SlideShare a Scribd company logo
Presented for iFest UHAMKA, March 24th 2018
Network Security
Defense through Layered Information Security
Eryk Budi Pratama
Senior Consultant
PwC Indonesia
March 24th, 2018
Agenda
01
02
03
04
Worldwide Cyber Attack
Security Architecture
Defense in Depth (+Breadth)
Network Security Technology – Next Generation Firewall
Network Security – Next Generation Firewall
Worldwide Cyber Attack
Top and Common Attack
Attack Maphttp://map.norsecorp.com/
Attack Map
https://threatmap.checkpoint.com/ThreatPortal/livemap.html
Attack Maphttps://www.fireeye.com/cyber-map/threat-map.html
Biggest Cyber Attacks 2017
Source: https://www.wired.com/story/2017-biggest-hacks-so-far/
Shadow Brokers first surfaced in
August 2016, claiming to have
breached the spy tools of the
elite NSA-linked operation known
as the Equation Group.
Shadow Brokers
WikiLeaks published a data trove
containing 8,761 documents
allegedly stolen from the CIA
containing spying operations and
hacking tools.
Wikileaks CIA Vault 7
Cloudflare announced that a bug
in its platform caused random
leakage of potentially sensitive
customer data.
Cloudbleed
WannaCry's reach came in part
thanks to one of the leaked
Shadow Brokers Windows
vulnerabilities, EternalBlue.
WannaCry (Ransomware)
The ransomware hit Ukrainian
infrastructure particularly hard,
disrupting utilities like power
companies, airports, public
transit, and the central bank
Petya/NotPetya
Hackers dumped a 9GB trove of
leaked emails of Emmanuel
Macron (French President)
Macron Campaign Hack
Cyber Attacks in Indonesia
ATM Skimming | SBH Hacking
Security Architecture
Understanding Security from Architecture View
Security Architecture
http://www.opensecurityarchitecture.org
Security Architecture
http://www.opensecurityarchitecture.org
Our Discussion today
Defense in Depth (+Breadth)
Multilayer and Multidimension Information Security
Defense in Depth
Northorp Grumman
Defense in Depth
Information Security Protection for each Layer
Policies, Procedure, Awareness
Physical Security
Host Security
Data Security
Application & Data
Patch Management
Intrusion Prevention
Malware Prevention
Host-Based Firewall
Server Hardening
Internal Network
Perimeter Security
Strong passwords, file ACLs
Endpoint security and secure
communication path (TLS, IPSec)
Security update management
Zero-day attack protection
Anti-malware updates
Inbound TCP/IP port control
OS hardening, authentication, auditing
Network segments, Network IDS
Firewall, ACL configured router, VPNs
Guards, locks, access control
Security policies, procedures, education
Network Security in Layers
Advanced Threat Protection
Intrusion Detection/Prevention System
Web Security
Email Security
Forensics Analysis
Data Loss Prevention
Next Generation Firewall
Security Incident and Event Monitoring
Defense in Breadth
Information Security Protection for each Layer
Policies, Procedure, Awareness
Physical Security
Host Security
Data Security
Application & Data
Patch Management
Intrusion Prevention
Malware Prevention
Host-Based Firewall
Server Hardening
Internal Network
Perimeter Security
Multiple protection for
each layer
Covering multiple
attack surface
Automation
Network Security in Layers
Advanced Threat Protection
Intrusion Detection/Prevention System
Web Security
Email Security
Forensics Analysis
Data Loss Prevention
Next Generation Firewall
Security Incident and Event Monitoring
Network Security Technology
Next Generation Firewall
Traditional vs NexGen
Traditional vs Next Generation Firewall
Traditional Firewall
V
V
DNS
BitTorrent
DNS
BitTorrent
Firewall Rule: Allow Port 53
Packet on Port 53 : Allow
Packet on Port 53 : Allow
Visibility : Port 53 Allowed
Traditional Firewall
V
X
DNS
BitTorrent
DNS
Firewall Rule: Allow DNS
DNS = DNS : Allow
BitTorent : DENY
Visibility : BitTorent detected and blocked
Traditional vs NexGen
Side by side comparison
Traditional Firewall Next-Generation Firewall
Relies on common application ports to determine the
applications that are running and the types of attacks to monitor
.
Provide application “awareness”, which makes security policy
more granular. This combined with deep packet inspection,
provides a better platform to deal with new emerging threats.
Most traditional firewalls check over each packet individually
and are not able to discern the “flow” of traffic.
Uses “stateful inspection” and extends monitoring of the state of
the “flow” to the full range of layers (layer 2-7), including
inspection of applications.
Able to control the traffic that is allowed to enter or exit a point
within the network.
Examine bi-directional traffic simultaneously and across all p
rotocols, including encrypted SSL sessions, and ports without
any file size restriction.
Track the identity of the local traffic device and user.
Intrusion Detection/Prevention System is deployed separately
or on an appliance that is separate with a single appliance.
IPS or IDS appliance is fully integrated, which allows for
improved performance and greater accessibility to information
from all layers of the traffic
Support Network Address Translation (NAT), Port Address
Translation (PAT), and VPN termination.
Extends the traditional functionality of NAT, PAT, and VPN
support, to include transparent and routed mode operation, as
well as, integration with new threat management technologies
such as “sandboxing”
Next Generation Firewall
Source: http://www.dataunit.be/topnav/next-generation-firewall.html
Thank You
eryk.pratama@gmail.com

