SlideShare a Scribd company logo
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
How Silicon Valley startups are
approaching security differently
a.k.a. The New Security Stack
Scott Cressman
Senior Product Manager, OpenDNS
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org @scott_cressm
</me>
• BEng, Computer
• Early experience in Support &
Professional Services
• Over 12 years in security doing
Product Management
• Regularly work with security
thought leaders of Fortune 500, Bay
Area “startups”
<me>
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Agenda
@scott_cressm
• Baseline
• Who are these “Silicon Valley startups?”
• How do they approach security differently?
• Bringing it all together
• What can you do?
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
BASELINE
Why we’re here. Why they’re adapting.
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Last 20 years of security:
Got a problem?
BUY A BOX
FIREWALL
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
VPN
EMAIL GATEWAY
WEB PROXY
DLP
NEW OFFICE
Another problem?
ANOTHER BOX!
Keep Stacking…
SANDBOX
FASTER ROUTER
FIREWALL
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
BUT,
your users have
left the building…
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
AND, your apps are in the Cloud…
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
DarkHotel
Attack
OFF NETWORK
AND SUPPLIERS
BRANCH OFFICE/
STORE/CLINIC
HQ
Attackers are
Targeting the
Weakest Links
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
WHO ARE THESE “STARTUPS”?
How they’re different
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Who are they?
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
How do they work?
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
What do they value?
@scott_cressm
Productivity over obstruction
Mobility over control
Visibility over prevention
Automation over repetition
Outsourcing over distraction
Partnership over dictatorship
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
HOW ARE THEY DOING IT?
Differently…
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
A lighter touch
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org @scott_cressm
Mostly Microsoft
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org @scott_cressm
Content filtering focus
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org @scott_cressm
Traditional Web Proxy
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org @scott_cressm
Heavyweight endpoint agents
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org @scott_cressm
Off-network security VPN dependence
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Focus on mobility
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Off-network devices
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Maintain security without violating privacy
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Federate Identity
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Federated Identity is a prerequisite
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Identity always, everywhere
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
The device is expendable
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Optimize for productivity
@scott_cressm
+
=
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Invest in security teams & automation
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Internal focus on simplification & discovery
@scott_cressm
• “Internal” focus
• Shift to discovery from prevention
• Simplification of their “protection ecosystem”
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Demand openness from their vendors
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Analysts actually doing security
@scott_cressm
• Analysts spending time on analysis
• Run security drills
• Threat Intelligence sharing (STIX/TAXII)
• Consumption of threat intel (e.g. FBI Flash
bulletins, FS-ISAC, etc.)
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Operationalize their intelligence
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Threat Intelligence Platforms
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
BRINGING IT ALL TOGETHER
The new Security Stack & Protection Ecosystem
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
The Shifting Security Stack
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org @scott_cressm
UMBRELLA
Enforcement
Instant protection on- and off-
network.
Reporting
Near real-time visibility on- and off-
network of all DNS traffic.
INVESTIGATE
Intelligence
Enrich threat intel and assist with
investigations and IR (incident
response).
context on
domains,
IPs, or ASNs
GET
Internal
Systems
logs
SECURITY
INCIDENT &
EVENT
MANAGEMENT
THREAT
INTEL
PLATFORM
logs
GET
POST
events
Example security lifecycle
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
WHAT CAN YOU DO?
Today and in the coming months & years
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Revisit your priorities
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Demand more of your vendors
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Invest in (cloud) identity management
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
Invest in your security team & automation
@scott_cressm
Celebrating a decade
of guiding security
professionals.
@Secure360 or www.Secure360.org
OPEN CONVERSATION
Questions & commentary
@scott_cressm

More Related Content

What's hot

2016_AZCWR_Vanguard_keynote_presentation
2016_AZCWR_Vanguard_keynote_presentation2016_AZCWR_Vanguard_keynote_presentation
2016_AZCWR_Vanguard_keynote_presentation
Richard Larkins
 
Storage visibility and Optimization. A Story of Ceph
Storage visibility and Optimization.  A Story of CephStorage visibility and Optimization.  A Story of Ceph
Storage visibility and Optimization. A Story of Ceph
Yathiraj Udupi, Ph.D.
 
