SlideShare a Scribd company logo
Skybox Security
Overview
2
Model the Attack Surface
DMZ
Security Controls Network Topology Assets Vulnerabilities Threats
3
Who We Are
Silicon Valley HQ
Offices around the globe
Fastest–growing company
in our space
$270M funding since February 2016
5–star reviews
Vulnerability/Threat Management
Risk/Policy Management
700+ active customers
50 countries, all verticals
4
Who Relies on Us
Financial
Services
Service
Providers
Government
& Defense
Energy &
Utilities
Technology &
Manufacturing
Healthcare Consumer
5
Why We’re Needed
Limited visibility Non–actionable
intelligence and
data silos
Lack of resources
97% of breaches are avoidable through standard controls
6
Why We’re Needed
Unparalleled visibility
and comprehensive
network modeling
Integration with
existing technologies
and added intelligence
Intelligent automation
and orchestration
Skybox helps bridge the security management gap
7
Improve Existing Resources
120+
technology
integrations
Cloud/
Virtual
Endpoint
Security
Vulnerability
Management,
SIEM
Firewall/Network
Security &
Infrastructure
8
Skybox Security Suite
Attack Surface Visualization
• Total visibility of the attack surface
– Physical, virtual, cloud and
OT environments
– Vulnerabilities and threats
• Measurable risk reduction
• Improved communication across
teams and up management chain
Integrated Security Management
9
Skybox Security Suite
Security Policy Management
• Easy, efficient compliance reporting
• Intelligent workflows and automation
• Proactive risk assessments of security
and network changes
Integrated Security Management
10
Skybox Security Suite
Vulnerability and Threat Management
• Vulnerability prioritization aligned to
the current threat landscape
• Exposed and exploited vulnerabilities
highlighted
• Resources directed where they’re
needed most
Integrated Security Management
11
Skybox Security Intelligence Feed
Exploits in the wild
Vulnerabilities used in
ransomware, exploit kits, etc.
Attack vector details
700,000+ sites
in the dark web
30+ security
data feeds
Skybox Research Lab
12
Security Policy Management
• Network topology
view
• Normalized data
from 120+
technologies
• Physical, virtual, cloud
and industrial
• Access simulation
• Cloud security tags
• Firewalls
• Rule and
configuration checks
• Network path analysis
• Rule optimization
• Change tracking
• Automated audits
• PCI DSS
• FISMA
• NERC
• NIST
• GDPR
• Custom policies
• Change request
• Tech details
• Risk assessment
• Provisioning options
• Reconciliation and
verification
Model
Network
Change
Management
Monitor
Compliance
Understand
Network Context
Confirm
Effective Controls
Document
Compliance
Continuously
Verify Rulebase
Analyze
Security Controls
13
Vulnerability and Threat Management
• Scanless
vulnerability detection
(physical/cloud)
• Support for all third-
party VA scanners
• Threat-centric
vulnerability
management
• Hot spot analysis
• Attack simulation
• Business impact
• Network topology and
compensating
controls
• Threat context
• Imminent threats
(exposed/active
exploit)
• Potential threats
(known/available
exploit)
• Attack vector details
• Remediation planning
• Ticketing and
workflow
• Dashboards and
reporting
Same-Day
Identification
Highlight Assets
at Risk
Focus on Areas of
Greatest Impact
Respond
Quickly
Prioritize
Response
Discover
Vulnerabilities
Analyze
Attack Surface
Remediate
& Track
14
Firewall Assurance
Comprehensive Multi-Vendor Firewall Management
1
Collect & Normalize
2
Analyze
3
Report & Act
Firewall
Security Assessment
How It Works
Continuous
Policy Compliance
Firewall Rule
Life Cycle Management
15
5
Verify
1
Request
4
Implement
3
Assess
Change Manager
Secure, Automated Firewall Change Management