More Related Content

What's hot

Access Control Presentation
Access Control PresentationAccess Control Presentation
Access Control Presentation
Wajahat Rajab
 

What's hot (20)

Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
CISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfCISSP Cheatsheet.pdf
CISSP Cheatsheet.pdf
 
Access Control Presentation
Access Control PresentationAccess Control Presentation
Access Control Presentation
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Cyber Security Standards Compliance
Cyber Security Standards ComplianceCyber Security Standards Compliance
Cyber Security Standards Compliance
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attack
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security tools
 
Cyber Security roadmap.pptx
Cyber Security roadmap.pptxCyber Security roadmap.pptx
Cyber Security roadmap.pptx
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Vulnerability and Patch Management
Vulnerability and Patch ManagementVulnerability and Patch Management
Vulnerability and Patch Management
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
Network Security
Network SecurityNetwork Security
Network Security
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 

Similar to Network Security - Defense Through Layered Information Security

Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention SystemsLayered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
Editor IJCATR
 
International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)
CSCJournals
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 Lin
Joe Sarno
 
Revolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat ProtectionRevolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat Protection
Blue Coat
 
Intro-2013.pptIntro-2013.pptIntro-2013.ppt
Intro-2013.pptIntro-2013.pptIntro-2013.pptIntro-2013.pptIntro-2013.pptIntro-2013.ppt
Intro-2013.pptIntro-2013.pptIntro-2013.ppt
tahirnaquash2
 

Similar to Network Security - Defense Through Layered Information Security (20)

Security and-visibility
Security and-visibilitySecurity and-visibility
Security and-visibility
 
Corporate Security Issues and countering them using Unified Threat Management...
Corporate Security Issues and countering them using Unified Threat Management...Corporate Security Issues and countering them using Unified Threat Management...
Corporate Security Issues and countering them using Unified Threat Management...
 
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention SystemsLayered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
 
Eximbank security presentation
Eximbank security presentationEximbank security presentation
Eximbank security presentation
 
SonicWALL - Skytek - VnPro.pptx
SonicWALL - Skytek - VnPro.pptxSonicWALL - Skytek - VnPro.pptx
SonicWALL - Skytek - VnPro.pptx
 
International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)International Journal of Computer Science and Security Volume (1) Issue (3)
International Journal of Computer Science and Security Volume (1) Issue (3)
 
SoleraNetworks
SoleraNetworksSoleraNetworks
SoleraNetworks
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 Lin
 
Revolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat ProtectionRevolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat Protection
 
Seminar (network security)
Seminar (network security)Seminar (network security)
Seminar (network security)
 
Network security
Network security Network security
Network security
 
Light sec for service providers brochure
Light sec for service providers brochureLight sec for service providers brochure
Light sec for service providers brochure
 
Day4
Day4Day4
Day4
 
Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)
 
Intro-2013.pptIntro-2013.pptIntro-2013.ppt
Intro-2013.pptIntro-2013.pptIntro-2013.pptIntro-2013.pptIntro-2013.pptIntro-2013.ppt
Intro-2013.pptIntro-2013.pptIntro-2013.ppt
 
Ipsecurity
IpsecurityIpsecurity
Ipsecurity
 
Security Analysis and Improvement for IEEE 802.11i
Security Analysis and Improvement for IEEE 802.11iSecurity Analysis and Improvement for IEEE 802.11i
Security Analysis and Improvement for IEEE 802.11i
 
IronPort
IronPortIronPort
IronPort
 
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachCisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
 
cybersecurity essay.docx
cybersecurity essay.docxcybersecurity essay.docx
cybersecurity essay.docx
 

