SlideShare a Scribd company logo
15 JAAR VOOROP IN ICT
SECURITY

NEXT GENERATION SECURITY
MOTIV BIEDT WEERBAARHEID EN MONITORING
VOOR UW GEBRUIKERSNETWERK OF
DATACENTER
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
MALWARE FOUND
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
BOTNETS ATTACK
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
GEBRUIK VAN DIVERSE
APPLICATIES
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
TRADITIONELE FIREWALL
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
PROTECT AGAINST
UNAUTHORIZED ACCES
15 JAAR VOOROP IN ICT
SECURITY
Identity
Awareness

SECURITY CHALLENGES
IPSEC VPN & IDENTITY
AWARENESS
15 JAAR VOOROP IN ICT
SECURITY

NEXT GENERATION FIREWALL
MUST HAVE . . .
15 JAAR VOOROP IN ICT
SECURITY
Policies

 Practical and relevant to daily operations

People

 Different People – Different needs
 Involve & Engage users in the security
process

Enforcement

 Multi-layer controls for strong security

[Confidential] For designated groups and individuals
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
NEXT GENERATION FIREWALL
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
PROTECT AGAINST
UNAUTHORIZED ACCES
15 JAAR VOOROP IN ICT
SECURITY
Identity
Awarenes
s

SECURITY CHALLENGES
IPSEC VPN & IDENTITY
AWARENESS
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
IPS & APPLICATION CONTROL
15 JAAR VOOROP IN ICT
SECURITY
IPS
Anti-Bot
Antivirus

Network Threat Prevention
Mobile Access
DLP

Sensitive Data
Application
Control
URLF

Identity
Awareness

Internet Applications Usage
User Access

Granular Visibility

Mobile
Access

SmartEvent
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
MULTI LAYERED THREAT
PREVENTION
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
THREAT MANAGEMENT
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
PROTECT AGAINST
UNAUTHORIZED ACCES
15 JAAR VOOROP IN ICT
SECURITY
Identity
Awareness

SECURITY CHALLENGES
IPSEC VPN & IDENTITY
AWARENESS
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
PROTECT AGAINST EXPLOIT OF
VULNERABILITIES IN: WORD, EXCEL, PDF,
BROWSERS, OPERATING SYSTEMS...
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
BLOCK MALWARE FILE DOWNLOAD AND
ACCESS TO MALWARE CONTAINING SITES
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
OPTIMIZED WEB SECURITY THROUGH FULL
INTEGRATION IN THE GATEWAY
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
OPTIMIZED WEB SECURITY THROUGH FULL
INTEGRATION IN THE GATEWAY
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
DISCOVER AND STOP BOT ATTACKS
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
FIGHT AGAINST UNKNOWN THREATS !
15 JAAR VOOROP IN ICT
SECURITY
Download file sent
to Threat
Emulation

File Inspected
in virtual
sandbox

New attack
discovered

Malware is
blocked on
the gateway

New malware
signature sent
to ThreatCloud

 Monitor unexpected behavior:
 Network activity
 File system & registry
changes

 Process activity

Internet
Security
Gateway
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
POWERING THREAT PREVENTION SOFTWARE
BLADES WITH REAL-TIME SECURITY
INTELLIGENCE
15 JAAR VOOROP IN ICT
SECURITY

SECURITY CHALLENGES
MULTI LAYERED THREAT PREVENTION
15 JAAR VOOROPSecurity Gateways
IN ICT
Sec.Aas platform –
SECURITY

Weerbaarheid
& Monitoring

Optioneel (maatwerk):
Data Leakage Protection
Endpoint Protection
Mobile Access
Threat Emulation

STANDAARD
Preventie
Security
Gateway
Firewall
VPN
Identity Aware

NEXT GEN
Preventie

THREAT
Preventie

Security
Gateway

Security
Gateway

Firewall
VPN
Identity Aware

Firewall
VPN
Identity Aware

IPS
App Control

IPS
App Control
Malware
Filters
URL Filters
Spam Filters
Botnet Filters
15 JAAR VOOROP IN ICT
SECURITY
SECURITY MANAGEMENT PLATFORM
BRONNEN: THREAT CLOUD & NCSC
WEERBAARHEID & MONITORING
INCIDENT / RESPONSE
15 JAAR VOOROP IN -ICT
Sec. Aas Platform samenvatting
SECURITY

Wrap-up
• Geavanceerde cyberaanvallen zijn steeds lastiger te
signaleren en blokkeren;
• Motiv Next Generation platform blokkeert aanvallen met
de beste Next Generation Technologie en security
experts van Motiv;
• Dreigingen worden direct gemitigeerd dankzij security
intelligence van ThreatCloud en opvolging van
beveiligingsadviezen van NCSC;
• 24X7 monitoring met incident/response;
• Overzichtelijke compliancy rapportages.

