SlideShare a Scribd company logo
Keeping Security In-Step with your
Application Demand Curve
Nick Matthews, Solutions Architect, AWS
Rob Ayoub, Research Director, IDC
Dave Morrissey, Director – Cloud Service Providers, Fortinet
$6.53M 56% 70%
https://www.csid.com/resources/stats/data-breaches/
Increase in theft of hard
intellectual property
http://www.pwc.com/gx/en/issues/cyber-
security/information-security-survey.html
Of consumers indicated
they’d avoid businesses
following a security breach
https://www.csid.com/resources/stats/data-breaches/
Average cost of a
data breach
Your Data and IPAre Your Most Valuable Assets
In June 2015, IDC released a report which found that most customers
can be more secure in AWS than their on-premises environment. How?
Automating logging
and monitoring
Simplifying
resource access
Making it easy to
encrypt properly
Enforcing strong
authentication
AWS Can Be More Secure than
Your Existing Environment
AWS and You Share Responsibility for Security
Constantly Monitored
The AWS infrastructure is protected by extensive
network and security monitoring systems:
 Network access is monitored by AWS
security managers daily
 AWS CloudTrail lets you monitor
and record all API calls
 Amazon Inspector automatically assesses
applications for vulnerabilities
Highly Available
The AWS infrastructure footprint helps protect your data from costly
downtime
 43 Availability Zones in 16 regions for
multi-synchronous geographic redundancy
 Retain control of where your data resides
for compliance with regulatory requirements
 Mitigate the risk of DDoS attacks using
services like Route 53
 Dynamically grow to meet unforeseen demand
using Auto Scaling
Integrated with Your Existing Resources
AWS enables you to improve your security using many
of your existing tools and practices
 Integrate your existing Active Directory
 Use dedicated connections as a secure,
low-latency extension of your data center
 Provide and manage your own encryption
keys if you choose
Key AWS Certifications and Assurance Programs
The Importance of Consistent and Scalable
Security in the Cloud
Rob Ayoub, Research Director, IDC
Agenda
 The Move to the Cloud
 Security Once you Get There
 The importance of Elastic Security in the Cloud
 Essential Guidance
© IDC Visit us at IDC.com and follow us on Twitter: @IDC
The Move to the Cloud
 Physically protected
 No remote connectivity
 Limited number of users
 One system
In the beginning…
© IDC Visit us at IDC.com and follow us on Twitter: @IDC
ServerClients
Security Still On Premise
AV
HIPS USB
Firewall
IPS
SWG
SEG
VPN
Then We Became Client/Server
Security
© IDC Visit us at IDC.com and follow us on Twitter: @IDC
Source: IDC
Now We are on the 3rd Platform
© IDC Visit us at IDC.com and follow us on Twitter: @IDC
How would you best describe your organization's current or near-term plans to use Public Cloud or Private Cloud
solutions to support production workloads and services?
14.1%
8.0%
21.7%
12.5%
38.2%
20.3%
25.9%
59.3%
0%
10%
20%
30%
40%
50%
60%
70%
80%
90%
100%
2015 2016
Not interested Evaluating Deploying Embracing
129% increase in
organizations embracing
cloud
What Does the Adoption Trend of Cloud Look Like?
IDC# US41636616 (August 2016)
Source: IDC CloudView, cJanuary, 2016, n=11,350
worldwide respondents; IDC CloudView Survey,
December, 2014, n=19,080 worldwide respondents;
weighted by GDP and company size © IDC Visit us at IDC.com and follow us on Twitter: @IDC
Security concerns
Not convinced of ROI
Reduced customization opportunities
Insufficient internal buy-in
Don’t have the IT skills
Will cost too much
OP / Performance concerns
Worries around network infrastructure
Reliability / Downtime
Vendor lock-in
Hard to integrate
Loss of operational control
Regulatory / Compliance issues
IT Governance
15% 40% 45% 50%20% 25% 30% 35%
Which of the following best describe your organization's main concerns about Cloud and are IMPORTANT
INHIBITORS for your organization in considering Public Cloud services or Private Cloud technologies?
What’s Holding Organizations
Back from Switching to Cloud?
© IDC Visit us at IDC.com and follow us on Twitter:
@IDCIDC# US41636616 (August 2016)
Source: IDC CloudView, January, 2016, n=11,350
worldwide respondents; IDC CloudView Survey,
December, 2014, n=19,080 worldwide respondents;
weighted by GDP and company size © IDC Visit us at IDC.com and follow us on Twitter: @IDC
Security Once You Get There
© IDC Visit us at IDC.com and follow us on Twitter: @IDC
Scale Changes Your Perspective…
Q: What are the top three (3) cyber-attacks that your customer networks are currently experiencing?
Phishing Ransomware Spyware Web-borne
Malware
Similar Threats – New Vectors
© IDC Visit us at IDC.com and follow us on Twitter: @IDCSource: IDC-The Channel Company Security Trends Survey 2016
Network