Change Management
Automation
How It Works
Automated Risk
Assessment
Rule Recertification
Workflow
!
Identify
2
16
Network Assurance
Complete Visibility and Command of Hybrid Network Access and Routes
3
Analyze in Context
2
Create a Model
1
Collect & Normalize
Network Model
How It Works
Security Analytics
Network Compliance
Verification
17
Vulnerability Control
Threat-Centric Vulnerability Management
Scanless Assessments
How It Works
Network + Threat Context Exposed and Exploited Vulns
1
Assess
2
Analyze
3
Prioritize
4
Remediate
1
2
3
18
1
Collect & Normalize
Threat Manager
Threat Intelligence Analysis and Response
Consolidated Threat
Intelligence
How It Works
Contextual Threat
Assessment
Focused Threat
Response
2
Check Relevancy
3
Track Remediation
19
March April May June Current
Last 4 Months
Visualize Your Entire Attack Surface From
Multiple Perspectives
Unsecure
Device
Configuration
Exploitable
Vulnerabilities
Risky Access
Rules
Exploited
in the Wild
Vulnerabilities
US
311 Assets
5 Firewalls
Site Details
Vulnerability
Exposure
Unsecure Device Configuration (Total: 72)
Name: UDP reply packets – filtered
Policy: Checkpoint FW Standard Policy
#Violations: 1
Name: Encrypted Line Password - required
Policy: Cisco IOS RTR Standard Policy
#Violations: 1
Name: IP source routing - prohibited
Policy: Cisco IOS RTR Standard Policy
#Violations: 1
Name: Password Encryption Service - required
Policy: Cisco IOS RTR Standard Policy
#Violations: 1
Name: SNMPv3 Group - required
Policy: Cisco IOS RTR Standard Policy
#Violations: 1
20
Skybox Horizon
Attack Surface Visualization
Unsecure Device Configuration
Misconfiguration enables the
continuation and spread of attack
Risky Access Rule
Allows inbound access from DMZ
to deeper in network
Exploited in the Wild Vulnerability
Vulnerability with available and active
exploit is attacked
21
Attack Surface Model
Context: Asset Exposure/Criticality
Prod FW
Main FW GatewayEastA
Vulnerability
Intelligence
Main Router
Backbone Core Router
GatewayEastA
IPS
Attack Surface Model
Context: Asset Exposure/Criticality
Prod FW
Main FW GatewayEastA
Main Router
Backbone Core Router
GatewayEastA
IPS
Threat-Centric Vulnerability Management
Vulnerabilities
+
Exploits in the Wild
22
Attack Surface Model
Context: Asset Exposure/Criticality
Prod FW
Main FW GatewayEastA
Vulnerability
Intelligence
Main Router
Backbone Core Router
GatewayEastA
IPS
Attack Surface Model
Context: Asset Exposure/Criticality
Prod FW
Main FW GatewayEastA
Main Router
Backbone Core Router
GatewayEastA
IPS
Threat-Centric Vulnerability Management
Vulnerabilities
+
Exploits in the Wild
Analytics Prioritize
Imminent Threat
High-priority
remediation/mitigation
Potential Threat
Gradual risk
reduction
23
Security in Multi-Cloud Environments
Complete Visibility
End–to–end path analysis
Policy compliance across networks
in a single dashboard view
Out–of–the–box regulatory
compliance checks
Threat–centric
vulnerability management
AWS Azure
NSX
(Private)
24
Security in Industrial Networks
OT
Production Control
System Network
IT
Business/
Corporate Network
Visibility and path analysis
for combined IT and
OT networks
Risk analysis
Vulnerability detection Internet
RTU/PLC/DCS
Controller Units &
Field Devices Neighboring
Utilities
Util
C
Util
E
Util
A
Util
B
Util
D
25
GDPR—How Skybox Can Help
Data Protection
By Design
Article 25
Record
Processing
Activities
Article 30
Security
of Processing
Article 32
Breach Notification
to Supervisory
Authority
Article 33
Breach Notification
to Data Subject
Article 34
Data Protection
Impact Assessment
Article 35
26
Take Control of Your Attack Surface
Automation and
Orchestration
Threat and
Vulnerability
Intelligence
Attack Surface
Visibility and
Analytics
Thank You
