SlideShare a Scribd company logo
1 
Security: 
More important 
than ever. 
Analyzing and rethinking security 
Jorn Lutters, Pre-Sales Engineer for Sophos
2 
Threat trends 
and 
2014 notable 
cases
3
4
5
6
7
8
9
10
11
12 
42.8 
million 
Security incidents 
detected per year. 
© PWC Information Security Survey 2015 
117,339 
incoming attacks 
per day, every day – 
roughly 1,5 per 
second
13 
Malvertisements 
Legitimate websites serving malware 
30,000 
Infections per hour – 
just for Yahoo alone. 
That’s roughly 8 
computers per second 
225% 
Increase in popularity 
in 2014 - currently 1 in 
5 add providers are 
compromised
14 
Professionalism, Crimeware 
“Monetization”: Bulk of Threats Are Automated, Coordinated & Professional 
Welcome to the Age of Personalized Malware 
50% 75% 88% 
50% of our detections 
are based on only 19 
malware identities. 
75% of unique pieces of 
malware are targeted 
attacks (i.e., are not 
seen beyond the 
organization targeted). 
88% of malware found 
in fewer than 10 other 
organizations.
15 
Let’s talk about 
security
16
17 
Problem 1: 
Complexity
18
19
20 
Problem 2: 
Security overlap 
(Compatibility issues)
21
22
23 
Problem 3: 
Mind the gap
24
25 
Solution A Solution B 
Solution C 
You are here
26 
Problem 4: 
Segmentation
27
28
29 
Problem 5: 
Defense in depth
30
31
32
33
34 
Sophos 
Simple 
Security
35 
0 1 
3 
8 
50 
60.0 
50.0 
40.0 
30.0 
20.0 
10.0 
.0 
100-499 
Employees 
500-999 
Employees 
1000-4,999 
Employees 
5000-19,999 
Employees 
20,000+ 
Employees 
Sophos’ core customers 
Challenged by Complexity 
Limited by Resources
36 
Corporate 
Owned and 
BYOD 
Protect My 
Data 
Go Wireless 
Users Are 
Everywhere 
What About 
Securing My 
Servers? 
Transition to 
the Cloud 
Can’t Control 
Users via 
Brute Force 
Downtime 
Unacceptable 
Regulations & 
Compliance 
“Console 
Proliferation” 
& “Agent 
Pollution” 
Help Desk 
Queries
37 
Corporate 
Owned and 
BYOD 
Protect My 
Data 
Go Wireless 
Users Are 
Everywhere 
What About 
Securing My 
Servers? 
Transition to 
the Cloud 
Can’t Control 
Users via 
Brute Force 
Downtime 
Unacceptable 
Regulations & 
Compliance 
“Console 
Proliferation” 
& “Agent 
Pollution” 
Help Desk 
Queries 
New Attack 
Surfaces 
(Android, iOS) 
250,000 New 
Threats Will 
Appear Today 
Polymorphic 
Threats Affect 
Everyone 
Macs Are No 
Longer 
Immune 
Not Just A “Big 
Company” 
Problem 
IT Systems Are 
The Lifeblood 
for Any Size Org
38 
Anti-malware 
38 
Sophos Complete 
Security 
Anti-spam 
BYOD solution 
Firewall 
Encryption 
Security Management 
Usage policies
39 
Complete Security… 
Network Servers End Users and Devices 
Made Simple. 
Simple Deployment Simple Protection Simple Management 
• On premise 
• Virtual 
• Cloud 
• User self provision 
