SlideShare a Scribd company logo
1
Giovanni Giovannelli
Sales Engineer
giovanni.giovannelli@sophos.com
Next-Generation
Enduser Protection
2
Next-Gen Enduser Protection
Integration of innovative
endpoint, mobile and
encryption technologies to
deliver better, simpler to
manage security for enduser
devices and data.
Galileo
Connecting our next-gen
network, server and enduser
products to each other and to
Sophos Cloud so the entire
organization is better
protected—simply.
What’s the difference between Next-Gen
Enduser Protection and Galileo?
33
The pitch
4
Increasing attacks, increasing sophistication
Attack surface
exponentially larger
Laptops/Desktops
Phones/Tablets
Virtual servers/desktops
Threats more
sophisticated
Attacks are more
coordinated than defenses
5
Today’s security approach is falling behind
INCOMPLETE
Always one more thing
to deploy and manage
COMPLICATED
Too hard to configure,
too much to monitor
INEFFECTIVE
Not keeping up with
advanced threats
6
Result: Compromises are growing
63,497 security incidents in 2013
1,367 confirmed data breaches
Affected segments
Banking, Credit,
Financial
Hospitality
Government,
Military
Utilities
Retail and other
business
Source: Verizon Data Breach Investigations Report 2014
7
What we believe
Security must be comprehensive
The capabilities required to fully satisfy customer needs
Security can be made simple
Platform, deployment, licensing, user experience
Security is more effective as a system
New possibilities through technology cooperation
8
Project Galileo
Sophos Confidential
Next-Gen
Network Security
Next-Gen
Server
Protection
Next-Gen
Enduser
Protection
Technology
integration that
enables complete,
simple-to-manage
security that works
effectively as a
system.
9
The Endpoint Has Changed
Corporate Perimeter
VPN
Corporate Perimeter
Cloud
Services
10
“Prevention is ideal, but detection is a must.”
Endpoint Security Needs to Change
Prevent Malware
Data
Prevent Malware
Detect Compromises
Remediate Threats
Encrypt Data
11
Next-Generation Enduser Protection
Policy &
Management
Endpoint
Mobile Encryption
THREATINTELLIGENCE
Sophos
Cloud
SOPHOSLABS
BIG DATA
AUTOMATION
LEVERAGED
EXPERTISE
Compromise
Detection
& Response
12
Innovative Endpoint Security is Key to NGEUP
It used to be that files got infected. Now systems get infected.
Threat
Engine
Application
Control
Reputation
Emulator
HIPS/
Runtime
Protection
Malicious
Traffic
Detection
SOPHOS SYSTEM
PROTECTOR
Web
Protection
Live
Protection
App
Tracking
Device
Control
13
Why Malicious Traffic Detection?
10011001011111011010100101011110100
Command and Control Traffic
Without MTD: No visibility into compromised systems
communicating with attackers
MTD-like features on the firewall: Detection of a
compromised system on the network; no remediation or info
