SlideShare a Scribd company logo
Fidelis Network and Netgate TNSR
Extending Your Network Security toAWS
© Fidelis Cybersecurity
Agenda
Introductions
Cloud Migration
AWS Cloud Port Mirroring
Netgate TNSR
Fidelis Elevate
Threat Detection/Hunting
Q&A
David Weber
Director Product Management
Netgate
Tom Clare
Product/Technical Marketing
Fidelis Cybersecurity
2
© Fidelis Cybersecurity
Netgate®
• The open-source secure networking
company
• We productize open-source networking
and security software for enterprise and
service provider use
• Host of the pfSense® project
• Over 1 million+ installs worldwide
• Developer of TNSR™
• An open-source packet processing software platform
• Firewall, routing, VPN, and other secure networking needs
• Unparalleled performance, mgmt orchestration & services
flexibility
• Bare metal, VM, & Cloud Native capable
3
Your Network Transformed
Scale up and out
with freedom from
expensive, proprietary vendor lock-in.
© Fidelis Cybersecurity
Automate Threat Detection, Hunting & Response
with The Fidelis Elevate™ Platform
4
Accuracy. Clarity. Certainty.
• Gain threat visibility into networks,
endpoints, cloud and enterprise IoT
• See north-south traffic, lateral movement,
and traffic going in and out of your network
• Automate detection and response to reduce
exposure and risk to data
• Immediately respond to endpoint threats
• Prevent data leakage and exfiltration
• Reduce dwell time with an active post-
breach defense
© Fidelis Cybersecurity
Cloud Migration
On-Premises Co-Location Hosting IaaS PaaS SaaS
Data Data Data Data Data Data
Applications Applications Applications Applications Applications Applications
Databases Databases Databases Databases Databases Databases
Operating System Operating System Operating System Operating System Operating System Operating System
Virtualization Virtualization Virtualization Virtualization Virtualization Virtualization
Physical Servers Physical Servers Physical Servers Physical Servers Physical Servers Physical Servers
Network &
Storage
Network &
Storage
Network &
Storage
Network &
Storage
Network &
Storage
Network &
Storage
Data Center Data Center Data Center Data Center Data Center Data Center
STRATEGY → Off-Site Rehost Refactor Rebuild Replace
5
“On average, 40-60% of applications migrated to cloud by 2021” – Gartner CATALYST 2018
© Fidelis Cybersecurity
AWS IaaS
6
Amazon Elastic Compute (EC2)
• Virtual Computing On-Demand
• Server Instances (Machine Images)
• Pre-Defined Templates
• Elastic Block Store (EBS)
Virtual Private Cloud (VPC)
• Virtual Network per AWS Account
• Logically Isolated within AWS Cloud
• Supports Public/Private Subnets
• Security Groups and Network ACLs
© Fidelis Cybersecurity
Security Responsibility
7
AWS Shared Responsibility Model
© Fidelis Cybersecurity8
© Fidelis Cybersecurity
TNSR Platform Architecture
Open Source Value and
Freedom
Flexible Deployment
Models
© Fidelis Cybersecurity
TNSR Management Orchestration
Automation. Freedom. Scale. Cost Collapse.
Configuration Management and Orchestration Tools
Secure Networking Data Plane
© Fidelis Cybersecurity
GRE Tunnel
Netgate TNSR and Fidelis Network
Customer VPC Fidelis VPC
N-S N-S
E-W E-W
App Server Web Server
Fidelis
CommandPost
Fidelis
Network Sensor
© Fidelis Cybersecurity
Fidelis Multiple Sensors
SMTPSMTP
Email
(SMTP)
Fidelis Collector
Fidelis DirectFidelis
CommandPost
Fidelis Internal
On-Premises or Cloud
Fidelis Mail
DMZ
ICAP
Web
(HTTP, FTP)
Fidelis Web
Fidelis Insight
Enterprise File Shares,
SharePoint Servers,
Databases, etc.
High-Value
Assets Big Data
Analytics
Perimeter
Firewall / IPS
Email Servers
(Exchange)
Email
Gateways
HTTP / FTP
Proxies
12
Fidelis Sandbox
Fidelis Endpoint
(object requests
Into Collector)
© Fidelis Cybersecurity
Fidelis Collector
• Metadata storage and security analytics component
• Metadata – information about other information
• Retrospective and historical analysis (up to 360 days)
• ~90% of data, ~20% of storage expense, on-premise or Fidelis Cloud
• Metadata characteristics:
- All ports & protocols, including unknown protocol session data
- Non-selective session recording, no sampling or dropped data
