Presentation is loading. Please wait.

Presentation is loading. Please wait.

Copyright 2011 Trend Micro Inc. Deep Security 9 A Server Security Platform for Physical, Virtual, Cloud Available Aug 30, 2011 Presenter Name Presenter.

Similar presentations


Presentation on theme: "Copyright 2011 Trend Micro Inc. Deep Security 9 A Server Security Platform for Physical, Virtual, Cloud Available Aug 30, 2011 Presenter Name Presenter."— Presentation transcript:

1 Copyright 2011 Trend Micro Inc. Deep Security 9 A Server Security Platform for Physical, Virtual, Cloud Available Aug 30, 2011 Presenter Name Presenter Title

2 Copyright 2011 Trend Micro Inc. 6/5/2016 2 Deep Security 9 Exec Summary Deep Security: A Server Security Platform Market Trends What’s New in Deep Security 9 Why You Need Deep Security

3 Copyright 2011 Trend Micro Inc. 3 #1 in server, virtualization and cloud security First and only agentless security suite built for virtualization First company to offer security for the cloud 2011 VMware Technology Alliance Partner of the Year Cloud Security Alliance Award for Innovation in 2011 Trend Micro – Leader in Datacenter Security

4 Copyright 2011 Trend Micro Inc. Executive Summary: Deep Security 9 PHYSICALVIRTUALCLOUD Integrity Monitoring Integrity Monitoring Log Inspection Log Inspection Anti- malware Web Reputation Intrusion Prevention Firewall 1. Agentless platform for VMware environments goes wider and deeper Latest VMware platform support Hypervisor integrity monitoring Improved performance & tuning 2. Extending datacenter security to public and hybrid clouds vCloud and AWS integration enables single pane of glass and unified policies across all workloads 3. Multi-tenant architecture for software-defined datacenters & providers Delegation and self-service for tenants Automated deployments of components for elastic scaling

5 Copyright 2011 Trend Micro Inc. 6/5/2016 5 Deep Security 9 Exec Summary Deep Security: A Server Security Platform Market Trends Virtualization & Cloud Security with Deep Security Why You Need Deep Security

6 Copyright 2011 Trend Micro Inc. Virtual Desktops PhysicalVirtualCloud Reduced Virtualization Density & ROI Reduced Cloud Adoption SECURITY INHIBITORS Physical Servers Virtual Servers Private & Public Cloud Servers Virtualization/Cloud Adoption Rate 1. Legacy Security Hinders Datacenter Consolidation

7 Copyright 2011 Trend Micro Inc. 2095 Critical “Software Flaw” Vulnerabilities in 2010 Common Vulnerabilities & Exposures (“CVE”): Score 7-10 NVD Statistical Data Year# Vulns % Total 199714557.54 199813454.47 199942447.43 200045244.31 200177346.09 20021,00446.57 200367844.40 200496939.53 20052,03841.32 20062,76041.77 20073,15948.50 20082,84150.44 20092,72247.48 20102,09545.16 2011*1,65843.87 2095 per year = 8 critical alerts everyday! 2. Organizations Struggle With Keeping Servers Patched

8 Copyright 2011 Trend Micro Inc. Advanced Persistent Threats More Sophisticated More Targeted More Frequent More Profitable 3. Advanced threats are breaching existing defenses Basic perimeter and host defenses not adequate anymore De-Perimeterization

9 Copyright 2011 Trend Micro Inc. 4. Compliance Mandates Driving Costs Up Solutions Need to Achieve Broader Coverage with Lower TCO 9 More standards: PCI, SAS70, HIPAA, ISO 27001, FISMA / NIST 800-53, MITS… More specific security requirements Virtualization, Web applications, EHR, PII … More penalties & fines HITECH, Breach notifications, civil litigation DMZ consolidation using virtualization will be a "hot spot” for auditors, given the greater risk of mis-configuration and lower visibility of DMZ policy violation. Through year-end 2011, auditors will challenge virtualized deployments in the DMZ more than non-virtualized DMZ solutions. -- Neil MacDonald, Gartner ” “