More Related Content

What's hot

PhD-Guidance-in-Information-Security
PhD-Guidance-in-Information-SecurityPhD-Guidance-in-Information-Security
PhD-Guidance-in-Information-Security
Phdtopiccom
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
North Texas Chapter of the ISSA
 
Privacy in Wireless Networks
Privacy in Wireless NetworksPrivacy in Wireless Networks
Privacy in Wireless NetworksMichael Boman
 
Security from sensor to sunset. “How to approach the security in the IoT ecos...
Security from sensor to sunset. “How to approach the security in the IoT ecos...Security from sensor to sunset. “How to approach the security in the IoT ecos...
Security from sensor to sunset. “How to approach the security in the IoT ecos...
Data Driven Innovation
 
Ten Expert Tips on Internet of Things Security
Ten Expert Tips on Internet of Things SecurityTen Expert Tips on Internet of Things Security
Ten Expert Tips on Internet of Things Security
Dean Bonehill ♠Technology for Business♠
 
AppSec Awareness: A Blueprint for Security Culture Change
AppSec Awareness: A Blueprint for Security Culture ChangeAppSec Awareness: A Blueprint for Security Culture Change
AppSec Awareness: A Blueprint for Security Culture Change
Priyanka Aash
 
6 Security Tips for Using Public WiFi
6 Security Tips for Using Public WiFi6 Security Tips for Using Public WiFi
6 Security Tips for Using Public WiFi
Quick Heal Technologies Ltd.
 
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
TI Safe
 
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
NowSecure
 
RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?
RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?
RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?
Scott Carlson
 
Zymr Cybersecurity
Zymr Cybersecurity Zymr Cybersecurity
Zymr Cybersecurity
Zymr Inc
 
30 Killer Internet Security Tips
30 Killer Internet Security Tips30 Killer Internet Security Tips
30 Killer Internet Security Tips
Quick Heal Technologies Ltd.
 
What is spear phishing ( cyber attack )
What is spear phishing ( cyber attack )What is spear phishing ( cyber attack )
What is spear phishing ( cyber attack )
Olivia martins
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
Sylvain Martinez
 
Five mobile security challenges facing the enterprise
Five mobile security challenges facing the enterpriseFive mobile security challenges facing the enterprise
Five mobile security challenges facing the enterprise
NowSecure
 
"10 Tips To Keep Cybercriminals Out While Coronavirus Keeps You In" Infographic
"10 Tips To Keep Cybercriminals Out While Coronavirus Keeps You In" Infographic"10 Tips To Keep Cybercriminals Out While Coronavirus Keeps You In" Infographic
"10 Tips To Keep Cybercriminals Out While Coronavirus Keeps You In" Infographic
David McHale
 
10 Tips to Keep Criminals Out
10 Tips to Keep Criminals Out10 Tips to Keep Criminals Out
10 Tips to Keep Criminals Out
Neil Kemp
 
Business Continuity and app Security
Business Continuity and app Security Business Continuity and app Security
Business Continuity and app Security
Cristian Garcia G.
 
Tackling today's cyber security challenges - WISER Services & Solutions
Tackling today's cyber security challenges - WISER Services & SolutionsTackling today's cyber security challenges - WISER Services & Solutions
Tackling today's cyber security challenges - WISER Services & Solutions
CYBERWISER .eu
 
20180120 spsbre - we are moving to the cloud what about security
20180120   spsbre - we are moving to the cloud what about security20180120   spsbre - we are moving to the cloud what about security
20180120 spsbre - we are moving to the cloud what about security
Arjan Cornelissen
 

What's hot (20)

PhD-Guidance-in-Information-Security
PhD-Guidance-in-Information-SecurityPhD-Guidance-in-Information-Security
PhD-Guidance-in-Information-Security
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
 
Privacy in Wireless Networks
Privacy in Wireless NetworksPrivacy in Wireless Networks
Privacy in Wireless Networks
 
Security from sensor to sunset. “How to approach the security in the IoT ecos...
Security from sensor to sunset. “How to approach the security in the IoT ecos...Security from sensor to sunset. “How to approach the security in the IoT ecos...
Security from sensor to sunset. “How to approach the security in the IoT ecos...
 
Ten Expert Tips on Internet of Things Security
Ten Expert Tips on Internet of Things SecurityTen Expert Tips on Internet of Things Security
Ten Expert Tips on Internet of Things Security
 
AppSec Awareness: A Blueprint for Security Culture Change
AppSec Awareness: A Blueprint for Security Culture ChangeAppSec Awareness: A Blueprint for Security Culture Change
AppSec Awareness: A Blueprint for Security Culture Change
 
6 Security Tips for Using Public WiFi
6 Security Tips for Using Public WiFi6 Security Tips for Using Public WiFi
6 Security Tips for Using Public WiFi
 
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
CLASS 2018 - Palestra de Shad Harris (Senior Subject Matter Expert on Securit...
 
