SlideShare a Scribd company logo
1 of 132
Download to read offline
Novinky F5
12. září, Praha, Vinohradský pivovar
Filip Kolář, Sales Manager F5, ČR
Radovan Gibala, Presales Engineer F5, ČR
•
•
•
•
•
•
The business
The reason people
use the Internet
The gateway
to DATA
the target
APPLICATIONS ARE
765Average # of
Apps in use per
enterprise
6 min
before it's scanned
If vulnerable, you
could be PWND in
<2 hours
1/3Mission critical
58%
56%
6%
4%
3%
2%
2%
1%
1%
PHP
SQL
Exchweb
Comments
Cart
Betablock
Admin
Affiliates
Login
Injection → PHP & SQL
2013 OWASP Top 10
1. Injection
2. Broken authentication and session
management
3. Cross-site scripting (XSS)
4. Insecure direct object references
5. Security misconfiguration
6. Sensitive data exposure
7. Missing function level access control
8. Cross-site request forgery (CSRF)
9. Using components with known
vulnerabilities
10. Unvalidated redirects and forwards
2017 OWASP Top 10
1. Injection
2. Broken authentication
3. Sensitive data exposure
4. XML external entities (XXE)
5. Broken access control
6. Security misconfiguration
7. Cross-site scripting (XSS)
8. Insecure deserialization
9. Using components with known
vulnerabilities
10. Insufficient logging
and monitoring
2013 OWASP Top 10
1. Injection
2. Broken authentication and session
management
3. Cross-site scripting (XSS)
4. Insecure direct object references
5. Security misconfiguration
6. Sensitive data exposure
7. Missing function level access control
8. Cross-site request forgery (CSRF)
9. Using components with known
vulnerabilities
10. Unvalidated redirects and forwards
2017 OWASP Top 10
1. Injection
2. Broken authentication
3. Sensitive data exposure
4. XML external entities (XXE)
5. Broken access control
6. Security misconfiguration
7. Cross-site scripting (XSS)
8. Insecure deserialization
9. Using components with known
vulnerabilities
10. Insufficient logging
and monitoring
Affected Devices
2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018
7Bots
SORA
OWARI
UPnPProxy
OMNI
RoamingMantis
Wicked
VPNFilter
1Bot
Brickerbot
2Bots
WireX
Reaper
3Bots
Mirai
BigBrother
Rediation
1Bot
Remaiten
1Bot
Moon
1Bot
Aidra
1Bot
Hydra
3Bots
Satori Fam
Amnesia
Persirai
6Bots
Masuta
PureMasuta
Hide ‘N Seek
JenX
OMG
DoubleDoor
1Bot
Crash
override
1Bot
Gafgyt
Family
2Bots
Darlloz
Marcher
1Bot
Psyb0t
4Bots
Hajime
Trickbot
IRC Telnet
Annie
CCTV
DVRs
WAPs
Set-Top Boxes
Media Center
Android
Wireless Chipsets
NVR Surveillance
Busybox Platforms
Smart TVs
VoIP Devices
Cable Modems
ICS
74%Discovered
in last 2 years
SOHO routers
iOS
IP Cameras
Thingbot Attack Type
2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018
7Bots
SORA
OWARI
UPnPProxy
OMNI
RoamingMantis
Wicked
VPNFilter
1Bot
Brickerbot
2Bots
WireX
Reaper
3Bots
Mirai
BigBrother
Rediation
1Bot
Remaiten
1Bot
Moon
1Bot
Aidra
1Bot
Hydra
3Bots
Satori Fam
Amnesia
Persirai
6Bots
Masuta
PureMasuta
Hide ‘N Seek
JenX
OMG
DoubleDoor
1Bot
Crash
override
1Bot
Gafgyt
Family
2Bots
Darlloz
Marcher
1Bot
Psyb0t
4Bots
Hajime
Trickbot
IRC Telnet
Annie
DNS Hijack
DDoS
PDoS
Proxy Servers
Unknown…
Rent-a-bot
Install-a-bot
Multi-purpose Bot
Fraud trojan
ICS protocol monitoring
Tor Node
Sniffer
Credential Collector
Shifting from primarily
DDoS to multi-purpose
Crypto-miner
Articles Threat Blog
CISO to CISO
Thought Leadership Blog
General Threat Trends Phishing Encryption IoT (Attacker Hunt Series)
© 2016 F5 Networks 13
Gartner Magic Quadrant pro WAF 2018
This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon
request from F5 Networks. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors
with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact.
Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
2017 2018
© F5 Networks, Inc 14
© F5 Networks, Inc 15
What Are Today’s Common Threats?
DDoS Attacks
Ransomware
Web Fraud
Credential Stuffing
Malware
Phishing
Malicious Bots
© F5 Networks, Inc 17
Bots, Bots, and More Bots
of Internet traffic
is automated
of 2016 web application
breaches involved
the use of bots
98.6M bots observed
Source: Internet Security Threat Report, Symantec, April 2017
© F5 Networks, Inc 18
Bots Client-Side Attacks
Malware
Ransomware
Man-in-the-browser
Session hijacking
Cross-site request forgery
Cross-site scripting
DDoS Attacks
SYN, UDP, and HTTP floods
SSL renegotiation
DNS amplification
Heavy URL
App Infrastructure Attacks
Man-in-the-middle
Key disclosure
Eavesdropping
DNS cache poisoning
DNS spoofing
DNS hijacking
Protocol abuse
Dictionary attacks
Web Application Attacks
API attacks
Cross-site scripting
Injection
Cross-site request forgery
Malware
Abuse of functionality
Man-in-the-middle
Credential theft
Credential stuffing
Phishing
Certificate spoofing
Protocol abuse
Acommon
source of
many threat
vectors
Malware
Ransomware
Man-in-the-browser
Cross-site scripting
Dictionary attacks
SYN, UDP, and HTTP floods
SSL renegotiation
DNS amplication
Heavy URL
API attacks
Cross-site scripting
Injection
Malware
Abuse of functionality
Credential stuffing
Phishing
© F5 Networks, Inc 19
Web Scraping
Protection
Pro-Active Bot
Prevention
L7 DoS WAF
Proactive Bot Defense
SOLUTION
PROBLEM
Behavioural analysis to
identify malicious bots
SDK Integration - Appdome Overview
• “Fuses” within minutes SDK into
any App binary
• F5 account provides unlimited
apps fusion
• On-top defense to the SDK:
• anti-reverse engineering
• anti-debugging
• anti-tampering
Appdome: Integrate Apps with F5 Anti-Bot Mobile SDK
© F5 Networks, Inc 22
70
MILLION
427
MILLION
150
MILLION
3
BILLION
In the last 8 years more than 7.1 billion identities have been exposed in data breaches1
Major Credential Breaches
1) Symantec Internet Security Threat Report, April 2017
2) Password Statistics: The Bad, the Worse and the Ugly, Entrepreneur Media
117
MILLION
“Nearly 3 out of 4 consumers use duplicate passwords,
many of which have not been changed in five years or more”2
3 out of 4
© F5 Networks, Inc 23
Breached Credential
Database Comparison
WAF
Credential Stuffing Mitigation
SOLUTION
PROBLEM
Distributed brute
force protection
© F5 Networks, Inc 25
Source: Securelist, Kaspersky Lab, March 2017
DDoS for Hire
Low sophistication, high accessibility
• Accessible
Booters/stressers easy to find
• Lucrative
Profit margins of up to 95%
• Effective
Many DDoS victims pay up
© F5 Networks, Inc 26
Rate Limit to Protect the Server
Detect and Block Bots and Bad Actors
Create and Enforce Dynamic Signatures
Analyze Application Stress and
Continually Tune Mitigations.
Start of Attack
Identify Attackers
Advanced Attacks
Persistent Attacks
Multiple Layers
of Protection
Even basic attacks can take an unprotected
server down quickly.
Persistent attackers will adjust tools, targets,
sources and attack volume to defeat static
DOS defenses.
The f5 approach protects the server from the first moment
of the attack and then analyzes the attack tools, sources
and patterns to refine mitigations.
These sophisticated protections maximize application
availability while minimizing false positives.
© F5 Networks, Inc 28
WAF
Man-in-the-Browser malware
Online users
Credential Theft Using Malware
SOLUTION
PROBLEM
Increased Protection from Attack Campaigns
• Threat Campaigns subscription service allows the F5 Security
Response Team (SRT) to identify coordinated attacks associated
with specific malicious actors, attack vectors, or techniques, and
provide a targeted and efficient mitigation directly to F5
customers (Early Access).
• Improved sensitive data masking obfuscates additional values
disclosing personal details about users and credit cards.
• Cyber attacks are becoming more sophisticated, and are often
coordinated by criminal organizations and/or nation states.
• Web application attacks are pervasive, with 53% of data breaches
initially target web apps (F5 Labs: Lessons Learned From a
Decade of Data Breaches).