More from Eryk Budi Pratama

Ringkasan Standar Kompetensi Data Protection Officer | Agustus 2023 | IODTI
Ringkasan Standar Kompetensi Data Protection Officer | Agustus 2023 | IODTIRingkasan Standar Kompetensi Data Protection Officer | Agustus 2023 | IODTI
Ringkasan Standar Kompetensi Data Protection Officer | Agustus 2023 | IODTI
Eryk Budi Pratama
 

More from Eryk Budi Pratama (20)

Ringkasan Standar Kompetensi Data Protection Officer | Agustus 2023 | IODTI
Ringkasan Standar Kompetensi Data Protection Officer | Agustus 2023 | IODTIRingkasan Standar Kompetensi Data Protection Officer | Agustus 2023 | IODTI
Ringkasan Standar Kompetensi Data Protection Officer | Agustus 2023 | IODTI
 
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...
 
Privacy-ready Data Protection Program Implementation
Privacy-ready Data Protection Program ImplementationPrivacy-ready Data Protection Program Implementation
Privacy-ready Data Protection Program Implementation
 
Cybersecurity 101 - Auditing Cyber Security
Cybersecurity 101 - Auditing Cyber SecurityCybersecurity 101 - Auditing Cyber Security
Cybersecurity 101 - Auditing Cyber Security
 
Personal Data Protection in Indonesia
Personal Data Protection in IndonesiaPersonal Data Protection in Indonesia
Personal Data Protection in Indonesia
 
Urgensi RUU Perlindungan Data Pribadi
Urgensi RUU Perlindungan Data PribadiUrgensi RUU Perlindungan Data Pribadi
Urgensi RUU Perlindungan Data Pribadi
 
Modern IT Service Management Transformation - ITIL Indonesia
Modern IT Service Management Transformation - ITIL IndonesiaModern IT Service Management Transformation - ITIL Indonesia
Modern IT Service Management Transformation - ITIL Indonesia
 
Common Practice in Data Privacy Program Management
Common Practice in Data Privacy Program ManagementCommon Practice in Data Privacy Program Management
Common Practice in Data Privacy Program Management
 
The Rise of Data Ethics and Security - AIDI Webinar
The Rise of Data Ethics and Security - AIDI WebinarThe Rise of Data Ethics and Security - AIDI Webinar
The Rise of Data Ethics and Security - AIDI Webinar
 
Data Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Data Protection Indonesia: Basic Regulation and Technical Aspects_ErykData Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Data Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
 
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykData Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
 
Cyber Resilience - Welcoming New Normal - Eryk
Cyber Resilience - Welcoming New Normal - ErykCyber Resilience - Welcoming New Normal - Eryk
Cyber Resilience - Welcoming New Normal - Eryk
 
Enabling Data Governance - Data Trust, Data Ethics, Data Quality
Enabling Data Governance - Data Trust, Data Ethics, Data QualityEnabling Data Governance - Data Trust, Data Ethics, Data Quality
Enabling Data Governance - Data Trust, Data Ethics, Data Quality
 
Enterprise Cybersecurity: From Strategy to Operating Model
Enterprise Cybersecurity: From Strategy to Operating ModelEnterprise Cybersecurity: From Strategy to Operating Model
Enterprise Cybersecurity: From Strategy to Operating Model
 
Blockchain for Accounting & Assurance
Blockchain for Accounting & AssuranceBlockchain for Accounting & Assurance
Blockchain for Accounting & Assurance
 
Guardians of Trust: Building Trust in Data & Analytics
Guardians of Trust: Building Trust in Data & AnalyticsGuardians of Trust: Building Trust in Data & Analytics
Guardians of Trust: Building Trust in Data & Analytics
 
The Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA IDThe Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA ID
 
Cybersecurity Skills in Industry 4.0
Cybersecurity Skills in Industry 4.0Cybersecurity Skills in Industry 4.0
Cybersecurity Skills in Industry 4.0
 
Identity & Access Management for Securing DevOps
Identity & Access Management for Securing DevOpsIdentity & Access Management for Securing DevOps
Identity & Access Management for Securing DevOps
 
Cybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyCybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas Company
 

Recently uploaded

Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Peter Udo Diehl
 

Recently uploaded (20)

From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1
 
IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutes
 
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
 
In-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsIn-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT Professionals
 
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
 
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
What's New in Teams Calling, Meetings and Devices April 2024
What's New in Teams Calling, Meetings and Devices April 2024What's New in Teams Calling, Meetings and Devices April 2024
What's New in Teams Calling, Meetings and Devices April 2024
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Free and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi IbrahimzadeFree and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya HalderCustom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
 
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
 
Powerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaPowerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara Laskowska
 