- Network metadata (about 2% of session size)
- Structured metadata, over 300 attributes indexed and easily searchable
- Enhanced metadata (e.g. alerts, threat intel, geo-location, policy tagging, ID2IP)
13
© Fidelis Cybersecurity
Types of Metadata
• Investigation and Response
Alert pivots and hunting by switching
between content and context of sessions
• Automatic Retrospective Application of
Threat Intelligence
• Cross Session Correlation, plus
Security Analytics
• Network Visibility & Profiles
See patterns not seen in firewall logs or
SIEM dashboards
• Anomaly Detection
Frequent and rare instances of attributes,
plus cross session, multi-faceted and
behavioral analysis
14
Plus custom tags!
© Fidelis Cybersecurity
Metadata Query Examples
Have I seen this document of interest on the network before? Query: Search all network sessions
for the past three months for my document of interest based on hash, title, author, create date or other
attributes.
Who else has sent or received this document of interest? Query: Search all network sessions for
the past three months for my document of interest based on hash, title, author, create date or other
attributes.
What other data has this user sent? Query: Map out all data from this user, what was sent and where
it went.
Where has the phrase “Treadstone” been seen on the network within the last month? Tag
sessions containing phrase or keywords of interest. Query: Search for tagged sessions.
What documents contain specific header/footer text? Query: List all network sessions in the last 30
days that contained a document with a header/footer that contains specific text.
Alerts from automatic analytics based on events, event rates, event sequences, and frequency.
Analytic view of frequent/rare values across 100s of metadata attributes.
15
© Fidelis Cybersecurity
Metadata Comparison
NetFlow Data SIEM / Log Collectors Fidelis Metadata Full Packet Capture
(PCAPs)
Data • Source/Destination
• Transport Protocol
• Type of Service
• Session Duration
• Unstructured Log Data
• Normalize & Correlate
• NGFW, IDPS, VPN, AV/EP, DLP
• Apps, Databases & Web Servers
• Email / Web Gateways & CASBs
• Network Infrastructure
• Inventory & Vulnerabilities
• Indexed, Ready To Use
• Network, Endpoint, Cloud
• Web/Email Sensors
• Transport & Protocols
• Applications & Files
• Web Apps & Social Media
• Email, IRC, Telnet, TOR, etc.
• Encrypted Web Access
• Certificates
• Documents & Archives
• Embedded Objects
• Executable Files
• Others (Flash, Java, XML)
• Custom Defined Tags
• Raw Packet Data
• Network DVR Capture
• Endpoint DVR Capture
• Encoded, Unassembled
• Forensic Evidence
Pros /
Cons
• Misses Context
• Not Enough Data
• Resource Intensive/$$$
• Compliance/Audit Driven
• Challenge to Define Rules
• Few Rules – Miss Alerts
• Many Rules – High FPs
• Detect Known w/Threat Intel.
• UEBA Requires More Data
• SOC, Timeline, Investigations
• Rarely Detects Advanced Threats
• ~90% of Data, 20% of Cost
• Focus on Threat Detection
• Data Loss / Data Theft
• Cross Session Analysis
• Apply Threat Intelligence
• Large Data Volumes
• Expensive to Store
• Unable to Query
• Cannot Apply Threat Intel.
• Timely to
Decode/Assemble
• Forensic Skills Required
© Fidelis Cybersecurity
Fidelis Network Visibility & Detection
17
Traffic Analysis
Expose misuse of assets
Proxy and security circumvention
Discover encryption misuse
All ports, all protocols
Content Analysis
Deep Session Inspection®
Deep Packet Inspection
Deep Content Inspection
Data Leakage/DLP
Zip, RAR, JAR, Archive file extraction
Malware Detection
Advanced Multi-tiered Malware Detection
Heuristic Analysis
Sandbox Execution Analysis
Machine Learning Based Detection
C2 Detection
Threat Detection
Custom Protocol Detection
De-Obfuscation
Internal Threats Detection
Behavioral Analytics
Historical Analytics
Threat Hunting
Reputation Feed Matching
STIX/TAXII
YARA, Suricata Support
Open Policy Interface
Historical Analysis
1
0
1
1
0
1
0
1
0
1
0
1
0
1
1
0
0
1
0
1
0
1
0
1
0
1
0
0
0
1
1
1
1
1
0
1
Sensors
Cloud, Gateway, Internal. Email, Web
Metadata
300+ Attributes & Custom Tags
Multi-Defenses
Real-time & Retrospective Analysis
Threat Intelligence
Fidelis, 3rd Party, Internal