Applications
Data
© IDC Visit us at IDC.com and follow us on Twitter: @IDC
Too Many Vectors!!
The 2017
Cyber
Security
Reality
Growing
number of
environments
and devices to
protect
Death of the
perimeter
Sophistication
of cyber
miscreants
growing rapidly
Proliferation of
security tool
sets
Scarcity of
qualified
information
security
professionals
© IDC Visit us at IDC.com and follow us on Twitter: @IDC
3rd Platform Effects on Security
The Need for Elastic
Security in the Cloud
Security is not known for being flexible or elastic…
© IDC Visit us at IDC.com and follow us on Twitter: @IDC
© IDC Visit us at IDC.com and follow us on Twitter: @IDC
The Times They Are a Changin’
One HUGE Example of Elasticity
© IDC Visit us at IDC.com and follow us on Twitter: @IDC
At That Scale, Security Must Be Elastic
 Impossible to manually
provision security
 Workloads/servers need
consistent security every time
 Security must be tailored to the
specific cloud environment
© IDC Visit us at IDC.com and follow us on Twitter: @IDC
Cloud Security Adoption: Customer Preferences
Q: What are your customer preferences for on-premises and
SaaS/cloud SECURITY solutions?
Prefer on-
premise
security
solutions
37%
Prefer cloud
security
solutions
21%
Prefer adopting a
hybrid security
approach
42%
 Cloud, mobility, and Big Data adoption
has increasingly impacted enterprise’s
security strategies. They add complexity
and drive investments in IT infrastructure
and data protection.
 The rising number of cyberattacks and
increasing complexities have led to
demand for managed security services
and more sophisticated security solutions.
Guidance
 Enterprises should evaluate a security providers ability
to be both flexible based on the environment and elastic
in order to meet the demands of modern cloud
environments
 Performance is critical when deploying cloud security
products, simply porting an existing product to a VM will
not allow for efficiencies in the cloud
 Inherent automation is key to cloud security products.
© IDC Visit us at IDC.com and follow us on Twitter: @IDC
Dynamic Security for AWS
Workloads
Dave Morrissey, Director – Cloud Service Providers, Fortinet
Fortinet Facts
Devices shipped
>3.1M
Unit share worldwide
#1
Patents
380
Patents pending
298
In Network Security (IDC)
Founded
2000
FY16 Revenue
$1.3B
Customers
>310K
Sunnyvale, CA
Advanced AWS partner
Security Must Be Flexible in the Cloud
Environment Flexibility
Elastic Flexibility
Deployment Flexibility
Global Security Scaling
Supported in all 16 AWS Regions.
Cloud Formation Templates
accessible from GitHub.
New Deployments
Cloud Formation Templates built
specifically for new AWS VPC
deployments.
Existing AWS Networks
Cloud Formation Templates built
specifically for existing AWS VPC
augments.
Flexibility to Scale Security in any Environment
You select the
scale-in/out trigger
 CPU Utilization
 Memory Utilization
 Concurrent Sessions
Adds to Security Groups
Complements your use of Security
Groups Network Segmentation &
NACLs.
Advanced Security Layers
 Application
Control
 Antivirus
 Antispam
 IPS
Flexible Scaling Criteria
 Threat
Research
 DLP
 WAF
 VPN
Flexible Deployment Options
Multiple Auto Scaling Cloud
Formation Templates
Use the License you
already Own
On Demand
Pay-as-you-Go
BYOL
 New VPC – Two options
 Existing VPC – Two options
 Use your BYOL license as
your primary instance in each
Availability Zone
 Create On Demand Auto
Scale Groups that Build on
your BYOL License
 Create primary instances and
Auto Scale Groups with
Hourly or Annual usage rates
 On Demand Hourly will
ALWAYS be used as the Auto
Scaling Group – true Elasticity
FortiGate Firewall Auto Scaling…Made Easy
Integrates with AWS Services
 AWS Cloud Formation Template: automates
Auto Scaling deployment
 Amazon CloudWatch: alarms trigger scale-
up/down
 AWS Elastic Load Balancing: distributes
inbound traffic equally
 Amazon Simple Que Service: lifecycle hook
posts scaling events
 Amazon EC2: creates a worker node
 AZs: launches (2) FortiGates in (2) AZs in a High
Availability architecture
 AWS Identify and Access Management (IAM):
creates dynamic roles for EC2 launch and SQS
for Auto Scaling lifecycle hook
 Management Console: enables the Cloud
Formation Template deployment
Q & A
Moderators
Nick Matthews, nickmatt@amazon.com
John Jacobs, jjacobs@fortinet.com
Speakers
Rob Ayoub, rayoub@idc.com
Dave Morrissey, dmorrissey@fortinet.com
Resources
 Learn More: www.Fortinet.com/aws
 Contact Fortinet: awssales@fortinet.com
 Auto Scaling Guide:
https://www.fortinet.com/content/dam/fortinet/assets/solutio
ns/aws/dg-fortigate-autoscaling.pdf
 Configuring your FortiGate Firewall:
http://cookbook.fortinet.com/creating-security-policies/
services like Route 53
 Admin Guide for your FortiGate Firewall:
http://docs.fortinet.com/fortigate/admin-guides