about the infection
MTD in the endpoint: Detection on or off network, detailed
info about the compromised system, potential remediation
14
How Malicious Traffic Detection Works
SophosLabs
URL
database
Malware
Identities HIPS rulesGenotypesFile look-up Reputation Apps SPAM
Data
Control
Peripheral
Types
Anon.
proxies
Patches/
VulnerabilitiesWhitelist
Admin alerted
App terminated
Malicious traffic detected
i Compromise
User | System | File
MTD rules
15
Threat
Engine
Application
Control
Reputation
Emulator
HIPS/
Runtime
Protection
Malicious
Traffic
Detection
SOPHOS SYSTEM
PROTECTOR
Web
Protection
Live
Protection
App
Tracking
Device
Control
Example: Stopping a new variant of Cryptowall
1. User runs something they shouldn’t. It adds a new
application to the startup folder.
2. The application runs and injects itself into explorer.exe.
3. Explorer.exe tries to fetch an encryption key from C&C.
4. Threat removed, admin alerted.
5. Malware and threat indicators shared with SophosLabs.
16
SophosLabs
URL
database
Malware
Identities HIPS rulesGenotypesFile look-up Reputation MTD rules Apps SPAM
Data
Control
Peripheral
Types
Anon.
proxies
Patches/
VulnerabilitiesWhitelist
Galileo
Heartbeat
Firewall
EMAIL
THREAT
EVENT
RECEIVER
Web
Filtering
Intrusion
Prevention
System
App
Control
ATP
Detection
Selective
Sandbox
Threat
Engine
ROUTING
COMPROMISE
DETECTOR
Galileo: Network + Endpoint = ATP
PROXY
Data Loss
Protection
THREAT
EVENT
COLLECTOR
Tracking
Threat
Engine
Application
Control
Application
Reputation
Emulator
HIPS/Runti
me
Protection
Malicious
Traffic
Detection
DEVICE & FILE
ENCRYPTION
SOPHOS
SYSTEM
PROTECTOR
DEVICE
CONTROL
THREAT
EVENT
COLLECTOR
Web
Filtering
Live
Protection
i Compromise
User | System | File
• Isolate Subnet and WAN Access
• Lockdown Local Network Access
• Block Suspected Source
• Remove File Encryption Keys
INDICATOR OF
COMPROMISE
TRACKING
17
Galileo
Heartbeat
Tracking
Threat
Engine
Application
Control
Application
Reputation
Emulator
HIPS/Runti
me
Protection
Malicious
Traffic
Detection
DEVICE & FILE
ENCRYPTION
SOPHOS
SYSTEM
PROTECTOR
DEVICE
CONTROL
THREAT
EVENT
COLLECTOR
Web
Filtering
Live
Protection
INDICATOR OF
COMPROMISE
TRACKING
Firewall
EMAIL
THREAT
EVENT
RECEIVER
Web
Filtering
Intrusion
Prevention
System
App
Control
ATP
Detection
Selective
Sandbox
Threat
Engine
ROUTING
COMPROMISE
DETECTOR
Galileo: Endpoint Heart Attack
PROXY
Data Loss
Protection
THREAT
EVENT
COLLECTOR
i Compromise
User | System | File
X
• Lockdown Local Network Access
• Remove File Encryption Keys
SophosLabs
URL
database
Malware
Identities HIPS rulesGenotypesFile look-up Reputation MTD rules Apps SPAM
Data
Control
Peripheral
Types
Anon.
proxies
Patches/
VulnerabilitiesWhitelist
18© Sophos Ltd. All rights reserved.