2828
Skybox Security
Technical Overview
29
Skybox Architecture
30
• Integrates with existing
infrastructure
• Automation, workflows
• Not a scanner, Agentless
• Built-in ticketing system
• APIs for integration with
third-party systems
• Appliance, virtual appliance,
software only
Deployment Diagram
31
Network Model Visualization
32
A Comprehensive Network View
• Network context
• Network size, complexity
• Multi-vendor environment
• Routers, LBs, FWs, Assets
• Routing tables, ACLs, IPS
• NAT/PAT, VPNs, Tunnels
Detailed Model Complex and Changing Network
Device-Level view
33
Network Path Analysis
• Routing/PBR
• NAT/PAT/VPNs
• Load Balancing
• Firewall rules
• Multiple routes
Access Analyzer
Understands
34
Continuous Compliance Monitoring
–Access Compliance
–Configuration Compliance
–Rule Compliance
• PCI, NIST, Custom Policies
• Vendor best practices
• Track exceptions
Automated
Compliance Checks
35
Optimise Rules
• Spot shadowed and redundant
rules quickly
• Gather log data to analyse
historical rule usage
• Tighten the rule base, improve
security and effectiveness
• Have a consultative conversation
36
Zone-to-Zone Access Compliance
Internet /
External
DMZ
Finance Servers
Development
Partners
Resellers
Only Port 80
Only Ports 80, 8080, 443, 22
No Access
New
York
Paris
London
37
• Vastly improve operational costs
• Reduce time to implement changes
• Risk assessment before change is made
• Automate changes/generate configuration
• Reconcile changes
Optimizing Change Management Workflow
Automate Change Management
Change
Request
Technical
Details
Risk
Assessment
Change
Implementation
Reconcile
and Verify
38
Change Management Workflow
Skybox Analytics Engine
Request
Technical
Details
Risk
Assessment
Implementation Verification
Capture
business/
technical
details
Translate
Path
identification
Rule analysis
Identify policy
violations &
Vulnerability
exposures
Accept/Reject
Assign to
team for
provisioning
Reconcile
against
observed
changes
Verify Access
39
Skybox Change Manager
Change Management Workflow
Risk
Assessment
VerificationImplementation
Technical
Details
Other
Change
Requests
Audit Trail
Maintained
Request for
Firewall
Change
Request
40
• Skybox Research Lab aggregates 30+ vulnerability and
threat feeds
• More than 70,000 vulnerabilities on 8,000+ products
• CVE compliant, CVSSv3 standard
• Updated daily
Skybox Vulnerability Database
ADVISORIES
Adobe
Apple
Cisco
Microsoft
Oracle
Red Hat
SCANNERS
BeyondTrust
Retina
McAfee Foundstone
Qualys Cloud
Platform
Rapid7 Nexpose
Tenable Nessus
Tripwire IP360
IPS
Fortinet FortiGuard
McAfee IPS
Palo Alto Networks
Trend Micro TippingPoint
Cisco SourceFire
OTHER
CERT, ICS CERT
Flexera Secunia
IBM X-Force
Mitre CVE
NIST NVD
OSVDB
Symantec Security
Focus
Rapid 7 Metasploit
Zero-day
vulnerabilities for
published incidents
41
Skybox Vulnerability Database
Skybox
Research
Labs
30+ threat feeds
…
Dedicated team
verifies, normalizes,
adds more data
…
Subscribed customers
updated daily
42
Main Uses of the Vulnerability Database
Skybox
Vulnerability
Database
Data Collection
into Security
Model
Attack
Simulation
Vulnerability
Detector
Data normalization
(vulnerabilities, IPS
signatures)
Attack vectors
information
Product and
vulnerability
profiling rules
43
Remediate the stuff that matters!
• How do we prioritize for
remediation?
• Are critical assets at risk?
• What’s our trend in fixing vs
finding vulnerabilities?
• Which vulnerabilities should I
fix for the biggest impact?
Vulnerabilities IdentifiedThreat-Centric
Vulnerability Management
44
Threat-Centric Prioritization
45
Attack Simulation
Vulnerabilities
CVE 2014-0160
CVE 2014-0515
CVE 2016-0076
Attack Vectors
Compromised
Server
Internet
Hacker
Infected
Partner
4646
Thank You