More Related Content

What's hot

AWS Innovate Montreal Keynote - by Chris Munns
AWS Innovate Montreal Keynote - by Chris MunnsAWS Innovate Montreal Keynote - by Chris Munns
AWS Innovate Montreal Keynote - by Chris Munns
Amazon Web Services
 
Scaling on AWS for the First 10 Million Users
Scaling on AWS for the First 10 Million UsersScaling on AWS for the First 10 Million Users
Scaling on AWS for the First 10 Million Users
Amazon Web Services
 
Database Migration: Simple, Cross-Engine and Cross-Platform Migrations with ...
 Database Migration: Simple, Cross-Engine and Cross-Platform Migrations with ... Database Migration: Simple, Cross-Engine and Cross-Platform Migrations with ...
Database Migration: Simple, Cross-Engine and Cross-Platform Migrations with ...
Amazon Web Services
 
Welcome Keynote - AWS Summit Stockholm
Welcome Keynote - AWS Summit Stockholm Welcome Keynote - AWS Summit Stockholm
Welcome Keynote - AWS Summit Stockholm
Amazon Web Services
 
AWS re:Invent 2016: DevOps on AWS: Accelerating Software Delivery with the AW...
AWS re:Invent 2016: DevOps on AWS: Accelerating Software Delivery with the AW...AWS re:Invent 2016: DevOps on AWS: Accelerating Software Delivery with the AW...
AWS re:Invent 2016: DevOps on AWS: Accelerating Software Delivery with the AW...
Amazon Web Services
 
Getting Started with Amazon WorkSpaces
 Getting Started with Amazon WorkSpaces Getting Started with Amazon WorkSpaces
Getting Started with Amazon WorkSpaces
Amazon Web Services
 
Application Lifecycle Management
Application Lifecycle ManagementApplication Lifecycle Management
Application Lifecycle Management
Amazon Web Services
 
Fortinet Automates Migration onto Layered Secure Workloads
Fortinet Automates Migration onto Layered Secure WorkloadsFortinet Automates Migration onto Layered Secure Workloads
Fortinet Automates Migration onto Layered Secure Workloads
Amazon Web Services
 
AWS re:Invent 2016: Develop Your Migration Toolkit (ENT312)
AWS re:Invent 2016: Develop Your Migration Toolkit (ENT312)AWS re:Invent 2016: Develop Your Migration Toolkit (ENT312)
AWS re:Invent 2016: Develop Your Migration Toolkit (ENT312)
Amazon Web Services
 
Establishing a Scalable, Resilient Web Architecture | AWS Public Sector Summi...
Establishing a Scalable, Resilient Web Architecture | AWS Public Sector Summi...Establishing a Scalable, Resilient Web Architecture | AWS Public Sector Summi...
Establishing a Scalable, Resilient Web Architecture | AWS Public Sector Summi...
Amazon Web Services
 
Awsome Day Brussels - Training and Introduction
Awsome Day Brussels - Training and IntroductionAwsome Day Brussels - Training and Introduction
Awsome Day Brussels - Training and Introduction
Amazon Web Services
 
Databases on AWS Workshop.pdf
Databases on AWS Workshop.pdfDatabases on AWS Workshop.pdf
Databases on AWS Workshop.pdf
Amazon Web Services
 
2016 summits - future of enterprise it
2016 summits - future of enterprise it2016 summits - future of enterprise it
2016 summits - future of enterprise it
Amazon Web Services
 
protecting your data in aws
protecting your data in aws protecting your data in aws
protecting your data in aws
Amazon Web Services
 
Moving your Desktops to the Cloud with Amazon WorkSpaces
Moving your Desktops to the Cloud with Amazon WorkSpacesMoving your Desktops to the Cloud with Amazon WorkSpaces
Moving your Desktops to the Cloud with Amazon WorkSpaces
Amazon Web Services
 
Keeping Security In-Step with your Application Demand Curve
Keeping Security In-Step with your Application Demand CurveKeeping Security In-Step with your Application Demand Curve
Keeping Security In-Step with your Application Demand Curve
Amazon Web Services
 
Introduction to Cloud Computing with Amazon Web Services
Introduction to Cloud Computing with Amazon Web ServicesIntroduction to Cloud Computing with Amazon Web Services
Introduction to Cloud Computing with Amazon Web Services
Amazon Web Services
 