• Active Protection – real-time 
protection powered by SophosLabs 
• Live lookups via the Cloud 
• SophosLabs experts tune the 
protection so you don’t have to 
Next Gen 
Firewall 
Anti-malware 
and IPS 
URL 
Filtering 
Network 
Access Control 
Wireless VPN Anti-Spam Email 
Encryption 
Anti- 
Malware 
Mobile Encryption Patch 
Assessment 
Application 
Control 
Device 
Control 
Encryption 
for Cloud 
Endpoint Web 
Protection 
Anti-Malware 
Webserver 
Protection 
Virtualization 
Intuitive consoles: 
On Premise or 
From the Cloud 
Backed by expert support 
App Control 
V-Shield
40 
Reputation Data • Active Protection SophosLabs Correlated intelligence • Content Classification 
AT HOME AND ON THE MOVE 
Mobile Control Endpoint Security 
SafeGuard Encryption 
Secure VPN 
Client 
HEADQUARTERS 
Endpoint Security 
SafeGuard Encryption 
REMOTE OFFICE 1 
NextGen Firewall 
Secure Wi-Fi 
Endpoint Security 
SafeGuard Encryption 
Mobile Control 
Administration 
Secure Wi-Fi 
SOPHOS CLOUD 
Web Application Firewall 
Secure Email 
Gateway 
Secure Web 
Gateway 
Mobile Control 
Network Storage Antivirus 
Server Security 
Guest Wi-Fi 
UTM 
NextGen Firewall 
Secure Web Gateway 
Secure Email Gateway 
Web Application Firewall 
REMOTE OFFICE 2 
Secure Wi-Fi 
Endpoint Security 
SafeGuard Encryption 
Mobile Control 
Secure VPN RED
42 
AT HOME 
ON THE MOVE 
HEADQUARTERS 
SAMPLES 
TELEMETRY 
HONEY POTS 
SOPHOSLABS 
HUMAN 
DECISION 
MAKING 
AUTOMATED LEARNING 
& AUTOMATION 
BIG DATA 
ANALYTICS 
Dynamic & Static 
REMOTE OFFICE
43 
SophosLabs 
Active Protection 
Malware 
Data 
Website URL 
Database 
HIPS 
Rules 
Reputation 
Data 
Malicious 
URLs 
Spam 
Campaigns 
Sensitive 
Data Types 
Application 
Categories 
Device 
Data 
Mobile 
Application 
Reputation 
Anonymizing 
Proxies 
Application 
Patches 
Network Servers Devices 
Web Email 
Next 
Gen FW 
Web App 
FW 
Wifi 
Smartphone/ 
Tablet 
Workstation/ 
Laptop 
Data 
Correlated Intelligence 
Reputation Data 
Content Classification 
Email 
Web 
File
44
45 
EFFECTIVENESS 
USABILITY 
“INTEGRATED” 
PRODUCT 
PORTFOLIO 
COMPLETE 
SECURITY 
INTEGRATION 
POINT 
SOLUTION
46 
“Complex solutions aren’t solutions. We 
make security for the real world – for the 
pragmatic enterprise. Simple security is 
better security.” 
Kris Hagerman, CEO Sophos
47
48 
Why they 
should’ve gone 
for Sophos 
Recent cases and how Sophos can help 
prevent disaster
49
50
51 
SEC 
Block C&C 
DNS 
IP tables 
AFC 
Webproxy 
and UTM Advanced Threat Protection 
C&C Server 
URL Database 
Command & Control Server 
Check URL 
Contact 
C&C server 
File checksum 
suspicious 
SXL 
Analyze 
Send file 
Pattern 
ATP 
IPS
52
53 
SMC 
and Mobile Encryption
54
55 
DLP 
met Safeguard encryptie
© Sophos Ltd. All rights reserved5. 6