• Data breach can be devastating to brand, reputation, and the
business.
Threat Campaign meta-data
• Campaign Name - a unique name
• Display Name - human readable
• Status - active, inactive
• First Observed, Last Observed, Last updated
• Risk - low, medium, high
• Attack Type – same as ASM signature attack type
• System – same as ASM signature system. Multiple values are possible.
• References, Description, Prevention, Target Information, Payload Analysis, Payload
Tactics, Prevention, Collateral Damage, Threat Actor Name, Threat Actor
Description, Intent, Malwares
Threat Campaigns Functionality
• Data plane
• New violation Threat Campaign detected will be raised
• Alarm and Block flags are set by default
• Violation Rating is set to 5 if violation Threat Campaign detected was raised
• Traffic Learning
• PB does not learn from a request with detected Threat Campaign
• Client Reputation of the source IP will be set to MALICIOUS
Threat Campaigns Staging
Threat Campaigns Staging
• Staging is supported and disabled by default
• Each threat campaign has a staging flag
• If Enable Campaign Staging is disabled all threat campaigns are not in staging
• If Enable Campaign Staging is enabled threat campaigns that were changed or added by
dynamic update will be put in staging
• Note: previous variant of the updated Threat Campaign will not be enforced
during staging
• Changing Enable Campaign Staging from disabled to enabled does not enable staging on
individual threat campaign if it was enforced before this change
• Staging period is 1 day (by default)
Threat Campaigns Enforcement Readiness
Dynamic Update of Threat Campaigns
Logging
Event Correlation
ASM::threat_campaign
• ASM::threat_campaign names
• Returns a list with the names of the threat campaigns found in the transaction
• ASM::threat_campaign staged_names
• Returns a list with the names of the staged threat campaigns found in the transaction
• Valid Events
• ASM_REQUEST_DONE, ASM_REQUEST_VIOLATION,
ASM_RESPONSE_VIOLATION, ASM_REQUEST_BLOCKING
Clicking on ‘Jacken’ results in request to
URL with positional parameters
/damen/mode/jacken
URL positional parameter examples
• /p/adidas-originals-shorts-492376302/
• /p/adidas-performance-essentials-linear-tee-t-shirt-491431832/
• /kindermode/maedchen/jacken/
• /kindermode/jungen/jacken/
• /committobasket/PRODUCTID/something
URL with Positional Parameters
• Positional parameters
• Positional parameters are global parameters embedded in URL
URL with Positional Parameters
URL with Positional Parameters
Link to parameter prod_id in policy
URL with Positional Parameters
List of parameters
Parameter validation
• Parameter validation is defined
separately
• The wildcard expression in the
positional parameter definition is used
for correct parsing only
Positional parameter inspection
Positional parameter masked in logs
List of improvements
• Bad actors are shown Event Logs
• Improvements in log filtering
• Brute Force attack reporting improvements
• Apply policy for multiple policies
• Export learning suggestion
• Export incidents
• Policy properties page merged into policy list screen
• Violation details redesign
Filter Brute Force attacks by login URL
Apply policy for multiple policies
Violation details redesign
© F5 Networks, Inc 59
14.0.0 ASM Guided Configuration
© F5 Networks, Inc 60
14.0.0 ASM Policy Create, GUI improved for Server
Technology
v13.1.0 v14.0.0
© F5 Networks, Inc 61
14.0.0 ASM Policy summary
APM Policy properties moved to Policy List
v13.1.0 v14.0.0
© F5 Networks, Inc 62
14.0.0 ASM Policy edit, learning mode displayed in gui
header
v13.1.0 v14.0.0
© F5 Networks, Inc 63
14.0.0 ASM DoS Protection
v13.1.0 v14.0.0
© F5 Networks, Inc 64
14.0.0 ASM, DoS Protected Objects
© F5 Networks, Inc 65
14.0.0 ASM Reporting ASM Alerts
What are LTM features available on ASM?
Starting with BIG-IP ASM version 13.1.0.1
The following LB capabilities have been added to ASM (with no need for LTM
license)
• Up to 3 Pool Members
• LB Methods Supported
• Round Robin
• Ratio (member)
• Ratio (Node)
What are LTM features available on AWAF?
Starting with BIG-IP version 13.1.0.2 the following LTM features are part of
AWAF (Advanced WAF) license:
Load Balancing
• No limit on IP Pool Members number
• LB Methods Supported
• Round Robin
• Ratio (member)
• Least Connections (member)
• Ratio (node)
• Least Connections (node)
• Weighted Least Connection (member)
• Weighted Least Connection (node)
• Ratio Least Connection (member)
• Ratio Least Connection (node)
Persistency
• Cookie Persistency
• Source Address
• Host
• Destination Address
•
•
•
USD 55.640
BIG-IP Advanced Web Application Firewall Module for i5X00 F5-ADD-BIG-AWF-I5XXX
47,245.00
BIG-IP Advanced Web Application Firewall Module for i4X00 F5-ADD-BIG-AWF-I4XXX
36,220.00
BIG-IP Advanced Web Application Firewall Module for i2X00 F5-ADD-BIG-AWF-I2XXX
18,895.00
BIG-IP Application Security Manager Module for i5X00 F5-ADD-BIG-ASM-I5XXX
31,495.00
BIG-IP Application Security Manager Module for i4X00 F5-ADD-BIG-ASM-I4XXX
24,145.00
BIG-IP Application Security Manager Module for i2X00 F5-ADD-BIG-ASM-I2XXX
12,595.00
© F5 Networks, Inc 72
ANTI-
DDoS
APP INFRASTRUCTURE
ANTI-DDoS
DNSTLS/SSL
ADVANCED WEB APPLICATION FIREWALL
Web Application
Attacks
App Infrastructure
Attacks
DDoS
Attacks
Client-Side
Attacks
ANTI-DDoS
BOT
DEFENSE
CREDENTIAL
PROTECTION
WEB ACCESS
MANAGEMENT WAF
IDENTITY
ACCESS
MGMT
IAM
DDoS Hybrid
Defender
Advanced
WAF
Access
Management
App Protection Framework
SSL
Orchestrator
8%13% 11% 68%
More than 100 (internal IT) 1 2-10
56%
Case by case,
per application
26%
Type of end user
of the application
30%
Determined
by IT
56% Applying consistent security policy
across all company applications
25% Gaining visibility into
application health
34% Optimize the performance
of applications
Per-App VE VE#
# of Applications Supported
1 Virtual IP* &
3 virtual servers
No Limit
App Services
• LTM
• WAF
GBB
(all app services)
Throughput Instances 25M, 200M
25M, 200M,
1G, 3G, 5G, 10G
Consumption Models
Subscription, ELA,
Perpetual
Subscription, ELA,
Perpetual, PAYG
Code base (TMOS) Same
Ecosystem Support
(Private Cloud, Container Integration)
Same
(* - 1 wild-card included in Virtual IP)
n=2217Q. Think about your applications that are deployed in different types of clouds. How many different providers do you estimate your organization is using?
• Jsou aplikace konsolidované nebo ve více prostředích (on-prem, multi-cloud)?
• Konsolidace do jednoho bodu/DC = multi-app VE nebo appliance
• Distribuované = Cloud Edition
• Je architektonicky výhodnější nasadit ADC+WAF flexibilně tam, kde je aplikace?
Potřebuju aplikace flexibilně přemísťovat?
• V případě CE jde technologie tam, kde je aplikace.
• U klasického multi-app řešení je aplikace tam, kde je instalované ADC&WAF.
• Chci ADC+WAF izolované pro aplikace včetně analytiky a security politik?
• CE vidí aplikace izolovaně
• Multi-app řešení = řešeno na úrovni jednoho boxu/virtuálky
• Chci automatizaci v nasazování a automatické škálování virtuálních strojů.
• CE = přehled o aktivních VM napříč všemi prostředími + deployment templaty a
REST API pro automatizaci
• BIG-IQ Max součástí řešení!
•
•
•
•
•
• App N
App 2
App 1
VE
VE
VE
•
•
Advanced Protection For More Applications
•
•
•
•
•
•
•
Self-service provisioning in seconds
•
•
•
•
© F5 Networks | CONFIDENTIAL
•
•
91© F5 Networks | CONFIDENTIAL
•
•
•
Per-App
•
•
•
•
93© F5 Networks | CONFIDENTIAL
•
•
•
*Additional environments planned
App N
App 2
App 1
NetOps
Application
Owners
SecOps BIG-IQ
6.0.1
App
Templates
VE
VE
VE
BIG-IP Cloud Edition Availability In Public/Private Clouds
© F5 Networks | CONFIDENTIAL
Private Cloud
Public Cloud
*
#
*Full enablement of CE lifecycle management. Other clouds planned. | # ACI Unmanaged Mode.
#
© F5 Networks | CONFIDENTIAL
ELA / Subscription / PAYG Perpetual
 