Automation
Detection, Investigation, Response
© Fidelis Cybersecurity18
See patterns in
network activity
Monitor for and
prevent
exfiltration of data
See beaconing
and block it
Identify and stop
malicious network
behavior
See lateral
movement
Perform real-time
and historical
analysis
See all endpoint
activity and
respond to threats
…!!!?!??!
BEST CASE
Hours or Days
Review alert and
determine what info is
needed to validate it.
If compromised, figure
out if you should clean
it or re-image it.
Wonder to yourself
if that’s the only
compromised endpoint.
Then move on.
Manually update your
firewall and breach
detection rules.
Get info back from
IT. It’s wrong (or
not enough).
Open a ticket with IT
to ask someone to go
get the information.
Review information and
determine if the endpoint
is compromised.
ADay in the Life of a Security Team – Without Fidelis
© Fidelis Cybersecurity19
Fidelis automates
response playbooks.
TYPICAL CASE
MINUTES
(vs. Hours or Days)
Fidelis detects,
validates and creates
a real alert.
You decide on remediation
activity and initiate it.
Fidelis automatically
prevents the threat
going forward.
Fidelis finds
everywhere else the
same thing that
occurred now and in
the past.
Fidelis automatically
gathers all relevant
info for investigation.
AUTOMATED
AUTOMATED
ADay in the Life of a Security Team – With Fidelis
See beaconing
and block it
Monitor for
and prevent
exfiltration
of data
See patterns in
network activity
Identify and stop malicious
network behavior
See lateral movement
See all endpoint
activity
and respond
to threats
Perform
real-time and
historical
analysis
© Fidelis Cybersecurity20
▪ See across all traffic, all ports, all protocols, lateral movement and all endpoint activity
▪ Discover and classify all network assets, including enterprise IoT
▪ Decode and analyze embedded sessions with patented Deep Session Inspection®
▪ Inspect all content flowing over the network – from both threat and data loss perspective
Deep
Visibility
▪ Automate response - isolate the endpoint, rollback to previous snapshot, CVE scanning,
jumpstart playbooks, and more
▪ Confirm and stop data theft by content inspection of all outgoing network activity
Faster
Response
▪ Capture and store all metadata for real-time and retrospective analysis
▪ Accurate and fast detection driven by curated threat intelligence, integrated sandboxing,
machine learning algorithms to extract IoCs, and AV
▪ Automatically validate, consolidate, and correlate network alerts against every endpoint
Accurate
Detection
Gain Full Visibility, Detect and Respond
to Threats Faster with Fidelis Elevate
© Fidelis Cybersecurity
24x7 Managed Detection and Response (MDR)
Let Us Be Your Threat Hunting and Data Leakage Mitigation Team
21
Contextual Perspective, Deep Visibility and Automated
Detection and Response across your Network, Endpoints,
Cloud and Enterprise IoT Devices
Full service solution focused on detection, response and
remediation - managed and monitored by security experts
Discover and Classify Network Assets
Enforce Network Detection and Response
Data Leakage Prevention (DLP)
Endpoint Detection and Response (EDR)
Deception
Verifies and enforces your security policies and compliance
requirements to ensure the highest standards
© Fidelis Cybersecurity
Summary
TNSR serves as a cloud gateway with
built-in traffic monitoring
Delivers high-speed traffic directly to
Fidelis Network sensors running in
AWS
No agents required
No modifications to user-defined
routes required
Delivery over GRE (ERSPAN) or
VXLAN
23
Advanced visibility, threat
detection, and data loss/theft
detection
Now capable of securing
applications and data hosted within
AWS
Deep visibility
Accurate detection
Fast response
by
© Fidelis Cybersecurity
Next Steps: Proof of Concept
24
Find the Blind Spots in
Your Security Stack
▪ Highly recommended next step
▪ Full platform or individual products
▪ Easy-to-implement with flexible deployment
options based on your requirements:
▪ Cloud with Netgate TNSR
▪ On-premise with sensors
▪ We work with you to define success criteria
and timeline
https://www.fidelissecurity.com/products/network/demo
Thank You!