Getting Started with the Hybrid Cloud: Enterprise Backup and Recovery
 Getting Started with the Hybrid Cloud: Enterprise Backup and Recovery Getting Started with the Hybrid Cloud: Enterprise Backup and Recovery
Getting Started with the Hybrid Cloud: Enterprise Backup and Recovery
Amazon Web Services
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security Scaling
Amazon Web Services
 
AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...
AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...
AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...
Amazon Web Services
 

What's hot (20)

AWS Innovate Montreal Keynote - by Chris Munns
AWS Innovate Montreal Keynote - by Chris MunnsAWS Innovate Montreal Keynote - by Chris Munns
AWS Innovate Montreal Keynote - by Chris Munns
 
Scaling on AWS for the First 10 Million Users
Scaling on AWS for the First 10 Million UsersScaling on AWS for the First 10 Million Users
Scaling on AWS for the First 10 Million Users
 
Database Migration: Simple, Cross-Engine and Cross-Platform Migrations with ...
 Database Migration: Simple, Cross-Engine and Cross-Platform Migrations with ... Database Migration: Simple, Cross-Engine and Cross-Platform Migrations with ...
Database Migration: Simple, Cross-Engine and Cross-Platform Migrations with ...
 
Welcome Keynote - AWS Summit Stockholm
Welcome Keynote - AWS Summit Stockholm Welcome Keynote - AWS Summit Stockholm
Welcome Keynote - AWS Summit Stockholm
 
AWS re:Invent 2016: DevOps on AWS: Accelerating Software Delivery with the AW...
AWS re:Invent 2016: DevOps on AWS: Accelerating Software Delivery with the AW...AWS re:Invent 2016: DevOps on AWS: Accelerating Software Delivery with the AW...
AWS re:Invent 2016: DevOps on AWS: Accelerating Software Delivery with the AW...
 
Getting Started with Amazon WorkSpaces
 Getting Started with Amazon WorkSpaces Getting Started with Amazon WorkSpaces
Getting Started with Amazon WorkSpaces
 
Application Lifecycle Management
Application Lifecycle ManagementApplication Lifecycle Management
Application Lifecycle Management
 
Fortinet Automates Migration onto Layered Secure Workloads
Fortinet Automates Migration onto Layered Secure WorkloadsFortinet Automates Migration onto Layered Secure Workloads
Fortinet Automates Migration onto Layered Secure Workloads
 
AWS re:Invent 2016: Develop Your Migration Toolkit (ENT312)
AWS re:Invent 2016: Develop Your Migration Toolkit (ENT312)AWS re:Invent 2016: Develop Your Migration Toolkit (ENT312)
AWS re:Invent 2016: Develop Your Migration Toolkit (ENT312)
 
Establishing a Scalable, Resilient Web Architecture | AWS Public Sector Summi...
Establishing a Scalable, Resilient Web Architecture | AWS Public Sector Summi...Establishing a Scalable, Resilient Web Architecture | AWS Public Sector Summi...
Establishing a Scalable, Resilient Web Architecture | AWS Public Sector Summi...
 
Awsome Day Brussels - Training and Introduction
Awsome Day Brussels - Training and IntroductionAwsome Day Brussels - Training and Introduction
Awsome Day Brussels - Training and Introduction
 
Databases on AWS Workshop.pdf
Databases on AWS Workshop.pdfDatabases on AWS Workshop.pdf
Databases on AWS Workshop.pdf
 
2016 summits - future of enterprise it
2016 summits - future of enterprise it2016 summits - future of enterprise it
2016 summits - future of enterprise it
 
protecting your data in aws
protecting your data in aws protecting your data in aws
protecting your data in aws
 
Moving your Desktops to the Cloud with Amazon WorkSpaces
Moving your Desktops to the Cloud with Amazon WorkSpacesMoving your Desktops to the Cloud with Amazon WorkSpaces
Moving your Desktops to the Cloud with Amazon WorkSpaces
 
Keeping Security In-Step with your Application Demand Curve
Keeping Security In-Step with your Application Demand CurveKeeping Security In-Step with your Application Demand Curve
Keeping Security In-Step with your Application Demand Curve
 
Introduction to Cloud Computing with Amazon Web Services
Introduction to Cloud Computing with Amazon Web ServicesIntroduction to Cloud Computing with Amazon Web Services
Introduction to Cloud Computing with Amazon Web Services
 
Getting Started with the Hybrid Cloud: Enterprise Backup and Recovery
 Getting Started with the Hybrid Cloud: Enterprise Backup and Recovery Getting Started with the Hybrid Cloud: Enterprise Backup and Recovery
Getting Started with the Hybrid Cloud: Enterprise Backup and Recovery
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security Scaling
 
AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...
AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...
AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...
 