More Related Content

What's hot

Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
Kangaroot
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations Center
Dragos, Inc.
 
Network Monitoring System
Network Monitoring SystemNetwork Monitoring System
Network Monitoring System
Rofiq Fauzi
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
Michael Nickle
 
Cloud Architecture
Cloud ArchitectureCloud Architecture
Cloud Architecture
Arief Gunawan
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
Nishanth Kumar Pathi
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
Tandhy Simanjuntak
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
Shah Sheikh
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
Camilo Fandiño Gómez
 
Sqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
Michael Torres
 
Cloud computing-security-issues
Cloud computing-security-issuesCloud computing-security-issues
Cloud computing-security-issues
Aleem Mohammed
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
Rizwan S
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
Birendra Negi ☁️
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
Identacor
 
Azure Security Center- Zero to Hero
Azure Security Center-  Zero to HeroAzure Security Center-  Zero to Hero
Azure Security Center- Zero to Hero
Kasun Rajapakse
 
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
NetEnrich, Inc.
 
Cloud Audit and Compliance
Cloud Audit and ComplianceCloud Audit and Compliance
Cloud Audit and Compliance
Quadrisk
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilient
Prime Infoserv
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New Perspective
Wen-Pai Lu
 

What's hot (20)

Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations Center
 
Network Monitoring System
Network Monitoring SystemNetwork Monitoring System
Network Monitoring System
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Cloud Architecture
Cloud ArchitectureCloud Architecture
Cloud Architecture
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Sqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar Users
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
 
Cloud computing-security-issues
Cloud computing-security-issuesCloud computing-security-issues
Cloud computing-security-issues
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
 
Azure Security Center- Zero to Hero
Azure Security Center-  Zero to HeroAzure Security Center-  Zero to Hero
Azure Security Center- Zero to Hero
 
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
 
Cloud Audit and Compliance
Cloud Audit and ComplianceCloud Audit and Compliance
Cloud Audit and Compliance
 
IBM Qradar & resilient
IBM Qradar & resilientIBM Qradar & resilient
IBM Qradar & resilient
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New Perspective
 

Similar to Skybox security

Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarCisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
AlgoSec
 
Adaptive Security and Incident Response - A Business-Driven Approach
Adaptive Security and Incident Response - A Business-Driven ApproachAdaptive Security and Incident Response - A Business-Driven Approach
Adaptive Security and Incident Response - A Business-Driven Approach
AlgoSec
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
Shah Sheikh
 
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_alCss sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Alert Logic
 
CSS17: Houston - Introduction to Security in the Cloud
CSS17: Houston - Introduction to Security in the CloudCSS17: Houston - Introduction to Security in the Cloud
CSS17: Houston - Introduction to Security in the Cloud
Alert Logic
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
AlgoSec
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud Infrastructure
Qualys
 
Uac sales pres_20_apr09-2
Uac sales pres_20_apr09-2Uac sales pres_20_apr09-2
Uac sales pres_20_apr09-2
lousifers
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO Day
Symantec
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
ICS
 
MID_SIEM_Boubker_EN
MID_SIEM_Boubker_ENMID_SIEM_Boubker_EN
MID_SIEM_Boubker_EN
Vladyslav Radetsky
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management
Skybox Security
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
Camilo Fandiño Gómez
 
Cloud Security Governance
Cloud Security GovernanceCloud Security Governance
Cloud Security Governance
Shankar Subramaniyan
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
Shah Sheikh
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
itnewsafrica
 
Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für SecuritySplunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk
 
Subscribed 2015: Architecture, Security, Scalability
Subscribed 2015: Architecture, Security, ScalabilitySubscribed 2015: Architecture, Security, Scalability
Subscribed 2015: Architecture, Security, Scalability
Zuora, Inc.
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
Tripwire
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability
Skybox Security
 

Similar to Skybox security (20)

Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarCisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
 
Adaptive Security and Incident Response - A Business-Driven Approach
Adaptive Security and Incident Response - A Business-Driven ApproachAdaptive Security and Incident Response - A Business-Driven Approach
Adaptive Security and Incident Response - A Business-Driven Approach
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_alCss sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_al
 
CSS17: Houston - Introduction to Security in the Cloud
CSS17: Houston - Introduction to Security in the CloudCSS17: Houston - Introduction to Security in the Cloud
CSS17: Houston - Introduction to Security in the Cloud
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud Infrastructure
 
Uac sales pres_20_apr09-2
Uac sales pres_20_apr09-2Uac sales pres_20_apr09-2
Uac sales pres_20_apr09-2
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO Day
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
MID_SIEM_Boubker_EN
MID_SIEM_Boubker_ENMID_SIEM_Boubker_EN
MID_SIEM_Boubker_EN
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Cloud Security Governance
Cloud Security GovernanceCloud Security Governance
Cloud Security Governance
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für SecuritySplunk Discovery Day Düsseldorf 2016 - Splunk für Security
Splunk Discovery Day Düsseldorf 2016 - Splunk für Security
 
Subscribed 2015: Architecture, Security, Scalability
Subscribed 2015: Architecture, Security, ScalabilitySubscribed 2015: Architecture, Security, Scalability
Subscribed 2015: Architecture, Security, Scalability
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability
 