10 Copyright 2011 Trend Micro Inc. 6/5/2016 10 Deep Security 9 Exec Summary Deep Security: A Server Security Platform Market Trends What’s New in Deep Security 9 Why You Need Deep Security

11 Copyright 2011 Trend Micro Inc. PHYSICAL VIRTUALCLOUD Integrity Monitoring Integrity Monitoring Log Inspection Log Inspection Anti – Malware Anti – Malware Firewall VMware vShield enabled Agent-less Web Reputation Web Reputation Intrusion Prevention Trend Micro Deep Security A server security platform for:

12 Copyright 2011 Trend Micro Inc. Deep Security Architecture Deep Security Manager Deep Security Manager Reports Deep Security Agent Deep Security Agent Modules: Intrusion Prevention Firewall Integrity Monitoring Log Inspection Anti-malware Web Reputation Single Pane Scalable Redundant SecureCloud Threat Intelligence Manager Threat Intelligence Manager Classification 6/5/2016 12 Deep Security Virtual Appliance Deep Security Virtual Appliance Includes: Intrusion Prevention Firewall Anti-malware Web Reputation Integrity Monitoring Hypervisor Integrity Monitoring

13 Copyright 2011 Trend Micro Inc. 13 Log Inspection Anti-Virus Detects and blocks known and zero-day attacks that target vulnerabilities Tracks credibility of websites and safeguards users from malicious urls Reduces attack surface. Prevents DoS & detects reconnaissance scans Detects malicious and unauthorized changes to directories, files, registry keys… Optimizes the identification of important security events buried in log entries Detects and blocks malware (web threats, viruses & worms, Trojans) Deep Security Agent/Virtual Appliance System, application and data security for servers Protection is delivered via Agent and/or Virtual Appliance * Log Inspection is only available in agent form today 6 protection modules Integrity Monitoring Intrusion Prevention Firewall Web Reputation

14 Copyright 2011 Trend Micro Inc. Deep Security Manager 14 Web-based, customizable console Multiple & delegated admin Ecosystem integration Scalable

15 Copyright 2011 Trend Micro Inc. Deep Security Virtual Appliance Intrusion prevention Firewall Virtualization Security with Deep Security Agentless Security Platform for Virtual Environments 15 Anti-malware Web reputation Integrity monitoring VM The Old Way Security Virtual Appliance VM With Deep Security VM Easier Manageability Higher Density Fewer Resources Stronger Security VM More VMs

16 Copyright 2011 Trend Micro Inc. Trend Micro Confidential 6/5/2016 16 Sources: Tolly Enterprises Test Report, Trend Micro Deep Security vs. McAfee and Symantec, February 2011; Saving estimate based on VMware ROI calculations 3-10X higher VDI VM consolidation ratios 3-year Savings on 1000 VDI VMs = $539,600 Agentless Architecture = CAPEX + OPEX Savings

17 Copyright 2011 Trend Micro Inc. 17 Virtual Patching with Deep Security Filtered Traffic Allow known good Raw Traffic Stop known bad Shield known vulnerabilities Shield unknown vulnerabilities and protect specific applications Stateful Firewall Exploit Rules Vulnerability Rules Smart Rules 1 2 3 4 Deep packet inspection Over 100 applications shielded including: Operating Systems Database servers Web app servers Mail servers FTP servers Backup servers Storage mgt servers DHCP servers Desktop applications Mail clients Web browsers Anti-virus Other applications

18 Copyright 2011 Trend Micro Inc. Example: Microsoft Critical Vulnerability MS12-020 Remote Desktop Protocol Vulnerability Details Tuesday March 13 (Patch Tuesday): Microsoft Releases Security Update MS12-020 Vulnerability is rated as Critical and affects all versions of Windows where RDP service is ON Could allow an attacker to install programs; view, change, or delete data; or create new accounts with full user rights The vulnerability is potentially wormable due to it being an unauthenticated, network-based vulnerability Microsoft sees a high likelihood of attempts to exploit the vulnerability in the next 30 days 18