Are open source and embedded software development on a collision course?
Are open source and embedded software development on a  collision course?Are open source and embedded software development on a  collision course?
Are open source and embedded software development on a collision course?
Rogue Wave Software
 
Bill checkpoint
Bill checkpointBill checkpoint
Bill checkpoint
Billy Cox
 
Secure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSecure Coding for Java - An Introduction
Secure Coding for Java - An Introduction
Sebastien Gioria
 
The CISO's Dilemma 44CON 2019
The CISO's Dilemma 44CON 2019The CISO's Dilemma 44CON 2019
The CISO's Dilemma 44CON 2019
Saumil Shah
 
Embracing the Open Source Model
Embracing the Open Source ModelEmbracing the Open Source Model
Embracing the Open Source Model
Cisco DevNet
 
Paradigm of Dependable Security
Paradigm of Dependable SecurityParadigm of Dependable Security
Paradigm of Dependable Security
Keyaan Williams
 
Cisco Girls IT Day
Cisco Girls IT DayCisco Girls IT Day
Cisco Girls IT Day
Patrice D'Eramo
 
Security is a process, not a plugin (WordCamp Oslo 2018)
Security is a process, not a plugin (WordCamp Oslo 2018)Security is a process, not a plugin (WordCamp Oslo 2018)
Security is a process, not a plugin (WordCamp Oslo 2018)
Thomas Vitale
 
Security is a process, not a plugin (WordCamp London 2018)
Security is a process, not a plugin  (WordCamp London 2018)Security is a process, not a plugin  (WordCamp London 2018)
Security is a process, not a plugin (WordCamp London 2018)
Thomas Vitale
 
Security is a process, not a plugin (WordCamp Torino 2018)
Security is a process, not a plugin (WordCamp Torino 2018)Security is a process, not a plugin (WordCamp Torino 2018)
Security is a process, not a plugin (WordCamp Torino 2018)
Thomas Vitale
 
Incident response : the good the bad and the ugly or how to keep your face af...
Incident response : the good the bad and the ugly or how to keep your face af...Incident response : the good the bad and the ugly or how to keep your face af...
Incident response : the good the bad and the ugly or how to keep your face af...
theAluc
 
Global Thought Leadership Webcast, March 23
Global Thought Leadership Webcast, March 23Global Thought Leadership Webcast, March 23
Global Thought Leadership Webcast, March 23
Patrícia Alves
 
Accelerating Incident Response in Organizations of Any Size
Accelerating Incident Response in Organizations of Any SizeAccelerating Incident Response in Organizations of Any Size
Accelerating Incident Response in Organizations of Any Size
Cisco Canada
 
Idc security roadshow may2015 Adrian Aron
Idc security roadshow may2015 Adrian AronIdc security roadshow may2015 Adrian Aron
Idc security roadshow may2015 Adrian Aron
Dejan Jeremic
 
BGA Eğitim Kataloğu
BGA Eğitim KataloğuBGA Eğitim Kataloğu
BGA Eğitim Kataloğu
Asım Önder Kabataş
 
Barbara Holtmann Presentation Washington May 3 2011
Barbara Holtmann Presentation Washington May 3 2011Barbara Holtmann Presentation Washington May 3 2011
Barbara Holtmann Presentation Washington May 3 2011
bmholtmann
 
The New Economics of Cloud Security
The New Economics of Cloud SecurityThe New Economics of Cloud Security
The New Economics of Cloud Security
Alert Logic
 
Cybersecurity - How to Protect your Organisation from Cybersecurity Threats
Cybersecurity - How to Protect your Organisation from Cybersecurity Threats Cybersecurity - How to Protect your Organisation from Cybersecurity Threats
Cybersecurity - How to Protect your Organisation from Cybersecurity Threats
Craig Thornton
 

What's hot (20)

2016_AZCWR_Vanguard_keynote_presentation
2016_AZCWR_Vanguard_keynote_presentation2016_AZCWR_Vanguard_keynote_presentation
2016_AZCWR_Vanguard_keynote_presentation
 
Storage visibility and Optimization. A Story of Ceph
Storage visibility and Optimization.  A Story of CephStorage visibility and Optimization.  A Story of Ceph
Storage visibility and Optimization. A Story of Ceph
 
Are open source and embedded software development on a collision course?
Are open source and embedded software development on a  collision course?Are open source and embedded software development on a  collision course?
Are open source and embedded software development on a collision course?
 