Recently uploaded

Unlimited Short Call Girls Mumbai ✅ 9833363713 FULL CASH PAYMENT
Unlimited Short Call Girls Mumbai ✅ 9833363713 FULL CASH PAYMENTUnlimited Short Call Girls Mumbai ✅ 9833363713 FULL CASH PAYMENT
Unlimited Short Call Girls Mumbai ✅ 9833363713 FULL CASH PAYMENT
rajesh344555
 
Decentralized Justice in Gaming and Esports
Decentralized Justice in Gaming and EsportsDecentralized Justice in Gaming and Esports
Decentralized Justice in Gaming and Esports
Federico Ast
 
DocSplit Subsequent Implementation Activation.pptx
DocSplit Subsequent Implementation Activation.pptxDocSplit Subsequent Implementation Activation.pptx
DocSplit Subsequent Implementation Activation.pptx
AmitTuteja9
 
Bengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal BrandingBengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal Branding
Tarandeep Singh
 
EASY TUTORIAL OF HOW TO USE CiCi AI BY: FEBLESS HERNANE
EASY TUTORIAL OF HOW TO USE CiCi AI BY: FEBLESS HERNANE EASY TUTORIAL OF HOW TO USE CiCi AI BY: FEBLESS HERNANE
EASY TUTORIAL OF HOW TO USE CiCi AI BY: FEBLESS HERNANE
Febless Hernane
 
KubeCon & CloudNative Con 2024 Artificial Intelligent
KubeCon & CloudNative Con 2024 Artificial IntelligentKubeCon & CloudNative Con 2024 Artificial Intelligent
KubeCon & CloudNative Con 2024 Artificial Intelligent
Emre Gündoğdu
 
Unlimited Short Call Girls Navi Mumbai ✅ 9967824496 FULL CASH PAYMENT
Unlimited Short Call Girls Navi Mumbai ✅ 9967824496 FULL CASH PAYMENTUnlimited Short Call Girls Navi Mumbai ✅ 9967824496 FULL CASH PAYMENT
Unlimited Short Call Girls Navi Mumbai ✅ 9967824496 FULL CASH PAYMENT
rajesh344555
 
10 Conversion Rate Optimization (CRO) Techniques to Boost Your Website’s Perf...
10 Conversion Rate Optimization (CRO) Techniques to Boost Your Website’s Perf...10 Conversion Rate Optimization (CRO) Techniques to Boost Your Website’s Perf...
10 Conversion Rate Optimization (CRO) Techniques to Boost Your Website’s Perf...
Web Inspire
 
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
dtagbe
 
cyber crime.pptx..........................
cyber crime.pptx..........................cyber crime.pptx..........................
cyber crime.pptx..........................
GNAMBIKARAO
 
Bangalore Call Girls 9079923931 With -Cuties' Hot Call Girls
Bangalore Call Girls 9079923931 With -Cuties' Hot Call GirlsBangalore Call Girls 9079923931 With -Cuties' Hot Call Girls
Bangalore Call Girls 9079923931 With -Cuties' Hot Call Girls
narwatsonia7
 
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
thezot
 
Network Security and Cyber Laws (Complete Notes) for B.Tech/BCA/BSc. IT
Network Security and Cyber Laws (Complete Notes) for B.Tech/BCA/BSc. ITNetwork Security and Cyber Laws (Complete Notes) for B.Tech/BCA/BSc. IT
Network Security and Cyber Laws (Complete Notes) for B.Tech/BCA/BSc. IT
Sarthak Sobti
 
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
APNIC
 
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
APNIC
 

Recently uploaded (15)

Unlimited Short Call Girls Mumbai ✅ 9833363713 FULL CASH PAYMENT
Unlimited Short Call Girls Mumbai ✅ 9833363713 FULL CASH PAYMENTUnlimited Short Call Girls Mumbai ✅ 9833363713 FULL CASH PAYMENT
Unlimited Short Call Girls Mumbai ✅ 9833363713 FULL CASH PAYMENT
 
Decentralized Justice in Gaming and Esports
Decentralized Justice in Gaming and EsportsDecentralized Justice in Gaming and Esports
Decentralized Justice in Gaming and Esports
 
DocSplit Subsequent Implementation Activation.pptx
DocSplit Subsequent Implementation Activation.pptxDocSplit Subsequent Implementation Activation.pptx
DocSplit Subsequent Implementation Activation.pptx
 
Bengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal BrandingBengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal Branding
 
EASY TUTORIAL OF HOW TO USE CiCi AI BY: FEBLESS HERNANE
EASY TUTORIAL OF HOW TO USE CiCi AI BY: FEBLESS HERNANE EASY TUTORIAL OF HOW TO USE CiCi AI BY: FEBLESS HERNANE
EASY TUTORIAL OF HOW TO USE CiCi AI BY: FEBLESS HERNANE
 