Similar to Keeping Security In-Step with Your Application Demand Curve

Barracuda WAF: Scalable Security for Applications on AWS
Barracuda WAF: Scalable Security for Applications on AWSBarracuda WAF: Scalable Security for Applications on AWS
Barracuda WAF: Scalable Security for Applications on AWS
Amazon Web Services
 
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Amazon Web Services
 
AWS 클라우드가 이끄는 공공기관 혁신 :: Brad Coughlan :: AWS Summit Seoul 2016
AWS 클라우드가 이끄는 공공기관 혁신 :: Brad Coughlan :: AWS Summit Seoul 2016AWS 클라우드가 이끄는 공공기관 혁신 :: Brad Coughlan :: AWS Summit Seoul 2016
AWS 클라우드가 이끄는 공공기관 혁신 :: Brad Coughlan :: AWS Summit Seoul 2016
Amazon Web Services Korea
 
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
white paper
 
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
Alert Logic
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
CloudExpoEurope
 
(SEC321) Implementing Policy, Governance & Security for Enterprises
(SEC321) Implementing Policy, Governance & Security for Enterprises(SEC321) Implementing Policy, Governance & Security for Enterprises
(SEC321) Implementing Policy, Governance & Security for Enterprises
Amazon Web Services
 
SD-WAN_MoD.pptx for SD WAN networks connectivity
SD-WAN_MoD.pptx for SD WAN networks connectivitySD-WAN_MoD.pptx for SD WAN networks connectivity
SD-WAN_MoD.pptx for SD WAN networks connectivity
bayusch
 
Automate the Provisioning of Secure Developer Environments on AWS PPT
 Automate the Provisioning of Secure Developer Environments on AWS PPT Automate the Provisioning of Secure Developer Environments on AWS PPT
Automate the Provisioning of Secure Developer Environments on AWS PPT
Amazon Web Services
 
Cloud computing and_saas
Cloud computing and_saasCloud computing and_saas
Cloud computing and_saas
Rahul Parmar
 
Cloud computing and_saas
Cloud computing and_saasCloud computing and_saas
Cloud computing and_saas
kavinalli
 
Cloud computing and_saas
Cloud computing and_saasCloud computing and_saas
Cloud computing and_saas
Rahul Parmar
 
#PCMVision: VMware NSX - Transforming Security
#PCMVision: VMware NSX - Transforming Security#PCMVision: VMware NSX - Transforming Security
#PCMVision: VMware NSX - Transforming Security
PCM
 
Keys to success and security in the cloud
Keys to success and security in the cloudKeys to success and security in the cloud
Keys to success and security in the cloud
Scalar Decisions
 
Keys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-CloudKeys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-Cloud
patmisasi
 
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
Amazon Web Services
 
Check Point Software Technologies: Secure Your AWS Workloads
 Check Point Software Technologies: Secure Your AWS Workloads Check Point Software Technologies: Secure Your AWS Workloads
Check Point Software Technologies: Secure Your AWS Workloads
Amazon Web Services
 
Accelerated Saa S Exec Briefing V2
Accelerated Saa S Exec Briefing V2Accelerated Saa S Exec Briefing V2
Accelerated Saa S Exec Briefing V2
jeffirby
 
Demystifying Cloud Security: Lessons Learned for the Public Sector
Demystifying Cloud Security: Lessons Learned for the Public SectorDemystifying Cloud Security: Lessons Learned for the Public Sector
Demystifying Cloud Security: Lessons Learned for the Public Sector
Amazon Web Services
 
A Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyA Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud Journey
Cloudflare
 

Similar to Keeping Security In-Step with Your Application Demand Curve (20)

Barracuda WAF: Scalable Security for Applications on AWS
Barracuda WAF: Scalable Security for Applications on AWSBarracuda WAF: Scalable Security for Applications on AWS
Barracuda WAF: Scalable Security for Applications on AWS
 
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
 
AWS 클라우드가 이끄는 공공기관 혁신 :: Brad Coughlan :: AWS Summit Seoul 2016
AWS 클라우드가 이끄는 공공기관 혁신 :: Brad Coughlan :: AWS Summit Seoul 2016AWS 클라우드가 이끄는 공공기관 혁신 :: Brad Coughlan :: AWS Summit Seoul 2016
AWS 클라우드가 이끄는 공공기관 혁신 :: Brad Coughlan :: AWS Summit Seoul 2016
 
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
 
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
(SEC321) Implementing Policy, Governance & Security for Enterprises
(SEC321) Implementing Policy, Governance & Security for Enterprises(SEC321) Implementing Policy, Governance & Security for Enterprises
(SEC321) Implementing Policy, Governance & Security for Enterprises
 
