SlideShare a Scribd company logo
1 of 109
Download to read offline
Scalar Security Roadshow 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 1
Purpose of todayā€™s session: 
Provide insights on how Scalar and our 
partners address todayā€™s complex 
security challenges 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 
2
Gartner report highlights 
3 
ā€¢ Security spend as % of IT 
budgets increased 
ā€¢ Strong correlation between 
Security budget and maturity 
ā€¢ Emphasis on network, 
applications and endpoint 
ā€¢ Insufficient investment in people 
and process 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. October 6, 2014
Scalar ā€“ brief overview 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. October 6, 2014 4
10 Years 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 
5
901 65 180 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 6
100% 
Vancouver Calgary 
Montreal 
Ottawa 
Toronto 
London 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 7
#1 ICT 
Security 
#51 
Company 
#15 
Top 250 ICT 
Companies 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 8
Top tier technical talent. 
ā€¢ Engineers average 15 years of experience 
ā€¢ World-class experts from some of the 
leading organizations in the industry 
ā€¢ Dedicated teams: PMO, finance, sales and 
operations 
ā€¢ Canadian Authorized Training Centres 
ā€¢ We employ and retain top talent 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 9
Top awards. 
ā€¢ Brocade Partner of the Year 
~ Innovation 
ā€¢ Cisco Partner of the Year 
~ Data Centre & Virtualization 
ā€¢ NetApp Partner of the Year 
~ Central Canada 
ā€¢ VMware Global Emerging Products 
Partner of the Year 
ā€¢ F5 VAR Partner of the Year 
~ North America 
ā€¢ Palo Alto Networks Rookie of the 
Year 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 10
Putting our expertise into practice. 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 
11
Integrating, securing and managing 
systems for the most technologically 
advanced games ever. 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 12
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 13
Our Focus 
ā€¢ Protection of Data and 
Systems 
ā€¢ High Performance 
Computing 
ā€¢ Flexible Solutions 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 14
Our security partners 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. October 6, 2014 15
Partners here today 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. October 6, 2014 16
Cisco Next Generation 
Security Solutions 
Cisco ASA with FirePOWER Services 
Michael Mercier 
Consulting Systems Engineer - Security 
October 1, 2014
Industryā€™s First Threat-Focused Next-Generation 
Firewall (NGFW) 
Proven CiscoĀ® ASA firewalling 
+ Industry-leading NGIPS and AMP 
Cisco ASA with FirePOWER Services 
ā–ŗ Integrating defense layers helps organizations get the best visibility 
ā–ŗ Enable dynamic controls to automatically adapt 
ā–ŗ Protect against advanced threats across the entire attack continuum 
No. 1 Cisco security announcement of the year 
Introducing 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 18
What Youā€™ll Learn from This Presentation 
ā–ŗ How existing NGFWs focus only on apps and 
ignore threats that creates challenges 
ā–ŗ How CiscoĀ® FireSIGHT Management Center 
provides comprehensive visibility into threats 
ā–ŗ How Cisco Adaptive Security Appliances (ASA) with 
FirePOWER Services deliver superior protection across the 
entire attack continuum 
ā–ŗ How Cisco ASA with FirePOWER reduces costs and 
complexity
The Problem with Traditional Next-Generation Firewalls 
Focus on the apps But miss the threatā€¦ 
01000 01000111 0100 11101 1000111010011101 1000111010011101 1100001 1100 0111010011101 1100001110001110 1001 1101 1110011 0110011 101000 01000111 0100 111001 1001 11 111 0 
01000111 0100 1110101001 1101 111 0011 0 
100 0111100 011 1010011101 1000111010011101 10001110 10011 101 010011101 1100001110001110 1001 1101 1110011 0110011 101000 0110 00 
0111100 011 1010011101 1 
Existing NGFWs can reduce attack surface area but advanced malware often evades security controls. 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 20
Threat Landscape Demands More Than Application Control 
It is a Community 
that hides in plain sight, 
avoids detection, and 
attacks swiftly 
100% 
of companies connect 
to domains that host 
malicious files or services 
54% 
of breaches 
remain undiscovered 
for months 
60% 
of data is 
stolen in 
hours 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 21
Defense-in-Depth Security Alone Is Not Enough 
Poor Visibility 
Undetected 
multivector and 
advanced threats 
Siloed Approach 
Increased complexity 
and reduced 
effectiveness 
Manual and Static 
Slow, manual, 
inefficient 
response 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 22
Integrated Threat Defense Across the Attack Continuum 
BEFORE 
Discover 
Enforce 
Harden 
Attack Continuum 
DURING 
Detect 
Block 
Defend 
Firewall/VPN NGIPS 
Security Intelligence 
Web Security 
AFTER 
Scope 
Contain 
Remediate 
Advanced Malware 
Protection 
Visibility and Automation 
Detailed App Control 
Modern Threat Control 
Retrospective Security 
IoCs/Incident 
Response 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 23
Cisco ASA with FirePOWER Services 
Industryā€™s First Adaptive Threat-Focused NGFW 
Features 
ā–ŗ CiscoĀ® ASA firewalling combined with Cisco SourcefireĀ® next-generation 
IPS (NGIPS) 
ā–ŗ Integrated threat defense over the entire attack continuum 
ā–ŗ Best-in-class security intelligence, application visibility and control 
(AVC), and URL filtering 
Benefits 
ā–ŗ Superior, multilayered threat protection 
ā–ŗ Outstanding network visibility 
ā–ŗ Advanced malware protection 
ā–ŗ Reduced cost and complexity 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 24
Superior Integrated and Multilayered Protection 
ā–ŗ Worldā€™s most widely deployed, 
enterprise-class Cisco ASA stateful 
firewall 
ā–ŗ Cisco Application Visibility and 
Control (AVC) with detailed control 
ā–ŗ Industry-leading Cisco FirePOWER 
next-generation IPS (NGIPS) 
ā–ŗ Reputation- and category-based 
URL filtering 
ā–ŗ Cisco Advanced Malware Protection 
(AMP) 
CiscoĀ® Collective Security Intelligence Enabled 
Advanced 
Malware 
Protection 
(Subscription) 
WWW 
(Subscription) FireSIGHT 
Analytics & 
Automation 
Cisco ASA 
URL Filtering 
Identity-Policy 
Control and VPN 
Intrusion 
Prevention 
(Subscription) 
Application 
Visibility and 
Control 
Clustering and 
High Availability 
Network Firewall 
Routing | Switching 
Built-in Network 
Profiling 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 25
Cisco FirePOWER Delivers Best Threat Effectiveness 
Security Value Map for 
Intrusion Prevention System (IPS) 
Security Value Map for 
Breach Detection 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 26
Cisco Sourcefire Solution 
Management Center 
APPLIANCES | VIRTUAL 
NEXT-GENERATION 
FIREWALL 
NEXT-GENERATION 
INTRUSION 
PREVENTION 
ADVANCED 
MALWARE 
PROTECTION 
CONTEXTUAL AWARENESS 
TALOS 
COLLECTIVE 
SECURITY 
INTELLIGENCE 
APPLIANCES | VIRTUAL 
HOSTS | MOBILE 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 27
Cisco Collective Security Intelligence - TALOS 
Built on unmatched collective security intelligence 
Sourcefire 
VRTĀ® 
(Vulnerability 
Research Team) 
Cisco1001 1101 Ā® 1110011 0110011 101000 0110 00 
1001 1101 1110011 0110011 101000 0110 00 
101000 SIO 
0110 00 0111000 111010011 101 1100001 110 
Cisco Collective 
101000 0110 00 0111000 111010011 101 1100001 110 
1100001110001110 1001 1101 1110011 0110011 101000 0110 00 
Security 
Intelligence 
1100001110001110 1001 1101 1110011 0110011 101000 0110 00 
700,000+ File Samples per 
Day 
FireAMPā„¢ Community 
Advanced Microsoft 
and Industry Disclosures 
Snort and ClamAV Open 
Source Communities 
Honeypots 
Sourcefire AEGISā„¢ Program 
Private and Public Threat 
Feeds 
Dynamic Analysis 
WWW 
Email Endpoints Web Networks IPS Devices 
1.6 million 
global sensors 
100 TB 
of data received per day 
150 million+ 
deployed endpoints 
600+ 
engineers, technicians, 
and researchers 
35% 
worldwide email traffic 
13 billion 
web requests 
24x7x365 
operations 
40+languages 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 28
Exceptional Network Visibility 
Categories CiscoĀ® FirePOWER Services Typical IPS Typical NGFW 
Threats Ć¼ļƒ¼ Ć¼ļƒ¼ Ć¼ļƒ¼ 
Users Ć¼ļƒ¼ Ć»ļƒ» Ć¼ļƒ¼ 
Web Applications Ć¼ļƒ¼ Ć»ļƒ» Ć¼ļƒ¼ 
Application Protocols Ć¼ļƒ¼ Ć»ļƒ» Ć¼ļƒ¼ 
File Transfers Ć¼ļƒ¼ Ć»ļƒ» Ć¼ļƒ¼ 
Malware Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» 
Command and Control Servers Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» 
Client Applications Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» 
Network Servers Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» 
Operating Systems Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» 
Routers and Switches Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» 
Mobile Devices Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» 
Printers Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» 
VoIP Phones Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» 
Virtual Machines Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 29
Context Explorer 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 30
Impact Assessment 
Correlates all intrusion events with an 
impact of the attack against the target 
IMPACT FLAG ADMINISTRATOR 
1 
2 
3 
4 
0 
ACTION WHY 
Act Immediately; 
Vulnerable 
Event corresponds 
with vulnerability 
mapped to host 
Investigate; 
Potentially 
Vulnerable 
Relevant port open 
or protocol in use, 
but no vulnerability 
mapped 
Good to Know; 
Currently Not 
Vulnerable 
Relevant port not 
open or protocol not 
in use 
Good to Know; 
Unknown Target 
Monitored network, 
but unknown host 
Good to Know; 
Unknown Network 
Unmonitored 
network 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 31
Automated, Integrated Threat Defense 
Superior Protection for Entire Attack Continuum 
Multivector Correlation 
Admin 
Request 
Mail 
PDF 
Early Warning for Advanced Threats 
Retrospective Security 
Admin 
Request 
PMDaiFl 
ReduceTime Between Detection and Cure 
Host A 
Host B 
Host C 
5 IoCs 
3 IoCs 
Context and Threat Correlation 
Impact Assessment 
WWWWWWWWW 
Dynamic Security Control 
Adapt Policy to Risks 
http:// 
WWWhWEtt pB:// 
Priority 1 
Priority 2 