More Related Content

What's hot

UTM - The Complete Security Box
UTM - The Complete Security BoxUTM - The Complete Security Box
UTM - The Complete Security Box
Sophos
 
Consider Sophos - Security Made Simple
Consider Sophos - Security Made SimpleConsider Sophos - Security Made Simple
Consider Sophos - Security Made SimpleDavid Fuchs
 
2013 Security Threat Report Presentation
2013 Security Threat Report Presentation2013 Security Threat Report Presentation
2013 Security Threat Report Presentation
Sophos
 
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SWITCHPOINT NV/SA
 
4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings
Sophos
 
Sophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Security Day Belgium - The Hidden Gems of SophosSophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Benelux
 
Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014
Sophos Benelux
 
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Benelux
 
Endpoint Security Evasion
Endpoint Security EvasionEndpoint Security Evasion
Endpoint Security Evasion
Invincea, Inc.
 
FireEye
FireEyeFireEye
FireEye
gigamon
 
F secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and management
F-Secure Corporation
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
Panda Security
 
Cerdant Security State of the Union
Cerdant Security State of the UnionCerdant Security State of the Union
Cerdant Security State of the Union
David Perkins
 
SonicWALL Advanced Features
SonicWALL Advanced FeaturesSonicWALL Advanced Features
SonicWALL Advanced Features
David Perkins
 
Sophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypesSophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypes
Sophos Benelux
 
Preparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless ProtectionPreparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless Protection
Sophos
 
Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, SolutionsKaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky
 

What's hot (19)

UTM - The Complete Security Box
UTM - The Complete Security BoxUTM - The Complete Security Box
UTM - The Complete Security Box
 
Consider Sophos - Security Made Simple
Consider Sophos - Security Made SimpleConsider Sophos - Security Made Simple
Consider Sophos - Security Made Simple
 
2013 Security Threat Report Presentation
2013 Security Threat Report Presentation2013 Security Threat Report Presentation
2013 Security Threat Report Presentation
 
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
 
XG Firewall
XG FirewallXG Firewall
XG Firewall
 
4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings
 
Sophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Security Day Belgium - The Hidden Gems of SophosSophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Security Day Belgium - The Hidden Gems of Sophos
 
Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014
 
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
 
Endpoint Security Evasion
Endpoint Security EvasionEndpoint Security Evasion
Endpoint Security Evasion
 
FireEye
FireEyeFireEye
FireEye
 
FireEye Engineering
FireEye Engineering FireEye Engineering
FireEye Engineering
 
F secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and management
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 
Cerdant Security State of the Union
Cerdant Security State of the UnionCerdant Security State of the Union
Cerdant Security State of the Union
 
SonicWALL Advanced Features
SonicWALL Advanced FeaturesSonicWALL Advanced Features
SonicWALL Advanced Features
 
Sophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypesSophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypes
 
Preparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless ProtectionPreparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless Protection
 
Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, SolutionsKaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions
 

Viewers also liked

Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint ProtectionSophos
 
Sophos EndUser Protection
Sophos EndUser ProtectionSophos EndUser Protection
Sophos EndUser Protection
Sophos
 
Alphorm.com Formation SOPHOS XG FIREWALL, Administration
Alphorm.com Formation SOPHOS XG FIREWALL, AdministrationAlphorm.com Formation SOPHOS XG FIREWALL, Administration
Alphorm.com Formation SOPHOS XG FIREWALL, Administration
Alphorm
 
Alphorm.com Formation Sophos UTM
Alphorm.com Formation Sophos UTMAlphorm.com Formation Sophos UTM
Alphorm.com Formation Sophos UTM
Alphorm
 
unified threat management by Nisha Menon K
 unified threat management by Nisha Menon K unified threat management by Nisha Menon K
unified threat management by Nisha Menon K
Nisha Menon K
 
Sophos Certified Engineer
Sophos Certified EngineerSophos Certified Engineer
Sophos Certified EngineerFranklin Nsude
 
What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?
Priyanka Aash
 
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Benelux
 
Unified Threat Management
Unified Threat ManagementUnified Threat Management
Unified Threat ManagementMilan Petrásek
 
Sophos Wireless Protection Overview
Sophos Wireless Protection OverviewSophos Wireless Protection Overview
Sophos Wireless Protection Overview
Sophos
 
Cachebox introduction is ps 0.2
Cachebox introduction is ps 0.2Cachebox introduction is ps 0.2
Cachebox introduction is ps 0.2
Conduit Technologies Pvt Ltd
 
CACHEBOX200 series
CACHEBOX200 seriesCACHEBOX200 series
CACHEBOX200 series
Conduit Technologies Pvt Ltd
 
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISHIntroducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISHKirill Kertsenbaum
 
Carbon Black Threat Report: Non-Malware Attacks and Ransomware Take Center St...
Carbon Black Threat Report: Non-Malware Attacks and Ransomware Take Center St...Carbon Black Threat Report: Non-Malware Attacks and Ransomware Take Center St...
Carbon Black Threat Report: Non-Malware Attacks and Ransomware Take Center St...
Ryan G. Murphy
 
Utm (unified threat management) security solutions
Utm (unified threat management) security solutionsUtm (unified threat management) security solutions
Utm (unified threat management) security solutions
Anthony Daniel
 
Basic configuration fortigate v4.0 mr2
Basic configuration fortigate v4.0 mr2Basic configuration fortigate v4.0 mr2
Basic configuration fortigate v4.0 mr2
Gol D Roger
 