19 Copyright 2011 Trend Micro Inc. Deep Security for Defense-in-Depth & Compliance Addressing 7 PCI Regulations and 20+ Sub-Controls Including:  (1.) Network Segmentation  (1.x) Firewall  (5.x) Anti-virus  (6.1) Virtual Patching*  (6.6) Web App. Protection  (10.6) Daily Log Review  (11.4) IDS / IPS  (11.5) File Integrity Monitoring * Compensating Control Physical Servers Virtual Servers Cloud Computing Endpoints & Devices Log Inspection Anti-Virus Integrity Monitoring Intrusion Prevention Firewall Web Reputation

20 Copyright 2011 Trend Micro Inc. 6/5/2016 20 Deep Security 9 Exec Summary Deep Security: A Server Security Platform Market Trends What’s New in Deep Security 9 Why You Need Deep Security

21 Copyright 2011 Trend Micro Inc. Cloud Security Challenges Securing Private Cloud –Lack of physical to virtual security policy controls –Difficulties in delegating security controls to internal teams Securing Hybrid Cloud –Securing assets on the move –Visibility in to vulnerability and changes Security as a Service (xSP) –Provide differentiated service –Delegate security management tasks 6/5/2016 21

22 Copyright 2011 Trend Micro Inc. Deep Security 9 – Key Features 1. Deeper Integration with VMware Platform Trend Micro Confidential-NDA Required Support for latest vSphere and vShield platform capabilities –4 th -generation enhancements across broadest agentless security suite Improved performance –Antivirus and integrity scan caching/de-dupe across VMs Significant storage I/O benefits for further VDI consolidation –Tuning of IPS policies to guest application Stronger protection –Hypervisor boot integrity – chain of trust from VM file integrity to H/W –Application-aware targeting of IPS policies (agentless recommendation)

23 Copyright 2011 Trend Micro Inc. vShield Endpoint Antivirus Web reputation Agentless 2 Security Virtual Machine Agentless VMsafe APIs 1 Security agent on individual VMs Log inspection 4 Agent-based Integrates with vCenter Trend Micro Deep Security Integrity monitoring vShield Endpoint 3 Agentless Deep Security Integration with VMware APIs Integrates with Intel TPM/TXT Integrates with vCloud Intrusion prevention Firewall 5 years of collaboration and joint product innovation First and only agentless security platform First and only security that extends from datacenter to cloud Hypervisor Integrity Monitoring

24 Copyright 2011 Trend Micro Inc. Deep Security 9 – Key Features 2. Extending Datacenter Security to Hybrid Cloud Trend Micro Confidential-NDA Required AWS and vCloud API integration –Single management pane-of-glass between VM’s in internal VMware datacenters, VPC’s, and public clouds Hierarchical policy management –Inheritance enables customized policies for different VM’s or datacenters, while central IT can mandate compliant baseline settings

25 Copyright 2011 Trend Micro Inc. Deep Security 9 – Key Features 3. Agile Security Management for the Cloud Trend Micro Confidential-NDA Required Extending to cloud scale Multi-tenant Deep Security Manager architected for key attributes of cloud computing*: Resource-pooling – independent tenant policies/data for shared, multi-tenant clouds Elasticity - Automated deployment of components to cloud scale Self-service – Policies can be delegated by cloud admin to tenants through self- service GUI Broad network access – Web-based console built on RESTful APIs for extensibility and integration with broader cloud management frameworks Same architecture can be deployed as security-as-a-service by IaaS public cloud providers, or within enterprise ITaaS for private clouds *e.g. NIST definition of Cloud Computing

26 Copyright 2011 Trend Micro Inc. Patient Medical Records Credit Card Payment Information Sensitive Research ResultsSocial Security Numbers Encryption with Policy-based Key Management Data is unreadable to unauthorized users Policy-based key management controls and automates key delivery Server validation authenticates servers requesting keys SecureCloud Data Protection in the Cloud System, application and data security in the cloud Modular protection for servers and applications Self-Defending VM Security in the Cloud Agent on VM allows travel between cloud solutions One management portal for all modules Context Aware