More Related Content

What's hot

Sophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypesSophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypes
Sophos Benelux
 
Sophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Security Day Belgium - The Hidden Gems of SophosSophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Benelux
 
Taking the battle to Ransomware with Sophos Intercept X
Taking the battle to Ransomware with Sophos Intercept XTaking the battle to Ransomware with Sophos Intercept X
Taking the battle to Ransomware with Sophos Intercept X
Sophos Benelux
 
2013 Security Threat Report Presentation
2013 Security Threat Report Presentation2013 Security Threat Report Presentation
2013 Security Threat Report Presentation
Sophos
 
4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings
Sophos
 
UTM - The Complete Security Box
UTM - The Complete Security BoxUTM - The Complete Security Box
UTM - The Complete Security Box
Sophos
 
This is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept XThis is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept X
Sophos Benelux
 
Sophos EndUser Protection
Sophos EndUser ProtectionSophos EndUser Protection
Sophos EndUser Protection
Sophos
 
Intercept X - Sophos Endpoint
Intercept X - Sophos EndpointIntercept X - Sophos Endpoint
Intercept X - Sophos Endpoint
DeServ - Tecnologia e Servços
 
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SWITCHPOINT NV/SA
 
Sophos utm-roadshow-south africa-2012
Sophos utm-roadshow-south africa-2012Sophos utm-roadshow-south africa-2012
Sophos utm-roadshow-south africa-2012dvanwyk30
 
Preparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless ProtectionPreparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless Protection
Sophos
 
Sophos XG Firewall
Sophos XG FirewallSophos XG Firewall
Sophos XG Firewall
DeServ - Tecnologia e Servços
 
Endpoint Security Evasion
Endpoint Security EvasionEndpoint Security Evasion
Endpoint Security Evasion
Invincea, Inc.
 