2013 Security Threat Report
2013 Security Threat Report2013 Security Threat Report
2013 Security Threat Report
Sophos
 

Viewers also liked (18)

Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
Sophos EndUser Protection
Sophos EndUser ProtectionSophos EndUser Protection
Sophos EndUser Protection
 
Alphorm.com Formation SOPHOS XG FIREWALL, Administration
Alphorm.com Formation SOPHOS XG FIREWALL, AdministrationAlphorm.com Formation SOPHOS XG FIREWALL, Administration
Alphorm.com Formation SOPHOS XG FIREWALL, Administration
 
Alphorm.com Formation Sophos UTM
Alphorm.com Formation Sophos UTMAlphorm.com Formation Sophos UTM
Alphorm.com Formation Sophos UTM
 
unified threat management by Nisha Menon K
 unified threat management by Nisha Menon K unified threat management by Nisha Menon K
unified threat management by Nisha Menon K
 
Sophos Certified Engineer
Sophos Certified EngineerSophos Certified Engineer
Sophos Certified Engineer
 
What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?
 
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
 
Unified Threat Management
Unified Threat ManagementUnified Threat Management
Unified Threat Management
 
Sophos Wireless Protection Overview
Sophos Wireless Protection OverviewSophos Wireless Protection Overview
Sophos Wireless Protection Overview
 
Cachebox introduction is ps 0.2
Cachebox introduction is ps 0.2Cachebox introduction is ps 0.2
Cachebox introduction is ps 0.2
 
CACHEBOX200 series
CACHEBOX200 seriesCACHEBOX200 series
CACHEBOX200 series
 
SG Séries
SG SériesSG Séries
SG Séries
 
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISHIntroducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
 
Carbon Black Threat Report: Non-Malware Attacks and Ransomware Take Center St...
Carbon Black Threat Report: Non-Malware Attacks and Ransomware Take Center St...Carbon Black Threat Report: Non-Malware Attacks and Ransomware Take Center St...
Carbon Black Threat Report: Non-Malware Attacks and Ransomware Take Center St...
 
Utm (unified threat management) security solutions
Utm (unified threat management) security solutionsUtm (unified threat management) security solutions
Utm (unified threat management) security solutions
 
Basic configuration fortigate v4.0 mr2
Basic configuration fortigate v4.0 mr2Basic configuration fortigate v4.0 mr2
Basic configuration fortigate v4.0 mr2
 
2013 Security Threat Report
2013 Security Threat Report2013 Security Threat Report
2013 Security Threat Report
 

Similar to Sophos Next-Generation Enduser Protection

Aon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation StrategiesAon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation Strategies
CSNP
 
Bitdefender - Solution Paper - Active Threat Control
Bitdefender - Solution Paper - Active Threat ControlBitdefender - Solution Paper - Active Threat Control
Bitdefender - Solution Paper - Active Threat Control
Jose Lopez
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
Mark Silver
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
21CT Inc.
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
Mohan Jadhav
 
It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint Security
Lumension
 
Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data Protection
UthsoNandy
 
Whitepaper - CISO Guide_6pp
Whitepaper - CISO Guide_6ppWhitepaper - CISO Guide_6pp
Whitepaper - CISO Guide_6ppEric Zhuo
 
Mim Attack Essay
Mim Attack EssayMim Attack Essay
Mim Attack Essay
Haley Johnson
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
Lumension
 
Module 4 Cyber Security Vulnerabilities& Safe Guards
Module 4 Cyber Security Vulnerabilities& Safe GuardsModule 4 Cyber Security Vulnerabilities& Safe Guards
Module 4 Cyber Security Vulnerabilities& Safe Guards
Sitamarhi Institute of Technology
 