SD-WAN_MoD.pptx for SD WAN networks connectivity
SD-WAN_MoD.pptx for SD WAN networks connectivitySD-WAN_MoD.pptx for SD WAN networks connectivity
SD-WAN_MoD.pptx for SD WAN networks connectivity
 
Automate the Provisioning of Secure Developer Environments on AWS PPT
 Automate the Provisioning of Secure Developer Environments on AWS PPT Automate the Provisioning of Secure Developer Environments on AWS PPT
Automate the Provisioning of Secure Developer Environments on AWS PPT
 
Cloud computing and_saas
Cloud computing and_saasCloud computing and_saas
Cloud computing and_saas
 
Cloud computing and_saas
Cloud computing and_saasCloud computing and_saas
Cloud computing and_saas
 
Cloud computing and_saas
Cloud computing and_saasCloud computing and_saas
Cloud computing and_saas
 
#PCMVision: VMware NSX - Transforming Security
#PCMVision: VMware NSX - Transforming Security#PCMVision: VMware NSX - Transforming Security
#PCMVision: VMware NSX - Transforming Security
 
Keys to success and security in the cloud
Keys to success and security in the cloudKeys to success and security in the cloud
Keys to success and security in the cloud
 
Keys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-CloudKeys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-Cloud
 
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
AWS Partner Webcast - Web App Security on AWS: How to Make Shared Security Wo...
 
Check Point Software Technologies: Secure Your AWS Workloads
 Check Point Software Technologies: Secure Your AWS Workloads Check Point Software Technologies: Secure Your AWS Workloads
Check Point Software Technologies: Secure Your AWS Workloads
 
Accelerated Saa S Exec Briefing V2
Accelerated Saa S Exec Briefing V2Accelerated Saa S Exec Briefing V2
Accelerated Saa S Exec Briefing V2
 
Demystifying Cloud Security: Lessons Learned for the Public Sector
Demystifying Cloud Security: Lessons Learned for the Public SectorDemystifying Cloud Security: Lessons Learned for the Public Sector
Demystifying Cloud Security: Lessons Learned for the Public Sector
 
A Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyA Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud Journey
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
Amazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
Amazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
Amazon Web Services
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Amazon Web Services
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
Amazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
Amazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Amazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
Amazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Amazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
Amazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Recently uploaded

Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
Fwdays
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
Neo4j
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
Antonios Katsarakis
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
operationspcvita
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
Pablo Gómez Abajo
 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
Ajin Abraham
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
Edge AI and Vision Alliance
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
DianaGray10
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
Miro Wengner
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
Javier Junquera
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 

Recently uploaded (20)

Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 

Keeping Security In-Step with Your Application Demand Curve

  • 1. Keeping Security In-Step with your Application Demand Curve Nick Matthews, Solutions Architect, AWS Rob Ayoub, Research Director, IDC Dave Morrissey, Director – Cloud Service Providers, Fortinet
  • 2. $6.53M 56% 70% https://www.csid.com/resources/stats/data-breaches/ Increase in theft of hard intellectual property http://www.pwc.com/gx/en/issues/cyber- security/information-security-survey.html Of consumers indicated they’d avoid businesses following a security breach https://www.csid.com/resources/stats/data-breaches/ Average cost of a data breach Your Data and IPAre Your Most Valuable Assets
  • 3. In June 2015, IDC released a report which found that most customers can be more secure in AWS than their on-premises environment. How? Automating logging and monitoring Simplifying resource access Making it easy to encrypt properly Enforcing strong authentication AWS Can Be More Secure than Your Existing Environment
  • 4. AWS and You Share Responsibility for Security
  • 5. Constantly Monitored The AWS infrastructure is protected by extensive network and security monitoring systems:  Network access is monitored by AWS security managers daily  AWS CloudTrail lets you monitor and record all API calls  Amazon Inspector automatically assesses applications for vulnerabilities
  • 6. Highly Available The AWS infrastructure footprint helps protect your data from costly downtime  43 Availability Zones in 16 regions for multi-synchronous geographic redundancy  Retain control of where your data resides for compliance with regulatory requirements  Mitigate the risk of DDoS attacks using services like Route 53  Dynamically grow to meet unforeseen demand using Auto Scaling
  • 7. Integrated with Your Existing Resources AWS enables you to improve your security using many of your existing tools and practices  Integrate your existing Active Directory  Use dedicated connections as a secure, low-latency extension of your data center  Provide and manage your own encryption keys if you choose
  • 8. Key AWS Certifications and Assurance Programs
  • 9. The Importance of Consistent and Scalable Security in the Cloud Rob Ayoub, Research Director, IDC
  • 10. Agenda  The Move to the Cloud  Security Once you Get There  The importance of Elastic Security in the Cloud  Essential Guidance © IDC Visit us at IDC.com and follow us on Twitter: @IDC
  • 11. The Move to the Cloud
  • 12.  Physically protected  No remote connectivity  Limited number of users  One system In the beginning… © IDC Visit us at IDC.com and follow us on Twitter: @IDC
  • 13. ServerClients Security Still On Premise AV HIPS USB Firewall IPS SWG SEG VPN Then We Became Client/Server Security © IDC Visit us at IDC.com and follow us on Twitter: @IDC
  • 14. Source: IDC Now We are on the 3rd Platform © IDC Visit us at IDC.com and follow us on Twitter: @IDC
  • 15. How would you best describe your organization's current or near-term plans to use Public Cloud or Private Cloud solutions to support production workloads and services? 14.1% 8.0% 21.7% 12.5% 38.2% 20.3% 25.9% 59.3% 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100% 2015 2016 Not interested Evaluating Deploying Embracing 129% increase in organizations embracing cloud What Does the Adoption Trend of Cloud Look Like? IDC# US41636616 (August 2016) Source: IDC CloudView, cJanuary, 2016, n=11,350 worldwide respondents; IDC CloudView Survey, December, 2014, n=19,080 worldwide respondents; weighted by GDP and company size © IDC Visit us at IDC.com and follow us on Twitter: @IDC
  • 16. Security concerns Not convinced of ROI Reduced customization opportunities Insufficient internal buy-in Don’t have the IT skills Will cost too much OP / Performance concerns Worries around network infrastructure Reliability / Downtime Vendor lock-in Hard to integrate Loss of operational control Regulatory / Compliance issues IT Governance 15% 40% 45% 50%20% 25% 30% 35% Which of the following best describe your organization's main concerns about Cloud and are IMPORTANT INHIBITORS for your organization in considering Public Cloud services or Private Cloud technologies? What’s Holding Organizations Back from Switching to Cloud? © IDC Visit us at IDC.com and follow us on Twitter: @IDCIDC# US41636616 (August 2016) Source: IDC CloudView, January, 2016, n=11,350 worldwide respondents; IDC CloudView Survey, December, 2014, n=19,080 worldwide respondents; weighted by GDP and company size © IDC Visit us at IDC.com and follow us on Twitter: @IDC
  • 17. Security Once You Get There
  • 18. © IDC Visit us at IDC.com and follow us on Twitter: @IDC Scale Changes Your Perspective…
  • 19. Q: What are the top three (3) cyber-attacks that your customer networks are currently experiencing? Phishing Ransomware Spyware Web-borne Malware Similar Threats – New Vectors © IDC Visit us at IDC.com and follow us on Twitter: @IDCSource: IDC-The Channel Company Security Trends Survey 2016
  • 20. Network Applications Data © IDC Visit us at IDC.com and follow us on Twitter: @IDC Too Many Vectors!!
  • 21. The 2017 Cyber Security Reality Growing number of environments and devices to protect Death of the perimeter Sophistication of cyber miscreants growing rapidly Proliferation of security tool sets Scarcity of qualified information security professionals © IDC Visit us at IDC.com and follow us on Twitter: @IDC 3rd Platform Effects on Security
  • 22. The Need for Elastic Security in the Cloud
  • 23. Security is not known for being flexible or elastic… © IDC Visit us at IDC.com and follow us on Twitter: @IDC
  • 24. © IDC Visit us at IDC.com and follow us on Twitter: @IDC The Times They Are a Changin’
  • 25. One HUGE Example of Elasticity © IDC Visit us at IDC.com and follow us on Twitter: @IDC
  • 26. At That Scale, Security Must Be Elastic  Impossible to manually provision security  Workloads/servers need consistent security every time  Security must be tailored to the specific cloud environment © IDC Visit us at IDC.com and follow us on Twitter: @IDC
  • 27. Cloud Security Adoption: Customer Preferences Q: What are your customer preferences for on-premises and SaaS/cloud SECURITY solutions? Prefer on- premise security solutions 37% Prefer cloud security solutions 21% Prefer adopting a hybrid security approach 42%  Cloud, mobility, and Big Data adoption has increasingly impacted enterprise’s security strategies. They add complexity and drive investments in IT infrastructure and data protection.  The rising number of cyberattacks and increasing complexities have led to demand for managed security services and more sophisticated security solutions.
  • 28. Guidance  Enterprises should evaluate a security providers ability to be both flexible based on the environment and elastic in order to meet the demands of modern cloud environments  Performance is critical when deploying cloud security products, simply porting an existing product to a VM will not allow for efficiencies in the cloud  Inherent automation is key to cloud security products. © IDC Visit us at IDC.com and follow us on Twitter: @IDC
  • 29. Dynamic Security for AWS Workloads Dave Morrissey, Director – Cloud Service Providers, Fortinet
  • 30. Fortinet Facts Devices shipped >3.1M Unit share worldwide #1 Patents 380 Patents pending 298 In Network Security (IDC) Founded 2000 FY16 Revenue $1.3B Customers >310K Sunnyvale, CA Advanced AWS partner
  • 31. Security Must Be Flexible in the Cloud Environment Flexibility Elastic Flexibility Deployment Flexibility
  • 32. Global Security Scaling Supported in all 16 AWS Regions. Cloud Formation Templates accessible from GitHub. New Deployments Cloud Formation Templates built specifically for new AWS VPC deployments. Existing AWS Networks Cloud Formation Templates built specifically for existing AWS VPC augments. Flexibility to Scale Security in any Environment
  • 33. You select the scale-in/out trigger  CPU Utilization  Memory Utilization  Concurrent Sessions Adds to Security Groups Complements your use of Security Groups Network Segmentation & NACLs. Advanced Security Layers  Application Control  Antivirus  Antispam  IPS Flexible Scaling Criteria  Threat Research  DLP  WAF  VPN
  • 34. Flexible Deployment Options Multiple Auto Scaling Cloud Formation Templates Use the License you already Own On Demand Pay-as-you-Go BYOL  New VPC – Two options  Existing VPC – Two options  Use your BYOL license as your primary instance in each Availability Zone  Create On Demand Auto Scale Groups that Build on your BYOL License  Create primary instances and Auto Scale Groups with Hourly or Annual usage rates  On Demand Hourly will ALWAYS be used as the Auto Scaling Group – true Elasticity
  • 35. FortiGate Firewall Auto Scaling…Made Easy Integrates with AWS Services  AWS Cloud Formation Template: automates Auto Scaling deployment  Amazon CloudWatch: alarms trigger scale- up/down  AWS Elastic Load Balancing: distributes inbound traffic equally  Amazon Simple Que Service: lifecycle hook posts scaling events  Amazon EC2: creates a worker node  AZs: launches (2) FortiGates in (2) AZs in a High Availability architecture  AWS Identify and Access Management (IAM): creates dynamic roles for EC2 launch and SQS for Auto Scaling lifecycle hook  Management Console: enables the Cloud Formation Template deployment
  • 36. Q & A Moderators Nick Matthews, nickmatt@amazon.com John Jacobs, jjacobs@fortinet.com Speakers Rob Ayoub, rayoub@idc.com Dave Morrissey, dmorrissey@fortinet.com
  • 37. Resources  Learn More: www.Fortinet.com/aws  Contact Fortinet: awssales@fortinet.com  Auto Scaling Guide: https://www.fortinet.com/content/dam/fortinet/assets/solutio ns/aws/dg-fortigate-autoscaling.pdf  Configuring your FortiGate Firewall: http://cookbook.fortinet.com/creating-security-policies/ services like Route 53  Admin Guide for your FortiGate Firewall: http://docs.fortinet.com/fortigate/admin-guides