More Related Content

What's hot

Insider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis ElevateInsider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
Fidelis Cybersecurity
 
Threat intelligence Primary Tradecraft and Research
Threat intelligence Primary Tradecraft and ResearchThreat intelligence Primary Tradecraft and Research
Threat intelligence Primary Tradecraft and Research
Fidelis Cybersecurity
 
Part 1: Identifying Insider Threats with Fidelis EDR Technology
Part 1: Identifying  Insider Threats with Fidelis EDR Technology Part 1: Identifying  Insider Threats with Fidelis EDR Technology
Part 1: Identifying Insider Threats with Fidelis EDR Technology
Fidelis Cybersecurity
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You Buy
Fidelis Cybersecurity
 
The Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryThe Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup Story
Quest
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3Shawn Croswell
 
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
mdagrossa
 
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
SaraPia5
 
Fidelis - Live Demonstration of Deception Solution
Fidelis - Live Demonstration of Deception SolutionFidelis - Live Demonstration of Deception Solution
Fidelis - Live Demonstration of Deception Solution
Fidelis Cybersecurity
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside Out
Lancope, Inc.
 
Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?
marketingunitrends
 
Disección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeDisección de amenazas en entornos de nube
Disección de amenazas en entornos de nube
Cristian Garcia G.
 
Ransomware Detection: Don’t Pay Up. Backup.
Ransomware Detection:  Don’t Pay Up. Backup.Ransomware Detection:  Don’t Pay Up. Backup.
Ransomware Detection: Don’t Pay Up. Backup.
marketingunitrends
 
Moving Beyond Zero Trust
Moving Beyond Zero TrustMoving Beyond Zero Trust
Moving Beyond Zero Trust
scoopnewsgroup
 
Evidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsEvidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five Controls
Priyanka Aash
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Shah Sheikh
 
ATP Technology Pillars
ATP Technology PillarsATP Technology Pillars
ATP Technology Pillars
Priyanka Aash
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
Tom K
 
Ransomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your CompanyRansomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your Company
Veriato
 

What's hot (20)

Insider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis ElevateInsider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
 
Threat intelligence Primary Tradecraft and Research
Threat intelligence Primary Tradecraft and ResearchThreat intelligence Primary Tradecraft and Research
Threat intelligence Primary Tradecraft and Research
 
Part 1: Identifying Insider Threats with Fidelis EDR Technology
Part 1: Identifying  Insider Threats with Fidelis EDR Technology Part 1: Identifying  Insider Threats with Fidelis EDR Technology
Part 1: Identifying Insider Threats with Fidelis EDR Technology
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You Buy
 
The Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryThe Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup Story
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
TIC-TOC: Ransomware: Help your Customers be Prepared with Dominique Singer an...
 
Fidelis - Live Demonstration of Deception Solution
Fidelis - Live Demonstration of Deception SolutionFidelis - Live Demonstration of Deception Solution
Fidelis - Live Demonstration of Deception Solution
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside Out
 
Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?
 
Disección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeDisección de amenazas en entornos de nube
Disección de amenazas en entornos de nube
 
Ransomware Detection: Don’t Pay Up. Backup.
Ransomware Detection:  Don’t Pay Up. Backup.Ransomware Detection:  Don’t Pay Up. Backup.
Ransomware Detection: Don’t Pay Up. Backup.
 