Network security chapter 1,2
Network security chapter  1,2Network security chapter  1,2
Network security chapter 1,2
Education
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
Understanding Endpoint Security: A Guide For Everyone
Understanding Endpoint Security: A Guide For EveryoneUnderstanding Endpoint Security: A Guide For Everyone
Understanding Endpoint Security: A Guide For Everyone
AKGVG & ASSOCIATES Chartered Accountants
 
Data Mining For Intrusion Detection in Mobile Systems
Data Mining For Intrusion Detection in Mobile SystemsData Mining For Intrusion Detection in Mobile Systems
Data Mining For Intrusion Detection in Mobile Systems
IOSR Journals
 
New Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: HowlandNew Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: Howland
nado-web
 
Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat Prevention
MarketingArrowECS_CZ
 
Information security
Information securityInformation security
Information security
Appin Faridabad
 

Similar to Sophos Next-Generation Enduser Protection (20)

Aon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation StrategiesAon Ransomware Response and Mitigation Strategies
Aon Ransomware Response and Mitigation Strategies
 
Bitdefender - Solution Paper - Active Threat Control
Bitdefender - Solution Paper - Active Threat ControlBitdefender - Solution Paper - Active Threat Control
Bitdefender - Solution Paper - Active Threat Control
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint Security
 
Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data Protection
 
Whitepaper - CISO Guide_6pp
Whitepaper - CISO Guide_6ppWhitepaper - CISO Guide_6pp
Whitepaper - CISO Guide_6pp
 
Mim Attack Essay
Mim Attack EssayMim Attack Essay
Mim Attack Essay
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
 
Module 4 Cyber Security Vulnerabilities& Safe Guards
Module 4 Cyber Security Vulnerabilities& Safe GuardsModule 4 Cyber Security Vulnerabilities& Safe Guards
Module 4 Cyber Security Vulnerabilities& Safe Guards
 
Module 4.pdf
Module 4.pdfModule 4.pdf
Module 4.pdf
 
Network security chapter 1,2
Network security chapter  1,2Network security chapter  1,2
Network security chapter 1,2
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Understanding Endpoint Security: A Guide For Everyone
Understanding Endpoint Security: A Guide For EveryoneUnderstanding Endpoint Security: A Guide For Everyone
Understanding Endpoint Security: A Guide For Everyone
 
Data Mining For Intrusion Detection in Mobile Systems
Data Mining For Intrusion Detection in Mobile SystemsData Mining For Intrusion Detection in Mobile Systems
Data Mining For Intrusion Detection in Mobile Systems
 
New Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: HowlandNew Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: Howland
 
Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat Prevention
 
Information security
Information securityInformation security
Information security
 
Network monitoring white paper
Network monitoring white paperNetwork monitoring white paper
Network monitoring white paper
 

Recently uploaded

De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 

Recently uploaded (20)