Priority 3 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 32
Indications of Compromise (IoCs) 
IPS Events 
Malware 
Backdoors CnC Connections 
Exploit Kits Admin Privilege 
Escalations 
Web App Attacks 
SI Events 
Connections to 
Known CnC IPs 
Malware 
Events 
Malware 
Detections 
Malware 
Executions 
Office/PDF/Java 
Compromises Dropper Infections 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 33
Cisco AMP Provides Continuous Retrospective Security 
WWW 
Email Endpoints Web 
Network 
IPS 
Devices 
Continuous Feed 
1000111010011101 1100001110001110 1001 1101 1110011 0110011 101000 0110 00 
0001110 1001 1101 1110011 0110011 101000 0110 00 0111000 111010011 101 1100001 110 
0100001100001 1100 0111010011101 1100001110001110 1001 1101 1110011 0110011 101000 0110 00 
Continuous Analysis 
Breadth of 
Control Points 
Telemetry 
Stream 
File Fingerprint and Metadata 
File and Network I/O 
Process Information 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 34
Cisco AMP: Continuous Retrospective Security 
4) Execution Report Available 
in FireSIGHT Management Center 
Malware Alert! 
1) File Capture 
Collective Security 
Intelligence Sandbox 
3) Send to Sandbox 
2) File Storage 
Network Traffic 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 35
Visibility and Context ā€“ Network File Trajectory 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 36
Visibility and Context ā€“ Network File Trajectory 
File Sent 
File Received 
File Executed 
File Moved 
File Quarantined 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 37
Cisco ASA with FirePOWER Services 
ā–ŗ Base Hardware 
- New CiscoĀ® ASA 5585-X Bundle SKUs with FirePOWER Services Module 
- New Cisco ASA 5500-X SKUs running FirePOWER Services Software 
- Cisco ASA with FirePOWER Services Spare Module/Blade for Cisco ASA 5585-X Series 
- Cisco ASA with FirePOWER Services Software 
- Hardware includes Cisco Application Visibility and Control (AVC) 
ā–ŗ Security Subscription Services 
- Cisco IPS, URL, and Advanced Malware Protection (AMP) Subscription Services 
- One- and Three-Year Term Options 
ā–ŗ Management 
- Cisco FireSIGHT Management Center (Hardware Appliance or Virtual) 
- Cisco Security Manager or ASDM 
ā–ŗ Support 
- Cisco SMARTnetā„¢ Service 
- Cisco Software Application Support plus Upgrades (SASU) 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 38
Cisco ASA with FirePOWER Services 
A New, Adaptive, Threat-Focused NGFW 
Superior Visibility 
Integrated 
Threat Defense 
Best-in-class, multilayered 
protection in a 
single device 
Full contextual 
awareness to 
eliminate gaps 
Automation 
Simplified operations 
and dynamic response 
and remediation 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 39
CSIS: Top 20 Critical Security Controls 
Ā§ļ‚§ Of the 20, Cisco provides effective solutions for: 
Ā§ļ‚§ 15 controls directly, 4 assist 
Ā§ļ‚§ 1 no solution ā€“ data recovery 
Ā§ļ‚§ CSIS: 20 Critical Security Controls v4.1 
Ā§ļ‚§ http://www.sans.org/critical-security-controls/ 
Ā§ļ‚§ Automation leads to lower cost and improved effectiveness 
Ā§ļ‚§ 94% reduction in ā€œmeasuredā€ security risk 
Ā§ļ‚§ Inventory, Boundary Defenses and Malware Defenses 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 40
Reduced Cost and Complexity 
Ā§ļ‚§ Multilayered protection in a 
single device 
Ā§ļ‚§ Highly scalable for branch, 
internet edge, and data centers 
Ā§ļ‚§ Automates security tasks 
Ā§ļ‚§ Impact assessment 
Ā§ļ‚§ Policy tuning 
Ā§ļ‚§ User identification 
Ā§ļ‚§ Integrate transparently with 
third-party security solutions 
through eStreamer API 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 41
Thank you.
Conclusion 
Ā§ļ‚§ Questions? 
Ā§ļ‚§ Demo additional features: 
Ā§ļ‚§ Policies ā€“ IPS, File, Access Control 
Ā§ļ‚§ Intrusion Events 
Ā§ļ‚§ ? 
C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 43
The Perimeter is Dead, 
Long Live the Perimeter 
Peter Scheffler 
Field Systems Engineer
What is The 
Perimeter?
peĀ·rimĀ·eĀ·ter 
1.the continuous line forming the boundary of a closed geometric figure. 
"the perimeter of a rectangle" 
synonyms: circumference, outside, outer edge 
"the perimeter of a circle" 
the outermost parts or boundary of an area or object. 
"the perimeter of the garden" 
synonyms: boundary, border, limits, bounds, confines, edge, margin, fringe(s), 
periphery, borderline, verge; More 
a defended boundary of a military position or base. 
In Networking we call itā€¦DMZ
Defense in 
Depth?
Defense in depth 
The principle of defense-in-depth is that layered security 
mechanisms increase security of the system as a whole. If an 
attack causes one security mechanism to fail, other mechanisms 
may still provide the necessary security to protect the systemā€¦ā€¦ 
Implementing a defense-in-depth strategy can add to the 
complexity of an application, which runs counter to the ā€œsimplicityā€ 
principle often practiced in security. That is, one could argue that 
adding new protection functionality adds additional complexity that 
might bring new risks with it. 
https://www.owasp.org/index.php/Defense_in_depth
Evolving Threat 
Landscape
Protecting against Threats is challenging 
Webification of apps Device proliferation 
71% of internet experts predict 
most people will do work via web 
or mobile by 2020. 
95% of workers use at least 
one personal device for work. 
130 million enterprises will 
use mobile apps by 2014 
Evolving security threats Shifting perimeter 
58% of all e-theft tied 
to activist groups. 
81% of breaches 
involved hacking 
80% of new apps will 
target the cloud. 
72% IT leaders have or will 
move applications to the cloud. 
F5 Agility 2014 50
Evolving Security Threat Landscape 
F5 Agility 2014 51
More sophisticated attacks are multi-layer 
Application 
SSL 
DNS 
Network 
F5 Agility 2014 52
Its all about the 
Application.
BIG-IP Application Security Manager 
BIG-IP Ā® ASMā„¢ protects the applications your business relies on most and scales 
to meet changing demands. 
Multiple deployment 
options 
Visibility and 
analysis 
Comprehensive 
protections 
ā€¢ Standalone or ADC add-on 
ā€¢ Appliance or Virtual edition 
ā€¢ Manual or automatic policy 
building 
ā€¢ 3rd party DAST integration 
ā€¢ Visibility and analysis 
ā€¢ High speed customizable syslog 
ā€¢ Granular attack details 
ā€¢ Expert attack tracking 
and profiling 
ā€¢ Policy & compliance reporting 
ā€¢ Integrates with SIEM software 
ā€¢ Full HTTP/S request logging 
ā€¢ Granular rules on every HTTP 
element 
ā€¢ Client side parameter 
manipulation protection 
ā€¢ Response checks for error & 
data leakage 
ā€¢ AV integrations 
F5 Agility 2014 54
Comprehensive Protections 
BIG-IP ASM extends protection to more than application vulnerabilities 
L7 DDOS 
Web Scraping 
Web bot 
identification 
XML filtering, 
validation & 
mitigation 
XML Firewall 
Geolocation 
blocking 
ICAP anti-virus 
Integration 
ASM 
F5 Agility 2014 55
Unique full-proxy architecture 
WAF WAF 
Slowloris atXtaScSk iRule 
leakage 
iRule 
iRule 
HTTP 
SSL 
TCP 
HTTP 
SSL 
TCP 
iRule 
iRule 
iRule 
SSL renegotiation 
SYN flood 
ICMP flood 
Data 
Network 
Firewall 
F5 Agility 2014 56
Who are you? 
AAA
Whoā€™s Requesting Access? 
Employees Partner Customer Administrator 
Manage access based on identity 
IT challenged to: 
ā€¢ Control access based on user-type and role 
ā€¢ Unify access to all applications (mobile, VDI, Web, client-server, SaaS) 
ā€¢ Provide fast authentication and SSO 
ā€¢ Audit and report access and application metrics 
F5 Agility 2014 58
Security at the Critical Point in the Network 
Physical 
Virtual 
Cloud 
Storage 
Total Application Delivery Networking 
Services 
Clients Remote 
access 
SSL 
VPN 
APP 
firewall 
F5 Agility 2014 59
BIG-IP APM Use Cases 
Internet Secure Web Gateway 
Accelerated Remote 
Access 
Internet Apps 
Enterprise Data 
& Apps 
Federation 
Cloud, SaaS, 
and Partner 
Apps 
App Access Management 
BIG-IP APM 
OAM 
VDI 
Exchange 
Sharepoint 
F5 Agility 2014 60
Which Threat mitigation to use? 
Content Delivery Network 
Carrier Service Provider 
Cloud-based DDoS Service 
Cloud/Hosted Service 
Network firewall with SSL inspection 
Web Application Firewall 
On-premise DDoS solution 
Intrusion Detection/Prevention 
On-Premise Defense 
F5 Agility 2014 61
All of the above
Full Proxy Security 
Client / Server 
Web application 
Application 
Session 
Network 
Physical 
Application health monitoring and performance anomaly detection 
HTTP proxy, HTTP DDoS and application security 
SSL inspection and SSL DDoS mitigation 
L4 Firewall: Full stateful policy enforcement and TCP DDoS mitigation 
Client / Server 
Web application 
Application 
Session 
Network 
Physical 
F5 Agility 2014 63
F5 Provides Complete Visibility and Control 
Across Applications and Users 
DNS Web Access 
Intelligent 
Services 
Platform 
Users 
Securing access to applications 
from anywhere 
Resources 
Protecting your applications 
regardless of where they live 
Dynamic Threat Defense 
DDoS Protection 
Protocol Security 
Network Firewall 
TMOS 
F5 Agility 2014 64
PROTECTING THE DATA CENTER 
Use case 
Load 
Balancer 
Firewall/VPN 
ā€¢ Consolidation of 
firewall, app security, 
traffic management 
Network DDoS 
DNS Security 
Balancer & SSL 
ā€¢ Protection for data 
centers and 
application servers 
Application DDoS 
Web Application Firewall 
Load 
ā€¢ High scale for the 
most common 
inbound protocols 
Before f5 
with f5 
Web Access 
Management 
F5 Agility 2014 65
F5 Bringing deep application fluency to Perimeter security 
One platform 
SSL 
inspection 
Traffic 
management 
DNS 
security 
Access 
control 
Application 
security 
Network 
firewall 
EAL2+ 
EAL4+ (in process) 
DDoS 
mitigation 
F5 Agility 2014 66
How do I implement 
perimeter Security with 
F5?
Reference Architectures 
DDoS 
Protection 
S/Gi Network 
Simplification 
Security for 
Service 
Providers 
Application 
Services 
LTE 
Roaming 
Migration 
to Cloud 
DevOps 
Secure 
Mobility 
DNS 
Cloud 
Federation 
Cloud 
Bursting 
F5 Agility 2014 68
Ā® 
Solve the Endpoint Security Challenge with Isolation, not Detection 
Chris Cram 
Security Solutions Architect 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 70
71 
Agenda 
The Security Landscape 
Bromium Overview 
Use Cases and Benefits 
Summary and Next Steps 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Up 294% 
$30B No! 
Security Spending ā€” ā€™05ā€“ā€™14 
Are 
breaches 