Editor's Notes

  1. Rob (IDC) hand-off Introduce Dave Morrissey Dave intros self and takes over
  2. Cloud, aerospace, NASA, Rocket
  3. Rob (IDC) hand-off Introduce Dave Morrissey Dave intros self and takes over
  4. I’d like to start with a quick introduction to Fortinet. Fortinet is a US based company that has been providing advanced network security solutions for over 15 years. Fortinet surpasses $1billion in revenue, is highly profitable with $1.4B in cash and zero debt and continues as the #1 Network Security vendor with over 3.1million products shipped to over 310,000 global customers. In fact, Fortinet has 2 TIMES more security products shipped than its closest competitor. From a customer perspective: Fortinet has a large footprint in enterprise, small to mid-sized companies, government, education and healthcare. This is extended to a global customer base of Fortune Companies with 8 of the Top 10 in EMEA and 9 of the Top 10 in APAC. 50 of the 60 worlds largest companies and ALL 10 of the top global Telecom Carriers have chosen Fortinet to protect their networks.
  5. Rob and IDC hit upon three key areas that Fortinet addresses: Security vendors should allow for environment flexibility – supporting new and existing VPC environments in global regions Elasticity should be flexible – allowing the use of customer defined scale criteria that layers onto existing AWS security Deployment should be flexible – leveraging Cloud Formation Templates to AUTOMATE scaling and simplify the deployment set-up
  6. Add notes
  7. Add notes
  8. Add notes
  9. Takes minutes …ad 1-2 items to call out In summary: Fortinet has created a set of Cloud Formation Templates that facilitate flexibility in: Your new or existing environment How you set-up the scaling criteria Auto Scaling automation and deployment By creating Templates that enable the use of BYOL licenses in conjunction with On Demand instances – our customers get the best of both worlds with a fixed asset that is always on linked to a dynamic asset that only scales when needed for a true Pay-As-You-Go model and maximum operational and capital efficiency. We look forward to working with you on creating new or augmenting existing VPCs that include Scalable Security capabilities. Thank you…