Moving Beyond Zero Trust
Moving Beyond Zero TrustMoving Beyond Zero Trust
Moving Beyond Zero Trust
 
Evidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsEvidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five Controls
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
ATP Technology Pillars
ATP Technology PillarsATP Technology Pillars
ATP Technology Pillars
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
 
Ransomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your CompanyRansomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your Company
 

Similar to Extending Your Network Cloud Security to AWS

Cloud Security
Cloud SecurityCloud Security
Cloud Security
AWS User Group Bengaluru
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
AWS User Group Bengaluru
 
Fighting cyber fraud with hadoop
Fighting cyber fraud with hadoopFighting cyber fraud with hadoop
Fighting cyber fraud with hadoop
Niel Dunnage
 
Presentacion de solucion cloud de navegacion segura
Presentacion de solucion cloud de navegacion seguraPresentacion de solucion cloud de navegacion segura
Presentacion de solucion cloud de navegacion segura
RogerChaucaZea
 
talk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxtalk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptx
TrongMinhHoang1
 
Security Delivery Platform: Best practices
Security Delivery Platform: Best practicesSecurity Delivery Platform: Best practices
Security Delivery Platform: Best practices
Mihajlo Prerad
 
Preparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissancePreparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity Renaissance
Cloudera, Inc.
 
Get Started with Cloudera’s Cyber Solution
Get Started with Cloudera’s Cyber SolutionGet Started with Cloudera’s Cyber Solution
Get Started with Cloudera’s Cyber Solution
Cloudera, Inc.
 
Big Data For Threat Detection & Response
Big Data For Threat Detection & ResponseBig Data For Threat Detection & Response
Big Data For Threat Detection & Response
Harry McLaren
 
Understanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM iUnderstanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM i
Precisely
 
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment modeCloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Himani Singh
 
DEVNET-1123 CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
DEVNET-1123	CSTA - Cisco Security Technical Alliances, New Program for Ecosys...DEVNET-1123	CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
DEVNET-1123 CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
Cisco DevNet
 
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachCisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
NetworkCollaborators
 
Top five configuration security errors and how to avoid them - DEM09-S - Chic...
Top five configuration security errors and how to avoid them - DEM09-S - Chic...Top five configuration security errors and how to avoid them - DEM09-S - Chic...
Top five configuration security errors and how to avoid them - DEM09-S - Chic...
Amazon Web Services
 
Cloud Breach - Forensics Audit Planning
Cloud Breach - Forensics Audit PlanningCloud Breach - Forensics Audit Planning
Cloud Breach - Forensics Audit Planning
Valdez Ladd MBA, CISSP, CISA,
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Cloudera, Inc.
 
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
Denodo
 
IoT-Enabled Predictive Maintenance
IoT-Enabled Predictive MaintenanceIoT-Enabled Predictive Maintenance
IoT-Enabled Predictive Maintenance
Cloudera, Inc.
 
Alfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transitAlfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transit
Toni de la Fuente
 
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
pladott1
 

Similar to Extending Your Network Cloud Security to AWS (20)

Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Fighting cyber fraud with hadoop
Fighting cyber fraud with hadoopFighting cyber fraud with hadoop
Fighting cyber fraud with hadoop
 
Presentacion de solucion cloud de navegacion segura
Presentacion de solucion cloud de navegacion seguraPresentacion de solucion cloud de navegacion segura
Presentacion de solucion cloud de navegacion segura
 
talk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxtalk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptx
 
Security Delivery Platform: Best practices
Security Delivery Platform: Best practicesSecurity Delivery Platform: Best practices
Security Delivery Platform: Best practices
 
Preparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissancePreparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity Renaissance
 
Get Started with Cloudera’s Cyber Solution
Get Started with Cloudera’s Cyber SolutionGet Started with Cloudera’s Cyber Solution
Get Started with Cloudera’s Cyber Solution
 
Big Data For Threat Detection & Response
Big Data For Threat Detection & ResponseBig Data For Threat Detection & Response
Big Data For Threat Detection & Response
 
Understanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM iUnderstanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM i
 
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment modeCloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
 
DEVNET-1123 CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
DEVNET-1123	CSTA - Cisco Security Technical Alliances, New Program for Ecosys...DEVNET-1123	CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
DEVNET-1123 CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
 
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachCisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
 
Top five configuration security errors and how to avoid them - DEM09-S - Chic...
Top five configuration security errors and how to avoid them - DEM09-S - Chic...Top five configuration security errors and how to avoid them - DEM09-S - Chic...
Top five configuration security errors and how to avoid them - DEM09-S - Chic...
 
