Real-time protection for web sites and web apps against ATTACKS

Slides:



Advertisements
Similar presentations
Network Systems Sales LLC
Advertisements

Introducing WatchGuard Dimension. Oceans of Log Data The 3 Dimensions of Big Data Volume –“Log Everything - Storage is Cheap” –Becomes too much data –
Cisco Confidential 1 © 2010 Cisco and/or its affiliates. All rights reserved. Next Generation Monitoring in Cisco Security Cloud Leon De Jager and Nitin.
©2012 Check Point Software Technologies Ltd. [PROTECTED] — All rights reserved. Check Point DDoS Protector June 2012.
©2014 Bit9. All Rights Reserved Building a Continuous Response Architecture.
© 2015 Cisco and/or its affiliates. All rights reserved. 1 The Importance of Threat-Centric Security William Young Security Solutions Architect It’s Our.
The Way to Protect The Smartest Way to Protect Websites and Web Apps from Attacks.
Unified Logs and Reporting for Hybrid Centralized Management
SECURE CLOUD-READY DATA CENTERS AppSecure development IDC IT Security conference – 2011 Budapest.
MIGRATION FROM SCREENOS TO JUNOS based firewall
Department Of Computer Engineering
©2003–2008 Check Point Software Technologies Ltd. All rights reserved. CheckPoint new security architecture and R70 highlights.
Protecting Mainframe and Distributed Corporate Data from FTP Attacks: Introducing FTP/Security Suite Alessandro Braccia, DBA Sistemi.
AIS, Passwords Should not be shared Should be changed by user Should be changed frequently and upon compromise (suspected unauthorized disclosure)
Imperva Total Application Security Idan Soen, CISSP Security Engineer SecureSphere – The First Dynamic Profiling Firewall Idan Soen, CISSP Security Engineer.
Dell Connected Security Solutions Simplify & unify.
©2014 Bit9. All Rights Reserved Endpoint Threat Prevention Charles Roussey | Sr. Sales Engineer Detection and Response in Seconds.
Web Application Firewall (WAF) RSA ® Conference 2013.
© 2013 Cisco and/or its affiliates. All rights reserved. This document is Cisco Confidential. For Channel Partners only. Do not distribute. C
1 © 2001, Cisco Systems, Inc. All rights reserved. Cisco Info Center for Security Monitoring.
Alert Logic Provides a Fully Managed Security and Compliance Solution Based in the Cloud, Powered by the Robust Microsoft Azure Platform MICROSOFT AZURE.
Network security Product Group 2 McAfee Network Security Platform.
Yair Grindlinger, CEO and Co-Founder Do you know who your employees are sharing their credentials with? Do they?
New Techniques in Application Intrusion Detection Al Huizenga, Mykonos Product Manager May 2010.
© Copyright 2013 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. State of Network Security.
MANAGED SECURITY TESTING PROACTIVELY MANAGING VULNERABILITIES.
Computer Security By Duncan Hall.
BUFFERZONE Advanced Endpoint Security Data Connectors-Charlotte January 2016 Company Confidential.
Bring Your Own Security (BYOS™): Deploy Applications in a Manageable Java Container with Waratek Locker on Microsoft Azure MICROSOFT AZURE ISV PROFILE:
DenyAll Delivering Next-Generation Application Security to the Microsoft Azure Platform to Secure Cloud-Based and Hybrid Application Deployments MICROSOFT.
Microsoft NDA Material Adwait Joshi Sr. Technical Product Manager Microsoft Corporation.
An Introduction to Deception Based Technology Asif Yaqub Nick Palmer February 5, 2016.
Get Full Protection on Microsoft Azure with Symantec™ Endpoint Protection 12.1 MICROSOFT AZURE ISV PROFILE: SYMANTEC Symantec™ Endpoint Protection is an.
2017 Security Predictions from FortiGuard Labs
Advanced Endpoint Security Data Connectors-Charlotte January 2016
BUILD SECURE PRODUCTS AND SERVICES
Understanding DATA LOSS PREVENTION
Stop Cyber Threats With Adaptive Micro-Segmentation
Barracuda Web Security Flex
Web Application Protection Against Hackers and Vulnerabilities
Juniper Software-Defined Secure Network
HP ProCurve Alliance + Dr Carl Windsor CISSP Major Account Manager
The Game has Changed… Ready or Not! Andrew Willetts Technologies, Inc.
Vikas Uberoy -Channel Director ANZ
Hybrid Management and Security
Active Cyber Security, OnDemand
Juniper and IBM Delivering Value Together
Threat Management Gateway
Wenjing Lou Complex Networks and Security Research (CNSR) Lab
Jon Peppler, Menlo Security Channels
Myths About Web Application Security That You Need To Ignore.
5G Security Training
Healthcare Cloud Security Stack for Microsoft Azure
11/17/2018 9:32 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
AKAMAI INTELLIGENT PLATFORM™
Software-Defined Secure Networks in Action
Check Point Connectra NGX R60
Security Essentials for Small Businesses
Azure Cloud Solution Enables a More Powerful, Robust Multilayer Security for Client Web Assets “Microsoft Azure’s cloud technologies allow us to provide.
Securing the Threats of Tomorrow, Today.
CRITICAL INFRASTRUCTURE CYBERSECURITY
Panda Adaptive Defense Platform and Services
Chapter 4: Protecting the Organization
Healthcare Cloud Security Stack for Microsoft Azure
Healthcare Cloud Security Stack for Microsoft Azure
Healthcare Cloud Security Stack for Microsoft Azure
Defending high value targets in the cloud using IP Reputation
Healthcare Cloud Security Stack for Microsoft Azure
Healthcare Cloud Security Stack for Microsoft Azure
Presentation transcript:

Real-time protection for web sites and web apps against ATTACKS Uwe Nelkel Security Sales Lead EMEA Advanced Technologies Team Juniper Networks April 9th 2013

The Customer Problem 73% 53% 60% Of security professionals say current next-generation solutions don’t address the problem Companies hacked through web applications in past 24 months Of attacks were external, targeting the data center Signature and IP/reputation blocking are inadequate Web application security solutions not solving the problem Continued DDoS attacks at scale not being stopped No intelligence sharing Ongoing confusion around securing virtual infrastructure Sources: KRC Research and Juniper Mobile Threat Center

Agenda New DataCenter Security Junos WebApp Secure (formerly Mykonos) Junos Spotlight Secure Global Attacker Database Junos DDoS Secure Junos SRX Secure

Today’s Attackers Script Kiddie Scripts Library Attacks IP Scan Generic scripts and tools against one site. Scripts Library Attacks Script run against multiple sites seeking a specific vulnerability. IP Scan Targeted Scans Targets a specific site for any vulnerability. Targeted Scan Advanced Persistent Threat (APT) JAN JUNE DEC Sophisticated, targeted attack (APT). Low and slow to avoid detection. Human Hacker Script loaded onto a bot network to carry out attack. Botnet Advanced Persistent Threat (APT) JAN JUNE DEC Sophisticated, targeted attack (APT). Low and slow to avoid detection. Human Hacker

The Cost Of An Attack Theft Revenue Reputation Ponemon Institute| Average breach costs $214 per record stolen Sony Stolen Records | 100M Theft Revenue Reputation http://mashable.com/2011/05/22/psn-costs-infographic/ Sony Direct Costs | $171M 23 day network closure Lost customers Security improvements Sony Lawsuits| $1-2B

Traditional Web Security Systems The 5 Phases Of An Attack Traditional Web Security Systems Automate 4 Attack 3 Mainte-nance 5 Script 2 WebApp Secure http://mashable.com/2011/05/22/psn-costs-infographic/ Reconnaissance 1

The WebApp Secure Advantage Intrusion Deception Deception Points - detect threats without false positives. Detect Track individual devices Track Understand attacker’s capabilities and intent Profile Adaptive responses, including block, warn and deceive. Respond

Detection by Deception Tar Traps Query String Parameters Network Perimeter WebApp Secure Hidden Input Fields Client Firewall Database App Server Server Configuration

Track Software and Script Attacks Track Attackers At The Device Track IP Address Track Browser Attacks Persistent Token Capacity to persist in all browsers including various privacy control features. Track Software and Script Attacks Fingerprinting HTTP communications.

Every attacker assigned a name Smart Profile Of An Attacker Every attacker assigned a name Attacker threat level Incident history

Respond and Deceive  Warn attacker Block user Force CAPTCHA WebApp Secure Responses Human Hacker Botnet Targeted Scan IP Scan Scripts &Tools Exploits Warn attacker  Block user Force CAPTCHA Slow connection Simulate broken application Force log-out All responses are available for any type of threat. Highlighted responses are most appropriate for each type of threat.

Security Administration Real-time Web-based console Reporting Engine Integrates into SIEM tools

Unified Protection Across Platforms Deployment Models Connective Tissue Internal App Server Database WebApp Secure WebApp Secure Virtualized Cloud WebApp Secure

Spotlight Secure Attacker Database Juniper’s Spotlight Secure global attacker database is a one-of-a-kind, cloud-based security solution that identifies specific attackers and delivers that intelligence to Junos security products WebApp Secure DDoS Secure Spotlight Attacker Database WebApp Secure Spotlight Attacker Database DDoS Secure SRX Secure SRX Secure

Spotlight Secure Attacker Database Spotlight Attacker Database What it is Aggregates hacker profile information from global sources in a cloud-based database Distributes aggregated hacker profile information to global subscribers Why it’s different High accuracy zero day attacker detection and threat mitigation Only solution to offer device-level hacker profiling service Can block a single device/attacker WebApp Secure DDoS Secure Spotlight Attacker Database WebApp Secure DDoS Secure SRX Secure SRX Secure

Spotlight Secure Attacker Database Spotlight Attacker Database WebApp Secure DDoS Secure WebApp Secure What it is Continuously monitors web apps to stop hackers and botnets Collects forensic data on hacker device, location, and methods Continuously updates on-board hacker profile information Why it’s different Accurate threat mitigation with near-zero false positives Hacker profile sharing for global protection surface Flexible deployment (i.e., appliance, VM, AWS) Spotlight Attacker Database DDoS Secure SRX Secure SRX Secure

Spotlight Secure Attacker Database Spotlight Attacker Database WebApp Secure DDoS Secure WebApp Secure DDoS Secure What it is Large-scale DDoS attack mitigation Slow and low DDoS attack mitigation Zero-day protection via combination of behavioral and rules-based detection Why it’s different Broadest protection with deployment ease Industry leading performance – 40Gb throughput Ease of use through automated updating Flexible deployment (i.e., 1U appliance, VM) Spotlight Attacker Database SRX Secure SRX Secure

Spotlight Secure Attacker Database Spotlight Attacker Database WebApp Secure DDoS Secure WebApp Secure DDoS Secure SRX Secure What it is Provides network security services WebApp Secure communicates attacker information to SRX upon detection of attempted breach SRX uses WebApp Secure intelligence about ongoing attack to block offending IP(s) Why it’s different Only security provider to leverage hacker profile intelligence in network firewalling Provides large-scale web attack mitigation and web DDoS prevention Extends existing SRX capabilities with web DDoS mitigation Spotlight Attacker Database SRX Secure

THANK YOU! unelkel@juniper.net 19