Sandbox
SandboxSandbox
Sandbox
ayush_nitt
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
Panda Security
 

What's hot (19)

Sophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypesSophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypes
 
Sophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Security Day Belgium - The Hidden Gems of SophosSophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Security Day Belgium - The Hidden Gems of Sophos
 
Taking the battle to Ransomware with Sophos Intercept X
Taking the battle to Ransomware with Sophos Intercept XTaking the battle to Ransomware with Sophos Intercept X
Taking the battle to Ransomware with Sophos Intercept X
 
XG Firewall
XG FirewallXG Firewall
XG Firewall
 
2013 Security Threat Report Presentation
2013 Security Threat Report Presentation2013 Security Threat Report Presentation
2013 Security Threat Report Presentation
 
4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings
 
UTM - The Complete Security Box
UTM - The Complete Security BoxUTM - The Complete Security Box
UTM - The Complete Security Box
 
This is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept XThis is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept X
 
Sophos EndUser Protection
Sophos EndUser ProtectionSophos EndUser Protection
Sophos EndUser Protection
 
Intercept X - Sophos Endpoint
Intercept X - Sophos EndpointIntercept X - Sophos Endpoint
Intercept X - Sophos Endpoint
 
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
 
Sophos utm-roadshow-south africa-2012
Sophos utm-roadshow-south africa-2012Sophos utm-roadshow-south africa-2012
Sophos utm-roadshow-south africa-2012
 
Preparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless ProtectionPreparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless Protection
 
Sandboxing
SandboxingSandboxing
Sandboxing
 
Sophos XG Firewall
Sophos XG FirewallSophos XG Firewall
Sophos XG Firewall
 
Endpoint Security Evasion
Endpoint Security EvasionEndpoint Security Evasion
Endpoint Security Evasion
 
Sandbox
SandboxSandbox
Sandbox
 
Sandboxing
SandboxingSandboxing
Sandboxing
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 

Viewers also liked

Benefits of web application firewalls
Benefits of web application firewallsBenefits of web application firewalls
Benefits of web application firewallsEnclaveSecurity
 
Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014
Sophos Benelux
 
PhD and Post PhD Network Security Visualization Research
PhD and Post PhD Network Security Visualization ResearchPhD and Post PhD Network Security Visualization Research
PhD and Post PhD Network Security Visualization Research
Kulsoom Abdullah
 
shah-meet-cloud-certified-engineer[6] copy
shah-meet-cloud-certified-engineer[6] copyshah-meet-cloud-certified-engineer[6] copy
shah-meet-cloud-certified-engineer[6] copyMeet Shah
 
Manual Sophos
Manual SophosManual Sophos
Manual Sophos
Olavo Dalcorso
 
Sophos Cloud advanced
Sophos Cloud advancedSophos Cloud advanced
Sophos Cloud advanced
DeServ - Tecnologia e Servços
 
Network Security Visualization
Network Security VisualizationNetwork Security Visualization
Network Security Visualization
21CT Inc.
 
Sophos End User Protection
Sophos End User ProtectionSophos End User Protection
Sophos End User Protection
DeServ - Tecnologia e Servços
 
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Benelux
 
Sophos 2010
Sophos 2010 Sophos 2010
Sophos 2010
Tom Fernandes
 
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
infoLock Technologies
 
Security Maturity Assessment
Security Maturity AssessmentSecurity Maturity Assessment
Security Maturity AssessmentClaude Baudoin
 
Managed Security Services from Symantec
Managed Security Services from SymantecManaged Security Services from Symantec
Managed Security Services from Symantec
Arrow ECS UK
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best Practices
Greenway Health
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
XEventsHospitality
 

Viewers also liked (15)

Benefits of web application firewalls
Benefits of web application firewallsBenefits of web application firewalls
Benefits of web application firewalls
 
Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014
 
PhD and Post PhD Network Security Visualization Research
PhD and Post PhD Network Security Visualization ResearchPhD and Post PhD Network Security Visualization Research
PhD and Post PhD Network Security Visualization Research
 
shah-meet-cloud-certified-engineer[6] copy
shah-meet-cloud-certified-engineer[6] copyshah-meet-cloud-certified-engineer[6] copy
shah-meet-cloud-certified-engineer[6] copy
 
Manual Sophos
Manual SophosManual Sophos
Manual Sophos
 
Sophos Cloud advanced
Sophos Cloud advancedSophos Cloud advanced
Sophos Cloud advanced
 
Network Security Visualization
Network Security VisualizationNetwork Security Visualization
Network Security Visualization
 