KubeCon & CloudNative Con 2024 Artificial Intelligent
KubeCon & CloudNative Con 2024 Artificial IntelligentKubeCon & CloudNative Con 2024 Artificial Intelligent
KubeCon & CloudNative Con 2024 Artificial Intelligent
 
Unlimited Short Call Girls Navi Mumbai ✅ 9967824496 FULL CASH PAYMENT
Unlimited Short Call Girls Navi Mumbai ✅ 9967824496 FULL CASH PAYMENTUnlimited Short Call Girls Navi Mumbai ✅ 9967824496 FULL CASH PAYMENT
Unlimited Short Call Girls Navi Mumbai ✅ 9967824496 FULL CASH PAYMENT
 
10 Conversion Rate Optimization (CRO) Techniques to Boost Your Website’s Perf...
10 Conversion Rate Optimization (CRO) Techniques to Boost Your Website’s Perf...10 Conversion Rate Optimization (CRO) Techniques to Boost Your Website’s Perf...
10 Conversion Rate Optimization (CRO) Techniques to Boost Your Website’s Perf...
 
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
 
cyber crime.pptx..........................
cyber crime.pptx..........................cyber crime.pptx..........................
cyber crime.pptx..........................
 
Bangalore Call Girls 9079923931 With -Cuties' Hot Call Girls
Bangalore Call Girls 9079923931 With -Cuties' Hot Call GirlsBangalore Call Girls 9079923931 With -Cuties' Hot Call Girls
Bangalore Call Girls 9079923931 With -Cuties' Hot Call Girls
 
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
 
Network Security and Cyber Laws (Complete Notes) for B.Tech/BCA/BSc. IT
Network Security and Cyber Laws (Complete Notes) for B.Tech/BCA/BSc. ITNetwork Security and Cyber Laws (Complete Notes) for B.Tech/BCA/BSc. IT
Network Security and Cyber Laws (Complete Notes) for B.Tech/BCA/BSc. IT
 