De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 

Sophos Next-Generation Enduser Protection

  • 2. 2 Next-Gen Enduser Protection Integration of innovative endpoint, mobile and encryption technologies to deliver better, simpler to manage security for enduser devices and data. Galileo Connecting our next-gen network, server and enduser products to each other and to Sophos Cloud so the entire organization is better protected—simply. What’s the difference between Next-Gen Enduser Protection and Galileo?
  • 4. 4 Increasing attacks, increasing sophistication Attack surface exponentially larger Laptops/Desktops Phones/Tablets Virtual servers/desktops Threats more sophisticated Attacks are more coordinated than defenses
  • 5. 5 Today’s security approach is falling behind INCOMPLETE Always one more thing to deploy and manage COMPLICATED Too hard to configure, too much to monitor INEFFECTIVE Not keeping up with advanced threats
  • 6. 6 Result: Compromises are growing 63,497 security incidents in 2013 1,367 confirmed data breaches Affected segments Banking, Credit, Financial Hospitality Government, Military Utilities Retail and other business Source: Verizon Data Breach Investigations Report 2014
  • 7. 7 What we believe Security must be comprehensive The capabilities required to fully satisfy customer needs Security can be made simple Platform, deployment, licensing, user experience Security is more effective as a system New possibilities through technology cooperation
  • 8. 8 Project Galileo Sophos Confidential Next-Gen Network Security Next-Gen Server Protection Next-Gen Enduser Protection Technology integration that enables complete, simple-to-manage security that works effectively as a system.
  • 9. 9 The Endpoint Has Changed Corporate Perimeter VPN Corporate Perimeter Cloud Services
  • 10. 10 “Prevention is ideal, but detection is a must.” Endpoint Security Needs to Change Prevent Malware Data Prevent Malware Detect Compromises Remediate Threats Encrypt Data
  • 11. 11 Next-Generation Enduser Protection Policy & Management Endpoint Mobile Encryption THREATINTELLIGENCE Sophos Cloud SOPHOSLABS BIG DATA AUTOMATION LEVERAGED EXPERTISE Compromise Detection & Response
  • 12. 12 Innovative Endpoint Security is Key to NGEUP It used to be that files got infected. Now systems get infected. Threat Engine Application Control Reputation Emulator HIPS/ Runtime Protection Malicious Traffic Detection SOPHOS SYSTEM PROTECTOR Web Protection Live Protection App Tracking Device Control
  • 13. 13 Why Malicious Traffic Detection? 10011001011111011010100101011110100 Command and Control Traffic Without MTD: No visibility into compromised systems communicating with attackers MTD-like features on the firewall: Detection of a compromised system on the network; no remediation or info about the infection MTD in the endpoint: Detection on or off network, detailed info about the compromised system, potential remediation
  • 14. 14 How Malicious Traffic Detection Works SophosLabs URL database Malware Identities HIPS rulesGenotypesFile look-up Reputation Apps SPAM Data Control Peripheral Types Anon. proxies Patches/ VulnerabilitiesWhitelist Admin alerted App terminated Malicious traffic detected i Compromise User | System | File MTD rules
  • 15. 15 Threat Engine Application Control Reputation Emulator HIPS/ Runtime Protection Malicious Traffic Detection SOPHOS SYSTEM PROTECTOR Web Protection Live Protection App Tracking Device Control Example: Stopping a new variant of Cryptowall 1. User runs something they shouldn’t. It adds a new application to the startup folder. 2. The application runs and injects itself into explorer.exe. 3. Explorer.exe tries to fetch an encryption key from C&C. 4. Threat removed, admin alerted. 5. Malware and threat indicators shared with SophosLabs.
  • 16. 16 SophosLabs URL database Malware Identities HIPS rulesGenotypesFile look-up Reputation MTD rules Apps SPAM Data Control Peripheral Types Anon. proxies Patches/ VulnerabilitiesWhitelist Galileo Heartbeat Firewall EMAIL THREAT EVENT RECEIVER Web Filtering Intrusion Prevention System App Control ATP Detection Selective Sandbox Threat Engine ROUTING COMPROMISE DETECTOR Galileo: Network + Endpoint = ATP PROXY Data Loss Protection THREAT EVENT COLLECTOR Tracking Threat Engine Application Control Application Reputation Emulator HIPS/Runti me Protection Malicious Traffic Detection DEVICE & FILE ENCRYPTION SOPHOS SYSTEM PROTECTOR DEVICE CONTROL THREAT EVENT COLLECTOR Web Filtering Live Protection i Compromise User | System | File • Isolate Subnet and WAN Access • Lockdown Local Network Access • Block Suspected Source • Remove File Encryption Keys INDICATOR OF COMPROMISE TRACKING
  • 17. 17 Galileo Heartbeat Tracking Threat Engine Application Control Application Reputation Emulator HIPS/Runti me Protection Malicious Traffic Detection DEVICE & FILE ENCRYPTION SOPHOS SYSTEM PROTECTOR DEVICE CONTROL THREAT EVENT COLLECTOR Web Filtering Live Protection INDICATOR OF COMPROMISE TRACKING Firewall EMAIL THREAT EVENT RECEIVER Web Filtering Intrusion Prevention System App Control ATP Detection Selective Sandbox Threat Engine ROUTING COMPROMISE DETECTOR Galileo: Endpoint Heart Attack PROXY Data Loss Protection THREAT EVENT COLLECTOR i Compromise User | System | File X • Lockdown Local Network Access • Remove File Encryption Keys SophosLabs URL database Malware Identities HIPS rulesGenotypesFile look-up Reputation MTD rules Apps SPAM Data Control Peripheral Types Anon. proxies Patches/ VulnerabilitiesWhitelist
  • 18. 18© Sophos Ltd. All rights reserved.