going 
down? 
Up 390% 
Malware/Breaches ā€” ā€™05ā€“ā€™14 
Source: Gartner, Idtheftcenter, $30B is a Gartner figure for 2014 
3 
The IT Security Paradox 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
ā€œAnti-virus is 
dead. It catches 
only 45% of 
cyber-attacks.ā€ Brian Dye 
SVP, 
Symantec 
71% of all breaches 
are from the 
endpoint! 
The Endpoint Problem 
Ā§ļ‚§ Polymorphic 
Ā§ļ‚§ Targeted 
Ā§ļ‚§ ā€¦ 
Pattern Matching 
Ā§ļ‚§ Only known 
Ā§ļ‚§ Many ??? 
Ā§ļ‚§ Costly remediation 
Advanced Threats Ineffective Detection 
5 
The Problem 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Ā§ļ‚§ Polymorphic 
Ā§ļ‚§ Targeted 
Ā§ļ‚§ Zero Day 
Pattern-Matching 
Ā§ļ‚§ Only known 
Ā§ļ‚§ Many false positives 
Ā§ļ‚§ Costly remediation 
71% of all breaches 
start on the 
endpoint! 
Advanced Threats Ineffective Detection The Endpoint Problem 
Source: Verizon Data Breach Report 
4 
The Problem 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Advanced Attacks Evade Legacy Defenses 
Threats 
75 
Network Detection Based 
Firewall IPS Web & Email 
Gateways 
Endpoint Detection Based 
PC 
Firewall 
PC 
Anti-virus 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
76 
$25B 
$20B 
$15B 
$10B 
$5B 
$0 
Citigroup 
Washington 
Post 
Restaurant 
Depot 
Scribd Ubuntu 
Bethesda 
Game 
Studios 
Michaelā€™s 
Stores 
Virginia LexisNexis 
Prescription 
Monitoring 
Sega 
Program 
Network 
Solutions Betfair 
University 
of California 
Berkeley 
Heartland 
TD 
Ameritrade 
Hannaford 
Brothers 
Supermarket 
Monster. 
com 
Chain 
TK/ TJ Maxx 
University of 
Wisconsin ā€“ 
Milwaukee 
Seacoast 
Radiology, 
PA 
Three 
Iranian 
banks 
KT Corp. 
Ohio Medicaid 
State 
University 
Yahoo 
Puerto Rico 
Department 
of Health 
Sony Online 
Entertainment Southern 
California 
Medical-Legal 
Consultants 
Blizzard 
RBS 
Worldpay 
Auction. 
com.kr 
Virginia 
Dept. of 
Health 
Data 
KDDI 
Gawker 
.com 
Drupal 
Sony 
Pictures 
US 
Federal 
Reserve 
Bank of 
Clevelan 
d 
Yahoo 
Japan 
Central 
Hudson 
Gas & 
Electric 
South 
Africa 
Police 
Nintendo 
Washington 
State court 
system 
Sony 
PSN 
San 
Francisco 
Public 
Utilities 
Commission 
Ankle & 
Foot 
Center of 
Tampa Bay, 
Cardsystems 
Solutions Inc. Evernote 
Writerspace 
.com 
RockYou! 
Living Social 
Processors 
International 
CheckFree 
Corporation 
Global 
Payments 
AT&T 
Ubisoft 
Inc. 
Significant Data Breaches Source: Idtheftcenter.org Updated 6/16/14 | WW Security Spend Source: Gartner, Red bubbles illustrative 
only to depict the 71% 
Application 
Whitelisting 
Host 
Intrusion 
Prevention 
Endpoint 
Sandboxing 
Host Web 
Filtering 
Cloud-based 
AV 
detection 
Network 
Sandboxing 
Target 
AOL 
AOL 
NASDAQ 
Twitter 
Sutherland 
Healthcare 
Neiman 
Marcus 
Ebay 
Aaron 
Brothers 
Mac 
Rumou 
rs 
.Com 
Neiman 
Marcus 
Home 
Depot 
America 
2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 
n 
Express 
PF 
Changs 
Paytime 
Adobe 
Snapch 
at 
2013 
614 reported breaches 
91,982,172 records 
Recent Security Timeline 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
77 
$25B 
$20B 
$15B 
$10B 
$5B 
$0 
Application 
Whitelisting 
Host 
Intrusion 
Prevention 
Endpoint 
Sandboxing 
Host Web 
Filtering 
Cloud-based 
AV 
detection 
Network 
Sandboxing 
Breaches 
Starting from 
the Endpoint 
2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 
Significant Data Breaches Source: Idtheftcenter.org Updated 6/16/14 | WW Security Spend Source: Gartner, Red bubbles illustrative 
only to depict the 71% 
2013 
614 reported breaches 
91,982,172 records 
Recent Security Timeline 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Bromiumā€”Pioneer and Innovator 
Redefining security with isolation technology 
Transforming the legacy security model 
Global, top investors, leaders of Xen 
Top tier customers across every vertical 
8 Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
79 
Core Technology 
Hardware isolates 
each untrusted 
Windows task 
Lightweight, fast, 
hidden, with an 
unchanged native UX 
Microvisor 
Based on Xen with 
a small, secure 
code base 
Industry-standard 
desktop, laptop 
hardware 
Hardware 
Virtualization 
Hardware Security 
Features 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Isolate all end user tasks ā€“ 
browsing, opening emails, 
filesā€¦ 
Utilize micro-virtualization and 
the CPU to hardware isolate 
Across major threat vectorsā€” 
Web, email, USB, sharesā€¦ 
Seamless user experience 
on standard PCs 
80 
How Bromium Solves The Problem 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Bromium vSentry 
OS 
Anti-virus, 
sandbox and 
other security 
tools 
OS Kernel 
Ā§ļ‚§ Todayā€™s signature 
and behavioral 
techniques miss 
many attacks 
Ā§ļ‚§ They almost always 
leave endpoints 
corrupted, requiring 
re-imaging 
Hardware-isolated 
Micro VMs 
Ā§ļ‚§ All user tasks and 
malware are isolated 
in a super-efficient 
micro-VM 
Ā§ļ‚§ All micro-VMs 
destroyed, elimi-nating 
all traces of 
malware with them 
Hardware 
Applications 
tab 
tab 
OS Hardware 
Traditional Endpoint Security 
O 
S 
O 
S 
O 
S 
O 
S 
10 
Different from Traditional Security 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
LAVA Understanding the Kill Chain 
WHO 
Is the Target 
WHERE 
Is the Attacker WHAT 
Is the Goal 
WHAT 
WHAT 
Is the Intent 
Is the Technique 
24 Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Java Legacy 
App Support 
Off Net Patching 
Laptop Users 
High Value 
Targets 
Threat 
Intelligence 
Secure 
Browsing 
12 
Use Cases 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
84 
Why Customers Deploy Bromium 
Defeat Attacks 
Ā§ļ‚§ Eliminate compromises on the endpoint 
Ā§ļ‚§ Deliver protection in the office or on the road 
Streamline IT 
Ā§ļ‚§ Reduce operational costs 
Ā§ļ‚§ Dramatically increase IT productivity 
Empower End Users 
Ā§ļ‚§ Remove the burden of security from users 
Ā§ļ‚§ Enable users to click on anythingā€¦ 
anywhere 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Summary 
The attack landscape has fundamentally changed; 
perimeter evaporating in the cloud and mobile era 
Current ā€˜detectionā€™ defenses are ineffective; 
endpoint is the weakest link 
Bromium is redefining endpoint 
security with micro-virtualization 
Enormous benefits in defeating attacks, 
streamlining IT and empowering users 
85 Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Beyond Compliance 
Rob Stonehouse ā€“ Chief Security Architect 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 86
The Rush To Compliance 
ā€œWe have to be compliant!ā€ 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 87
What Do We Know? 
ā€¢ The Internet wants all your 
information 
ā€¢ Law is not a deterrent 
ā€¢ Little risk for huge gains 
ā€¢ Patience = Success 
ā€¢ Users will still click on 
anything 
ā€¦It is going to get worse 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 88
20+ Years of Monitoring 
What have we seen? 
- Sophisticated malware 
- Teams of attackers 
- Persistence & Purpose 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 89
The Problem 
Technology 
ā€¢ New strategies 
ā€¢ Hard to realize the value 
InfoSec is Expensive 
ā€¢ Resource issues 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 90
What is The Answer? 
Visibility 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 91
Get The Help You Need 
You Can No Longer Do This Alone 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 92
Managed Security Services 
Jamie Hari ā€“ Product Manager, Infrastructure & Security 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 93
Scalar discovered what they overlooked. 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 94
Changing Tactics 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 95
The way you look at security needs to change. 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. October 6, 2014 96
SIEM 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 
97
Improved Intelligence 
Scalar has the tools and experience to manage security 
The SIEM is the heart and brain of the SOC. It moves 
data around in a quickly complex and technical analyses landscape. 
it with continually 
updated intelligence. 
Users 
Servers End Points 
Firewalls IPS VS AV/AM/AS 
SIEM SOC Tools 
Scalar SOC 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 98
What is SIEM? 
A solution which gathers, analyzes, and presents 
security information. 
ā€¢ Log Management 
ā€¢ Security Event Correlation and Analysis 
ā€¢ Security Alerting & Reporting 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 99
Reporting 
Quickly Identify Patterns of Activity, Traffic, and Attacks 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 100
Managed SIEM & Incident Response 
Real-time security event monitoring and intelligent 
incident response 
ā€¢ 24 x 7 Security Alert & System Availability Monitoring 
ā€¢ Security Incident Analysis & Response 
ā€¢ Infrastructure Incident, Change, Patch, and Configuration 
Management 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 101
What should I look for in a provider? 
ā€¢ Breadth and Depth of Technical Capability 
ā€¢ Flexibility in Deployment, Reporting, and Engagement Options 
ā€¢ Experience with Customers in Diverse Industries 
ā€¢ A Partner Model 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 102
Getting Started 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 
103
Proof of Value 
4 Week Trial 
ā€¢ Dashboard for Real-time Data 
ā€¢ Weekly Security Report 
ā€¢ Detailed Final Summary Report 
ā€¢ Seamless Continuation into Full Service 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 104
You decide how we fit 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. October 6, 2014 105
Recap 
ā€¢ Reduce complexity ā€“ simplify 
ā€¢ Apply security at the infrastructure, applications and endpoint 
ā€¢ Augment technology with people and process 
ā€¢ Spend on security vs. compliance 
ā€¢ Gain visibility through effective security operations 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 106
Whatā€™s Next? 
Looking for more information on security? 
Rob Stonehouse, Scalarā€™s Chief Security Architect, discusses 
security beyond our compliance on the Scalar blog here. 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 107
Connect with Us! 
@scalardecisions 
facebook.com/scalardecisions 
linkedin.com/company/scalar-decisions 
slideshare.net/scalardecisions 
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 109