 
 
 
 
© F5 Networks | CONFIDENTIAL
Balíček Cloud Edition se skládá:
• Min 20 ks Per-App virtuálních edic
• BIG-IQ v HA pro komponentu BIG-IQ a Service Scaling (funkce Autoscale a automatické upgrady)
© F5 Networks | CONFIDENTIAL
Balíček Cloud Edition se skládá:
• Alespoň 20 ks Per-App virtuálních edic
• BIG-IQ v HA pro komponentu Service Scaling (funkce Autoscale a automatické upgrady)
• Součástí předplatného je technická podpora 24x7
New Use Cases Competitive Catch-Up Usability, Visibility and
Automation
• UDP Rate Pacing helps service provides provide differentiated
traffic services by limiting the effect of UDP on the network.
• In v14.0 we offer early access of TLS1.3 support which is a
proposed standard that improves transport security and
performance.
• Offering next generation HTML5 and JavaScript based
dashboard that has a modern look and simplifies customization.
• Due to an increase in mobile traffic and the video streaming,
service provides sometimes want to control the usage of UDP-
based traffic on their networks.
• Customers continuously face security challenges and therefore
need products and services that keep pace with new and current
security standards
• Need for better visibility and functionality than Adobe Flash Player
© F5 Networks, Inc 105
14.0.0 Dashboard (HTML)
© F5 Networks, Inc 106
14.0.0 Dashboard Customization
© F5 Networks, Inc 107
14.0.0 Profile, FTP
v13.1.0 v14.0.0
© F5 Networks, Inc 108
14.0.0 Profiles, ClientSSL, TLS1.3
© F5 Networks, Inc 109
14.0.0 Cipher Rules, Rule Audit
v13.1.0 v14.0.0
© F5 Networks, Inc 110
14.0.0 ServerSSL Profile, CRL and CRL File
v13.1.0 v14.0.0
CRL - Specifies the SSL client certificate constrained delegation
CRL object that the BIG-IP system's SSL should use. You can
click the + icon to open the create-new CRL object screen.
CRL File - Specifies the name of a file containing a list of
revoked server certificates.
© F5 Networks, Inc 111
14.0.0 System Service, Internal Proxies
Internal Proxies
Name - Displays the internal proxy name. You can click a name to open the properties screen for the internal
proxy.
DNS Resolver - Specifies the internal DNS resolver the BIG-IP system uses to fetch the internal proxy response.
Proxy Server Pool - Specifies the proxy server pool the BIG-IP system uses to fetch the internal proxy.
Route Domain - Specifies the route domain for fetching an internal proxy using HTTP forward proxy.
Port - Specifies the port.
© F5 Networks, Inc 112
14.0.0 System Platform, secondary management ip address
• Large Zone Support will allow millions of zones to be hosted with
the possibility of several updates per second.
• EDNS0 Client Subnet option conveys client network information
and lets network admin have more granular control over load
balancing decisions along with providing better end user
experience.
• Enhanced DNS Cache Statistics provides better visibility and
usability and additional stats that help DNS admin keep the cache
running successfully.
• Service Providers need the ability to add millions of zones in DNS
Express with the possibility of several updates per minute.
• Customers currently have difficulty making Global Load Balancing
decisions because the source IP the authoritative name servers
return is not the same as the Client IP.
• The current set of DNS Cache stats are limited, not adequate and
have limited usability.
• FIX-LL TurboFLex profile provide low latency and jitter ensuring
there is not even a microsecond delay. This is really useful in high
frequency trading programs.
• New enhancement to security TurboFlex profile where AFM offers
HW accelerated>8
• Local Attestation TPM Chain of Custody provides an automatic
way to detect any tempering by comparing the “Good” value to
the known values every time the system starts.
• Customers in Financial Market need low latency and need it
consistently.
• In security market customers need hardware accelerated
number>8.
• Difficult for customers to check for tempering manually.
Customer Challenges
F5 Solution – 1 Boot Location BIG-IP VE Images
• Standard 2 Boot Locations BIG-IP Virtual Edition images require
more disk space (provisioning additional room to facilitate rolling
version upgrades), which is both more costly and slower to spin up
• 1 Boot location BIG-IP VE’s take up considerably less disk (50%)
and therefore can be spun up much faster, reducing total
deployment times
• Available as a BYOL listing on AWS, Azure and Google Cloud
Marketplaces across 2 image types:
• F5 BIG-IP Virtual Edition - LTM and DNS (Supports only
LTM and DNS modules)
• F5 BIG-IP Virtual Edition - All (Runs all supported VE
products, including Advanced WAF, Per-App VE and all core
BIG-IP modules)
Continued Reduction of VE Spin Up and Boot Time
• Struggling with auto scale scenarios—specifically having to set low
threshold triggers for VE auto scale burst scenarios
• Current perception is that slow spin up and boot times for Virtual
Editions and Per-App VE (Cloud Edition) equates to a lack of cloud
readiness
• Continuation of 13.0 (Evergreen) release efforts to reduce spin up/boot
time for ASM and LTM VE instances
• ASM:
• ~42% reduction from 13.0.0 to 13.1.0.5
• ~10% incremental reduction from 13.1.0.5 to 13.1.0.8
• LTM:
• ~45% reduction from 13.0.0 to 13.1.0.5
• ~8% incremental reduction from 13.1.0.5 to 13.1.0.8
• Helps customers avoid setting conservative thresholds for VE auto scale
and bursting scenarios
• Some qualitative estimates put VE auto scale at ~50% of public
cloud usage
• Dispels incorrect assumptions about an organizations cloud readiness—
this may help solidify F5 position as “trusted advisor”
Stand-Alone Solutions New Use Cases Usability, Visibility and
Automation
Advanced WAF
• Threat Campaigns – protection against targeted
attacks
• Increased Sensitive Data Masking
• Cookie modifications
• Improved single page app support – Cross
Origin Requests
DDoS Hybrid Defender
• Improved Detection and Response Efficiency
• Compliance checks or DNS, FTP, and HTTP
protocols
Access Manager
• VMWare Workspace ONE integration
• Device posture check for MS Office clients
• Authorization server support for OpenID
Connect
SSL Orchestrator
• Inbound traffic inspection and steering
• Explicit proxy auth
• Virtual Clustered Multiprocessing (vCMP)
AFM
• Protocol inspection for DNS, FTP, and HTTP
• New vectors protect against attacks for
NXdomain, SSL (renegotiation, flood, and
incomplete handshake), non-TCP connection rate
limit, and listener mismatch
Advanced WAF
• Differentiated in with ant-bot, layer 7 DoS
defense, and credential protection
DDoS Hybrid Defender
• Automated attack mitigation, layer 4-7
defense, and seamless integration
Access Manager
• Identity-aware access control proxy
SSL Orchestrator
• More than visibility, orchestration with dynamic
traffic steering and policy-based security
chains
AFM
• High performance carrier-class firewall, with
integrated IPS signatures and DoS protection
Advanced WAF / ASM
• Layered Policy Enhancements
• URL Positional Parameters Support
• Disallowed Wildcards
• Expanded health monitoring
• Exporting incidents
• Exporting learning suggestions
• Improved violation details
• Guided configurations
• Expand/collapse panes
• Single click for multi policy applications
DDoS Hybrid Defender
• Updated SOC oriented GUI
• Protected object stress monitoring
• Visual network configuration
Access Manager / APM
• Guided configuration for common access use cases
• Updated dashboard
SSL Orchestrator
• Visual policy editor
• Improved analytics
AFM
• Visual network configuration
• Updated and improved GUI
• Combining Workspace ONE and F5 gives customers simple and
secure access to any application on any device.
• Single Sign On (SSO) is available for all apps, including legacy
apps.
• Support for Oauth, Java Web Tokens, mobile and HTML 5
provide investment protection and allows for adoption of
emerging technologies.
• Adoption of VMware Workspace ONE can be challenging for
organizations with many applications and/or legacy applications.
• IT struggles to offer a consistent experience for application access.
• Special considerations are needed for technologies such as mobile
and HTML5.
• A re-designed user interface provides better alignment with
security personas.
• Terminology has been simplified for DoS Protection.
• You now configure protected objects (instead of virtual servers)
and protection profiles (instead of DoS profiles).
• DDoS is a specific type of attack with specific considerations.
• Security buyers are not always familiar with NetOps terminology or
ADC configuration.
• Incumbent solutions have standardized on DDoS terminology.
© F5 Networks, Inc 127
14.0.0 AFM, Protocol Security Inspection Dashboard
© F5 Networks, Inc 128
14.0.0 Protocol Security Inspection update
© F5 Networks, Inc 129
14.0.0 AFM Address List and Port list moved to Shared Objects
v13.1.0 v14.0.0
© F5 Networks, Inc 130
14.0.0 DoS, Device Configuration
v13.1.0 v14.0.0
© F5 Networks, Inc 131
14.0.0 Reporting Network address translation
F5 Novinky: Zabezpečení aplikací proti hrozbám