Bill checkpoint
Bill checkpointBill checkpoint
Bill checkpoint
 
Secure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSecure Coding for Java - An Introduction
Secure Coding for Java - An Introduction
 
The CISO's Dilemma 44CON 2019
The CISO's Dilemma 44CON 2019The CISO's Dilemma 44CON 2019
The CISO's Dilemma 44CON 2019
 
Embracing the Open Source Model
Embracing the Open Source ModelEmbracing the Open Source Model
Embracing the Open Source Model
 
Paradigm of Dependable Security
Paradigm of Dependable SecurityParadigm of Dependable Security
Paradigm of Dependable Security
 
Cisco Girls IT Day
Cisco Girls IT DayCisco Girls IT Day
Cisco Girls IT Day
 
Security is a process, not a plugin (WordCamp Oslo 2018)
Security is a process, not a plugin (WordCamp Oslo 2018)Security is a process, not a plugin (WordCamp Oslo 2018)
Security is a process, not a plugin (WordCamp Oslo 2018)
 
Security is a process, not a plugin (WordCamp London 2018)
Security is a process, not a plugin  (WordCamp London 2018)Security is a process, not a plugin  (WordCamp London 2018)
Security is a process, not a plugin (WordCamp London 2018)
 
Security is a process, not a plugin (WordCamp Torino 2018)
Security is a process, not a plugin (WordCamp Torino 2018)Security is a process, not a plugin (WordCamp Torino 2018)
Security is a process, not a plugin (WordCamp Torino 2018)
 
Incident response : the good the bad and the ugly or how to keep your face af...
Incident response : the good the bad and the ugly or how to keep your face af...Incident response : the good the bad and the ugly or how to keep your face af...
Incident response : the good the bad and the ugly or how to keep your face af...
 
Global Thought Leadership Webcast, March 23
Global Thought Leadership Webcast, March 23Global Thought Leadership Webcast, March 23
Global Thought Leadership Webcast, March 23
 
Accelerating Incident Response in Organizations of Any Size
Accelerating Incident Response in Organizations of Any SizeAccelerating Incident Response in Organizations of Any Size
Accelerating Incident Response in Organizations of Any Size
 
Idc security roadshow may2015 Adrian Aron
Idc security roadshow may2015 Adrian AronIdc security roadshow may2015 Adrian Aron
Idc security roadshow may2015 Adrian Aron
 
BGA Eğitim Kataloğu
BGA Eğitim KataloğuBGA Eğitim Kataloğu
BGA Eğitim Kataloğu
 
Barbara Holtmann Presentation Washington May 3 2011
Barbara Holtmann Presentation Washington May 3 2011Barbara Holtmann Presentation Washington May 3 2011
Barbara Holtmann Presentation Washington May 3 2011
 
The New Economics of Cloud Security
The New Economics of Cloud SecurityThe New Economics of Cloud Security
The New Economics of Cloud Security
 
Cybersecurity - How to Protect your Organisation from Cybersecurity Threats
Cybersecurity - How to Protect your Organisation from Cybersecurity Threats Cybersecurity - How to Protect your Organisation from Cybersecurity Threats
Cybersecurity - How to Protect your Organisation from Cybersecurity Threats
 

Similar to How Silicon Valley startups are approaching security differently

S360 2015 dev_secops_program
S360 2015 dev_secops_programS360 2015 dev_secops_program
S360 2015 dev_secops_program
Shannon Lietz
 
Cisco Connect 2018 Indonesia - Cybersecurity Strategy
Cisco Connect 2018 Indonesia - Cybersecurity StrategyCisco Connect 2018 Indonesia - Cybersecurity Strategy
Cisco Connect 2018 Indonesia - Cybersecurity Strategy
NetworkCollaborators
 
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud WorldCisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
NetworkCollaborators
 
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
NetworkCollaborators
 
Nsc42 - is the cloud secure - is easy if you do it smart ECC Conference
Nsc42 - is the cloud secure - is easy if you do it smart ECC ConferenceNsc42 - is the cloud secure - is easy if you do it smart ECC Conference
Nsc42 - is the cloud secure - is easy if you do it smart ECC Conference
NSC42 Ltd
 
[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4
[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4
[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4
Nur Shiqim Chok
 
March cybersecurity powerpoint
March cybersecurity powerpointMarch cybersecurity powerpoint
March cybersecurity powerpoint
Courtney King
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
Cisco Canada
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud World
Mark Nunnikhoven
 
Building a Security Architecture
Building a Security ArchitectureBuilding a Security Architecture
Building a Security Architecture
Cisco Canada
 
Brink sanders cisco architecture keynote
Brink sanders   cisco architecture keynoteBrink sanders   cisco architecture keynote
Brink sanders cisco architecture keynote
Nur Shiqim Chok
 
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptx
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptxWhy 2024 will become the Year of SaaS Security Meetup 24012024.pptx
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptx
lior mazor
 
Scot-Cloud 2015
Scot-Cloud 2015Scot-Cloud 2015
Scot-Cloud 2015
Ray Bugg
 
SpaceBlock Technology Innovative Firm Powering Software Development and Cyber...
SpaceBlock Technology Innovative Firm Powering Software Development and Cyber...SpaceBlock Technology Innovative Firm Powering Software Development and Cyber...
SpaceBlock Technology Innovative Firm Powering Software Development and Cyber...
thesiliconleaders
 
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | EdurekaTop 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
Edureka!
 