More Related Content

What's hot

Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Decisions
Ā 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
Ā 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Cisco Canada
Ā 
Cisco ASA con fire power services
Cisco ASA con fire power services Cisco ASA con fire power services
Cisco ASA con fire power services Felipe Lamus
Ā 
Building Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireBuilding Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireGlobal Knowledge Training
Ā 
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...Cisco Canada
Ā 
The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecuritySkycure
Ā 
Cisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco Canada
Ā 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesSkybox Security
Ā 
BGA SOME/SOC Etkinliği - Tehdit Odaklı GĆ¼venlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı GĆ¼venlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı GĆ¼venlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı GĆ¼venlik Mimarisinde Sourcefire Yakla...BGA Cyber Security
Ā 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolSylvain Martinez
Ā 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overviewCisco Canada
Ā 
Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPSmmiznoni
Ā 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Skycure
Ā 
Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Sylvain Martinez
Ā 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Kyle Lai
Ā 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCristian Garcia G.
Ā 
Cisco connect winnipeg 2018 accelerating incident response in organizations...
Cisco connect winnipeg 2018   accelerating incident response in organizations...Cisco connect winnipeg 2018   accelerating incident response in organizations...
Cisco connect winnipeg 2018 accelerating incident response in organizations...Cisco Canada
Ā 

What's hot (20)

Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa Presentation
Ā 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
Ā 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
Ā 
Cisco ASA con fire power services
Cisco ASA con fire power services Cisco ASA con fire power services
Cisco ASA con fire power services
Ā 
Building Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireBuilding Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and Sourcefire
Ā 
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
Ā 
The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile Security
Ā 
SourceFire IPS Overview
SourceFire IPS OverviewSourceFire IPS Overview
SourceFire IPS Overview
Ā 
IPS Best Practices
IPS Best PracticesIPS Best Practices
IPS Best Practices
Ā 
Cisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco's 2016 Annual Security report
Cisco's 2016 Annual Security report
Ā 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Ā 
BGA SOME/SOC Etkinliği - Tehdit Odaklı GĆ¼venlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit  Odaklı GĆ¼venlik Mimarisinde Sourcefire Yakla...BGA SOME/SOC Etkinliği - Tehdit  Odaklı GĆ¼venlik Mimarisinde Sourcefire Yakla...
BGA SOME/SOC Etkinliği - Tehdit Odaklı GĆ¼venlik Mimarisinde Sourcefire Yakla...
Ā 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Ā 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
Ā 
Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPS
Ā 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Ā 
Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1
Ā 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016
Ā 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfee
Ā 
Cisco connect winnipeg 2018 accelerating incident response in organizations...
Cisco connect winnipeg 2018   accelerating incident response in organizations...Cisco connect winnipeg 2018   accelerating incident response in organizations...
Cisco connect winnipeg 2018 accelerating incident response in organizations...
Ā 

Viewers also liked

Scalar Decisions: Emerging Trends and Technologies in Storage
Scalar  Decisions: Emerging Trends and Technologies in StorageScalar  Decisions: Emerging Trends and Technologies in Storage
Scalar Decisions: Emerging Trends and Technologies in Storagepatmisasi
Ā 
Scalar Technical session - Network Functions Virtualization leveraging Brocade
Scalar Technical session - Network Functions Virtualization leveraging BrocadeScalar Technical session - Network Functions Virtualization leveraging Brocade
Scalar Technical session - Network Functions Virtualization leveraging BrocadeScalar Decisions
Ā 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Decisions
Ā 
Vancouver security road show master deck final
Vancouver   security road show master deck finalVancouver   security road show master deck final
Vancouver security road show master deck finalScalar Decisions
Ā 
Scalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto StopScalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto StopScalar Decisions
Ā 
Scalar customer case study: Rainmaker Entertainment
Scalar customer case study: Rainmaker EntertainmentScalar customer case study: Rainmaker Entertainment
Scalar customer case study: Rainmaker EntertainmentScalar Decisions
Ā 
Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...patmisasi
Ā 
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...centralohioissa
Ā 
12210943 pss7
12210943 pss712210943 pss7
12210943 pss7EricNg0401
Ā 
Optimize IT Infrastructure
Optimize IT InfrastructureOptimize IT Infrastructure
Optimize IT InfrastructureScalar Decisions
Ā 
Connect the Dots: Draw a Clear Picture of Socialā€™s Impact on Business Results
Connect the Dots: Draw a Clear Picture of Socialā€™s Impact on Business ResultsConnect the Dots: Draw a Clear Picture of Socialā€™s Impact on Business Results
Connect the Dots: Draw a Clear Picture of Socialā€™s Impact on Business ResultsSpredfast
Ā 
Cloud Perspectives - Ottawa Seminar - Oct 6
Cloud Perspectives - Ottawa Seminar - Oct 6Cloud Perspectives - Ottawa Seminar - Oct 6
Cloud Perspectives - Ottawa Seminar - Oct 6Scalar Decisions
Ā 
Calgary security road show master deck final
Calgary security road show master deck finalCalgary security road show master deck final
Calgary security road show master deck finalScalar Decisions
Ā 
Keys to success and security in the cloud
Keys to success and security in the cloudKeys to success and security in the cloud
Keys to success and security in the cloudScalar Decisions
Ā 
Scalar Decisions 2013 Overview
Scalar Decisions 2013 OverviewScalar Decisions 2013 Overview
Scalar Decisions 2013 Overviewpatmisasi
Ā 
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...Thomas Wendt
Ā 
2016 Scalar Security Study Roadshow
2016 Scalar Security Study Roadshow2016 Scalar Security Study Roadshow
2016 Scalar Security Study RoadshowScalar Decisions
Ā 

Viewers also liked (20)

Scalar Decisions: Emerging Trends and Technologies in Storage
Scalar  Decisions: Emerging Trends and Technologies in StorageScalar  Decisions: Emerging Trends and Technologies in Storage
Scalar Decisions: Emerging Trends and Technologies in Storage
Ā 
Scalar Technical session - Network Functions Virtualization leveraging Brocade
Scalar Technical session - Network Functions Virtualization leveraging BrocadeScalar Technical session - Network Functions Virtualization leveraging Brocade
Scalar Technical session - Network Functions Virtualization leveraging Brocade
Ā 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Ā 
Vancouver security road show master deck final
Vancouver   security road show master deck finalVancouver   security road show master deck final
Vancouver security road show master deck final
Ā 
Alfa Tech VestAsia 2012
Alfa Tech VestAsia 2012Alfa Tech VestAsia 2012
Alfa Tech VestAsia 2012
Ā 
Scalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto StopScalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto Stop
Ā 
Scalar customer case study: Rainmaker Entertainment
Scalar customer case study: Rainmaker EntertainmentScalar customer case study: Rainmaker Entertainment
Scalar customer case study: Rainmaker Entertainment
Ā 
Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Ā 
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
Heather Enlow & Chris Ingram - Cybersecurity Act of 2015 and Other Hot Privac...
Ā 
12210943 pss7
12210943 pss712210943 pss7
12210943 pss7
Ā 
Optimize IT Infrastructure
Optimize IT InfrastructureOptimize IT Infrastructure
Optimize IT Infrastructure
Ā 
Connect the Dots: Draw a Clear Picture of Socialā€™s Impact on Business Results
Connect the Dots: Draw a Clear Picture of Socialā€™s Impact on Business ResultsConnect the Dots: Draw a Clear Picture of Socialā€™s Impact on Business Results
Connect the Dots: Draw a Clear Picture of Socialā€™s Impact on Business Results
Ā 
Cloud Perspectives - Ottawa Seminar - Oct 6
Cloud Perspectives - Ottawa Seminar - Oct 6Cloud Perspectives - Ottawa Seminar - Oct 6
Cloud Perspectives - Ottawa Seminar - Oct 6
Ā 
Calgary security road show master deck final
Calgary security road show master deck finalCalgary security road show master deck final
Calgary security road show master deck final
Ā 
Keys to success and security in the cloud
Keys to success and security in the cloudKeys to success and security in the cloud
Keys to success and security in the cloud
Ā 
CCNP Security-Firewall
CCNP Security-FirewallCCNP Security-Firewall
CCNP Security-Firewall
Ā 
Scalar Decisions 2013 Overview
Scalar Decisions 2013 OverviewScalar Decisions 2013 Overview
Scalar Decisions 2013 Overview
Ā 
Cisco ASA Firewalls
Cisco ASA FirewallsCisco ASA Firewalls
Cisco ASA Firewalls
Ā 
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
Design Thinking: Beyond the Bounds of Your Own Head (a phenomenological persp...
Ā 
2016 Scalar Security Study Roadshow
2016 Scalar Security Study Roadshow2016 Scalar Security Study Roadshow
2016 Scalar Security Study Roadshow
Ā 