27 Copyright 2011 Trend Micro Inc. 6/5/2016 27 Deep Security 9 Exec Summary Deep Security: A Server Security Platform Market Trends What’s New in Deep Security 9 Why You Need Deep Security

28 Copyright 2011 Trend Micro Inc. Large Enterprise Case Study Classification 6/5/2016 Company Case Study American multi-national insurance company. A global 2000 company offering a wide range of insurance services. (including CDS insurance) Product Deep Security anti-malware, firewall, IDS/IPS and integrity monitoring Deployment Employee: 96,000+ Virtualization Rate: 100% at the new datacentre Server – 2,000+ and growing Key Buying Drivers Key Customer Benefits Building next gen datacenter on top of vSphere 5.0 with the goal of maximizing server density leveraging the latest and greatest security technology from Trend Micro and VMware Saw Trend as the only solution in the market that offers agent-less protection for the new datacentre. Phase 1 will be AV, firewall and IDS/IPS while second phase will focus on FIM deployment

29 Copyright 2011 Trend Micro Inc. vCloud Provider (XSP) Case Study Case Study Company Multiple vCloud-based Service Providers Product Deep Security for public cloud SecureCloud Deployment Virtualization Rate: 100% (Hosting) Capacity to hundreds of thousands of VM’s Key Buying Drivers Key Customer Benefits Security-as-service for IaaS offerings based on vCloud/vSphere Automation, elasticity, agility for dynamic cloud environments Multi-tenancy and self-service On-demand protection and compliance provides assurance to enterprise tenants Lowest TCO for cloud-scale

30 Copyright 2011 Trend Micro Inc. Trend Ready Program for Cloud Service Providers A technology partnership initiative aimed at facilitating enterprise adoption of public and hybrid IaaS cloud computing by reducing security adoption barriers –Provides end user education on cloud security and governance risks; describes methods to mitigate them –Delivers cloud security tools relevant to reducing cloud risk Deep Security and SecureCloud offer integrated application, server and data threat mitigation –Verifies through testing that Trend Micro security products are interoperable and effective in partner clouds –Directs enterprises towards “Trend Ready” CSPs for rapid and secure cloud deployment Value: –End user: gain additional knowledge about cloud risk factors; ability to safely access efficiencies and economics offered by public IaaS –CSP: offer additional security components that help increase user base, add revenue and differentiate cloud service from peer CSPs

31 Copyright 2011 Trend Micro Inc. Virtual Cloud Physical Deep Security Key Solution Differentiators Comprehensive protection for systems, applications and data Greater operational efficiency Superior platform support Tighter integration with eco-system  Firewall  IDS / IPS  Web application protection  Antimalware  Web Threat Protection  Integrity monitoring (including hypervisor)  Log inspection  Integrated security platform  Single pane of glass across datacenter and clouds  Agentless architecture  Task automation with recommendation scans, security profiles, trusted sources, etc.  Full functionality across more PVC platforms  Quick support for current versions  Hypervisor and cloud platforms  Enterprise directories, SIEM and other apps

32 Copyright 2011 Trend Micro Inc. Deep Security Summary of highlights A fully integrated server security platform Only solution to offer specialized protection for physical virtual and cloud First and only agentless security platform (anti-malware, web reputation, firewall, intrusion prevention, VM & hypervisor integrity monitoring) for VMware environment First and only datacenter security solution that extends to public/hybrid cloud Only solution in its category to be certified EAL 4+ All Others 77.1% Trend Micro 22.9% Source: Worldwide Endpoint Security 2010-2014 Forecast and 2009 Vendor Shares, IDC Trend Micro 13% All Others Combined 87% Trend Micro