Sophos End User Protection
Sophos End User ProtectionSophos End User Protection
Sophos End User Protection
 
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
 
Sophos 2010
Sophos 2010 Sophos 2010
Sophos 2010
 
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
 
Security Maturity Assessment
Security Maturity AssessmentSecurity Maturity Assessment
Security Maturity Assessment
 
Managed Security Services from Symantec
Managed Security Services from SymantecManaged Security Services from Symantec
Managed Security Services from Symantec
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best Practices
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
 

Similar to Security: more important than ever - Sophos Day Belux 2014

Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)
Cisco do Brasil
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment Experience
Valery Yelanin
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
xband
 
LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014Ashlie Steele
 
Is Your Network Ready for BYOD?
Is Your Network Ready for BYOD?Is Your Network Ready for BYOD?
Is Your Network Ready for BYOD?
Sophos
 
MID_SIEM_Boubker_EN
MID_SIEM_Boubker_ENMID_SIEM_Boubker_EN
MID_SIEM_Boubker_EN
Vladyslav Radetsky
 
CSS17: Houston - Introduction to Security in the Cloud
CSS17: Houston - Introduction to Security in the CloudCSS17: Houston - Introduction to Security in the Cloud
CSS17: Houston - Introduction to Security in the Cloud
Alert Logic
 
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_alCss sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Alert Logic
 
Sophos synchronized security in action @Netpluz CS Event Nov 2017
Sophos synchronized security in action @Netpluz CS Event Nov 2017Sophos synchronized security in action @Netpluz CS Event Nov 2017
Sophos synchronized security in action @Netpluz CS Event Nov 2017
Netpluz Asia Pte Ltd
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
centralohioissa
 
Synchronized Security Presentation
Synchronized Security PresentationSynchronized Security Presentation
Synchronized Security Presentation
Graham Prior
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckArrow ECS UK
 
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Nancy Nimmegeers
 
White Paper: Defense In Breadth
White Paper: Defense In BreadthWhite Paper: Defense In Breadth
White Paper: Defense In Breadth
Courtland Smith
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
Dean Iacovelli
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
Alert Logic
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
Dean Iacovelli
 
La sécurité de l'emploi : protégez votre SI
La sécurité de l'emploi : protégez votre SILa sécurité de l'emploi : protégez votre SI
La sécurité de l'emploi : protégez votre SI
Microsoft Ideas
 
Achieving Deeper Network, Mobile and Email Security
Achieving Deeper Network, Mobile and Email SecurityAchieving Deeper Network, Mobile and Email Security
Achieving Deeper Network, Mobile and Email Security
Dell World
 

Similar to Security: more important than ever - Sophos Day Belux 2014 (20)

Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment Experience
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014
 
Is Your Network Ready for BYOD?
Is Your Network Ready for BYOD?Is Your Network Ready for BYOD?
Is Your Network Ready for BYOD?
 
MID_SIEM_Boubker_EN
MID_SIEM_Boubker_ENMID_SIEM_Boubker_EN
MID_SIEM_Boubker_EN
 
CSS17: Houston - Introduction to Security in the Cloud
CSS17: Houston - Introduction to Security in the CloudCSS17: Houston - Introduction to Security in the Cloud
CSS17: Houston - Introduction to Security in the Cloud
 
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_alCss sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_al
 
Sophos synchronized security in action @Netpluz CS Event Nov 2017
Sophos synchronized security in action @Netpluz CS Event Nov 2017Sophos synchronized security in action @Netpluz CS Event Nov 2017
Sophos synchronized security in action @Netpluz CS Event Nov 2017
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
 
Synchronized Security Presentation
Synchronized Security PresentationSynchronized Security Presentation
Synchronized Security Presentation
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
 
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
 
White Paper: Defense In Breadth
White Paper: Defense In BreadthWhite Paper: Defense In Breadth
White Paper: Defense In Breadth
 
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary"Evolving Cybersecurity Strategies" - Identity is the new security boundary
"Evolving Cybersecurity Strategies" - Identity is the new security boundary
 
Partner Welcome Kit
Partner Welcome KitPartner Welcome Kit
Partner Welcome Kit
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
 
La sécurité de l'emploi : protégez votre SI
La sécurité de l'emploi : protégez votre SILa sécurité de l'emploi : protégez votre SI
La sécurité de l'emploi : protégez votre SI
 
Achieving Deeper Network, Mobile and Email Security
Achieving Deeper Network, Mobile and Email SecurityAchieving Deeper Network, Mobile and Email Security
Achieving Deeper Network, Mobile and Email Security
 