Similar to Scalar Security Roadshow - Toronto Presentation

PresentaciĆ³n - Cisco ASA with FirePOWER Services
PresentaciĆ³n -  Cisco ASA with FirePOWER ServicesPresentaciĆ³n -  Cisco ASA with FirePOWER Services
PresentaciĆ³n - Cisco ASA with FirePOWER ServicesOscar Romano
Ā 
SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)
SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)
SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)Cisco Canada
Ā 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation SecurityBGA Cyber Security
Ā 
Cisco Network Insider Series: Securing Your Branch for DIA
Cisco Network Insider Series: Securing Your Branch for DIACisco Network Insider Series: Securing Your Branch for DIA
Cisco Network Insider Series: Securing Your Branch for DIARobb Boyd
Ā 
Smau Padova 2018 - Cisco
Smau Padova 2018 - CiscoSmau Padova 2018 - Cisco
Smau Padova 2018 - CiscoSMAU
Ā 
cisco-20meraki-20overview-20-285-29-140501114803-phpapp01
cisco-20meraki-20overview-20-285-29-140501114803-phpapp01cisco-20meraki-20overview-20-285-29-140501114803-phpapp01
cisco-20meraki-20overview-20-285-29-140501114803-phpapp01Sergiy Pitel
Ā 
Cisco Meraki Overview | Voyager Networks
Cisco Meraki Overview | Voyager NetworksCisco Meraki Overview | Voyager Networks
Cisco Meraki Overview | Voyager NetworksNTS UK - Part of Capita
Ā 
Proteja seus clientes - Gerenciamento dos ServiƧos de SeguranƧa
Proteja seus clientes - Gerenciamento dos ServiƧos de SeguranƧaProteja seus clientes - Gerenciamento dos ServiƧos de SeguranƧa
Proteja seus clientes - Gerenciamento dos ServiƧos de SeguranƧaCisco do Brasil
Ā 
Cisco's Cloud Networking Powered by Meraki
Cisco's Cloud Networking Powered by MerakiCisco's Cloud Networking Powered by Meraki
Cisco's Cloud Networking Powered by MerakiRowell Dionicio
Ā 
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...Primend
Ā 
Hosted Security as a Service - Solution Architecture Design
Hosted Security as a Service - Solution Architecture DesignHosted Security as a Service - Solution Architecture Design
Hosted Security as a Service - Solution Architecture DesignCisco Canada
Ā 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data CenterCisco Canada
Ā 
During the Next Generation Network and Data Centre ā€“ Now and into the Future ...
During the Next Generation Network and Data Centre ā€“ Now and into the Future ...During the Next Generation Network and Data Centre ā€“ Now and into the Future ...
During the Next Generation Network and Data Centre ā€“ Now and into the Future ...Cisco Canada
Ā 
Steps to Scale Internet of Things (IoT)
Steps to Scale Internet of Things (IoT)Steps to Scale Internet of Things (IoT)
Steps to Scale Internet of Things (IoT)Rafael Maranon
Ā 
Cisco Powered Presentation - For Customers
Cisco Powered Presentation - For CustomersCisco Powered Presentation - For Customers
Cisco Powered Presentation - For CustomersCisco Powered
Ā 
SD-WAN_MoD.pptx for SD WAN networks connectivity
SD-WAN_MoD.pptx for SD WAN networks connectivitySD-WAN_MoD.pptx for SD WAN networks connectivity
SD-WAN_MoD.pptx for SD WAN networks connectivitybayusch
Ā 
A rede como um sensor de seguranƧa
A rede como um sensor de seguranƧa A rede como um sensor de seguranƧa
A rede como um sensor de seguranƧa Cisco do Brasil
Ā 
Symantec: čas pÅ™Ć­tomnĆ½ a budoucĆ­
Symantec: čas pÅ™Ć­tomnĆ½ a budoucĆ­Symantec: čas pÅ™Ć­tomnĆ½ a budoucĆ­
Symantec: čas pÅ™Ć­tomnĆ½ a budoucĆ­MarketingArrowECS_CZ
Ā 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of VulnerabilitySkybox Security
Ā 
inSOC Sales Deck Dec 2020.pdf
inSOC Sales Deck Dec 2020.pdfinSOC Sales Deck Dec 2020.pdf
inSOC Sales Deck Dec 2020.pdfChristopherSumner7
Ā 

Similar to Scalar Security Roadshow - Toronto Presentation (20)

PresentaciĆ³n - Cisco ASA with FirePOWER Services
PresentaciĆ³n -  Cisco ASA with FirePOWER ServicesPresentaciĆ³n -  Cisco ASA with FirePOWER Services
PresentaciĆ³n - Cisco ASA with FirePOWER Services
Ā 
SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)
SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)
SP Virtual Managed Services (VMS) for Intelligent WAN (IWAN)
Ā 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
Ā 
Cisco Network Insider Series: Securing Your Branch for DIA
Cisco Network Insider Series: Securing Your Branch for DIACisco Network Insider Series: Securing Your Branch for DIA
Cisco Network Insider Series: Securing Your Branch for DIA
Ā 
Smau Padova 2018 - Cisco
Smau Padova 2018 - CiscoSmau Padova 2018 - Cisco
Smau Padova 2018 - Cisco
Ā 
cisco-20meraki-20overview-20-285-29-140501114803-phpapp01
cisco-20meraki-20overview-20-285-29-140501114803-phpapp01cisco-20meraki-20overview-20-285-29-140501114803-phpapp01
cisco-20meraki-20overview-20-285-29-140501114803-phpapp01
Ā 
Cisco Meraki Overview | Voyager Networks
Cisco Meraki Overview | Voyager NetworksCisco Meraki Overview | Voyager Networks
Cisco Meraki Overview | Voyager Networks
Ā 
Proteja seus clientes - Gerenciamento dos ServiƧos de SeguranƧa
Proteja seus clientes - Gerenciamento dos ServiƧos de SeguranƧaProteja seus clientes - Gerenciamento dos ServiƧos de SeguranƧa
Proteja seus clientes - Gerenciamento dos ServiƧos de SeguranƧa
Ā 
Cisco's Cloud Networking Powered by Meraki
Cisco's Cloud Networking Powered by MerakiCisco's Cloud Networking Powered by Meraki
Cisco's Cloud Networking Powered by Meraki
Ā 
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Ā 
Hosted Security as a Service - Solution Architecture Design
Hosted Security as a Service - Solution Architecture DesignHosted Security as a Service - Solution Architecture Design
Hosted Security as a Service - Solution Architecture Design
Ā 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data Center
Ā 
During the Next Generation Network and Data Centre ā€“ Now and into the Future ...
During the Next Generation Network and Data Centre ā€“ Now and into the Future ...During the Next Generation Network and Data Centre ā€“ Now and into the Future ...
During the Next Generation Network and Data Centre ā€“ Now and into the Future ...
Ā 
Steps to Scale Internet of Things (IoT)
Steps to Scale Internet of Things (IoT)Steps to Scale Internet of Things (IoT)
Steps to Scale Internet of Things (IoT)
Ā 
Cisco Powered Presentation - For Customers
Cisco Powered Presentation - For CustomersCisco Powered Presentation - For Customers
Cisco Powered Presentation - For Customers
Ā 
SD-WAN_MoD.pptx for SD WAN networks connectivity
SD-WAN_MoD.pptx for SD WAN networks connectivitySD-WAN_MoD.pptx for SD WAN networks connectivity
SD-WAN_MoD.pptx for SD WAN networks connectivity
Ā 
A rede como um sensor de seguranƧa
A rede como um sensor de seguranƧa A rede como um sensor de seguranƧa
A rede como um sensor de seguranƧa
Ā 
Symantec: čas pÅ™Ć­tomnĆ½ a budoucĆ­
Symantec: čas pÅ™Ć­tomnĆ½ a budoucĆ­Symantec: čas pÅ™Ć­tomnĆ½ a budoucĆ­
Symantec: čas pÅ™Ć­tomnĆ½ a budoucĆ­
Ā 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability
Ā 
inSOC Sales Deck Dec 2020.pdf
inSOC Sales Deck Dec 2020.pdfinSOC Sales Deck Dec 2020.pdf
inSOC Sales Deck Dec 2020.pdf
Ā 

More from Scalar Decisions

La transformation numƩrique de Scalar
La transformation numƩrique de ScalarLa transformation numƩrique de Scalar
La transformation numƩrique de ScalarScalar Decisions
Ā 
Digital Transformation
Digital TransformationDigital Transformation
Digital TransformationScalar Decisions
Ā 
2017 Scalar Security Study Summary
2017 Scalar Security Study Summary2017 Scalar Security Study Summary
2017 Scalar Security Study SummaryScalar Decisions
Ā 
Scalar cloud study2016_slideshare
Scalar cloud study2016_slideshareScalar cloud study2016_slideshare
Scalar cloud study2016_slideshareScalar Decisions
Ā 
RĆ©sumĆ© de lā€™Ć©tude sur la sĆ©curitĆ© de Scalar 2016
RĆ©sumĆ© de lā€™Ć©tude sur la sĆ©curitĆ© de Scalar 2016RĆ©sumĆ© de lā€™Ć©tude sur la sĆ©curitĆ© de Scalar 2016
RĆ©sumĆ© de lā€™Ć©tude sur la sĆ©curitĆ© de Scalar 2016Scalar Decisions
Ā 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyScalar Decisions
Ā 
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...Scalar Decisions
Ā 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
Ā 
Web scale with-nutanix_rev
Web scale with-nutanix_revWeb scale with-nutanix_rev
Web scale with-nutanix_revScalar Decisions
Ā 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Decisions
Ā 
Scalar - a brief introduction
Scalar - a brief introductionScalar - a brief introduction
Scalar - a brief introductionScalar Decisions
Ā 
Scalar Case Study: Strong Project Management Helps McMaster University Succes...
Scalar Case Study: Strong Project Management Helps McMaster University Succes...Scalar Case Study: Strong Project Management Helps McMaster University Succes...
Scalar Case Study: Strong Project Management Helps McMaster University Succes...Scalar Decisions
Ā 
Hyperconverged Infrastructure: The Leading Edge of Virtualization
Hyperconverged Infrastructure: The Leading Edge of VirtualizationHyperconverged Infrastructure: The Leading Edge of Virtualization
Hyperconverged Infrastructure: The Leading Edge of VirtualizationScalar Decisions
Ā 
The road to clustered data ontap.
The road to clustered data ontap.The road to clustered data ontap.
The road to clustered data ontap.Scalar Decisions
Ā 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsScalar Decisions
Ā 
Where Technology Meets Medicine: SickKids High Performance Computing Data Centre
Where Technology Meets Medicine: SickKids High Performance Computing Data CentreWhere Technology Meets Medicine: SickKids High Performance Computing Data Centre
Where Technology Meets Medicine: SickKids High Performance Computing Data CentreScalar Decisions
Ā 
Cyber Security trends and tactics for 2015
Cyber Security trends and tactics for 2015Cyber Security trends and tactics for 2015
Cyber Security trends and tactics for 2015Scalar Decisions
Ā 
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am Games
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am GamesScalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am Games
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am GamesScalar Decisions
Ā 

More from Scalar Decisions (20)