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
 
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
 

Skybox security

  • 2. 2 Model the Attack Surface DMZ Security Controls Network Topology Assets Vulnerabilities Threats
  • 3. 3 Who We Are Silicon Valley HQ Offices around the globe Fastest–growing company in our space $270M funding since February 2016 5–star reviews Vulnerability/Threat Management Risk/Policy Management 700+ active customers 50 countries, all verticals
  • 4. 4 Who Relies on Us Financial Services Service Providers Government & Defense Energy & Utilities Technology & Manufacturing Healthcare Consumer
  • 5. 5 Why We’re Needed Limited visibility Non–actionable intelligence and data silos Lack of resources 97% of breaches are avoidable through standard controls
  • 6. 6 Why We’re Needed Unparalleled visibility and comprehensive network modeling Integration with existing technologies and added intelligence Intelligent automation and orchestration Skybox helps bridge the security management gap
  • 8. 8 Skybox Security Suite Attack Surface Visualization • Total visibility of the attack surface – Physical, virtual, cloud and OT environments – Vulnerabilities and threats • Measurable risk reduction • Improved communication across teams and up management chain Integrated Security Management
  • 9. 9 Skybox Security Suite Security Policy Management • Easy, efficient compliance reporting • Intelligent workflows and automation • Proactive risk assessments of security and network changes Integrated Security Management
  • 10. 10 Skybox Security Suite Vulnerability and Threat Management • Vulnerability prioritization aligned to the current threat landscape • Exposed and exploited vulnerabilities highlighted • Resources directed where they’re needed most Integrated Security Management
  • 11. 11 Skybox Security Intelligence Feed Exploits in the wild Vulnerabilities used in ransomware, exploit kits, etc. Attack vector details 700,000+ sites in the dark web 30+ security data feeds Skybox Research Lab
  • 12. 12 Security Policy Management • Network topology view • Normalized data from 120+ technologies • Physical, virtual, cloud and industrial • Access simulation • Cloud security tags • Firewalls • Rule and configuration checks • Network path analysis • Rule optimization • Change tracking • Automated audits • PCI DSS • FISMA • NERC • NIST • GDPR • Custom policies • Change request • Tech details • Risk assessment • Provisioning options • Reconciliation and verification Model Network Change Management Monitor Compliance Understand Network Context Confirm Effective Controls Document Compliance Continuously Verify Rulebase Analyze Security Controls
  • 13. 13 Vulnerability and Threat Management • Scanless vulnerability detection (physical/cloud) • Support for all third- party VA scanners • Threat-centric vulnerability management • Hot spot analysis • Attack simulation • Business impact • Network topology and compensating controls • Threat context • Imminent threats (exposed/active exploit) • Potential threats (known/available exploit) • Attack vector details • Remediation planning • Ticketing and workflow • Dashboards and reporting Same-Day Identification Highlight Assets at Risk Focus on Areas of Greatest Impact Respond Quickly Prioritize Response Discover Vulnerabilities Analyze Attack Surface Remediate & Track
  • 14. 14 Firewall Assurance Comprehensive Multi-Vendor Firewall Management 1 Collect & Normalize 2 Analyze 3 Report & Act Firewall Security Assessment How It Works Continuous Policy Compliance Firewall Rule Life Cycle Management
  • 15. 15 5 Verify 1 Request 4 Implement 3 Assess Change Manager Secure, Automated Firewall Change Management Change Management Automation How It Works Automated Risk Assessment Rule Recertification Workflow ! Identify 2
  • 16. 16 Network Assurance Complete Visibility and Command of Hybrid Network Access and Routes 3 Analyze in Context 2 Create a Model 1 Collect & Normalize Network Model How It Works Security Analytics Network Compliance Verification
  • 17. 17 Vulnerability Control Threat-Centric Vulnerability Management Scanless Assessments How It Works Network + Threat Context Exposed and Exploited Vulns 1 Assess 2 Analyze 3 Prioritize 4 Remediate 1 2 3
  • 18. 18 1 Collect & Normalize Threat Manager Threat Intelligence Analysis and Response Consolidated Threat Intelligence How It Works Contextual Threat Assessment Focused Threat Response 2 Check Relevancy 3 Track Remediation
  • 19. 19 March April May June Current Last 4 Months Visualize Your Entire Attack Surface From Multiple Perspectives Unsecure Device Configuration Exploitable Vulnerabilities Risky Access Rules Exploited in the Wild Vulnerabilities US 311 Assets 5 Firewalls Site Details Vulnerability Exposure Unsecure Device Configuration (Total: 72) Name: UDP reply packets – filtered Policy: Checkpoint FW Standard Policy #Violations: 1 Name: Encrypted Line Password - required Policy: Cisco IOS RTR Standard Policy #Violations: 1 Name: IP source routing - prohibited Policy: Cisco IOS RTR Standard Policy #Violations: 1 Name: Password Encryption Service - required Policy: Cisco IOS RTR Standard Policy #Violations: 1 Name: SNMPv3 Group - required Policy: Cisco IOS RTR Standard Policy #Violations: 1
  • 20. 20 Skybox Horizon Attack Surface Visualization Unsecure Device Configuration Misconfiguration enables the continuation and spread of attack Risky Access Rule Allows inbound access from DMZ to deeper in network Exploited in the Wild Vulnerability Vulnerability with available and active exploit is attacked