More from Sophos Benelux

Sophos introduces the Threat Landscape
Sophos introduces the Threat LandscapeSophos introduces the Threat Landscape
Sophos introduces the Threat Landscape
Sophos Benelux
 
Sophos Day Belgium - The IT Threat Landscape and what to look out for
Sophos Day Belgium - The IT Threat Landscape and what to look out forSophos Day Belgium - The IT Threat Landscape and what to look out for
Sophos Day Belgium - The IT Threat Landscape and what to look out for
Sophos Benelux
 
IT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trendsIT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trends
Sophos Benelux
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
Sophos Benelux
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
Sophos Benelux
 
SDN - a new security paradigm?
SDN - a new security paradigm?SDN - a new security paradigm?
SDN - a new security paradigm?
Sophos Benelux
 
Balabit - Shell Control Box
Balabit - Shell Control BoxBalabit - Shell Control Box
Balabit - Shell Control Box
Sophos Benelux
 
The EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organizationThe EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organization
Sophos Benelux
 
Prevent million dollar fines - preparing for the EU General Data Regulation
Prevent million dollar fines - preparing for the EU General Data RegulationPrevent million dollar fines - preparing for the EU General Data Regulation
Prevent million dollar fines - preparing for the EU General Data Regulation
Sophos Benelux
 
Case Study Diagnostiek voor U
Case Study Diagnostiek voor UCase Study Diagnostiek voor U
Case Study Diagnostiek voor U
Sophos Benelux
 
Introduction Sophos Day Netherlands
Introduction Sophos Day NetherlandsIntroduction Sophos Day Netherlands
Introduction Sophos Day Netherlands
Sophos Benelux
 
The EU Data Protection Regulation - what you need to know
The EU Data Protection Regulation - what you need to knowThe EU Data Protection Regulation - what you need to know
The EU Data Protection Regulation - what you need to know
Sophos Benelux
 

More from Sophos Benelux (12)

Sophos introduces the Threat Landscape
Sophos introduces the Threat LandscapeSophos introduces the Threat Landscape
Sophos introduces the Threat Landscape
 
Sophos Day Belgium - The IT Threat Landscape and what to look out for
Sophos Day Belgium - The IT Threat Landscape and what to look out forSophos Day Belgium - The IT Threat Landscape and what to look out for
Sophos Day Belgium - The IT Threat Landscape and what to look out for
 
IT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trendsIT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trends
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
 
SDN - a new security paradigm?
SDN - a new security paradigm?SDN - a new security paradigm?
SDN - a new security paradigm?
 
Balabit - Shell Control Box
Balabit - Shell Control BoxBalabit - Shell Control Box
Balabit - Shell Control Box
 
The EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organizationThe EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organization
 
Prevent million dollar fines - preparing for the EU General Data Regulation
Prevent million dollar fines - preparing for the EU General Data RegulationPrevent million dollar fines - preparing for the EU General Data Regulation
Prevent million dollar fines - preparing for the EU General Data Regulation
 
Case Study Diagnostiek voor U
Case Study Diagnostiek voor UCase Study Diagnostiek voor U
Case Study Diagnostiek voor U
 
Introduction Sophos Day Netherlands
Introduction Sophos Day NetherlandsIntroduction Sophos Day Netherlands
Introduction Sophos Day Netherlands
 
The EU Data Protection Regulation - what you need to know
The EU Data Protection Regulation - what you need to knowThe EU Data Protection Regulation - what you need to know
The EU Data Protection Regulation - what you need to know
 

Recently uploaded

CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
BhavyaRajput3
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
Anna Sz.
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
PedroFerreira53928
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
joachimlavalley1
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
Celine George
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
Celine George
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptxStudents, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
EduSkills OECD
 
Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
Vivekanand Anglo Vedic Academy
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
Steve Thomason
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
PART A. Introduction to Costumer Service
PART A. Introduction to Costumer ServicePART A. Introduction to Costumer Service
PART A. Introduction to Costumer Service
PedroFerreira53928
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chips
GeoBlogs
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
Jisc
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
MysoreMuleSoftMeetup
 

Recently uploaded (20)

CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptxStudents, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
 
Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
PART A. Introduction to Costumer Service
PART A. Introduction to Costumer ServicePART A. Introduction to Costumer Service
PART A. Introduction to Costumer Service
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chips
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
 