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
 
RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?
RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?
RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?
 
Zymr Cybersecurity
Zymr Cybersecurity Zymr Cybersecurity
Zymr Cybersecurity
 
30 Killer Internet Security Tips
30 Killer Internet Security Tips30 Killer Internet Security Tips
30 Killer Internet Security Tips
 
What is spear phishing ( cyber attack )
What is spear phishing ( cyber attack )What is spear phishing ( cyber attack )
What is spear phishing ( cyber attack )
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
 
Five mobile security challenges facing the enterprise
Five mobile security challenges facing the enterpriseFive mobile security challenges facing the enterprise
Five mobile security challenges facing the enterprise
 
"10 Tips To Keep Cybercriminals Out While Coronavirus Keeps You In" Infographic
"10 Tips To Keep Cybercriminals Out While Coronavirus Keeps You In" Infographic"10 Tips To Keep Cybercriminals Out While Coronavirus Keeps You In" Infographic
"10 Tips To Keep Cybercriminals Out While Coronavirus Keeps You In" Infographic
 
10 Tips to Keep Criminals Out
10 Tips to Keep Criminals Out10 Tips to Keep Criminals Out
10 Tips to Keep Criminals Out
 
Business Continuity and app Security
Business Continuity and app Security Business Continuity and app Security
Business Continuity and app Security
 
Tackling today's cyber security challenges - WISER Services & Solutions
Tackling today's cyber security challenges - WISER Services & SolutionsTackling today's cyber security challenges - WISER Services & Solutions
Tackling today's cyber security challenges - WISER Services & Solutions
 
20180120 spsbre - we are moving to the cloud what about security
20180120   spsbre - we are moving to the cloud what about security20180120   spsbre - we are moving to the cloud what about security
20180120 spsbre - we are moving to the cloud what about security
 

Similar to Next generation firewall (infosecurity 2013)

Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
CSA Argentina
 
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
PECB
 
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFTALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
Cristian Garcia G.
 
Check Point: Securing Web 2.0
Check Point: Securing Web 2.0 Check Point: Securing Web 2.0
Check Point: Securing Web 2.0
Group of company MUK
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceDarren Argyle
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
Shah Sheikh
 
cybersecurityprt-131017183506-phpapp02.pdf
cybersecurityprt-131017183506-phpapp02.pdfcybersecurityprt-131017183506-phpapp02.pdf
cybersecurityprt-131017183506-phpapp02.pdf
AnkitShrestha37
 
cybersecurityprt-131017183506-phpapp02.pdf
cybersecurityprt-131017183506-phpapp02.pdfcybersecurityprt-131017183506-phpapp02.pdf
cybersecurityprt-131017183506-phpapp02.pdf
ShantanuDharekar
 
Cyber security
Cyber securityCyber security
Cyber security
manoj duli
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Arshad Khan
 
Generación V de ciberataques
Generación V de ciberataquesGeneración V de ciberataques
Generación V de ciberataques
Cristian Garcia G.
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
Bijay Bhandari
 
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
MarketingArrowECS_CZ
 
End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check Point
Harry Gunns
 
cyber security
cyber securitycyber security
cyber security
BasineniUdaykumar
 
Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Pointaliciasyc
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
eGov Magazine
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
Mohammad Shakirul islam
 
Mind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_finalMind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_final
Moti Sagey מוטי שגיא
 

Similar to Next generation firewall (infosecurity 2013) (20)

Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
 
Cyber security
Cyber securityCyber security
Cyber security
 
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
 
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFTALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
 
Check Point: Securing Web 2.0
Check Point: Securing Web 2.0 Check Point: Securing Web 2.0
Check Point: Securing Web 2.0
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber Resilience
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 
cybersecurityprt-131017183506-phpapp02.pdf
cybersecurityprt-131017183506-phpapp02.pdfcybersecurityprt-131017183506-phpapp02.pdf
cybersecurityprt-131017183506-phpapp02.pdf
 
cybersecurityprt-131017183506-phpapp02.pdf
cybersecurityprt-131017183506-phpapp02.pdfcybersecurityprt-131017183506-phpapp02.pdf
cybersecurityprt-131017183506-phpapp02.pdf
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Generación V de ciberataques
Generación V de ciberataquesGeneración V de ciberataques
Generación V de ciberataques
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
 
End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check Point
 
cyber security
cyber securitycyber security
cyber security
 
Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Point
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Mind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_finalMind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_final
 

Recently uploaded

Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 

Recently uploaded (20)

Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 

Next generation firewall (infosecurity 2013)