More Related Content

What's hot

Evolution of WAF - Stop Worrying About Vulnerabilities
Evolution of WAF - Stop Worrying About VulnerabilitiesEvolution of WAF - Stop Worrying About Vulnerabilities
Evolution of WAF - Stop Worrying About VulnerabilitiesBrian A. McHenry
 
Taking the Fear out of WAF
Taking the Fear out of WAFTaking the Fear out of WAF
Taking the Fear out of WAFBrian A. McHenry
 
Lior rotkovitch ASM WAF unified learning – building policy with asm v12
Lior rotkovitch   ASM WAF  unified learning – building policy with asm v12Lior rotkovitch   ASM WAF  unified learning – building policy with asm v12
Lior rotkovitch ASM WAF unified learning – building policy with asm v12Lior Rotkovitch
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Deivid Toledo
 
F5 Networks: architecture and risk management
F5 Networks: architecture and risk managementF5 Networks: architecture and risk management
F5 Networks: architecture and risk managementAEC Networks
 
F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks
 
F5 Offers Advanced Web Security With BIG-IP v10.1
F5 Offers Advanced Web Security With BIG-IP v10.1F5 Offers Advanced Web Security With BIG-IP v10.1
F5 Offers Advanced Web Security With BIG-IP v10.1DSorensenCPR
 
Fully Automate Application Delivery with Puppet and F5 - PuppetConf 2014
Fully Automate Application Delivery with Puppet and F5 - PuppetConf 2014Fully Automate Application Delivery with Puppet and F5 - PuppetConf 2014
Fully Automate Application Delivery with Puppet and F5 - PuppetConf 2014Puppet
 
F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices Lior Rotkovitch
 
F5 BIG-IP Misconfigurations
F5 BIG-IP MisconfigurationsF5 BIG-IP Misconfigurations
F5 BIG-IP MisconfigurationsDenis Kolegov
 
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 TorontoF5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Torontopatmisasi
 
F5 Synthesis Toronto February 2014 Roadshow
F5 Synthesis Toronto February 2014 RoadshowF5 Synthesis Toronto February 2014 Roadshow
F5 Synthesis Toronto February 2014 Roadshowpatmisasi
 
Intelligent DNS Scale
Intelligent DNS ScaleIntelligent DNS Scale
Intelligent DNS ScalePeter Silva
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...Amazon Web Services
 

What's hot (20)

Evolution of WAF - Stop Worrying About Vulnerabilities
Evolution of WAF - Stop Worrying About VulnerabilitiesEvolution of WAF - Stop Worrying About Vulnerabilities
Evolution of WAF - Stop Worrying About Vulnerabilities
 
Taking the Fear out of WAF
Taking the Fear out of WAFTaking the Fear out of WAF
Taking the Fear out of WAF
 
Lior rotkovitch ASM WAF unified learning – building policy with asm v12
Lior rotkovitch   ASM WAF  unified learning – building policy with asm v12Lior rotkovitch   ASM WAF  unified learning – building policy with asm v12
Lior rotkovitch ASM WAF unified learning – building policy with asm v12
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)
 
F5 Networks: architecture and risk management
F5 Networks: architecture and risk managementF5 Networks: architecture and risk management
F5 Networks: architecture and risk management
 
F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)
 
GDPR v pojetí F5
GDPR v pojetí F5GDPR v pojetí F5
GDPR v pojetí F5
 
F5 Offers Advanced Web Security With BIG-IP v10.1
F5 Offers Advanced Web Security With BIG-IP v10.1F5 Offers Advanced Web Security With BIG-IP v10.1
F5 Offers Advanced Web Security With BIG-IP v10.1
 
F5 Cloud Story
F5 Cloud StoryF5 Cloud Story
F5 Cloud Story
 
Azure F5 Solutions
Azure F5 SolutionsAzure F5 Solutions
Azure F5 Solutions
 
Forti web
Forti webForti web
Forti web
 
Vpn
VpnVpn
Vpn
 
Fully Automate Application Delivery with Puppet and F5 - PuppetConf 2014
Fully Automate Application Delivery with Puppet and F5 - PuppetConf 2014Fully Automate Application Delivery with Puppet and F5 - PuppetConf 2014
Fully Automate Application Delivery with Puppet and F5 - PuppetConf 2014
 
F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices
 
F5 BIG-IP Misconfigurations
F5 BIG-IP MisconfigurationsF5 BIG-IP Misconfigurations
F5 BIG-IP Misconfigurations
 
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 TorontoF5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
 
F5 Synthesis Toronto February 2014 Roadshow
F5 Synthesis Toronto February 2014 RoadshowF5 Synthesis Toronto February 2014 Roadshow
F5 Synthesis Toronto February 2014 Roadshow
 
F5 beyond load balancer (nov 2009)
F5 beyond load balancer (nov 2009)F5 beyond load balancer (nov 2009)
F5 beyond load balancer (nov 2009)
 
Intelligent DNS Scale
Intelligent DNS ScaleIntelligent DNS Scale
Intelligent DNS Scale
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
 

Similar to F5 Novinky: Zabezpečení aplikací proti hrozbám

Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security IntelligenceSplunk
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionAlert Logic
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & ArchitecturePriyanka Aash
 
Are you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weaponsAre you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weaponsBhargav Modi
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingPriyanka Aash
 