La transformation numƩrique de Scalar
La transformation numƩrique de ScalarLa transformation numƩrique de Scalar
La transformation numƩrique de Scalar
Ā 
Digital Transformation
Digital TransformationDigital Transformation
Digital Transformation
Ā 
2017 Scalar Security Study Summary
2017 Scalar Security Study Summary2017 Scalar Security Study Summary
2017 Scalar Security Study Summary
Ā 
Scalar cloud study2016_slideshare
Scalar cloud study2016_slideshareScalar cloud study2016_slideshare
Scalar cloud study2016_slideshare
Ā 
RĆ©sumĆ© de lā€™Ć©tude sur la sĆ©curitĆ© de Scalar 2016
RĆ©sumĆ© de lā€™Ć©tude sur la sĆ©curitĆ© de Scalar 2016RĆ©sumĆ© de lā€™Ć©tude sur la sĆ©curitĆ© de Scalar 2016
RĆ©sumĆ© de lā€™Ć©tude sur la sĆ©curitĆ© de Scalar 2016
Ā 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
Ā 
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
Ā 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Ā 
Web scale with-nutanix_rev
Web scale with-nutanix_revWeb scale with-nutanix_rev
Web scale with-nutanix_rev
Ā 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
Ā 
Cloudforms Workshop
Cloudforms WorkshopCloudforms Workshop
Cloudforms Workshop
Ā 
Scalar - a brief introduction
Scalar - a brief introductionScalar - a brief introduction
Scalar - a brief introduction
Ā 
Scalar Case Study: Strong Project Management Helps McMaster University Succes...
Scalar Case Study: Strong Project Management Helps McMaster University Succes...Scalar Case Study: Strong Project Management Helps McMaster University Succes...
Scalar Case Study: Strong Project Management Helps McMaster University Succes...
Ā 
XtremIO
XtremIOXtremIO
XtremIO
Ā 
Hyperconverged Infrastructure: The Leading Edge of Virtualization
Hyperconverged Infrastructure: The Leading Edge of VirtualizationHyperconverged Infrastructure: The Leading Edge of Virtualization
Hyperconverged Infrastructure: The Leading Edge of Virtualization
Ā 
The road to clustered data ontap.
The road to clustered data ontap.The road to clustered data ontap.
The road to clustered data ontap.
Ā 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
Ā 
Where Technology Meets Medicine: SickKids High Performance Computing Data Centre
Where Technology Meets Medicine: SickKids High Performance Computing Data CentreWhere Technology Meets Medicine: SickKids High Performance Computing Data Centre
Where Technology Meets Medicine: SickKids High Performance Computing Data Centre
Ā 
Cyber Security trends and tactics for 2015
Cyber Security trends and tactics for 2015Cyber Security trends and tactics for 2015
Cyber Security trends and tactics for 2015
Ā 
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am Games
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am GamesScalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am Games
Scalar Customer Case Study: Toronto 2015 Pan Am/Parapan Am Games
Ā 

Recently uploaded

costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
Ā 
Nellā€™iperspazio con Rocket: il Framework Web di Rust!
Nellā€™iperspazio con Rocket: il Framework Web di Rust!Nellā€™iperspazio con Rocket: il Framework Web di Rust!
Nellā€™iperspazio con Rocket: il Framework Web di Rust!Commit University
Ā 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
Ā 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
Ā 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
Ā 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
Ā 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
Ā 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
Ā 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
Ā 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
Ā 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
Ā 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
Ā 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
Ā 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
Ā 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
Ā 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
Ā 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
Ā 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo GarcĆ­a Lavilla
Ā 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
Ā 

Recently uploaded (20)

costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
Ā 
Hot Sexy call girls in Panjabi Bagh šŸ” 9953056974 šŸ” Delhi escort Service
Hot Sexy call girls in Panjabi Bagh šŸ” 9953056974 šŸ” Delhi escort ServiceHot Sexy call girls in Panjabi Bagh šŸ” 9953056974 šŸ” Delhi escort Service
Hot Sexy call girls in Panjabi Bagh šŸ” 9953056974 šŸ” Delhi escort Service
Ā 
Nellā€™iperspazio con Rocket: il Framework Web di Rust!
Nellā€™iperspazio con Rocket: il Framework Web di Rust!Nellā€™iperspazio con Rocket: il Framework Web di Rust!
Nellā€™iperspazio con Rocket: il Framework Web di Rust!
Ā 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
Ā 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
Ā 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
Ā 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Ā 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
Ā 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
Ā 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
Ā 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
Ā 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Ā 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Ā 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
Ā 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
Ā 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
Ā 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
Ā 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
Ā 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
Ā 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
Ā 