Cloud Breach - Forensics Audit Planning
Cloud Breach - Forensics Audit PlanningCloud Breach - Forensics Audit Planning
Cloud Breach - Forensics Audit Planning
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
 
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
 
IoT-Enabled Predictive Maintenance
IoT-Enabled Predictive MaintenanceIoT-Enabled Predictive Maintenance
IoT-Enabled Predictive Maintenance
 
Alfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transitAlfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transit
 
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
 

Recently uploaded

Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
Pixlogix Infotech
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 

Recently uploaded (20)

Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 

Extending Your Network Cloud Security to AWS

  • 1. Fidelis Network and Netgate TNSR Extending Your Network Security toAWS
  • 2. © Fidelis Cybersecurity Agenda Introductions Cloud Migration AWS Cloud Port Mirroring Netgate TNSR Fidelis Elevate Threat Detection/Hunting Q&A David Weber Director Product Management Netgate Tom Clare Product/Technical Marketing Fidelis Cybersecurity 2
  • 3. © Fidelis Cybersecurity Netgate® • The open-source secure networking company • We productize open-source networking and security software for enterprise and service provider use • Host of the pfSense® project • Over 1 million+ installs worldwide • Developer of TNSR™ • An open-source packet processing software platform • Firewall, routing, VPN, and other secure networking needs • Unparalleled performance, mgmt orchestration & services flexibility • Bare metal, VM, & Cloud Native capable 3 Your Network Transformed Scale up and out with freedom from expensive, proprietary vendor lock-in.
  • 4. © Fidelis Cybersecurity Automate Threat Detection, Hunting & Response with The Fidelis Elevate™ Platform 4 Accuracy. Clarity. Certainty. • Gain threat visibility into networks, endpoints, cloud and enterprise IoT • See north-south traffic, lateral movement, and traffic going in and out of your network • Automate detection and response to reduce exposure and risk to data • Immediately respond to endpoint threats • Prevent data leakage and exfiltration • Reduce dwell time with an active post- breach defense
  • 5. © Fidelis Cybersecurity Cloud Migration On-Premises Co-Location Hosting IaaS PaaS SaaS Data Data Data Data Data Data Applications Applications Applications Applications Applications Applications Databases Databases Databases Databases Databases Databases Operating System Operating System Operating System Operating System Operating System Operating System Virtualization Virtualization Virtualization Virtualization Virtualization Virtualization Physical Servers Physical Servers Physical Servers Physical Servers Physical Servers Physical Servers Network & Storage Network & Storage Network & Storage Network & Storage Network & Storage Network & Storage Data Center Data Center Data Center Data Center Data Center Data Center STRATEGY → Off-Site Rehost Refactor Rebuild Replace 5 “On average, 40-60% of applications migrated to cloud by 2021” – Gartner CATALYST 2018
  • 6. © Fidelis Cybersecurity AWS IaaS 6 Amazon Elastic Compute (EC2) • Virtual Computing On-Demand • Server Instances (Machine Images) • Pre-Defined Templates • Elastic Block Store (EBS) Virtual Private Cloud (VPC) • Virtual Network per AWS Account • Logically Isolated within AWS Cloud • Supports Public/Private Subnets • Security Groups and Network ACLs
  • 7. © Fidelis Cybersecurity Security Responsibility 7 AWS Shared Responsibility Model
  • 9. © Fidelis Cybersecurity TNSR Platform Architecture Open Source Value and Freedom Flexible Deployment Models
  • 10. © Fidelis Cybersecurity TNSR Management Orchestration Automation. Freedom. Scale. Cost Collapse. Configuration Management and Orchestration Tools Secure Networking Data Plane
  • 11. © Fidelis Cybersecurity GRE Tunnel Netgate TNSR and Fidelis Network Customer VPC Fidelis VPC N-S N-S E-W E-W App Server Web Server Fidelis CommandPost Fidelis Network Sensor
  • 12. © Fidelis Cybersecurity Fidelis Multiple Sensors SMTPSMTP Email (SMTP) Fidelis Collector Fidelis DirectFidelis CommandPost Fidelis Internal On-Premises or Cloud Fidelis Mail DMZ ICAP Web (HTTP, FTP) Fidelis Web Fidelis Insight Enterprise File Shares, SharePoint Servers, Databases, etc. High-Value Assets Big Data Analytics Perimeter Firewall / IPS Email Servers (Exchange) Email Gateways HTTP / FTP Proxies 12 Fidelis Sandbox Fidelis Endpoint (object requests Into Collector)