Security: more important than ever - Sophos Day Belux 2014

  • 1. 1 Security: More important than ever. Analyzing and rethinking security Jorn Lutters, Pre-Sales Engineer for Sophos
  • 2. 2 Threat trends and 2014 notable cases
  • 3. 3
  • 4. 4
  • 5. 5
  • 6. 6
  • 7. 7
  • 8. 8
  • 9. 9
  • 10. 10
  • 11. 11
  • 12. 12 42.8 million Security incidents detected per year. © PWC Information Security Survey 2015 117,339 incoming attacks per day, every day – roughly 1,5 per second
  • 13. 13 Malvertisements Legitimate websites serving malware 30,000 Infections per hour – just for Yahoo alone. That’s roughly 8 computers per second 225% Increase in popularity in 2014 - currently 1 in 5 add providers are compromised
  • 14. 14 Professionalism, Crimeware “Monetization”: Bulk of Threats Are Automated, Coordinated & Professional Welcome to the Age of Personalized Malware 50% 75% 88% 50% of our detections are based on only 19 malware identities. 75% of unique pieces of malware are targeted attacks (i.e., are not seen beyond the organization targeted). 88% of malware found in fewer than 10 other organizations.
  • 15. 15 Let’s talk about security
  • 16. 16
  • 17. 17 Problem 1: Complexity
  • 18. 18
  • 19. 19
  • 20. 20 Problem 2: Security overlap (Compatibility issues)
  • 21. 21
  • 22. 22
  • 23. 23 Problem 3: Mind the gap
  • 24. 24
  • 25. 25 Solution A Solution B Solution C You are here
  • 26. 26 Problem 4: Segmentation
  • 27. 27
  • 28. 28
  • 29. 29 Problem 5: Defense in depth
  • 30. 30
  • 31. 31
  • 32. 32
  • 33. 33
  • 34. 34 Sophos Simple Security
  • 35. 35 0 1 3 8 50 60.0 50.0 40.0 30.0 20.0 10.0 .0 100-499 Employees 500-999 Employees 1000-4,999 Employees 5000-19,999 Employees 20,000+ Employees Sophos’ core customers Challenged by Complexity Limited by Resources
  • 36. 36 Corporate Owned and BYOD Protect My Data Go Wireless Users Are Everywhere What About Securing My Servers? Transition to the Cloud Can’t Control Users via Brute Force Downtime Unacceptable Regulations & Compliance “Console Proliferation” & “Agent Pollution” Help Desk Queries
  • 37. 37 Corporate Owned and BYOD Protect My Data Go Wireless Users Are Everywhere What About Securing My Servers? Transition to the Cloud Can’t Control Users via Brute Force Downtime Unacceptable Regulations & Compliance “Console Proliferation” & “Agent Pollution” Help Desk Queries New Attack Surfaces (Android, iOS) 250,000 New Threats Will Appear Today Polymorphic Threats Affect Everyone Macs Are No Longer Immune Not Just A “Big Company” Problem IT Systems Are The Lifeblood for Any Size Org
  • 38. 38 Anti-malware 38 Sophos Complete Security Anti-spam BYOD solution Firewall Encryption Security Management Usage policies
  • 39. 39 Complete Security… Network Servers End Users and Devices Made Simple. Simple Deployment Simple Protection Simple Management • On premise • Virtual • Cloud • User self provision • Active Protection – real-time protection powered by SophosLabs • Live lookups via the Cloud • SophosLabs experts tune the protection so you don’t have to Next Gen Firewall Anti-malware and IPS URL Filtering Network Access Control Wireless VPN Anti-Spam Email Encryption Anti- Malware Mobile Encryption Patch Assessment Application Control Device Control Encryption for Cloud Endpoint Web Protection Anti-Malware Webserver Protection Virtualization Intuitive consoles: On Premise or From the Cloud Backed by expert support App Control V-Shield
  • 40. 40 Reputation Data • Active Protection SophosLabs Correlated intelligence • Content Classification AT HOME AND ON THE MOVE Mobile Control Endpoint Security SafeGuard Encryption Secure VPN Client HEADQUARTERS Endpoint Security SafeGuard Encryption REMOTE OFFICE 1 NextGen Firewall Secure Wi-Fi Endpoint Security SafeGuard Encryption Mobile Control Administration Secure Wi-Fi SOPHOS CLOUD Web Application Firewall Secure Email Gateway Secure Web Gateway Mobile Control Network Storage Antivirus Server Security Guest Wi-Fi UTM NextGen Firewall Secure Web Gateway Secure Email Gateway Web Application Firewall REMOTE OFFICE 2 Secure Wi-Fi Endpoint Security SafeGuard Encryption Mobile Control Secure VPN RED
  • 41. 42 AT HOME ON THE MOVE HEADQUARTERS SAMPLES TELEMETRY HONEY POTS SOPHOSLABS HUMAN DECISION MAKING AUTOMATED LEARNING & AUTOMATION BIG DATA ANALYTICS Dynamic & Static REMOTE OFFICE
  • 42. 43 SophosLabs Active Protection Malware Data Website URL Database HIPS Rules Reputation Data Malicious URLs Spam Campaigns Sensitive Data Types Application Categories Device Data Mobile Application Reputation Anonymizing Proxies Application Patches Network Servers Devices Web Email Next Gen FW Web App FW Wifi Smartphone/ Tablet Workstation/ Laptop Data Correlated Intelligence Reputation Data Content Classification Email Web File
  • 43. 44
  • 44. 45 EFFECTIVENESS USABILITY “INTEGRATED” PRODUCT PORTFOLIO COMPLETE SECURITY INTEGRATION POINT SOLUTION
  • 45. 46 “Complex solutions aren’t solutions. We make security for the real world – for the pragmatic enterprise. Simple security is better security.” Kris Hagerman, CEO Sophos
  • 46. 47
  • 47. 48 Why they should’ve gone for Sophos Recent cases and how Sophos can help prevent disaster
  • 48. 49
  • 49. 50
  • 50. 51 SEC Block C&C DNS IP tables AFC Webproxy and UTM Advanced Threat Protection C&C Server URL Database Command & Control Server Check URL Contact C&C server File checksum suspicious SXL Analyze Send file Pattern ATP IPS
  • 51. 52
  • 52. 53 SMC and Mobile Encryption
  • 53. 54
  • 54. 55 DLP met Safeguard encryptie
  • 55. © Sophos Ltd. All rights reserved5. 6