Scalar Security Roadshow - Toronto Presentation

  • 1. Scalar Security Roadshow Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 1
  • 2. Purpose of todayā€™s session: Provide insights on how Scalar and our partners address todayā€™s complex security challenges Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 2
  • 3. Gartner report highlights 3 ā€¢ Security spend as % of IT budgets increased ā€¢ Strong correlation between Security budget and maturity ā€¢ Emphasis on network, applications and endpoint ā€¢ Insufficient investment in people and process Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. October 6, 2014
  • 4. Scalar ā€“ brief overview Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. October 6, 2014 4
  • 5. 10 Years Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 5
  • 6. 901 65 180 Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 6
  • 7. 100% Vancouver Calgary Montreal Ottawa Toronto London Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 7
  • 8. #1 ICT Security #51 Company #15 Top 250 ICT Companies Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 8
  • 9. Top tier technical talent. ā€¢ Engineers average 15 years of experience ā€¢ World-class experts from some of the leading organizations in the industry ā€¢ Dedicated teams: PMO, finance, sales and operations ā€¢ Canadian Authorized Training Centres ā€¢ We employ and retain top talent Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 9
  • 10. Top awards. ā€¢ Brocade Partner of the Year ~ Innovation ā€¢ Cisco Partner of the Year ~ Data Centre & Virtualization ā€¢ NetApp Partner of the Year ~ Central Canada ā€¢ VMware Global Emerging Products Partner of the Year ā€¢ F5 VAR Partner of the Year ~ North America ā€¢ Palo Alto Networks Rookie of the Year Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 10
  • 11. Putting our expertise into practice. Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 11
  • 12. Integrating, securing and managing systems for the most technologically advanced games ever. Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 12
  • 13. Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 13
  • 14. Our Focus ā€¢ Protection of Data and Systems ā€¢ High Performance Computing ā€¢ Flexible Solutions Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 14
  • 15. Our security partners Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. October 6, 2014 15
  • 16. Partners here today Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. October 6, 2014 16
  • 17. Cisco Next Generation Security Solutions Cisco ASA with FirePOWER Services Michael Mercier Consulting Systems Engineer - Security October 1, 2014
  • 18. Industryā€™s First Threat-Focused Next-Generation Firewall (NGFW) Proven CiscoĀ® ASA firewalling + Industry-leading NGIPS and AMP Cisco ASA with FirePOWER Services ā–ŗ Integrating defense layers helps organizations get the best visibility ā–ŗ Enable dynamic controls to automatically adapt ā–ŗ Protect against advanced threats across the entire attack continuum No. 1 Cisco security announcement of the year Introducing C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 18
  • 19. What Youā€™ll Learn from This Presentation ā–ŗ How existing NGFWs focus only on apps and ignore threats that creates challenges ā–ŗ How CiscoĀ® FireSIGHT Management Center provides comprehensive visibility into threats ā–ŗ How Cisco Adaptive Security Appliances (ASA) with FirePOWER Services deliver superior protection across the entire attack continuum ā–ŗ How Cisco ASA with FirePOWER reduces costs and complexity
  • 20. The Problem with Traditional Next-Generation Firewalls Focus on the apps But miss the threatā€¦ 01000 01000111 0100 11101 1000111010011101 1000111010011101 1100001 1100 0111010011101 1100001110001110 1001 1101 1110011 0110011 101000 01000111 0100 111001 1001 11 111 0 01000111 0100 1110101001 1101 111 0011 0 100 0111100 011 1010011101 1000111010011101 10001110 10011 101 010011101 1100001110001110 1001 1101 1110011 0110011 101000 0110 00 0111100 011 1010011101 1 Existing NGFWs can reduce attack surface area but advanced malware often evades security controls. C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 20
  • 21. Threat Landscape Demands More Than Application Control It is a Community that hides in plain sight, avoids detection, and attacks swiftly 100% of companies connect to domains that host malicious files or services 54% of breaches remain undiscovered for months 60% of data is stolen in hours C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 21
  • 22. Defense-in-Depth Security Alone Is Not Enough Poor Visibility Undetected multivector and advanced threats Siloed Approach Increased complexity and reduced effectiveness Manual and Static Slow, manual, inefficient response C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 22
  • 23. Integrated Threat Defense Across the Attack Continuum BEFORE Discover Enforce Harden Attack Continuum DURING Detect Block Defend Firewall/VPN NGIPS Security Intelligence Web Security AFTER Scope Contain Remediate Advanced Malware Protection Visibility and Automation Detailed App Control Modern Threat Control Retrospective Security IoCs/Incident Response C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 23
  • 24. Cisco ASA with FirePOWER Services Industryā€™s First Adaptive Threat-Focused NGFW Features ā–ŗ CiscoĀ® ASA firewalling combined with Cisco SourcefireĀ® next-generation IPS (NGIPS) ā–ŗ Integrated threat defense over the entire attack continuum ā–ŗ Best-in-class security intelligence, application visibility and control (AVC), and URL filtering Benefits ā–ŗ Superior, multilayered threat protection ā–ŗ Outstanding network visibility ā–ŗ Advanced malware protection ā–ŗ Reduced cost and complexity C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 24
  • 25. Superior Integrated and Multilayered Protection ā–ŗ Worldā€™s most widely deployed, enterprise-class Cisco ASA stateful firewall ā–ŗ Cisco Application Visibility and Control (AVC) with detailed control ā–ŗ Industry-leading Cisco FirePOWER next-generation IPS (NGIPS) ā–ŗ Reputation- and category-based URL filtering ā–ŗ Cisco Advanced Malware Protection (AMP) CiscoĀ® Collective Security Intelligence Enabled Advanced Malware Protection (Subscription) WWW (Subscription) FireSIGHT Analytics & Automation Cisco ASA URL Filtering Identity-Policy Control and VPN Intrusion Prevention (Subscription) Application Visibility and Control Clustering and High Availability Network Firewall Routing | Switching Built-in Network Profiling C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 25
  • 26. Cisco FirePOWER Delivers Best Threat Effectiveness Security Value Map for Intrusion Prevention System (IPS) Security Value Map for Breach Detection C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 26
  • 27. Cisco Sourcefire Solution Management Center APPLIANCES | VIRTUAL NEXT-GENERATION FIREWALL NEXT-GENERATION INTRUSION PREVENTION ADVANCED MALWARE PROTECTION CONTEXTUAL AWARENESS TALOS COLLECTIVE SECURITY INTELLIGENCE APPLIANCES | VIRTUAL HOSTS | MOBILE C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 27
  • 28. Cisco Collective Security Intelligence - TALOS Built on unmatched collective security intelligence Sourcefire VRTĀ® (Vulnerability Research Team) Cisco1001 1101 Ā® 1110011 0110011 101000 0110 00 1001 1101 1110011 0110011 101000 0110 00 101000 SIO 0110 00 0111000 111010011 101 1100001 110 Cisco Collective 101000 0110 00 0111000 111010011 101 1100001 110 1100001110001110 1001 1101 1110011 0110011 101000 0110 00 Security Intelligence 1100001110001110 1001 1101 1110011 0110011 101000 0110 00 700,000+ File Samples per Day FireAMPā„¢ Community Advanced Microsoft and Industry Disclosures Snort and ClamAV Open Source Communities Honeypots Sourcefire AEGISā„¢ Program Private and Public Threat Feeds Dynamic Analysis WWW Email Endpoints Web Networks IPS Devices 1.6 million global sensors 100 TB of data received per day 150 million+ deployed endpoints 600+ engineers, technicians, and researchers 35% worldwide email traffic 13 billion web requests 24x7x365 operations 40+languages C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 28
  • 29. Exceptional Network Visibility Categories CiscoĀ® FirePOWER Services Typical IPS Typical NGFW Threats Ć¼ļƒ¼ Ć¼ļƒ¼ Ć¼ļƒ¼ Users Ć¼ļƒ¼ Ć»ļƒ» Ć¼ļƒ¼ Web Applications Ć¼ļƒ¼ Ć»ļƒ» Ć¼ļƒ¼ Application Protocols Ć¼ļƒ¼ Ć»ļƒ» Ć¼ļƒ¼ File Transfers Ć¼ļƒ¼ Ć»ļƒ» Ć¼ļƒ¼ Malware Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» Command and Control Servers Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» Client Applications Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» Network Servers Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» Operating Systems Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» Routers and Switches Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» Mobile Devices Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» Printers Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» VoIP Phones Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» Virtual Machines Ć¼ļƒ¼ Ć»ļƒ» Ć»ļƒ» C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 29
  • 30. Context Explorer C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 30
  • 31. Impact Assessment Correlates all intrusion events with an impact of the attack against the target IMPACT FLAG ADMINISTRATOR 1 2 3 4 0 ACTION WHY Act Immediately; Vulnerable Event corresponds with vulnerability mapped to host Investigate; Potentially Vulnerable Relevant port open or protocol in use, but no vulnerability mapped Good to Know; Currently Not Vulnerable Relevant port not open or protocol not in use Good to Know; Unknown Target Monitored network, but unknown host Good to Know; Unknown Network Unmonitored network C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 31
  • 32. Automated, Integrated Threat Defense Superior Protection for Entire Attack Continuum Multivector Correlation Admin Request Mail PDF Early Warning for Advanced Threats Retrospective Security Admin Request PMDaiFl ReduceTime Between Detection and Cure Host A Host B Host C 5 IoCs 3 IoCs Context and Threat Correlation Impact Assessment WWWWWWWWW Dynamic Security Control Adapt Policy to Risks http:// WWWhWEtt pB:// Priority 1 Priority 2 Priority 3 C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 32
  • 33. Indications of Compromise (IoCs) IPS Events Malware Backdoors CnC Connections Exploit Kits Admin Privilege Escalations Web App Attacks SI Events Connections to Known CnC IPs Malware Events Malware Detections Malware Executions Office/PDF/Java Compromises Dropper Infections C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 33
  • 34. Cisco AMP Provides Continuous Retrospective Security WWW Email Endpoints Web Network IPS Devices Continuous Feed 1000111010011101 1100001110001110 1001 1101 1110011 0110011 101000 0110 00 0001110 1001 1101 1110011 0110011 101000 0110 00 0111000 111010011 101 1100001 110 0100001100001 1100 0111010011101 1100001110001110 1001 1101 1110011 0110011 101000 0110 00 Continuous Analysis Breadth of Control Points Telemetry Stream File Fingerprint and Metadata File and Network I/O Process Information C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 34
  • 35. Cisco AMP: Continuous Retrospective Security 4) Execution Report Available in FireSIGHT Management Center Malware Alert! 1) File Capture Collective Security Intelligence Sandbox 3) Send to Sandbox 2) File Storage Network Traffic C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 35
  • 36. Visibility and Context ā€“ Network File Trajectory C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 36
  • 37. Visibility and Context ā€“ Network File Trajectory File Sent File Received File Executed File Moved File Quarantined C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 37
  • 38. Cisco ASA with FirePOWER Services ā–ŗ Base Hardware - New CiscoĀ® ASA 5585-X Bundle SKUs with FirePOWER Services Module - New Cisco ASA 5500-X SKUs running FirePOWER Services Software - Cisco ASA with FirePOWER Services Spare Module/Blade for Cisco ASA 5585-X Series - Cisco ASA with FirePOWER Services Software - Hardware includes Cisco Application Visibility and Control (AVC) ā–ŗ Security Subscription Services - Cisco IPS, URL, and Advanced Malware Protection (AMP) Subscription Services - One- and Three-Year Term Options ā–ŗ Management - Cisco FireSIGHT Management Center (Hardware Appliance or Virtual) - Cisco Security Manager or ASDM ā–ŗ Support - Cisco SMARTnetā„¢ Service - Cisco Software Application Support plus Upgrades (SASU) C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 38
  • 39. Cisco ASA with FirePOWER Services A New, Adaptive, Threat-Focused NGFW Superior Visibility Integrated Threat Defense Best-in-class, multilayered protection in a single device Full contextual awareness to eliminate gaps Automation Simplified operations and dynamic response and remediation C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 39
  • 40. CSIS: Top 20 Critical Security Controls Ā§ļ‚§ Of the 20, Cisco provides effective solutions for: Ā§ļ‚§ 15 controls directly, 4 assist Ā§ļ‚§ 1 no solution ā€“ data recovery Ā§ļ‚§ CSIS: 20 Critical Security Controls v4.1 Ā§ļ‚§ http://www.sans.org/critical-security-controls/ Ā§ļ‚§ Automation leads to lower cost and improved effectiveness Ā§ļ‚§ 94% reduction in ā€œmeasuredā€ security risk Ā§ļ‚§ Inventory, Boundary Defenses and Malware Defenses C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 40
  • 41. Reduced Cost and Complexity Ā§ļ‚§ Multilayered protection in a single device Ā§ļ‚§ Highly scalable for branch, internet edge, and data centers Ā§ļ‚§ Automates security tasks Ā§ļ‚§ Impact assessment Ā§ļ‚§ Policy tuning Ā§ļ‚§ User identification Ā§ļ‚§ Integrate transparently with third-party security solutions through eStreamer API C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 41
  • 43. Conclusion Ā§ļ‚§ Questions? Ā§ļ‚§ Demo additional features: Ā§ļ‚§ Policies ā€“ IPS, File, Access Control Ā§ļ‚§ Intrusion Events Ā§ļ‚§ ? C97-732214-00 Ā© 2014 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 43
  • 44. The Perimeter is Dead, Long Live the Perimeter Peter Scheffler Field Systems Engineer
  • 45. What is The Perimeter?
  • 46. peĀ·rimĀ·eĀ·ter 1.the continuous line forming the boundary of a closed geometric figure. "the perimeter of a rectangle" synonyms: circumference, outside, outer edge "the perimeter of a circle" the outermost parts or boundary of an area or object. "the perimeter of the garden" synonyms: boundary, border, limits, bounds, confines, edge, margin, fringe(s), periphery, borderline, verge; More a defended boundary of a military position or base. In Networking we call itā€¦DMZ
  • 48. Defense in depth The principle of defense-in-depth is that layered security mechanisms increase security of the system as a whole. If an attack causes one security mechanism to fail, other mechanisms may still provide the necessary security to protect the systemā€¦ā€¦ Implementing a defense-in-depth strategy can add to the complexity of an application, which runs counter to the ā€œsimplicityā€ principle often practiced in security. That is, one could argue that adding new protection functionality adds additional complexity that might bring new risks with it. https://www.owasp.org/index.php/Defense_in_depth