  • 1. 15 JAAR VOOROP IN ICT SECURITY NEXT GENERATION SECURITY MOTIV BIEDT WEERBAARHEID EN MONITORING VOOR UW GEBRUIKERSNETWERK OF DATACENTER
  • 2. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES
  • 3. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES MALWARE FOUND
  • 4. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES BOTNETS ATTACK
  • 5. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES GEBRUIK VAN DIVERSE APPLICATIES
  • 6. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES TRADITIONELE FIREWALL
  • 7. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES PROTECT AGAINST UNAUTHORIZED ACCES
  • 8. 15 JAAR VOOROP IN ICT SECURITY Identity Awareness SECURITY CHALLENGES IPSEC VPN & IDENTITY AWARENESS
  • 9. 15 JAAR VOOROP IN ICT SECURITY NEXT GENERATION FIREWALL MUST HAVE . . .
  • 10. 15 JAAR VOOROP IN ICT SECURITY Policies  Practical and relevant to daily operations People  Different People – Different needs  Involve & Engage users in the security process Enforcement  Multi-layer controls for strong security [Confidential] For designated groups and individuals
  • 11. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES NEXT GENERATION FIREWALL
  • 12. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES PROTECT AGAINST UNAUTHORIZED ACCES
  • 13. 15 JAAR VOOROP IN ICT SECURITY Identity Awarenes s SECURITY CHALLENGES IPSEC VPN & IDENTITY AWARENESS
  • 14. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES IPS & APPLICATION CONTROL
  • 15. 15 JAAR VOOROP IN ICT SECURITY IPS Anti-Bot Antivirus Network Threat Prevention Mobile Access DLP Sensitive Data Application Control URLF Identity Awareness Internet Applications Usage User Access Granular Visibility Mobile Access SmartEvent
  • 16. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES MULTI LAYERED THREAT PREVENTION
  • 17. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES THREAT MANAGEMENT
  • 18. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES PROTECT AGAINST UNAUTHORIZED ACCES
  • 19. 15 JAAR VOOROP IN ICT SECURITY Identity Awareness SECURITY CHALLENGES IPSEC VPN & IDENTITY AWARENESS
  • 20. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES PROTECT AGAINST EXPLOIT OF VULNERABILITIES IN: WORD, EXCEL, PDF, BROWSERS, OPERATING SYSTEMS...
  • 21. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES BLOCK MALWARE FILE DOWNLOAD AND ACCESS TO MALWARE CONTAINING SITES
  • 22. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES OPTIMIZED WEB SECURITY THROUGH FULL INTEGRATION IN THE GATEWAY
  • 23. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES OPTIMIZED WEB SECURITY THROUGH FULL INTEGRATION IN THE GATEWAY
  • 24. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES DISCOVER AND STOP BOT ATTACKS
  • 25. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES FIGHT AGAINST UNKNOWN THREATS !
  • 26. 15 JAAR VOOROP IN ICT SECURITY Download file sent to Threat Emulation File Inspected in virtual sandbox New attack discovered Malware is blocked on the gateway New malware signature sent to ThreatCloud  Monitor unexpected behavior:  Network activity  File system & registry changes  Process activity Internet Security Gateway
  • 27. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES POWERING THREAT PREVENTION SOFTWARE BLADES WITH REAL-TIME SECURITY INTELLIGENCE
  • 28. 15 JAAR VOOROP IN ICT SECURITY SECURITY CHALLENGES MULTI LAYERED THREAT PREVENTION
  • 29. 15 JAAR VOOROPSecurity Gateways IN ICT Sec.Aas platform – SECURITY Weerbaarheid & Monitoring Optioneel (maatwerk): Data Leakage Protection Endpoint Protection Mobile Access Threat Emulation STANDAARD Preventie Security Gateway Firewall VPN Identity Aware NEXT GEN Preventie THREAT Preventie Security Gateway Security Gateway Firewall VPN Identity Aware Firewall VPN Identity Aware IPS App Control IPS App Control Malware Filters URL Filters Spam Filters Botnet Filters
  • 30. 15 JAAR VOOROP IN ICT SECURITY SECURITY MANAGEMENT PLATFORM BRONNEN: THREAT CLOUD & NCSC WEERBAARHEID & MONITORING INCIDENT / RESPONSE
  • 31. 15 JAAR VOOROP IN -ICT Sec. Aas Platform samenvatting SECURITY Wrap-up • Geavanceerde cyberaanvallen zijn steeds lastiger te signaleren en blokkeren; • Motiv Next Generation platform blokkeert aanvallen met de beste Next Generation Technologie en security experts van Motiv; • Dreigingen worden direct gemitigeerd dankzij security intelligence van ThreatCloud en opvolging van beveiligingsadviezen van NCSC; • 24X7 monitoring met incident/response; • Overzichtelijke compliancy rapportages.