastructure Solutions for Deploying AI/ML/DL Workloads at Scale
Infrastructure Solutions for Deploying AI/ML/DL Workloads at Scale
 
TechWiseTV Workshop Q&A: Cisco UCS C4200
TechWiseTV Workshop Q&A: Cisco UCS C4200TechWiseTV Workshop Q&A: Cisco UCS C4200
TechWiseTV Workshop Q&A: Cisco UCS C4200
 
TechWiseTV Workshop: Cisco UCS C4200
TechWiseTV Workshop: Cisco UCS C4200TechWiseTV Workshop: Cisco UCS C4200
TechWiseTV Workshop: Cisco UCS C4200
 
TechWiseTV Workshop: ASR 9000
TechWiseTV Workshop: ASR 9000 TechWiseTV Workshop: ASR 9000
TechWiseTV Workshop: ASR 9000
 
TechWiseTV Workshop: Q&A Cisco Hybrid Cloud Platform for Google Cloud
TechWiseTV Workshop: Q&A Cisco Hybrid Cloud Platform for Google CloudTechWiseTV Workshop: Q&A Cisco Hybrid Cloud Platform for Google Cloud
TechWiseTV Workshop: Q&A Cisco Hybrid Cloud Platform for Google Cloud
 

Recently uploaded

Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 

Recently uploaded (20)

Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 

Cisco Network Insider Series: Securing Your Branch for DIA

  • 1. Hai Bo Ma, Product Manager, Cisco December 8, 2015 Securing Your Branches for Direct Internet Access Cisco Network Insider Series
  • 2. 2© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential What You Will Learn •  Enterprise Challenges and Trends •  Direct Internet Access (DIA) at Branch Offices: Benefits and Challenges •  Branch DIA Use Cases •  Cisco FirePOWER™ Threat Defense for ISR •  Snort IPS •  Cloud Web Security (CWS) •  Next Steps
  • 3. 3© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Enterprise Challenges and Trends 80% 30% 20-50% BRANCH OS Updates HD Video Omni-channel Apps Mobile Apps Online Training SaaS Enterprise Apps Social Media Guest WiFi Digital Displays MORE USERS MORE APPS MORE THREATS Of employee and customers are served in branch offices* Increase in Enterprise bandwidth per year through 2018** Of advanced threats will target branch offices by 2016 (up from 5%) ** *Tech Target, Branch Office Growth Demands New Devices., 2013 **Gartner, Forecast Analysis: Worldwide Enterprise Network Services, Q2 2014 Update *** Gartner: “Bring Branch Office Network Security Up to the Enterprise Standard, Jeremy D’Hoinne, 26 April. 2013. 73%MORE DEVICES Growth in in mobile devices from 2014 - 2018**
  • 4. 4© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential DIA in the Branch Delivers Major Benefits… Eliminate Backhauling Internet Traffic Across the WAN •  Increased Reliability of Internet for WAN Transport •  Lower IT Spend •  Meet Budget Challenges •  Improved User Experience •  Enhanced Experience with Public Cloud Applications •  Better Business Application Performance •  Higher Guest Wi-Fi Satisfaction Improve Branch User Experiences while Reducing Costs
  • 5. 5© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential … But DIA Also Introduces New Risks •  Greater Threat Risks •  Increased Attack Surface •  Lack of Appropriate Security Protection at the Branch •  Lost Visibility into DIA Traffic •  Operational Risks •  Additional Sensors to Manage; Additional Rack Space Costs •  Overwhelming Amount of False Positives •  Inability to Zero in on Key Threats Quickly •  Lost Revenue-Generating Square Footage Due to Increased Footprint Threat and Operational Risks Can Be Mitigated!
  • 6. 6© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Use Case: You Will Meet Compliance Needs Corporate Branch Employees Corporate + Internet Traffic Examples: Retail stores Hospitals / Pharmacies Value Prop Ø  Best of Routing & Security at Head Quarters Ø  Good Enough Security at the Branch to Meet Compliance Ø  Advanced Behavior Analysis at the Head-end VPN Tunnel Internet Enterprise Network Firewall IPS Firewall
  • 7. 7© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Internet Use Case: Partial DIA Guest Internet Access Corporate Branch Examples: Retail stores / Auto Dealerships Hospitals / Pharmacies Financials Schools / Universities Ø VLAN separation, guest and employees network are separated Ø ZBFW blocks guest to employees traffic and vice versa Ø Cisco Cloud Web Security provides content filtering and policy enforcement Ø Snort Powered IPS provides basic intrusion protection Ø Corporate devices reach Internet via HQ Corporate + Employees Internet Traffic Employees Guest Guest Internet Traffic Enterprise Network VPN Tunnel Firewall IPS Firewall
  • 8. 8© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Use Case: Full DIA Examples: Retail stores accessing Supplier websites Hospital / Pharmacy accessing Insurance websites Cloud based enterprise service (WebEx, Salesforce etc.) Internet Corporate Branch Corporate Traffic Employees Guest Guest Internet Traffic Enterprise Network VPN Tunnel Employee Internet Traffic Ø VLAN separation, guest and employees network are separated Ø ZBFW blocks guest to employees traffic and vice versa Ø FirePOWER URL Filtering provides web reputation and category based filtering Ø Corporate and Guest devices reach Internet directly from the Branch Ø FirePOWER provides IPS, AVC and AMP Firewall Firewall
  • 9. 9© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Branch DIA use cases Use Case Vertical Security requirements Security Technology PCI and Regulatory Compliance Retail, Healthcare, Financial, government FW, IPS, content filtering (optional) ZBFW, Snort IPS Guest User Wi-fi Retail, Healthcare, Hospitality FW, Web Security, IPS (optional) ZBFW, Snort IPS Partial Direct Internet Access (public cloud, partner sites) Retail, Healthcare, manufacturing FW, Web Security, IPS Snort IPS or FirePOWER Threat Defense, CWS Full Direct Internet Access Retail, Healthcare, manufacturing FW, Web Security, IPS, Malware Protection, AVC FirePOWER Threat Defense
  • 10. 10© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential FirePOWER Threat Defense for ISR
  • 11. 11© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Positioning IPS/IDS Solution for the WAN ISR 4321 50-100 Mbps ISR 4331 100-300 Mbps ISR 4351 200-400 Mbps ISR 4451 - 2Gbps ISR 4431 – 1 Gbps Regulatory/ PCI Compliance Internet guest access MSSP Direct Internet access to partner sites or public cloud (i.e. Office365, Salesforce.com) Partial DIA Full DIA Note: FirePOWER also supports Cisco ISR G2 Series
  • 12. 12© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential FirePOWER NGIPS vs. Snort IPS Threats Application visibility and control Contextual awareness Impact assessment Automated IPS tuning User identities FireSIGHT Snort IPS FirePOWER IPS and Apps
  • 13. 13© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Cisco FirePOWER Threat Defense for ISR •  Capitalize on DIA Without Compromising Security •  Industry-Leading Threat Protection for Branch and Remote Offices •  Consolidated Footprint Frees Revenue-Generating Square Footage •  Centralized Management with Clearly Divided Roles and Responsibilities •  Lower Total Cost of Ownership Network Visibility Granular App Control Modern Threat Control NGIPS Security Intelligence URL Filtering BEFORE Discover Enforce Harden DURING Detect Block Defend AFTER Scope Contain Remediate Attack Continuum FirePOWER Threat Defense Visibility and Automation Advanced Malware Protection Retrospective Security IoCs/Incident Response
  • 14. 14© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Cisco FirePOWER Threat Defense for ISR Network Visibility Granular App Control Modern Threat Control NGIPS Security Intelligence URL Filtering BEFORE Discover Enforce Harden DURING Detect Block Defend AFTER Scope Contain Remediate Visibility and Automation OR Cisco ISR G2 Series FirePOWER Threat Defense AppX + Security License Free Up Valuable Square Footage Generate More Revenue $$$ + Cisco® 4000 Series ISR Cisco UCS® Advanced Malware Protection Retrospective Security IoCs/Incident Response
  • 15. 15© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Industry-Leading Threat Defense •  FirePOWER™ Next-Generation Intrusion Prevention System (NGIPS) •  Application Visibility and Control •  Advanced Malware Protection (AMP) for Networks •  Reputation-Based URL Filtering •  FireSIGHT® Management Center Industry-leading Threat Protection
  • 16. 16© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Gartner IPS Magic Quadrant This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from this URL. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
  • 17. 17© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Internet connection VPN tunnel FireSIGHT Management Center Branch Office HQ Centralized monitoring ESXi Branch Office ESXi Branch Office ESXi Deployment Architecture
  • 18. 18© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Snort IPS
  • 19. 19© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Cisco Snort IPS Lower TCO and investment protection Built on industry leading and proven open source components (Snort) Helps to achieve PCI compliance Centralized management for network and security features Need Who are looking for a cost-effective yet secure network infrastructure solution that will provide advanced routing and multi layered security and help meet compliance requirements For who For enterprises with distributed branch offices primarily in retail, financial sector, hospitality, and education sectors What Cisco ISR with Integrated security features (IPS, FW, VPN, Web security)
  • 20. 20© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Snort IPS A lightweight Threat Defense solution for the Branch Help meet PCI compliance mandate at the Branch Office Threat protection built into ISR 4000 branch routers Complement ISR 4000 Integrated Security Lightweight, Cost-Effective Threat Defense for the Branch Cisco ISR 4000 Snort
  • 21. 21© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Snort IPS Key Functionality Cisco ISR 4K Snort •  Snort integrated into Cisco IOS XE and application container •  Supported on ISR 4000 Series •  IPS/IDS functionality •  Centralized deployment with Prime template •  Log collection via external tools (ex. Splunk) •  Ability to whitelist signatures •  Signature update mechanism using local update
  • 22. 22© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Licensing and support model •  IPS Engine included in SEC license at no extra charge •  Signature update subscriptions: •  Snort community rule set (FREE) – 1Y •  Snort subscriber rule set – 1Y •  Snort subscriber rule set – 3Y
  • 23. 23© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Cloud Web Security (CWS)
  • 24. 24© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential To Internet CSR RADIUS Server CWS Tower Primary CWS Tower CSR RADIUS Server CWS Tower Secondary CWS Tower To Internet ISR-Dual-WAN Branch ISP-1 ISP-2 CWS – Tunnel Based Redirection
  • 25. 25© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Next Steps •  Contact your Cisco or partner account team to: -  Schedule a Product/Technical Deep-Dive or Request a Demo -  Inquire about Pricing Details -  Proceed with a Proof-of-Concept •  For More Information: -  Cisco Router Security http://www.cisco.com/go/routersecurity -  Branch Threat Defense -  VPN and Highly Secure Connectivity •  Cisco Network Insider Series: -  Comprehensive Cybersecurity Made Simple (Dec 15th, 2015)