  • 21. 21 Attack Surface Model Context: Asset Exposure/Criticality Prod FW Main FW GatewayEastA Vulnerability Intelligence Main Router Backbone Core Router GatewayEastA IPS Attack Surface Model Context: Asset Exposure/Criticality Prod FW Main FW GatewayEastA Main Router Backbone Core Router GatewayEastA IPS Threat-Centric Vulnerability Management Vulnerabilities + Exploits in the Wild
  • 22. 22 Attack Surface Model Context: Asset Exposure/Criticality Prod FW Main FW GatewayEastA Vulnerability Intelligence Main Router Backbone Core Router GatewayEastA IPS Attack Surface Model Context: Asset Exposure/Criticality Prod FW Main FW GatewayEastA Main Router Backbone Core Router GatewayEastA IPS Threat-Centric Vulnerability Management Vulnerabilities + Exploits in the Wild Analytics Prioritize Imminent Threat High-priority remediation/mitigation Potential Threat Gradual risk reduction
  • 23. 23 Security in Multi-Cloud Environments Complete Visibility End–to–end path analysis Policy compliance across networks in a single dashboard view Out–of–the–box regulatory compliance checks Threat–centric vulnerability management AWS Azure NSX (Private)
  • 24. 24 Security in Industrial Networks OT Production Control System Network IT Business/ Corporate Network Visibility and path analysis for combined IT and OT networks Risk analysis Vulnerability detection Internet RTU/PLC/DCS Controller Units & Field Devices Neighboring Utilities Util C Util E Util A Util B Util D
  • 25. 25 GDPR—How Skybox Can Help Data Protection By Design Article 25 Record Processing Activities Article 30 Security of Processing Article 32 Breach Notification to Supervisory Authority Article 33 Breach Notification to Data Subject Article 34 Data Protection Impact Assessment Article 35
  • 26. 26 Take Control of Your Attack Surface Automation and Orchestration Threat and Vulnerability Intelligence Attack Surface Visibility and Analytics
  • 30. 30 • Integrates with existing infrastructure • Automation, workflows • Not a scanner, Agentless • Built-in ticketing system • APIs for integration with third-party systems • Appliance, virtual appliance, software only Deployment Diagram
  • 32. 32 A Comprehensive Network View • Network context • Network size, complexity • Multi-vendor environment • Routers, LBs, FWs, Assets • Routing tables, ACLs, IPS • NAT/PAT, VPNs, Tunnels Detailed Model Complex and Changing Network Device-Level view
  • 33. 33 Network Path Analysis • Routing/PBR • NAT/PAT/VPNs • Load Balancing • Firewall rules • Multiple routes Access Analyzer Understands
  • 34. 34 Continuous Compliance Monitoring –Access Compliance –Configuration Compliance –Rule Compliance • PCI, NIST, Custom Policies • Vendor best practices • Track exceptions Automated Compliance Checks
  • 35. 35 Optimise Rules • Spot shadowed and redundant rules quickly • Gather log data to analyse historical rule usage • Tighten the rule base, improve security and effectiveness • Have a consultative conversation
  • 36. 36 Zone-to-Zone Access Compliance Internet / External DMZ Finance Servers Development Partners Resellers Only Port 80 Only Ports 80, 8080, 443, 22 No Access New York Paris London
  • 37. 37 • Vastly improve operational costs • Reduce time to implement changes • Risk assessment before change is made • Automate changes/generate configuration • Reconcile changes Optimizing Change Management Workflow Automate Change Management Change Request Technical Details Risk Assessment Change Implementation Reconcile and Verify
  • 38. 38 Change Management Workflow Skybox Analytics Engine Request Technical Details Risk Assessment Implementation Verification Capture business/ technical details Translate Path identification Rule analysis Identify policy violations & Vulnerability exposures Accept/Reject Assign to team for provisioning Reconcile against observed changes Verify Access
  • 39. 39 Skybox Change Manager Change Management Workflow Risk Assessment VerificationImplementation Technical Details Other Change Requests Audit Trail Maintained Request for Firewall Change Request
  • 40. 40 • Skybox Research Lab aggregates 30+ vulnerability and threat feeds • More than 70,000 vulnerabilities on 8,000+ products • CVE compliant, CVSSv3 standard • Updated daily Skybox Vulnerability Database ADVISORIES Adobe Apple Cisco Microsoft Oracle Red Hat SCANNERS BeyondTrust Retina McAfee Foundstone Qualys Cloud Platform Rapid7 Nexpose Tenable Nessus Tripwire IP360 IPS Fortinet FortiGuard McAfee IPS Palo Alto Networks Trend Micro TippingPoint Cisco SourceFire OTHER CERT, ICS CERT Flexera Secunia IBM X-Force Mitre CVE NIST NVD OSVDB Symantec Security Focus Rapid 7 Metasploit Zero-day vulnerabilities for published incidents
  • 41. 41 Skybox Vulnerability Database Skybox Research Labs 30+ threat feeds … Dedicated team verifies, normalizes, adds more data … Subscribed customers updated daily
  • 42. 42 Main Uses of the Vulnerability Database Skybox Vulnerability Database Data Collection into Security Model Attack Simulation Vulnerability Detector Data normalization (vulnerabilities, IPS signatures) Attack vectors information Product and vulnerability profiling rules
  • 43. 43 Remediate the stuff that matters! • How do we prioritize for remediation? • Are critical assets at risk? • What’s our trend in fixing vs finding vulnerabilities? • Which vulnerabilities should I fix for the biggest impact? Vulnerabilities IdentifiedThreat-Centric Vulnerability Management
  • 45. 45 Attack Simulation Vulnerabilities CVE 2014-0160 CVE 2014-0515 CVE 2016-0076 Attack Vectors Compromised Server Internet Hacker Infected Partner