Making application threat intelligence practical - DEM06 - AWS reInforce 2019
Making application threat intelligence practical - DEM06 - AWS reInforce 2019 Making application threat intelligence practical - DEM06 - AWS reInforce 2019
Making application threat intelligence practical - DEM06 - AWS reInforce 2019 Amazon Web Services
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
A Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyA Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyCloudflare
 
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload ProtectionReducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload ProtectionAlert Logic
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the CloudAlert Logic
 
The Enemy Within: Organizational Insight Through the Eyes of a Webserver
The Enemy Within: Organizational Insight Through the Eyes of a WebserverThe Enemy Within: Organizational Insight Through the Eyes of a Webserver
The Enemy Within: Organizational Insight Through the Eyes of a WebserverRamece Cave
 
How to Stop Man in the Browser Attacks
How to Stop Man in the Browser AttacksHow to Stop Man in the Browser Attacks
How to Stop Man in the Browser AttacksImperva
 
CSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri DiogenesCSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri DiogenesNCCOMMS
 
5 step plan to securing your APIs
5 step plan to securing your APIs5 step plan to securing your APIs
5 step plan to securing your APIs💻 Javier Garza
 
Reducing Risk of Credential Compromise at Netflix
Reducing Risk of Credential Compromise at NetflixReducing Risk of Credential Compromise at Netflix
Reducing Risk of Credential Compromise at NetflixSBWebinars
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorDavid Perkins
 

Similar to F5 Novinky: Zabezpečení aplikací proti hrozbám (20)

Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & Architecture
 
Are you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weaponsAre you fighting_new_threats_with_old_weapons
Are you fighting_new_threats_with_old_weapons
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
 
Making application threat intelligence practical - DEM06 - AWS reInforce 2019
Making application threat intelligence practical - DEM06 - AWS reInforce 2019 Making application threat intelligence practical - DEM06 - AWS reInforce 2019
Making application threat intelligence practical - DEM06 - AWS reInforce 2019
 
How websites are attacked
How websites are attackedHow websites are attacked
How websites are attacked
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
A Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyA Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud Journey
 
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload ProtectionReducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
The Enemy Within: Organizational Insight Through the Eyes of a Webserver
The Enemy Within: Organizational Insight Through the Eyes of a WebserverThe Enemy Within: Organizational Insight Through the Eyes of a Webserver
The Enemy Within: Organizational Insight Through the Eyes of a Webserver
 
How to Stop Man in the Browser Attacks
How to Stop Man in the Browser AttacksHow to Stop Man in the Browser Attacks
How to Stop Man in the Browser Attacks
 
CSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri DiogenesCSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri Diogenes
 
5 step plan to securing your APIs
5 step plan to securing your APIs5 step plan to securing your APIs
5 step plan to securing your APIs
 
Reducing Risk of Credential Compromise at Netflix
Reducing Risk of Credential Compromise at NetflixReducing Risk of Credential Compromise at Netflix
Reducing Risk of Credential Compromise at Netflix
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your Favor
 

More from MarketingArrowECS_CZ

INFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdfINFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdfMarketingArrowECS_CZ
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!MarketingArrowECS_CZ
 
Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?MarketingArrowECS_CZ
 
Oracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management PlatformaOracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management PlatformaMarketingArrowECS_CZ
 
Nové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database ApplianceNové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database ApplianceMarketingArrowECS_CZ
 
Novinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databázeNovinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databázeMarketingArrowECS_CZ
 
Základy licencování Oracle software
Základy licencování Oracle softwareZáklady licencování Oracle software
Základy licencování Oracle softwareMarketingArrowECS_CZ
 
Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?MarketingArrowECS_CZ
 
Využijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplnoVyužijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplnoMarketingArrowECS_CZ
 
Oracle Data Protection - 2. část
Oracle Data Protection - 2. částOracle Data Protection - 2. část
Oracle Data Protection - 2. částMarketingArrowECS_CZ
 
Oracle Data Protection - 1. část
Oracle Data Protection - 1. částOracle Data Protection - 1. část
Oracle Data Protection - 1. částMarketingArrowECS_CZ
 
Benefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): StorageBenefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): StorageMarketingArrowECS_CZ
 
Benefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): ComputeBenefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): ComputeMarketingArrowECS_CZ
 
Exadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. částExadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. částMarketingArrowECS_CZ
 
Exadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. částExadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. částMarketingArrowECS_CZ
 
Úvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastrukturyÚvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastrukturyMarketingArrowECS_CZ
 

More from MarketingArrowECS_CZ (20)

INFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdfINFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdf
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!
 
Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?
 
Chráníte správně svoje data?
Chráníte správně svoje data?Chráníte správně svoje data?
Chráníte správně svoje data?
 
Oracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management PlatformaOracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management Platforma
 
Nové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database ApplianceNové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database Appliance
 
Infinidat InfiniGuard
Infinidat InfiniGuardInfinidat InfiniGuard
Infinidat InfiniGuard
 
Infinidat InfiniBox
Infinidat InfiniBoxInfinidat InfiniBox
Infinidat InfiniBox
 
Novinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databázeNovinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databáze
 
Základy licencování Oracle software
Základy licencování Oracle softwareZáklady licencování Oracle software
Základy licencování Oracle software
 
Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?
 
Využijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplnoVyužijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplno
 
Oracle Data Protection - 2. část
Oracle Data Protection - 2. částOracle Data Protection - 2. část
Oracle Data Protection - 2. část
 
Oracle Data Protection - 1. část
Oracle Data Protection - 1. částOracle Data Protection - 1. část
Oracle Data Protection - 1. část
 
Benefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): StorageBenefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): Storage
 
Benefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): ComputeBenefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): Compute
 
InfiniBox z pohledu zákazníka
InfiniBox z pohledu zákazníkaInfiniBox z pohledu zákazníka
InfiniBox z pohledu zákazníka
 
Exadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. částExadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. část
 
Exadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. částExadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. část
 
Úvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastrukturyÚvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastruktury
 

Recently uploaded

Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 

Recently uploaded (20)

Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 

F5 Novinky: Zabezpečení aplikací proti hrozbám

  • 1. Novinky F5 12. září, Praha, Vinohradský pivovar Filip Kolář, Sales Manager F5, ČR Radovan Gibala, Presales Engineer F5, ČR
  • 3.
  • 4.
  • 5. The business The reason people use the Internet The gateway to DATA the target APPLICATIONS ARE
  • 6. 765Average # of Apps in use per enterprise 6 min before it's scanned If vulnerable, you could be PWND in <2 hours 1/3Mission critical
  • 8. 2013 OWASP Top 10 1. Injection 2. Broken authentication and session management 3. Cross-site scripting (XSS) 4. Insecure direct object references 5. Security misconfiguration 6. Sensitive data exposure 7. Missing function level access control 8. Cross-site request forgery (CSRF) 9. Using components with known vulnerabilities 10. Unvalidated redirects and forwards 2017 OWASP Top 10 1. Injection 2. Broken authentication 3. Sensitive data exposure 4. XML external entities (XXE) 5. Broken access control 6. Security misconfiguration 7. Cross-site scripting (XSS) 8. Insecure deserialization 9. Using components with known vulnerabilities 10. Insufficient logging and monitoring 2013 OWASP Top 10 1. Injection 2. Broken authentication and session management 3. Cross-site scripting (XSS) 4. Insecure direct object references 5. Security misconfiguration 6. Sensitive data exposure 7. Missing function level access control 8. Cross-site request forgery (CSRF) 9. Using components with known vulnerabilities 10. Unvalidated redirects and forwards 2017 OWASP Top 10 1. Injection 2. Broken authentication 3. Sensitive data exposure 4. XML external entities (XXE) 5. Broken access control 6. Security misconfiguration 7. Cross-site scripting (XSS) 8. Insecure deserialization 9. Using components with known vulnerabilities 10. Insufficient logging and monitoring
  • 9. Affected Devices 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 7Bots SORA OWARI UPnPProxy OMNI RoamingMantis Wicked VPNFilter 1Bot Brickerbot 2Bots WireX Reaper 3Bots Mirai BigBrother Rediation 1Bot Remaiten 1Bot Moon 1Bot Aidra 1Bot Hydra 3Bots Satori Fam Amnesia Persirai 6Bots Masuta PureMasuta Hide ‘N Seek JenX OMG DoubleDoor 1Bot Crash override 1Bot Gafgyt Family 2Bots Darlloz Marcher 1Bot Psyb0t 4Bots Hajime Trickbot IRC Telnet Annie CCTV DVRs WAPs Set-Top Boxes Media Center Android Wireless Chipsets NVR Surveillance Busybox Platforms Smart TVs VoIP Devices Cable Modems ICS 74%Discovered in last 2 years SOHO routers iOS IP Cameras
  • 10. Thingbot Attack Type 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 7Bots SORA OWARI UPnPProxy OMNI RoamingMantis Wicked VPNFilter 1Bot Brickerbot 2Bots WireX Reaper 3Bots Mirai BigBrother Rediation 1Bot Remaiten 1Bot Moon 1Bot Aidra 1Bot Hydra 3Bots Satori Fam Amnesia Persirai 6Bots Masuta PureMasuta Hide ‘N Seek JenX OMG DoubleDoor 1Bot Crash override 1Bot Gafgyt Family 2Bots Darlloz Marcher 1Bot Psyb0t 4Bots Hajime Trickbot IRC Telnet Annie DNS Hijack DDoS PDoS Proxy Servers Unknown… Rent-a-bot Install-a-bot Multi-purpose Bot Fraud trojan ICS protocol monitoring Tor Node Sniffer Credential Collector Shifting from primarily DDoS to multi-purpose Crypto-miner
  • 11.
  • 12. Articles Threat Blog CISO to CISO Thought Leadership Blog General Threat Trends Phishing Encryption IoT (Attacker Hunt Series)
  • 13. © 2016 F5 Networks 13 Gartner Magic Quadrant pro WAF 2018 This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from F5 Networks. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. 2017 2018
  • 14. © F5 Networks, Inc 14
  • 15. © F5 Networks, Inc 15 What Are Today’s Common Threats? DDoS Attacks Ransomware Web Fraud Credential Stuffing Malware Phishing Malicious Bots
  • 16.
  • 17. © F5 Networks, Inc 17 Bots, Bots, and More Bots of Internet traffic is automated of 2016 web application breaches involved the use of bots 98.6M bots observed Source: Internet Security Threat Report, Symantec, April 2017
  • 18. © F5 Networks, Inc 18 Bots Client-Side Attacks Malware Ransomware Man-in-the-browser Session hijacking Cross-site request forgery Cross-site scripting DDoS Attacks SYN, UDP, and HTTP floods SSL renegotiation DNS amplification Heavy URL App Infrastructure Attacks Man-in-the-middle Key disclosure Eavesdropping DNS cache poisoning DNS spoofing DNS hijacking Protocol abuse Dictionary attacks Web Application Attacks API attacks Cross-site scripting Injection Cross-site request forgery Malware Abuse of functionality Man-in-the-middle Credential theft Credential stuffing Phishing Certificate spoofing Protocol abuse Acommon source of many threat vectors Malware Ransomware Man-in-the-browser Cross-site scripting Dictionary attacks SYN, UDP, and HTTP floods SSL renegotiation DNS amplication Heavy URL API attacks Cross-site scripting Injection Malware Abuse of functionality Credential stuffing Phishing
  • 19. © F5 Networks, Inc 19 Web Scraping Protection Pro-Active Bot Prevention L7 DoS WAF Proactive Bot Defense SOLUTION PROBLEM Behavioural analysis to identify malicious bots
  • 20. SDK Integration - Appdome Overview • “Fuses” within minutes SDK into any App binary • F5 account provides unlimited apps fusion • On-top defense to the SDK: • anti-reverse engineering • anti-debugging • anti-tampering Appdome: Integrate Apps with F5 Anti-Bot Mobile SDK
  • 21.
  • 22. © F5 Networks, Inc 22 70 MILLION 427 MILLION 150 MILLION 3 BILLION In the last 8 years more than 7.1 billion identities have been exposed in data breaches1 Major Credential Breaches 1) Symantec Internet Security Threat Report, April 2017 2) Password Statistics: The Bad, the Worse and the Ugly, Entrepreneur Media 117 MILLION “Nearly 3 out of 4 consumers use duplicate passwords, many of which have not been changed in five years or more”2 3 out of 4
  • 23. © F5 Networks, Inc 23 Breached Credential Database Comparison WAF Credential Stuffing Mitigation SOLUTION PROBLEM Distributed brute force protection
  • 24.
  • 25. © F5 Networks, Inc 25 Source: Securelist, Kaspersky Lab, March 2017 DDoS for Hire Low sophistication, high accessibility • Accessible Booters/stressers easy to find • Lucrative Profit margins of up to 95% • Effective Many DDoS victims pay up
  • 26. © F5 Networks, Inc 26 Rate Limit to Protect the Server Detect and Block Bots and Bad Actors Create and Enforce Dynamic Signatures Analyze Application Stress and Continually Tune Mitigations. Start of Attack Identify Attackers Advanced Attacks Persistent Attacks Multiple Layers of Protection Even basic attacks can take an unprotected server down quickly. Persistent attackers will adjust tools, targets, sources and attack volume to defeat static DOS defenses. The f5 approach protects the server from the first moment of the attack and then analyzes the attack tools, sources and patterns to refine mitigations. These sophisticated protections maximize application availability while minimizing false positives.
  • 27.
  • 28. © F5 Networks, Inc 28 WAF Man-in-the-Browser malware Online users Credential Theft Using Malware SOLUTION PROBLEM
  • 29.
  • 30. Increased Protection from Attack Campaigns • Threat Campaigns subscription service allows the F5 Security Response Team (SRT) to identify coordinated attacks associated with specific malicious actors, attack vectors, or techniques, and provide a targeted and efficient mitigation directly to F5 customers (Early Access). • Improved sensitive data masking obfuscates additional values disclosing personal details about users and credit cards. • Cyber attacks are becoming more sophisticated, and are often coordinated by criminal organizations and/or nation states. • Web application attacks are pervasive, with 53% of data breaches initially target web apps (F5 Labs: Lessons Learned From a Decade of Data Breaches). • Data breach can be devastating to brand, reputation, and the business.
  • 31.
  • 32.
  • 33. Threat Campaign meta-data • Campaign Name - a unique name • Display Name - human readable • Status - active, inactive • First Observed, Last Observed, Last updated • Risk - low, medium, high • Attack Type – same as ASM signature attack type • System – same as ASM signature system. Multiple values are possible. • References, Description, Prevention, Target Information, Payload Analysis, Payload Tactics, Prevention, Collateral Damage, Threat Actor Name, Threat Actor Description, Intent, Malwares
