Jon Peppler, Menlo Security Channels

Slides:



Advertisements
Similar presentations
Next Generation Endpoint Security Jason Brown Enterprise Solution Architect McAfee May 23, 2013.
Advertisements

7 Effective Habits when using the Internet Philip O’Kane 1.
Security for Today’s Threat Landscape Kat Pelak 1.
Safe IT – Protect your computer and Family from unwanted programs viruses and websites.
 Malicious or unsolicited mail sent to a mailbox without the option to unsubscribe  Often used as a catch-all of any undesired or questionable mail.
Norman SecureTide Powerful cloud solution to stop spam and threats before it reaches your network.
Norman SecureSurf Protect your users when surfing the Internet.
First Community Bank Prevx Safe Online Rollout & Best Practice Presentation.
UNDERSTANDING THE RISKS & CHALLENGES OF Cyber Security DAVID NIMMO InDepth IT Solutions DAVID HIGGINS WatchGuard NEIL PARKER BridgePoint Group A BridgePoint.
Symantec Targeted Attack Protection 1 Stopping Tomorrow’s Targeted Attacks Today iPuzzlebiz
GSHRM Conference Cyber Security Education Shri Cockroft, CISO Piedmont Healthcare, Inc. September 21, 2015.
Drew Reinders | GSEC Principal Solutions Engineer Defending Your Castle.
Yair Grindlinger, CEO and Co-Founder Do you know who your employees are sharing their credentials with? Do they?
November 19, 2008 CSC 682 Use of Virtualization to Thwart Malware Written by: Ryan Lehan Presented by: Ryan Lehan Directed By: Ryan Lehan Produced By:
Free, online, technical courses Take a free online course. Microsoft Virtual Academy.
Strong Security for Your Weak Link: Implementing People-Centric Security Jennifer Cheng, Director of Product Marketing.
Sky Advanced Threat Prevention
©2015 HEAT Software. All rights reserved. Proprietary & Confidential. Ransomware: How to Avoid Extortion Matthew Walker – VP Northern Europe.
BUFFERZONE Advanced Endpoint Security Data Connectors-Charlotte January 2016 Company Confidential.
1 #UPAugusta Today’s Topics What are Deadly IT Sins? Know them. Fear them. Fix them. #UPAugusta201 6.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Basic Security Networking for Home and Small Businesses – Chapter 8.
©2016 Check Point Software Technologies Ltd. 1 Latest threats…. Rolando Panez | Security Engineer RANSOMWARE.
Vulnerabilities in Operating Systems Michael Gaydeski COSC December 2008.
©2015 Check Point Software Technologies Ltd. 1 [Restricted] ONLY for designated groups and individuals CHECK POINT MOBILE THREAT PREVENTION.
Web security | data security | security © 2010 Websense, Inc. All rights reserved. Strategy for Defense Against Web-based Advanced Persistent Threats.
Protecting Against Cyber Attacks PLEASE TAKE A MINUTE TO LOOK AT THIS IMPORTANT MESSAGE. THIS IS HAPPENING HERE AND NOW! LET US SAVE YOU AND YOUR INFORMATION.
Taking on Tomorrow's Challenges Today Taking on Tomorrow's Challenges Today Almost every organisation has been attacked …. But most don’t know about it!
Which is better Avast Free Edition or Avast Pro Version?
Understanding Cyber Attacks: Technical Aspects of Cyber Kill Chain
2017 Security Predictions from FortiGuard Labs
Advanced Endpoint Security Data Connectors-Charlotte January 2016
Sophos Intercept X Matt Cooke – Senior Product Marketing Manager.
IT Security Awareness Day October 19, 2016
Your Partner for Superior Cybersecurity
BUILD SECURE PRODUCTS AND SERVICES
Managing Windows Security
Exchange Online Advanced Threat Protection
Your security risk is higher than ever.
TMG Client Protection 6NPS – Session 7.
Cybersecurity - What’s Next? June 2017
MALWAREBYTES ANTIVIRUS SUPPORT
The Game has Changed… Ready or Not! Andrew Willetts Technologies, Inc.
Real-time protection for web sites and web apps against ATTACKS
Exchange Online Advanced Threat Protection
Prevent Costly Data Leaks from Microsoft Office 365
Cybersecurity Awareness
Call AVG Antivirus Support | Fix Your PC
 Security is a must today. If your device is not secure with updated antivirus then it is surely vulnerable to the attacks of dangerous viruses, spyware.
Risk of the Internet At Home
Cybersecurity Strategy
Secure Browsing Because malware usually doesn’t identify itself.
Strong Security for Your Weak Link:
AKAMAI INTELLIGENT PLATFORM™
Riding Someone Else’s Wave with CSRF
David J. Carter, CISO Commonwealth Office of Technology
Real World Advanced Threat Protection
The Next Generation Cyber Security in the 4th Industrial Revolution
Symantec Web Isolation Secure Access to Uncategorized and Risky Sites Protect Your Most Privileged Users Prevent Phishing and Ransomware Attacks John Moore.
Information Security Awareness
Chapter 4: Protecting the Organization
Implementing Client Security on Windows 2000 and Windows XP Level 150
(With Hybrid Network Support)
Cybersecurity and Cyberhygiene
Introduction to Symantec Security Service
Securing web applications Externally
Threat Landscape Update
INTERNET SECURITY.
Cybersecurity Simplified: Phishing
Defencebyte THE PERFECT SECURITY FOR YOUR COMPUTER.
Presentation transcript:

Jon Peppler, Menlo Security Channels Menlo Securit Isolation Platform Isolation: The Internet and Email are Evil and The Alerts Have Made Us Numb Jon Peppler, Menlo Security Channels

The Risks Facing Your Enterprise Phishing Malware 46% of cyberattacks and resulting data breaches started with a spear phishing email of the Top 1 Million websites contain risky content or connect to 3rd party services Ransomware Credential Theft Data Breaches 93% Of the 1 million sites, 355,804 were either running vulnerable software or accessing background domains running vulnerable software; 166,853 fell into known-bad categories, while 31,938 experienced a recent security incident. 63% 89% of phishing emails delivered ransomware (Q4 2016) of data breaches used weak, default or stolen passwords of data breaches were motivated financially or by espionage © 2017 Menlo Security, Inc. Sources: Verizon; Menlo Security; PhishMe

Reactive, layered defenses stop Anti-Spam Sandboxing Access Security Next Generation Firewall Site Categorization Anti-Phishing Content Analysis Anti-Fraud DNS Security Web Application Firewall Next Generation Antivirus DDoS Prevention Reactive, layered defenses stop of threats, generate thousands of alerts daily

And….. still gets through. Anti-Spam Sandboxing Access Security Next Generation Firewall Site Categorization Anti-Phishing Content Analysis Anti-Fraud DNS Security Web Application Firewall Next Generation Antivirus DDoS Prevention And….. still gets through.

Today’s Advanced Protection Can't Block Malware in Active Content Anti-Spam Sandboxing Access Security Next Generation Firewall Site Categorization Anti-Phishing Content Analysis Anti-Fraud DNS Security Web Application Firewall Next Generation Antivirus DDoS Prevention BEACONS ADS TRACKERS ANALYTICS 3RD PARTY AFFILIATES CDNs

Phishing sites leverage popular hosting services Attackers Use Trusted Sites for Phishing Anti-Spam Sandboxing Access Security Next Generation Firewall Site Categorization Anti-Phishing Content Analysis Anti-Fraud DNS Security Web Application Firewall Next Generation Antivirus DDoS Prevention Business and Economy 11679 Phishing sites leverage popular hosting services

Malicious sites can be registered in trusted category Site Categories Can and Do Change Category over 90 Day Period Anti-Spam Sandboxing Access Security Next Generation Firewall Site Categorization Anti-Phishing Content Analysis Anti-Fraud DNS Security Web Application Firewall Next Generation Antivirus DDoS Prevention News and Media Malware Sites 9/26 10/01 10/06 10/11 10/16 10/21 Malicious sites can be registered in trusted category

My Browser Downloaded What?

User experience preserved, transparent technology.

Menlo Security Isolation Platform Policy Configuration & Reporting ACR ACR PHISHING ISOLATION WEB ISOLATION DOCUMENT ISOLATION Integration Menlo Security Isolation Platform Security Infrastructure Global Enterprise Cloud

The Menlo Approach cloud

A Seamless, Preserved Experience

Isolation Engine & ACR web Menlo Security Isolation Platform INFECTED WEBSITES Menlo Security Isolation Platform WEAPONIZED DOCS FETCH EXECUTE FETCH EXECUTE MALICIOUS EMAIL Dispose after every session PHISHING Corporate and Personal Devices

Web Isolation Menlo Security Isolation Platform web <body> <script> DOM Tree <body> DOM Tree Rendered Output (Flash) <video> MP4 ADAPTIVE CLIENTLESS RENDERING HTTP REQUESTS Rendered Output news.com MP4 UNSAFE HTML, JAVASCRIPT AND FLASH Isolated Browser RENDERING UPDATES, PROPRIETARY ENCODING Endpoint Browser

Menlo Security Isolation Platform Phishing Isolation web INFECTED WEBSITES WEAPONIZED DOCUMENTS 1 Eliminates drive-by exploits by isolating all email links Menlo Security Isolation Platform FETCH EXECUTE FETCH EXECUTE MS EXCHANGE web PHISHING MALICIOIUS EMAIL OFFICE 365 User 2 By opening all email links in safe isolation sessions, MSIP protects every user against targeted spear-phishing and drive-by exploits, thus eliminating “patient-zero” infections 3 Enables teachable moments

Document Isolation Menlo Security Isolation Platform Web Docs & Email Attachments Native User Experience web RENDERING INFO ONLY, 100% MALWARE FREE Documents rendered in Disposable Virtual Containers ADAPTIVE CLIENTLESS RENDERING (ACR) Documents converted into HTML5 with no active content Optional download of safe (view-only) or original document Any Device Any OS Any browser

The Menlo Approach cloud Adaptive Clientless Rendering

Summary Safety through Isolation 100% safety via isolation Seamless end-user experience Cloud simplicity and scale