  • 13. © Fidelis Cybersecurity Fidelis Collector • Metadata storage and security analytics component • Metadata – information about other information • Retrospective and historical analysis (up to 360 days) • ~90% of data, ~20% of storage expense, on-premise or Fidelis Cloud • Metadata characteristics: - All ports & protocols, including unknown protocol session data - Non-selective session recording, no sampling or dropped data - Network metadata (about 2% of session size) - Structured metadata, over 300 attributes indexed and easily searchable - Enhanced metadata (e.g. alerts, threat intel, geo-location, policy tagging, ID2IP) 13
  • 14. © Fidelis Cybersecurity Types of Metadata • Investigation and Response Alert pivots and hunting by switching between content and context of sessions • Automatic Retrospective Application of Threat Intelligence • Cross Session Correlation, plus Security Analytics • Network Visibility & Profiles See patterns not seen in firewall logs or SIEM dashboards • Anomaly Detection Frequent and rare instances of attributes, plus cross session, multi-faceted and behavioral analysis 14 Plus custom tags!
  • 15. © Fidelis Cybersecurity Metadata Query Examples Have I seen this document of interest on the network before? Query: Search all network sessions for the past three months for my document of interest based on hash, title, author, create date or other attributes. Who else has sent or received this document of interest? Query: Search all network sessions for the past three months for my document of interest based on hash, title, author, create date or other attributes. What other data has this user sent? Query: Map out all data from this user, what was sent and where it went. Where has the phrase “Treadstone” been seen on the network within the last month? Tag sessions containing phrase or keywords of interest. Query: Search for tagged sessions. What documents contain specific header/footer text? Query: List all network sessions in the last 30 days that contained a document with a header/footer that contains specific text. Alerts from automatic analytics based on events, event rates, event sequences, and frequency. Analytic view of frequent/rare values across 100s of metadata attributes. 15
  • 16. © Fidelis Cybersecurity Metadata Comparison NetFlow Data SIEM / Log Collectors Fidelis Metadata Full Packet Capture (PCAPs) Data • Source/Destination • Transport Protocol • Type of Service • Session Duration • Unstructured Log Data • Normalize & Correlate • NGFW, IDPS, VPN, AV/EP, DLP • Apps, Databases & Web Servers • Email / Web Gateways & CASBs • Network Infrastructure • Inventory & Vulnerabilities • Indexed, Ready To Use • Network, Endpoint, Cloud • Web/Email Sensors • Transport & Protocols • Applications & Files • Web Apps & Social Media • Email, IRC, Telnet, TOR, etc. • Encrypted Web Access • Certificates • Documents & Archives • Embedded Objects • Executable Files • Others (Flash, Java, XML) • Custom Defined Tags • Raw Packet Data • Network DVR Capture • Endpoint DVR Capture • Encoded, Unassembled • Forensic Evidence Pros / Cons • Misses Context • Not Enough Data • Resource Intensive/$$$ • Compliance/Audit Driven • Challenge to Define Rules • Few Rules – Miss Alerts • Many Rules – High FPs • Detect Known w/Threat Intel. • UEBA Requires More Data • SOC, Timeline, Investigations • Rarely Detects Advanced Threats • ~90% of Data, 20% of Cost • Focus on Threat Detection • Data Loss / Data Theft • Cross Session Analysis • Apply Threat Intelligence • Large Data Volumes • Expensive to Store • Unable to Query • Cannot Apply Threat Intel. • Timely to Decode/Assemble • Forensic Skills Required
  • 17. © Fidelis Cybersecurity Fidelis Network Visibility & Detection 17 Traffic Analysis Expose misuse of assets Proxy and security circumvention Discover encryption misuse All ports, all protocols Content Analysis Deep Session Inspection® Deep Packet Inspection Deep Content Inspection Data Leakage/DLP Zip, RAR, JAR, Archive file extraction Malware Detection Advanced Multi-tiered Malware Detection Heuristic Analysis Sandbox Execution Analysis Machine Learning Based Detection C2 Detection Threat Detection Custom Protocol Detection De-Obfuscation Internal Threats Detection Behavioral Analytics Historical Analytics Threat Hunting Reputation Feed Matching STIX/TAXII YARA, Suricata Support Open Policy Interface Historical Analysis 1 0 1 1 0 1 0 1 0 1 0 1 0 1 1 0 0 1 0 1 0 1 0 1 0 1 0 0 0 1 1 1 1 1 0 1 Sensors Cloud, Gateway, Internal. Email, Web Metadata 300+ Attributes & Custom Tags Multi-Defenses Real-time & Retrospective Analysis Threat Intelligence Fidelis, 3rd Party, Internal Automation Detection, Investigation, Response