  • 34. Threat Campaigns Functionality • Data plane • New violation Threat Campaign detected will be raised • Alarm and Block flags are set by default • Violation Rating is set to 5 if violation Threat Campaign detected was raised • Traffic Learning • PB does not learn from a request with detected Threat Campaign • Client Reputation of the source IP will be set to MALICIOUS
  • 36. Threat Campaigns Staging • Staging is supported and disabled by default • Each threat campaign has a staging flag • If Enable Campaign Staging is disabled all threat campaigns are not in staging • If Enable Campaign Staging is enabled threat campaigns that were changed or added by dynamic update will be put in staging • Note: previous variant of the updated Threat Campaign will not be enforced during staging • Changing Enable Campaign Staging from disabled to enabled does not enable staging on individual threat campaign if it was enforced before this change • Staging period is 1 day (by default)
  • 38. Dynamic Update of Threat Campaigns
  • 41. ASM::threat_campaign • ASM::threat_campaign names • Returns a list with the names of the threat campaigns found in the transaction • ASM::threat_campaign staged_names • Returns a list with the names of the staged threat campaigns found in the transaction • Valid Events • ASM_REQUEST_DONE, ASM_REQUEST_VIOLATION, ASM_RESPONSE_VIOLATION, ASM_REQUEST_BLOCKING
  • 42.
  • 43. Clicking on ‘Jacken’ results in request to URL with positional parameters /damen/mode/jacken
  • 44. URL positional parameter examples • /p/adidas-originals-shorts-492376302/ • /p/adidas-performance-essentials-linear-tee-t-shirt-491431832/ • /kindermode/maedchen/jacken/ • /kindermode/jungen/jacken/ • /committobasket/PRODUCTID/something
  • 45. URL with Positional Parameters • Positional parameters • Positional parameters are global parameters embedded in URL
  • 46. URL with Positional Parameters
  • 47. URL with Positional Parameters Link to parameter prod_id in policy
  • 48. URL with Positional Parameters
  • 50. Parameter validation • Parameter validation is defined separately • The wildcard expression in the positional parameter definition is used for correct parsing only
  • 53.
  • 54. List of improvements • Bad actors are shown Event Logs • Improvements in log filtering • Brute Force attack reporting improvements • Apply policy for multiple policies • Export learning suggestion • Export incidents • Policy properties page merged into policy list screen • Violation details redesign
  • 55. Filter Brute Force attacks by login URL
  • 56. Apply policy for multiple policies
  • 58.
  • 59. © F5 Networks, Inc 59 14.0.0 ASM Guided Configuration
  • 60. © F5 Networks, Inc 60 14.0.0 ASM Policy Create, GUI improved for Server Technology v13.1.0 v14.0.0
  • 61. © F5 Networks, Inc 61 14.0.0 ASM Policy summary APM Policy properties moved to Policy List v13.1.0 v14.0.0
  • 62. © F5 Networks, Inc 62 14.0.0 ASM Policy edit, learning mode displayed in gui header v13.1.0 v14.0.0
  • 63. © F5 Networks, Inc 63 14.0.0 ASM DoS Protection v13.1.0 v14.0.0
  • 64. © F5 Networks, Inc 64 14.0.0 ASM, DoS Protected Objects
  • 65. © F5 Networks, Inc 65 14.0.0 ASM Reporting ASM Alerts
  • 66.
  • 67. What are LTM features available on ASM? Starting with BIG-IP ASM version 13.1.0.1 The following LB capabilities have been added to ASM (with no need for LTM license) • Up to 3 Pool Members • LB Methods Supported • Round Robin • Ratio (member) • Ratio (Node)
  • 68. What are LTM features available on AWAF? Starting with BIG-IP version 13.1.0.2 the following LTM features are part of AWAF (Advanced WAF) license: Load Balancing • No limit on IP Pool Members number • LB Methods Supported • Round Robin • Ratio (member) • Least Connections (member) • Ratio (node) • Least Connections (node) • Weighted Least Connection (member) • Weighted Least Connection (node) • Ratio Least Connection (member) • Ratio Least Connection (node) Persistency • Cookie Persistency • Source Address • Host • Destination Address
  • 70. BIG-IP Advanced Web Application Firewall Module for i5X00 F5-ADD-BIG-AWF-I5XXX 47,245.00 BIG-IP Advanced Web Application Firewall Module for i4X00 F5-ADD-BIG-AWF-I4XXX 36,220.00 BIG-IP Advanced Web Application Firewall Module for i2X00 F5-ADD-BIG-AWF-I2XXX 18,895.00 BIG-IP Application Security Manager Module for i5X00 F5-ADD-BIG-ASM-I5XXX 31,495.00 BIG-IP Application Security Manager Module for i4X00 F5-ADD-BIG-ASM-I4XXX 24,145.00 BIG-IP Application Security Manager Module for i2X00 F5-ADD-BIG-ASM-I2XXX 12,595.00
  • 71.
  • 72. © F5 Networks, Inc 72 ANTI- DDoS APP INFRASTRUCTURE ANTI-DDoS DNSTLS/SSL ADVANCED WEB APPLICATION FIREWALL Web Application Attacks App Infrastructure Attacks DDoS Attacks Client-Side Attacks ANTI-DDoS BOT DEFENSE CREDENTIAL PROTECTION WEB ACCESS MANAGEMENT WAF IDENTITY ACCESS MGMT IAM DDoS Hybrid Defender Advanced WAF Access Management App Protection Framework SSL Orchestrator
  • 73.
  • 74. 8%13% 11% 68% More than 100 (internal IT) 1 2-10
  • 75. 56% Case by case, per application 26% Type of end user of the application 30% Determined by IT
  • 76. 56% Applying consistent security policy across all company applications 25% Gaining visibility into application health 34% Optimize the performance of applications
  • 77.
  • 78. Per-App VE VE# # of Applications Supported 1 Virtual IP* & 3 virtual servers No Limit App Services • LTM • WAF GBB (all app services) Throughput Instances 25M, 200M 25M, 200M, 1G, 3G, 5G, 10G Consumption Models Subscription, ELA, Perpetual Subscription, ELA, Perpetual, PAYG Code base (TMOS) Same Ecosystem Support (Private Cloud, Container Integration) Same (* - 1 wild-card included in Virtual IP)
  • 79.
  • 80. n=2217Q. Think about your applications that are deployed in different types of clouds. How many different providers do you estimate your organization is using? • Jsou aplikace konsolidované nebo ve více prostředích (on-prem, multi-cloud)? • Konsolidace do jednoho bodu/DC = multi-app VE nebo appliance • Distribuované = Cloud Edition • Je architektonicky výhodnější nasadit ADC+WAF flexibilně tam, kde je aplikace? Potřebuju aplikace flexibilně přemísťovat? • V případě CE jde technologie tam, kde je aplikace. • U klasického multi-app řešení je aplikace tam, kde je instalované ADC&WAF. • Chci ADC+WAF izolované pro aplikace včetně analytiky a security politik? • CE vidí aplikace izolovaně • Multi-app řešení = řešeno na úrovni jednoho boxu/virtuálky • Chci automatizaci v nasazování a automatické škálování virtuálních strojů. • CE = přehled o aktivních VM napříč všemi prostředími + deployment templaty a REST API pro automatizaci • BIG-IQ Max součástí řešení!
  • 81.
  • 84.
  • 85.
  • 86. Advanced Protection For More Applications • • • • • • •
  • 87.
  • 88. Self-service provisioning in seconds • • • • © F5 Networks | CONFIDENTIAL
  • 90.
  • 91. 91© F5 Networks | CONFIDENTIAL • • • Per-App
  • 93. 93© F5 Networks | CONFIDENTIAL • • • *Additional environments planned
  • 94.
  • 95. App N App 2 App 1 NetOps Application Owners SecOps BIG-IQ 6.0.1 App Templates VE VE VE
  • 96. BIG-IP Cloud Edition Availability In Public/Private Clouds © F5 Networks | CONFIDENTIAL Private Cloud Public Cloud * # *Full enablement of CE lifecycle management. Other clouds planned. | # ACI Unmanaged Mode. #
  • 97. © F5 Networks | CONFIDENTIAL ELA / Subscription / PAYG Perpetual          
  • 98. © F5 Networks | CONFIDENTIAL Balíček Cloud Edition se skládá: • Min 20 ks Per-App virtuálních edic • BIG-IQ v HA pro komponentu BIG-IQ a Service Scaling (funkce Autoscale a automatické upgrady)
  • 99. © F5 Networks | CONFIDENTIAL Balíček Cloud Edition se skládá: • Alespoň 20 ks Per-App virtuálních edic • BIG-IQ v HA pro komponentu Service Scaling (funkce Autoscale a automatické upgrady) • Součástí předplatného je technická podpora 24x7
  • 100.
  • 101.
  • 102. New Use Cases Competitive Catch-Up Usability, Visibility and Automation
  • 103.
  • 104. • UDP Rate Pacing helps service provides provide differentiated traffic services by limiting the effect of UDP on the network. • In v14.0 we offer early access of TLS1.3 support which is a proposed standard that improves transport security and performance. • Offering next generation HTML5 and JavaScript based dashboard that has a modern look and simplifies customization. • Due to an increase in mobile traffic and the video streaming, service provides sometimes want to control the usage of UDP- based traffic on their networks. • Customers continuously face security challenges and therefore need products and services that keep pace with new and current security standards • Need for better visibility and functionality than Adobe Flash Player