Network Security - Defense Through Layered Information Security

  • 1. Presented for iFest UHAMKA, March 24th 2018 Network Security Defense through Layered Information Security Eryk Budi Pratama Senior Consultant PwC Indonesia March 24th, 2018
  • 2. Agenda 01 02 03 04 Worldwide Cyber Attack Security Architecture Defense in Depth (+Breadth) Network Security Technology – Next Generation Firewall Network Security – Next Generation Firewall
  • 3. Worldwide Cyber Attack Top and Common Attack
  • 7. Biggest Cyber Attacks 2017 Source: https://www.wired.com/story/2017-biggest-hacks-so-far/ Shadow Brokers first surfaced in August 2016, claiming to have breached the spy tools of the elite NSA-linked operation known as the Equation Group. Shadow Brokers WikiLeaks published a data trove containing 8,761 documents allegedly stolen from the CIA containing spying operations and hacking tools. Wikileaks CIA Vault 7 Cloudflare announced that a bug in its platform caused random leakage of potentially sensitive customer data. Cloudbleed WannaCry's reach came in part thanks to one of the leaked Shadow Brokers Windows vulnerabilities, EternalBlue. WannaCry (Ransomware) The ransomware hit Ukrainian infrastructure particularly hard, disrupting utilities like power companies, airports, public transit, and the central bank Petya/NotPetya Hackers dumped a 9GB trove of leaked emails of Emmanuel Macron (French President) Macron Campaign Hack
  • 8. Cyber Attacks in Indonesia ATM Skimming | SBH Hacking
  • 12. Defense in Depth (+Breadth) Multilayer and Multidimension Information Security
  • 14. Defense in Depth Information Security Protection for each Layer Policies, Procedure, Awareness Physical Security Host Security Data Security Application & Data Patch Management Intrusion Prevention Malware Prevention Host-Based Firewall Server Hardening Internal Network Perimeter Security Strong passwords, file ACLs Endpoint security and secure communication path (TLS, IPSec) Security update management Zero-day attack protection Anti-malware updates Inbound TCP/IP port control OS hardening, authentication, auditing Network segments, Network IDS Firewall, ACL configured router, VPNs Guards, locks, access control Security policies, procedures, education Network Security in Layers Advanced Threat Protection Intrusion Detection/Prevention System Web Security Email Security Forensics Analysis Data Loss Prevention Next Generation Firewall Security Incident and Event Monitoring
  • 15. Defense in Breadth Information Security Protection for each Layer Policies, Procedure, Awareness Physical Security Host Security Data Security Application & Data Patch Management Intrusion Prevention Malware Prevention Host-Based Firewall Server Hardening Internal Network Perimeter Security Multiple protection for each layer Covering multiple attack surface Automation Network Security in Layers Advanced Threat Protection Intrusion Detection/Prevention System Web Security Email Security Forensics Analysis Data Loss Prevention Next Generation Firewall Security Incident and Event Monitoring
  • 16. Network Security Technology Next Generation Firewall
  • 17. Traditional vs NexGen Traditional vs Next Generation Firewall Traditional Firewall V V DNS BitTorrent DNS BitTorrent Firewall Rule: Allow Port 53 Packet on Port 53 : Allow Packet on Port 53 : Allow Visibility : Port 53 Allowed Traditional Firewall V X DNS BitTorrent DNS Firewall Rule: Allow DNS DNS = DNS : Allow BitTorent : DENY Visibility : BitTorent detected and blocked
  • 18. Traditional vs NexGen Side by side comparison Traditional Firewall Next-Generation Firewall Relies on common application ports to determine the applications that are running and the types of attacks to monitor . Provide application “awareness”, which makes security policy more granular. This combined with deep packet inspection, provides a better platform to deal with new emerging threats. Most traditional firewalls check over each packet individually and are not able to discern the “flow” of traffic. Uses “stateful inspection” and extends monitoring of the state of the “flow” to the full range of layers (layer 2-7), including inspection of applications. Able to control the traffic that is allowed to enter or exit a point within the network. Examine bi-directional traffic simultaneously and across all p rotocols, including encrypted SSL sessions, and ports without any file size restriction. Track the identity of the local traffic device and user. Intrusion Detection/Prevention System is deployed separately or on an appliance that is separate with a single appliance. IPS or IDS appliance is fully integrated, which allows for improved performance and greater accessibility to information from all layers of the traffic Support Network Address Translation (NAT), Port Address Translation (PAT), and VPN termination. Extends the traditional functionality of NAT, PAT, and VPN support, to include transparent and routed mode operation, as well as, integration with new threat management technologies such as “sandboxing”
  • 19. Next Generation Firewall Source: http://www.dataunit.be/topnav/next-generation-firewall.html