  • 50. Protecting against Threats is challenging Webification of apps Device proliferation 71% of internet experts predict most people will do work via web or mobile by 2020. 95% of workers use at least one personal device for work. 130 million enterprises will use mobile apps by 2014 Evolving security threats Shifting perimeter 58% of all e-theft tied to activist groups. 81% of breaches involved hacking 80% of new apps will target the cloud. 72% IT leaders have or will move applications to the cloud. F5 Agility 2014 50
  • 51. Evolving Security Threat Landscape F5 Agility 2014 51
  • 52. More sophisticated attacks are multi-layer Application SSL DNS Network F5 Agility 2014 52
  • 53. Its all about the Application.
  • 54. BIG-IP Application Security Manager BIG-IP Ā® ASMā„¢ protects the applications your business relies on most and scales to meet changing demands. Multiple deployment options Visibility and analysis Comprehensive protections ā€¢ Standalone or ADC add-on ā€¢ Appliance or Virtual edition ā€¢ Manual or automatic policy building ā€¢ 3rd party DAST integration ā€¢ Visibility and analysis ā€¢ High speed customizable syslog ā€¢ Granular attack details ā€¢ Expert attack tracking and profiling ā€¢ Policy & compliance reporting ā€¢ Integrates with SIEM software ā€¢ Full HTTP/S request logging ā€¢ Granular rules on every HTTP element ā€¢ Client side parameter manipulation protection ā€¢ Response checks for error & data leakage ā€¢ AV integrations F5 Agility 2014 54
  • 55. Comprehensive Protections BIG-IP ASM extends protection to more than application vulnerabilities L7 DDOS Web Scraping Web bot identification XML filtering, validation & mitigation XML Firewall Geolocation blocking ICAP anti-virus Integration ASM F5 Agility 2014 55
  • 56. Unique full-proxy architecture WAF WAF Slowloris atXtaScSk iRule leakage iRule iRule HTTP SSL TCP HTTP SSL TCP iRule iRule iRule SSL renegotiation SYN flood ICMP flood Data Network Firewall F5 Agility 2014 56
  • 58. Whoā€™s Requesting Access? Employees Partner Customer Administrator Manage access based on identity IT challenged to: ā€¢ Control access based on user-type and role ā€¢ Unify access to all applications (mobile, VDI, Web, client-server, SaaS) ā€¢ Provide fast authentication and SSO ā€¢ Audit and report access and application metrics F5 Agility 2014 58
  • 59. Security at the Critical Point in the Network Physical Virtual Cloud Storage Total Application Delivery Networking Services Clients Remote access SSL VPN APP firewall F5 Agility 2014 59
  • 60. BIG-IP APM Use Cases Internet Secure Web Gateway Accelerated Remote Access Internet Apps Enterprise Data & Apps Federation Cloud, SaaS, and Partner Apps App Access Management BIG-IP APM OAM VDI Exchange Sharepoint F5 Agility 2014 60
  • 61. Which Threat mitigation to use? Content Delivery Network Carrier Service Provider Cloud-based DDoS Service Cloud/Hosted Service Network firewall with SSL inspection Web Application Firewall On-premise DDoS solution Intrusion Detection/Prevention On-Premise Defense F5 Agility 2014 61
  • 62. All of the above
  • 63. Full Proxy Security Client / Server Web application Application Session Network Physical Application health monitoring and performance anomaly detection HTTP proxy, HTTP DDoS and application security SSL inspection and SSL DDoS mitigation L4 Firewall: Full stateful policy enforcement and TCP DDoS mitigation Client / Server Web application Application Session Network Physical F5 Agility 2014 63
  • 64. F5 Provides Complete Visibility and Control Across Applications and Users DNS Web Access Intelligent Services Platform Users Securing access to applications from anywhere Resources Protecting your applications regardless of where they live Dynamic Threat Defense DDoS Protection Protocol Security Network Firewall TMOS F5 Agility 2014 64
  • 65. PROTECTING THE DATA CENTER Use case Load Balancer Firewall/VPN ā€¢ Consolidation of firewall, app security, traffic management Network DDoS DNS Security Balancer & SSL ā€¢ Protection for data centers and application servers Application DDoS Web Application Firewall Load ā€¢ High scale for the most common inbound protocols Before f5 with f5 Web Access Management F5 Agility 2014 65
  • 66. F5 Bringing deep application fluency to Perimeter security One platform SSL inspection Traffic management DNS security Access control Application security Network firewall EAL2+ EAL4+ (in process) DDoS mitigation F5 Agility 2014 66
  • 67. How do I implement perimeter Security with F5?
  • 68. Reference Architectures DDoS Protection S/Gi Network Simplification Security for Service Providers Application Services LTE Roaming Migration to Cloud DevOps Secure Mobility DNS Cloud Federation Cloud Bursting F5 Agility 2014 68
  • 69.
  • 70. Ā® Solve the Endpoint Security Challenge with Isolation, not Detection Chris Cram Security Solutions Architect Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 70
  • 71. 71 Agenda The Security Landscape Bromium Overview Use Cases and Benefits Summary and Next Steps Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 72. Up 294% $30B No! Security Spending ā€” ā€™05ā€“ā€™14 Are breaches going down? Up 390% Malware/Breaches ā€” ā€™05ā€“ā€™14 Source: Gartner, Idtheftcenter, $30B is a Gartner figure for 2014 3 The IT Security Paradox Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 73. ā€œAnti-virus is dead. It catches only 45% of cyber-attacks.ā€ Brian Dye SVP, Symantec 71% of all breaches are from the endpoint! The Endpoint Problem Ā§ļ‚§ Polymorphic Ā§ļ‚§ Targeted Ā§ļ‚§ ā€¦ Pattern Matching Ā§ļ‚§ Only known Ā§ļ‚§ Many ??? Ā§ļ‚§ Costly remediation Advanced Threats Ineffective Detection 5 The Problem Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 74. Ā§ļ‚§ Polymorphic Ā§ļ‚§ Targeted Ā§ļ‚§ Zero Day Pattern-Matching Ā§ļ‚§ Only known Ā§ļ‚§ Many false positives Ā§ļ‚§ Costly remediation 71% of all breaches start on the endpoint! Advanced Threats Ineffective Detection The Endpoint Problem Source: Verizon Data Breach Report 4 The Problem Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 75. Advanced Attacks Evade Legacy Defenses Threats 75 Network Detection Based Firewall IPS Web & Email Gateways Endpoint Detection Based PC Firewall PC Anti-virus Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 76. 76 $25B $20B $15B $10B $5B $0 Citigroup Washington Post Restaurant Depot Scribd Ubuntu Bethesda Game Studios Michaelā€™s Stores Virginia LexisNexis Prescription Monitoring Sega Program Network Solutions Betfair University of California Berkeley Heartland TD Ameritrade Hannaford Brothers Supermarket Monster. com Chain TK/ TJ Maxx University of Wisconsin ā€“ Milwaukee Seacoast Radiology, PA Three Iranian banks KT Corp. Ohio Medicaid State University Yahoo Puerto Rico Department of Health Sony Online Entertainment Southern California Medical-Legal Consultants Blizzard RBS Worldpay Auction. com.kr Virginia Dept. of Health Data KDDI Gawker .com Drupal Sony Pictures US Federal Reserve Bank of Clevelan d Yahoo Japan Central Hudson Gas & Electric South Africa Police Nintendo Washington State court system Sony PSN San Francisco Public Utilities Commission Ankle & Foot Center of Tampa Bay, Cardsystems Solutions Inc. Evernote Writerspace .com RockYou! Living Social Processors International CheckFree Corporation Global Payments AT&T Ubisoft Inc. Significant Data Breaches Source: Idtheftcenter.org Updated 6/16/14 | WW Security Spend Source: Gartner, Red bubbles illustrative only to depict the 71% Application Whitelisting Host Intrusion Prevention Endpoint Sandboxing Host Web Filtering Cloud-based AV detection Network Sandboxing Target AOL AOL NASDAQ Twitter Sutherland Healthcare Neiman Marcus Ebay Aaron Brothers Mac Rumou rs .Com Neiman Marcus Home Depot America 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 n Express PF Changs Paytime Adobe Snapch at 2013 614 reported breaches 91,982,172 records Recent Security Timeline Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 77. 77 $25B $20B $15B $10B $5B $0 Application Whitelisting Host Intrusion Prevention Endpoint Sandboxing Host Web Filtering Cloud-based AV detection Network Sandboxing Breaches Starting from the Endpoint 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 Significant Data Breaches Source: Idtheftcenter.org Updated 6/16/14 | WW Security Spend Source: Gartner, Red bubbles illustrative only to depict the 71% 2013 614 reported breaches 91,982,172 records Recent Security Timeline Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 78. Bromiumā€”Pioneer and Innovator Redefining security with isolation technology Transforming the legacy security model Global, top investors, leaders of Xen Top tier customers across every vertical 8 Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 79. 79 Core Technology Hardware isolates each untrusted Windows task Lightweight, fast, hidden, with an unchanged native UX Microvisor Based on Xen with a small, secure code base Industry-standard desktop, laptop hardware Hardware Virtualization Hardware Security Features Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 80. Isolate all end user tasks ā€“ browsing, opening emails, filesā€¦ Utilize micro-virtualization and the CPU to hardware isolate Across major threat vectorsā€” Web, email, USB, sharesā€¦ Seamless user experience on standard PCs 80 How Bromium Solves The Problem Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 81. Bromium vSentry OS Anti-virus, sandbox and other security tools OS Kernel Ā§ļ‚§ Todayā€™s signature and behavioral techniques miss many attacks Ā§ļ‚§ They almost always leave endpoints corrupted, requiring re-imaging Hardware-isolated Micro VMs Ā§ļ‚§ All user tasks and malware are isolated in a super-efficient micro-VM Ā§ļ‚§ All micro-VMs destroyed, elimi-nating all traces of malware with them Hardware Applications tab tab OS Hardware Traditional Endpoint Security O S O S O S O S 10 Different from Traditional Security Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 82. LAVA Understanding the Kill Chain WHO Is the Target WHERE Is the Attacker WHAT Is the Goal WHAT WHAT Is the Intent Is the Technique 24 Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 83. Java Legacy App Support Off Net Patching Laptop Users High Value Targets Threat Intelligence Secure Browsing 12 Use Cases Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 84. 84 Why Customers Deploy Bromium Defeat Attacks Ā§ļ‚§ Eliminate compromises on the endpoint Ā§ļ‚§ Deliver protection in the office or on the road Streamline IT Ā§ļ‚§ Reduce operational costs Ā§ļ‚§ Dramatically increase IT productivity Empower End Users Ā§ļ‚§ Remove the burden of security from users Ā§ļ‚§ Enable users to click on anythingā€¦ anywhere Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 85. Summary The attack landscape has fundamentally changed; perimeter evaporating in the cloud and mobile era Current ā€˜detectionā€™ defenses are ineffective; endpoint is the weakest link Bromium is redefining endpoint security with micro-virtualization Enormous benefits in defeating attacks, streamlining IT and empowering users 85 Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 86. Beyond Compliance Rob Stonehouse ā€“ Chief Security Architect Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 86
  • 87. The Rush To Compliance ā€œWe have to be compliant!ā€ Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 87
  • 88. What Do We Know? ā€¢ The Internet wants all your information ā€¢ Law is not a deterrent ā€¢ Little risk for huge gains ā€¢ Patience = Success ā€¢ Users will still click on anything ā€¦It is going to get worse Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 88
  • 89. 20+ Years of Monitoring What have we seen? - Sophisticated malware - Teams of attackers - Persistence & Purpose Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 89
  • 90. The Problem Technology ā€¢ New strategies ā€¢ Hard to realize the value InfoSec is Expensive ā€¢ Resource issues Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 90
  • 91. What is The Answer? Visibility Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 91
  • 92. Get The Help You Need You Can No Longer Do This Alone Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 92
  • 93. Managed Security Services Jamie Hari ā€“ Product Manager, Infrastructure & Security Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 93
  • 94. Scalar discovered what they overlooked. Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 94
  • 95. Changing Tactics Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 95
  • 96. The way you look at security needs to change. Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. October 6, 2014 96
  • 97. SIEM Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 97
  • 98. Improved Intelligence Scalar has the tools and experience to manage security The SIEM is the heart and brain of the SOC. It moves data around in a quickly complex and technical analyses landscape. it with continually updated intelligence. Users Servers End Points Firewalls IPS VS AV/AM/AS SIEM SOC Tools Scalar SOC Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 98
  • 99. What is SIEM? A solution which gathers, analyzes, and presents security information. ā€¢ Log Management ā€¢ Security Event Correlation and Analysis ā€¢ Security Alerting & Reporting Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 99
  • 100. Reporting Quickly Identify Patterns of Activity, Traffic, and Attacks Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 100
  • 101. Managed SIEM & Incident Response Real-time security event monitoring and intelligent incident response ā€¢ 24 x 7 Security Alert & System Availability Monitoring ā€¢ Security Incident Analysis & Response ā€¢ Infrastructure Incident, Change, Patch, and Configuration Management Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 101
  • 102. What should I look for in a provider? ā€¢ Breadth and Depth of Technical Capability ā€¢ Flexibility in Deployment, Reporting, and Engagement Options ā€¢ Experience with Customers in Diverse Industries ā€¢ A Partner Model Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 102
  • 103. Getting Started Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 103
  • 104. Proof of Value 4 Week Trial ā€¢ Dashboard for Real-time Data ā€¢ Weekly Security Report ā€¢ Detailed Final Summary Report ā€¢ Seamless Continuation into Full Service Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 104
  • 105. You decide how we fit Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. October 6, 2014 105
  • 106. Recap ā€¢ Reduce complexity ā€“ simplify ā€¢ Apply security at the infrastructure, applications and endpoint ā€¢ Augment technology with people and process ā€¢ Spend on security vs. compliance ā€¢ Gain visibility through effective security operations Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 106
  • 107. Whatā€™s Next? Looking for more information on security? Rob Stonehouse, Scalarā€™s Chief Security Architect, discusses security beyond our compliance on the Scalar blog here. Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 107
  • 108. Connect with Us! @scalardecisions facebook.com/scalardecisions linkedin.com/company/scalar-decisions slideshare.net/scalardecisions Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience.
  • 109. Ā© 2014 Scalar Decisions Inc. Not for distribution outside of intended audience. 109