  • 105. © F5 Networks, Inc 105 14.0.0 Dashboard (HTML)
  • 106. © F5 Networks, Inc 106 14.0.0 Dashboard Customization
  • 107. © F5 Networks, Inc 107 14.0.0 Profile, FTP v13.1.0 v14.0.0
  • 108. © F5 Networks, Inc 108 14.0.0 Profiles, ClientSSL, TLS1.3
  • 109. © F5 Networks, Inc 109 14.0.0 Cipher Rules, Rule Audit v13.1.0 v14.0.0
  • 110. © F5 Networks, Inc 110 14.0.0 ServerSSL Profile, CRL and CRL File v13.1.0 v14.0.0 CRL - Specifies the SSL client certificate constrained delegation CRL object that the BIG-IP system's SSL should use. You can click the + icon to open the create-new CRL object screen. CRL File - Specifies the name of a file containing a list of revoked server certificates.
  • 111. © F5 Networks, Inc 111 14.0.0 System Service, Internal Proxies Internal Proxies Name - Displays the internal proxy name. You can click a name to open the properties screen for the internal proxy. DNS Resolver - Specifies the internal DNS resolver the BIG-IP system uses to fetch the internal proxy response. Proxy Server Pool - Specifies the proxy server pool the BIG-IP system uses to fetch the internal proxy. Route Domain - Specifies the route domain for fetching an internal proxy using HTTP forward proxy. Port - Specifies the port.
  • 112. © F5 Networks, Inc 112 14.0.0 System Platform, secondary management ip address
  • 113.
  • 114. • Large Zone Support will allow millions of zones to be hosted with the possibility of several updates per second. • EDNS0 Client Subnet option conveys client network information and lets network admin have more granular control over load balancing decisions along with providing better end user experience. • Enhanced DNS Cache Statistics provides better visibility and usability and additional stats that help DNS admin keep the cache running successfully. • Service Providers need the ability to add millions of zones in DNS Express with the possibility of several updates per minute. • Customers currently have difficulty making Global Load Balancing decisions because the source IP the authoritative name servers return is not the same as the Client IP. • The current set of DNS Cache stats are limited, not adequate and have limited usability.
  • 115.
  • 116. • FIX-LL TurboFLex profile provide low latency and jitter ensuring there is not even a microsecond delay. This is really useful in high frequency trading programs. • New enhancement to security TurboFlex profile where AFM offers HW accelerated>8 • Local Attestation TPM Chain of Custody provides an automatic way to detect any tempering by comparing the “Good” value to the known values every time the system starts. • Customers in Financial Market need low latency and need it consistently. • In security market customers need hardware accelerated number>8. • Difficult for customers to check for tempering manually.
  • 117.
  • 118. Customer Challenges F5 Solution – 1 Boot Location BIG-IP VE Images • Standard 2 Boot Locations BIG-IP Virtual Edition images require more disk space (provisioning additional room to facilitate rolling version upgrades), which is both more costly and slower to spin up • 1 Boot location BIG-IP VE’s take up considerably less disk (50%) and therefore can be spun up much faster, reducing total deployment times • Available as a BYOL listing on AWS, Azure and Google Cloud Marketplaces across 2 image types: • F5 BIG-IP Virtual Edition - LTM and DNS (Supports only LTM and DNS modules) • F5 BIG-IP Virtual Edition - All (Runs all supported VE products, including Advanced WAF, Per-App VE and all core BIG-IP modules)
  • 119.
  • 120. Continued Reduction of VE Spin Up and Boot Time • Struggling with auto scale scenarios—specifically having to set low threshold triggers for VE auto scale burst scenarios • Current perception is that slow spin up and boot times for Virtual Editions and Per-App VE (Cloud Edition) equates to a lack of cloud readiness • Continuation of 13.0 (Evergreen) release efforts to reduce spin up/boot time for ASM and LTM VE instances • ASM: • ~42% reduction from 13.0.0 to 13.1.0.5 • ~10% incremental reduction from 13.1.0.5 to 13.1.0.8 • LTM: • ~45% reduction from 13.0.0 to 13.1.0.5 • ~8% incremental reduction from 13.1.0.5 to 13.1.0.8 • Helps customers avoid setting conservative thresholds for VE auto scale and bursting scenarios • Some qualitative estimates put VE auto scale at ~50% of public cloud usage • Dispels incorrect assumptions about an organizations cloud readiness— this may help solidify F5 position as “trusted advisor”
  • 121.
  • 122. Stand-Alone Solutions New Use Cases Usability, Visibility and Automation Advanced WAF • Threat Campaigns – protection against targeted attacks • Increased Sensitive Data Masking • Cookie modifications • Improved single page app support – Cross Origin Requests DDoS Hybrid Defender • Improved Detection and Response Efficiency • Compliance checks or DNS, FTP, and HTTP protocols Access Manager • VMWare Workspace ONE integration • Device posture check for MS Office clients • Authorization server support for OpenID Connect SSL Orchestrator • Inbound traffic inspection and steering • Explicit proxy auth • Virtual Clustered Multiprocessing (vCMP) AFM • Protocol inspection for DNS, FTP, and HTTP • New vectors protect against attacks for NXdomain, SSL (renegotiation, flood, and incomplete handshake), non-TCP connection rate limit, and listener mismatch Advanced WAF • Differentiated in with ant-bot, layer 7 DoS defense, and credential protection DDoS Hybrid Defender • Automated attack mitigation, layer 4-7 defense, and seamless integration Access Manager • Identity-aware access control proxy SSL Orchestrator • More than visibility, orchestration with dynamic traffic steering and policy-based security chains AFM • High performance carrier-class firewall, with integrated IPS signatures and DoS protection Advanced WAF / ASM • Layered Policy Enhancements • URL Positional Parameters Support • Disallowed Wildcards • Expanded health monitoring • Exporting incidents • Exporting learning suggestions • Improved violation details • Guided configurations • Expand/collapse panes • Single click for multi policy applications DDoS Hybrid Defender • Updated SOC oriented GUI • Protected object stress monitoring • Visual network configuration Access Manager / APM • Guided configuration for common access use cases • Updated dashboard SSL Orchestrator • Visual policy editor • Improved analytics AFM • Visual network configuration • Updated and improved GUI
  • 123.
  • 124. • Combining Workspace ONE and F5 gives customers simple and secure access to any application on any device. • Single Sign On (SSO) is available for all apps, including legacy apps. • Support for Oauth, Java Web Tokens, mobile and HTML 5 provide investment protection and allows for adoption of emerging technologies. • Adoption of VMware Workspace ONE can be challenging for organizations with many applications and/or legacy applications. • IT struggles to offer a consistent experience for application access. • Special considerations are needed for technologies such as mobile and HTML5.
  • 125.
  • 126. • A re-designed user interface provides better alignment with security personas. • Terminology has been simplified for DoS Protection. • You now configure protected objects (instead of virtual servers) and protection profiles (instead of DoS profiles). • DDoS is a specific type of attack with specific considerations. • Security buyers are not always familiar with NetOps terminology or ADC configuration. • Incumbent solutions have standardized on DDoS terminology.
  • 127. © F5 Networks, Inc 127 14.0.0 AFM, Protocol Security Inspection Dashboard
  • 128. © F5 Networks, Inc 128 14.0.0 Protocol Security Inspection update
  • 129. © F5 Networks, Inc 129 14.0.0 AFM Address List and Port list moved to Shared Objects v13.1.0 v14.0.0
  • 130. © F5 Networks, Inc 130 14.0.0 DoS, Device Configuration v13.1.0 v14.0.0
  • 131. © F5 Networks, Inc 131 14.0.0 Reporting Network address translation