33 Copyright 2011 Trend Micro Inc. Thank you!

34 Copyright 2011 Trend Micro Inc. Deep Security Deployment Services RemoteOnsite Key Features: -Provides onsite staff augmentation to deliver a complete Deep Security installation - Design and deployment development - Structured, staged deployment process - Initial assessment base-lining and fine-tuning - In-depth transfer of knowledge 4 modules (Super Bundle); up to 25 endpoints 7 WebEx sessions, up to 4 hrs ea. Up to 9 endpoints or 1 Host 10 -100 endpoints or up to 5 hosts 101 to 1000 endpoints or 6-20 Hosts 1,001+ endpoints or 20 Hosts Key Features: Provides guided walk through to get your deployment started; including: - Discuss deployment architecture and deploy one Deep Security module - Configure and demo Deep Security Manager - Guided GUI walk through and best practices discussion - Deploy 2 – 3 agents to demonstrate deployment Custom Scoped Deployment Projects 1 module; up to 25 endpoints 3 WebEx sessions, up to 4 hrs ea. Options: Deployment Services get your Deep Security project off the ground and empowers your team with greater advanced server and virtualization security knowledge.

35 Copyright 2011 Trend Micro Inc. Deep Security Project Consulting Services Build Services Design and Deployment Services help expedite a successful Deep Security implementation Solution Upgrade Services provide smooth Deep Security upgrades to leverage the latest innovations Manage Services Best Practices Implementation brings your solution to industry best practices levels Solution Optimization and Tuning Services tailors Deep Security to meet your organization’s specific security strategy Deep Security Services provide the piece of mind to know that you are protected as your environment changes and as you grow with your Deep Security platform. Assessment Services Data Center Security Assessment analyzes the security of your virtualized environments

36 Copyright 2011 Trend Micro Inc. Trend Micro: VMware #1 Security Partner and 2011 Technology Alliance Partner of the Year Improves Security by providing the most secure virtualization infrastructure, with APIs, and certification programs Improves Virtualization by providing security solutions architected to fully exploit the VMware platform 2011 2010 2009 2008 Feb: Join VMsafe program RSA: Trend Micro announces Coordinated approach & Virtual pricing And shows Vmsafe demo VMworld: Trend Micro virtsec customer May: Trend acquires Third Brigade RSA: Trend Micro announces virtual appliance July: CPVM GA Nov: Deep Security 7 with virtual appliance Q4: Joined EPSEC vShield Program Dec: Deep Security 7.5 w/ Agentless AntiVirus 2010: >100 customers >$1M revenue Q1: VMware buys Deep Security for Internal VDI Use RSA: Other vendors “announce” Agentless RSA: Trend Micro Demos Agentless Sale of DS 7.5 Before GA VMworld: Announce Deep Security 7.5 Vmworld: Announce Deep Security 8 w/ Agentless FIM

37 Copyright 2011 Trend Micro Inc. Securing workloads: physical, private and public cloud Corporate Network Cloud Providers Web Mail Simultaeously manage physical, virtual, cloud Enforce consistent security policy Asset visibility across networks into the cloud

38 Copyright 2011 Trend Micro Inc. Configure delegation for tenant self-service Trend Micro Confidential-NDA Required

39 Copyright 2011 Trend Micro Inc. Administration as tenant or cloud provider Trend Micro Confidential-NDA Required Administer as tenant (T1, T2) or cloud provider (T0)

40 Copyright 2011 Trend Micro Inc.  Scanning de-duplication for increases scan performance and resource efficiency  vCloud Director & Amazon Web Services integration automatically secures public/hybrid clouds  Multi-tenancy support enables providers to offer secure clouds Prevents Data Breach & Business Disruptions EnablesCost-effectiveCompliance Maximizes Virtualization and Cloud ROI Supports Operational Cost Reductions Deep Security: Overall benefits 40  Provides layered defense against advanced attacks  Shields against known & unknown vulnerabilities  Monitors integrity of VMware hypervisor  Web reputation prevents malicious website access  Supports PCI DSS 2.0, NIST, HIPAA & other regulations  Detailed reports document prevented attacks & compliance status  Integrated security managed by single pane of glass  Supports task automation with recommendation scans, trusted sources and event whitelisting  Virtual patching reduces need for emergency patching enables prioritization of secure coding efforts NEW  Agentless security platform increases resource efficiency & VM density with zero guest footprint


Download ppt "Copyright 2011 Trend Micro Inc. Deep Security 9 A Server Security Platform for Physical, Virtual, Cloud Available Aug 30, 2011 Presenter Name Presenter."

Similar presentations


Ads by Google