The Future of Security Architecture Certification
The Future of Security Architecture CertificationThe Future of Security Architecture Certification
The Future of Security Architecture Certification
danb02
 
PDF TEST
PDF TESTPDF TEST
PDF TEST
B2BContact
 
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
Ulf Mattsson
 
Cisco Connect 2018 Singapore - Cybersecurity strategy
Cisco Connect 2018 Singapore - Cybersecurity strategy  Cisco Connect 2018 Singapore - Cybersecurity strategy
Cisco Connect 2018 Singapore - Cybersecurity strategy
NetworkCollaborators
 
Nsc42 - is the cloud secure - is easy if you do it smart Cybersecurity&Cloud ...
Nsc42 - is the cloud secure - is easy if you do it smart Cybersecurity&Cloud ...Nsc42 - is the cloud secure - is easy if you do it smart Cybersecurity&Cloud ...
Nsc42 - is the cloud secure - is easy if you do it smart Cybersecurity&Cloud ...
NSC42 Ltd
 

Similar to How Silicon Valley startups are approaching security differently (20)

S360 2015 dev_secops_program
S360 2015 dev_secops_programS360 2015 dev_secops_program
S360 2015 dev_secops_program
 
Cisco Connect 2018 Indonesia - Cybersecurity Strategy
Cisco Connect 2018 Indonesia - Cybersecurity StrategyCisco Connect 2018 Indonesia - Cybersecurity Strategy
Cisco Connect 2018 Indonesia - Cybersecurity Strategy
 
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud WorldCisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
 
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
 
Nsc42 - is the cloud secure - is easy if you do it smart ECC Conference
Nsc42 - is the cloud secure - is easy if you do it smart ECC ConferenceNsc42 - is the cloud secure - is easy if you do it smart ECC Conference
Nsc42 - is the cloud secure - is easy if you do it smart ECC Conference
 
[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4
[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4
[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4
 
March cybersecurity powerpoint
March cybersecurity powerpointMarch cybersecurity powerpoint
March cybersecurity powerpoint
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud World
 
Building a Security Architecture
Building a Security ArchitectureBuilding a Security Architecture
Building a Security Architecture
 
Brink sanders cisco architecture keynote
Brink sanders   cisco architecture keynoteBrink sanders   cisco architecture keynote
Brink sanders cisco architecture keynote
 
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptx
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptxWhy 2024 will become the Year of SaaS Security Meetup 24012024.pptx
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptx
 
Scot-Cloud 2015
Scot-Cloud 2015Scot-Cloud 2015
Scot-Cloud 2015
 
SpaceBlock Technology Innovative Firm Powering Software Development and Cyber...
SpaceBlock Technology Innovative Firm Powering Software Development and Cyber...SpaceBlock Technology Innovative Firm Powering Software Development and Cyber...
SpaceBlock Technology Innovative Firm Powering Software Development and Cyber...
 
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | EdurekaTop 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
 
The Future of Security Architecture Certification
The Future of Security Architecture CertificationThe Future of Security Architecture Certification
The Future of Security Architecture Certification
 
PDF TEST
PDF TESTPDF TEST
PDF TEST
 
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
 
Cisco Connect 2018 Singapore - Cybersecurity strategy
Cisco Connect 2018 Singapore - Cybersecurity strategy  Cisco Connect 2018 Singapore - Cybersecurity strategy
Cisco Connect 2018 Singapore - Cybersecurity strategy
 
Nsc42 - is the cloud secure - is easy if you do it smart Cybersecurity&Cloud ...
Nsc42 - is the cloud secure - is easy if you do it smart Cybersecurity&Cloud ...Nsc42 - is the cloud secure - is easy if you do it smart Cybersecurity&Cloud ...
Nsc42 - is the cloud secure - is easy if you do it smart Cybersecurity&Cloud ...
 