Editor's Notes

  1. Number of breaches over the past few years Threats are more sophisticated/advanced Attacks are coordinated but defenses are not Attack surface exponentially larger Laptops/desktops Mobile phones/tablets Virtual servers/desktops There is no perimeter Hackers not in it for fun – these are professional businesses motivated by money % of Threats that are considered advanced % of Threats that are not signature based % of Threats that can evade a singular technology How quickly malware can evade a new signature/block
  2. Number of breaches over the past few years Threats are more sophisticated/advanced Attacks are coordinated but defenses are not Attack surface exponentially larger Laptops/desktops Mobile phones/tablets Virtual servers/desktops There is no perimeter Hackers not in it for fun – these are professional businesses motivated by money % of Threats that are considered advanced % of Threats that are not signature based % of Threats that can evade a singular technology How quickly malware can evade a new signature/block
  3. Over the past several years, the endpoint has changed. Endpoints used to be primarily Windows PCs housed on site, within a firewalled perimeter. Now endpoints include employee- and employer-owned PCs, Macs, Androids, iPhones and iPads. They access corporate servers and cloud services inside and outside the perimeter.
  4. Endpoint security used to be about stopping malware from infecting Windows PCs on the network. Now it has to evolve to not only prevent malware, but also detect machines that are already compromised and help remediate detected threats on a variety of workstation and mobile platforms. Endpoint security also has to include a focus on the data, ensuring it is encrypted and accessible only to authorized users regardless of where the data lives.
  5. Sophos Next-Generation Enduser Protection builds on our existing endpoint, mobile, and encryption protection. In addition to strengthening each component with innovative new technology, we’re connecting endpoint, mobile, and encryption via Sophos Cloud. This allows us to not only integrate the policy setting and management experience, but also to correlate data among devices over time to detect and respond to advanced threats that would be missed by traditional products. All of this is made possible by SophosLabs, which bakes global, cloud-based threat intelligence into the products. This means that Sophos, rather than the customer, is doing the hard work of staying on top of the latest threats, figuring out how to identify them, and knowing what to do about them.
  6. One core component of NGEUP is the sophisticated endpoint agent used in our Windows and Mac endpoint security products. A streamlined version of it is also used in Sophos Mobile Security, our anti-malware product for Android. All of the components shown here work together to prevent, detect, and respond effectively to malware, even malware that we’ve never seen before. The items in orange are new components that will be added over the coming 12 months or so. Also within the next 12 months, the emulator, shown in teal, will be replaced with a complete update that is faster and more effective at detecting previously-unseen malware before it has a chance to execute.
  7. Both botnets and targeted attacks make use of “command & control” servers operated by the attacker to send commands to tell the malware what to do. Traditional AV focuses on stopping the malware from running in the first place. Once it’s already running, it’s too late. If we can detect the malicious network traffic from the endpoint to the command and control server, we can see that the machine is infected and respond accordingly. We can do this today in our UTM. Soon, we’ll add the capability right into the endpoint.
  8. Here we see a PC that’s infected and communicating with a C&C server. The Malicious Traffic Detector, which is just another component of the endpoint agent, compares the traffic to a set of rules provided by SophosLabs and detects that this traffic indicates a compromise. The endpoint agent notifies the management console, which alerts the admin. Because this is all happening within the endpoint, we can tell the admin which computer is infected, which application is causing the problem, and what user is currently logged in to the computer. In many cases, the console can instruct the endpoint agent to terminate the application causing the problem. This will stop the malware from running and end the communication with the C&C server.
  9. One core component of NGEUP is the sophisticated endpoint agent used in our Windows and Mac endpoint security products. A streamlined version of it is also used in Sophos Mobile Security, our anti-malware product for Android. All of the components shown here work together to prevent, detect, and respond effectively to malware, even malware that we’ve never seen before. The items in orange are new components that will be added over the coming 12 months or so. Also within the next 12 months, the emulator, shown in teal, will be replaced with a complete update that is faster and more effective at detecting previously-unseen malware before it has a chance to execute.