  • 18. © Fidelis Cybersecurity18 See patterns in network activity Monitor for and prevent exfiltration of data See beaconing and block it Identify and stop malicious network behavior See lateral movement Perform real-time and historical analysis See all endpoint activity and respond to threats …!!!?!??! BEST CASE Hours or Days Review alert and determine what info is needed to validate it. If compromised, figure out if you should clean it or re-image it. Wonder to yourself if that’s the only compromised endpoint. Then move on. Manually update your firewall and breach detection rules. Get info back from IT. It’s wrong (or not enough). Open a ticket with IT to ask someone to go get the information. Review information and determine if the endpoint is compromised. ADay in the Life of a Security Team – Without Fidelis
  • 19. © Fidelis Cybersecurity19 Fidelis automates response playbooks. TYPICAL CASE MINUTES (vs. Hours or Days) Fidelis detects, validates and creates a real alert. You decide on remediation activity and initiate it. Fidelis automatically prevents the threat going forward. Fidelis finds everywhere else the same thing that occurred now and in the past. Fidelis automatically gathers all relevant info for investigation. AUTOMATED AUTOMATED ADay in the Life of a Security Team – With Fidelis See beaconing and block it Monitor for and prevent exfiltration of data See patterns in network activity Identify and stop malicious network behavior See lateral movement See all endpoint activity and respond to threats Perform real-time and historical analysis
  • 20. © Fidelis Cybersecurity20 ▪ See across all traffic, all ports, all protocols, lateral movement and all endpoint activity ▪ Discover and classify all network assets, including enterprise IoT ▪ Decode and analyze embedded sessions with patented Deep Session Inspection® ▪ Inspect all content flowing over the network – from both threat and data loss perspective Deep Visibility ▪ Automate response - isolate the endpoint, rollback to previous snapshot, CVE scanning, jumpstart playbooks, and more ▪ Confirm and stop data theft by content inspection of all outgoing network activity Faster Response ▪ Capture and store all metadata for real-time and retrospective analysis ▪ Accurate and fast detection driven by curated threat intelligence, integrated sandboxing, machine learning algorithms to extract IoCs, and AV ▪ Automatically validate, consolidate, and correlate network alerts against every endpoint Accurate Detection Gain Full Visibility, Detect and Respond to Threats Faster with Fidelis Elevate
  • 21. © Fidelis Cybersecurity 24x7 Managed Detection and Response (MDR) Let Us Be Your Threat Hunting and Data Leakage Mitigation Team 21 Contextual Perspective, Deep Visibility and Automated Detection and Response across your Network, Endpoints, Cloud and Enterprise IoT Devices Full service solution focused on detection, response and remediation - managed and monitored by security experts Discover and Classify Network Assets Enforce Network Detection and Response Data Leakage Prevention (DLP) Endpoint Detection and Response (EDR) Deception Verifies and enforces your security policies and compliance requirements to ensure the highest standards
  • 22. © Fidelis Cybersecurity Summary TNSR serves as a cloud gateway with built-in traffic monitoring Delivers high-speed traffic directly to Fidelis Network sensors running in AWS No agents required No modifications to user-defined routes required Delivery over GRE (ERSPAN) or VXLAN 23 Advanced visibility, threat detection, and data loss/theft detection Now capable of securing applications and data hosted within AWS Deep visibility Accurate detection Fast response by
  • 23. © Fidelis Cybersecurity Next Steps: Proof of Concept 24 Find the Blind Spots in Your Security Stack ▪ Highly recommended next step ▪ Full platform or individual products ▪ Easy-to-implement with flexible deployment options based on your requirements: ▪ Cloud with Netgate TNSR ▪ On-premise with sensors ▪ We work with you to define success criteria and timeline https://www.fidelissecurity.com/products/network/demo