Recently uploaded

20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
Alex Pruden
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
TIPNGVN2
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 

Recently uploaded (20)

20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 

How Silicon Valley startups are approaching security differently

  • 1. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org How Silicon Valley startups are approaching security differently a.k.a. The New Security Stack Scott Cressman Senior Product Manager, OpenDNS @scott_cressm
  • 2. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org @scott_cressm </me> • BEng, Computer • Early experience in Support & Professional Services • Over 12 years in security doing Product Management • Regularly work with security thought leaders of Fortune 500, Bay Area “startups” <me>
  • 3. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Agenda @scott_cressm • Baseline • Who are these “Silicon Valley startups?” • How do they approach security differently? • Bringing it all together • What can you do?
  • 4. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org BASELINE Why we’re here. Why they’re adapting. @scott_cressm
  • 5. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Last 20 years of security: Got a problem? BUY A BOX FIREWALL @scott_cressm
  • 6. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org VPN EMAIL GATEWAY WEB PROXY DLP NEW OFFICE Another problem? ANOTHER BOX! Keep Stacking… SANDBOX FASTER ROUTER FIREWALL @scott_cressm
  • 7. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org BUT, your users have left the building… @scott_cressm
  • 8. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org AND, your apps are in the Cloud… @scott_cressm
  • 9. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org DarkHotel Attack OFF NETWORK AND SUPPLIERS BRANCH OFFICE/ STORE/CLINIC HQ Attackers are Targeting the Weakest Links @scott_cressm
  • 10. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org WHO ARE THESE “STARTUPS”? How they’re different @scott_cressm
  • 11. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Who are they? @scott_cressm
  • 12. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org How do they work? @scott_cressm
  • 13. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org What do they value? @scott_cressm Productivity over obstruction Mobility over control Visibility over prevention Automation over repetition Outsourcing over distraction Partnership over dictatorship
  • 14. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org HOW ARE THEY DOING IT? Differently… @scott_cressm
  • 15. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org A lighter touch
  • 16. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org @scott_cressm Mostly Microsoft
  • 17. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org @scott_cressm Content filtering focus
  • 18. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org @scott_cressm Traditional Web Proxy
  • 19. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org @scott_cressm Heavyweight endpoint agents
  • 20. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org @scott_cressm Off-network security VPN dependence
  • 21. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Focus on mobility @scott_cressm
  • 22. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Off-network devices @scott_cressm
  • 23. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Maintain security without violating privacy @scott_cressm
  • 24. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Federate Identity @scott_cressm
  • 25. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Federated Identity is a prerequisite @scott_cressm
  • 26. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Identity always, everywhere @scott_cressm
  • 27. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org The device is expendable @scott_cressm
  • 28. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Optimize for productivity @scott_cressm + =
  • 29. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Invest in security teams & automation @scott_cressm
  • 30. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Internal focus on simplification & discovery @scott_cressm • “Internal” focus • Shift to discovery from prevention • Simplification of their “protection ecosystem”
  • 31. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Demand openness from their vendors @scott_cressm
  • 32. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Analysts actually doing security @scott_cressm • Analysts spending time on analysis • Run security drills • Threat Intelligence sharing (STIX/TAXII) • Consumption of threat intel (e.g. FBI Flash bulletins, FS-ISAC, etc.)
  • 33. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Operationalize their intelligence @scott_cressm
  • 34. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Threat Intelligence Platforms @scott_cressm
  • 35. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org BRINGING IT ALL TOGETHER The new Security Stack & Protection Ecosystem @scott_cressm
  • 36. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org The Shifting Security Stack @scott_cressm
  • 37. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org @scott_cressm UMBRELLA Enforcement Instant protection on- and off- network. Reporting Near real-time visibility on- and off- network of all DNS traffic. INVESTIGATE Intelligence Enrich threat intel and assist with investigations and IR (incident response). context on domains, IPs, or ASNs GET Internal Systems logs SECURITY INCIDENT & EVENT MANAGEMENT THREAT INTEL PLATFORM logs GET POST events Example security lifecycle
  • 38. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org WHAT CAN YOU DO? Today and in the coming months & years @scott_cressm
  • 39. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Revisit your priorities @scott_cressm
  • 40. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Demand more of your vendors @scott_cressm
  • 41. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Invest in (cloud) identity management @scott_cressm
  • 42. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org Invest in your security team & automation @scott_cressm
  • 43. Celebrating a decade of guiding security professionals. @Secure360 or www.Secure360.org OPEN CONVERSATION Questions & commentary @scott_cressm