  10. Intro Galileo – a connected security system that is surprisingly simple to prevent, detect and respond malware APTs and targeted attacks. How – by sharing context between the Next Generation Endpoint and the Next Generation Firewall using the Galileo Heartbeat. Let’s go through an example about how this happens. Diagram orientation On the left we have our next gen endpoint with all the great features we already have and are adding. On the right we have our next gen firewall with all those great features. On the top Sophos Labs with all the rules and services that our products and customers use. Clicks In this example we’ll go through the green endpoint being compromised. Once it’s first comprised the attacker try and establish themselves on the system. The orange line represents the backdoor malware being downloaded through the system. From right to left (the outside to inside) going through the UTM and endpoint on the way in. Turning the corner on the left as it starts to execute, then reaching out to servers (left to right) for commands and controls, maybe downloading further malware. At this point the ATP feature on the UTM detects network traffic to a malicious server (say C&C) using Sophos Labs APT rules. This feature is already in UTM 9.2 and although a great feature, can only report to the console what it sees at the network level – source and destination addresses for example. Useful but not simple to work out exactly what sent the traffic. This is where Gailieo Heartbeat comes in. This is a secure communication mechanism between Next Gen Endpoint and the Next Gen Firewall. It tells the Next Gen Endpoint the relationship between the network addresses and the machine that sent the traffic. So when the ATP feature detects the malicious traffic, it knows which endpoint sent the traffic. It uses Heartbeat to check and ask the machine whether it did send it – to confirm. The machine could answer in two ways – no it didn’t or yes it did. If it didn’t you’ve got another problem on your network – a machine is spoofing an IP address on your network and sending malicious traffic. If it did, the machine, which is recording all the outbound network accesses, can report the full context of what was going on – confirm which machine it was, which user was logged in, the process and file that caused the malicious traffic. This gives much better visibility to the admin about the threat which you just can’t do with the Firewall working on it’s own. And now we’ve got the context of the source of the threat this opens up a realm of new possibilities. Because we can identify the machine we can isolate it on the network, both at the Next Gen Firewall and Next Gen Endpoint preventing further network access and potential data loss. And because we know the file and we track executables across every system, we can list out where else the file is on the customer’s network (possibly dormant), lock down those systems as well. Or give the admin an option to block the file on every machine it’s found, send to a Cloud Sandbox for evaluation by Sophos Labs or isolate those other machines from the network. There’s more. Sophos provides device encryption (encrypting the device in case the device is lost/stolen) and file encryption (automatically encrypting and decrypting the files shared between users, including shared with cloud drop box services). Because the malware is running on the machine and the user is logged in, the malware can see all the same files that the user can see – including their sensitive files they are sharing. What the Next Gen Firewall can tell the Next Gen Endpoint to do (using Heartbeat) is to remove the file encryption keys from the machine running the malware. The malware can no longer access unencrypted files on the machine or the Cloud drop box services stopping data loss. Other users can still see the data OK – they still have the keys – and of course once the machine is fixed we can put the keys back on the machine to decrypt the files once again.
  11. And now because we expect Heartbeat from our protected machines, we can use it to identify compromised machines in a different way – the Heart Attack! This time the malware is not subtle and it tries to disable our software. The heartbeat disappears. The Next Gen Firewall sees the expected Heartbeat is gone but it still sees traffic coming from the machine. This is then alerted to the user as a potential compromise of that system. And because we know which machine it is, we can offer the administrator the same set of remediation steps as before.