Editor's Notes

  1. Juni 2013 NSA lek NSA en Government Communications HeadQuarter (CGHQ) Prism
  2. Target: In the days prior to Thanksgiving 2013 – reported december 12 2013 Home depot: 18th of september 2014 – reported 6 november 2014
  3. Heartbleed Juni 2014 Facebook Instagram Pinterest Tumblr Google Yahoo Amazon Etsy GoDaddy Flickr Netflix Youtube American Funds Box Dropbox Github OKCupid Wikipedia Wordpress
  4. Stéphane Chazelas contacted Bash's maintainer, Chet Ramey, on 12 September 2014[1] telling about his discovery of the original bug, which he called "Bashdoor". Working together with security experts, he soon had a patch as well.[1] The bug was assigned the CVE identifier CVE-2014-6271.[4] It was announced to the public on 24 September 2014 when Bash updates with the fix were ready for distribution
  5. Original release date: October 17, 2014 | Last revised: October 20, 2014Print Document Systems Affected All systems and applications utilizing the Secure Socket Layer (SSL) 3.0 with cipher-block chaining (CBC) mode ciphers may be vulnerable. However, the POODLE (Padding Oracle On Downgraded Legacy Encryption) attack demonstrates this vulnerability using web browsers and web servers, which is one of the most likely exploitation scenarios.
  6. Source: Haveibeenpwned.com
  7. PWC global state of Information Security survey 2015 10,000 executives and IT directors in 154 countries
  8. Let’s talk a bit about security
  9. …the “malware” problem is getting larger (and at a faster pace) than imaginable. Today: 250,000 new threats will appear. Tomorrow, more than that will appear. Etc. …Macs are no longer immune. …new mobile platforms (Android, iOS) are expanding the attack surface …targeted attacks are not just against the “big guys” anymore …ever-changing (polymorphic) threats require industrial-strength protection …reliance on IT systems and data (for all sizes of organizations) could not be higher. Saying it’s the lifeblood of the org is an understatement. It must be available and secure.
  10. Simple Deployment * Select the delivery method that works best for you * Be up and running in [xx time] * Stay up-to-date automatically with cloud deployment Simple Management * Navigate easily with intuitive management interface * Get anywhere / anytime access with cloud management * Simplify policy rollout across devices and technologies  
  11. Sophos Labs collects data from millions of endpoints and correlates it with our own research to provide immediate protection from the latest threats.
  12. We don’t want using all this great technology to be difficult. That’s why we’re doing the hard work. A good example is our HIPs solution which gives you everything we know about how malicious files are constructed and behave and identifies them for you. You don’t have to construct a complex policy, you just tick a box to get it working. And our active protection is truly unified. Identifying and protecting against every type of threat and delivered to the engine that powers all of our products, whether at the endpoint, gateway or across the network.
  13. 1. As in all markets at first products were created to solve individual problems - what we’d call point products – they were focussed on solving one problem in one way – for example signature based antivirus or simple firewalls. 2. As the threat grew and as new technologies emerged to address these threats - like host intrusion prevention or application control – the number of point products required for effective protection increased. Often security vendors offered these new technologies as new, separate products. Often they only really integrated at the brand or licensing level. Using all these products would in theory increase protection effectiveness, but in reality to achieve that level of protection an unsustainable increase in IT admin resource was required. The biggest impact was increased overhead for administrators and users. They were being asked to install multiple point products that were not integrated sufficiently at the deployment, policy or reporting levels. This left customers with multiple agents on their endpoints slowing their users down, multiple appliances at their gateway slowing theri traffic down and multiple technical support hotlines to call, slowing resolving issues down. In addition this lack of true integration meant many customers where overwhelmed and ended up not using all features. This trend continues today – and is exacerbated by increased pressures on IT – to protect against more sophisticated threats, on a more diverse range of platforms and devices – all with far fewer resources. 3. Our approach has always been fundamentally different. Because we’re focussed on cutting through the complexity by truly integrating all the security layers to deliver complete protection with a minimum of resources. This started with enabling our endpoint antivirus agent to detect spyware and PUAs alongside viruses - and to include runtime HIPS (Host intrusion prevention system) technologies – without the need for a plug-in or separate agents. And it continues today with our complete security approach through all our products: Web in Endpoint – combines our endpoint agents and gateway UTM appliances to ensure consistent web protection everywhere Data Control – again built-into our endpoint agent and our gateway protection with our labs supplying the data intelligence to power the protection Mobile Control – our unique combination of Mobile Device Management and Mobile Security And our UTM lets you to manage everything on one physical or virtual box – from your network firewall to the endpoint antivirus and even includes a wireless controller so you get truly secure wi-fi And our difference is not just about how the products work together but also about making them usable. We make sure aour products are practical to use in a business environment. For example we’ll use our expertise to make our management interfaces only display the essential options required to build the policies you require – we’ll use a single checkbox to activate a technology like HIPS - and hide all the complex configuration and fine tuning behind this - as it’s all is handled by the experts in our labs…we call this Active Protection. Today we’re continuing to build on this approach – by constantly improving the ways in which our security components work better together – both at the protection level using our labs to hide the complexity from our customers and to simplify deployment and management by utilizing the Sophos Cloud platform. Our product vision is to delver Complete Security Integration that reduces the enemy of security – complexity - for both IT admins and their users. To provide better protection with the lowest possible overhead. Our aim is to allow businesses operating securely and focus on growing without having over invest IT security products or expertise. In the to protecting against web-based threats by enabling our endpoint agent and gateway perform runtime HIPS,
  14. At the core of ATP is a set of different traffic analysis mechanisms based on DNS, IP tables and the application control engine. This efficiently checks against data from our Sophos Labs to detect and prevent devices to connect to C&C/botnets outside the network. But that's not all: If you also enable Web Protection and IPS (which I recommend!) the ATP analysis will be leveraged by results of those systems - all consolidated in one dashboard/inline report/reporting view. As mentioned above, ATP is able to consolidate results not only from its core engine but also IPS and Web Protection. Thus, the webadmin dashboard for ATP will show results whenever one of the analysis reports an incident. Same is true for the inline reports (-->Network Protection), only those will of course add more details/options: You will find information about source and destination of the traffic, a description of the threat found (and an external link to Sophos Threatcentral for ATP result), the origin which tells you which parts of the ATP system triggered the alert (DNS, AFCd, Proxy or IPS). You'll also have the option to add exceptions out of the inline report by hitting the "+" symbol! Note so, that the dashboard and inline reports will reset themselves on a daily basis Competition: Fortinet Include similar ATP functionality to us including cloud sandboxing, botnet database and web filtering Offer on-box sandboxing Analysis We offer a better multi-layer ATP solution that combines DNS, IPS, App control and Web that goes beyond what Fortinet provides They have on-box sandboxing which we don’t currently offer, but the cloud is actually a better place to do this than on a customers system. Expensive and complex Conclusion We compare favorably with Fortinet’s Advanced Threat Protection Sonicwall Offer basic IP-address based botnet filtering only
  15. Mobile control Mobile encryptie Applicatiebeheer
  16. DLP in email appliance en UTM DLP in endpoint DLP met Safeguard SPX met email appliance en UTM