The Next Generation Cyber Security in the 4th Industrial Revolution

Slides:



Advertisements
Similar presentations
Nathan Labadie Systems Engineer, US-Central FireEye
Advertisements

Palo Alto Networks Jay Flanyak Channel Business Manager
System Center 2012 R2 Overview
Next Generation Endpoint Security Jason Brown Enterprise Solution Architect McAfee May 23, 2013.
Copyright (c) 2012, FireEye, Inc. All rights reserved. | CONFIDENTIAL 1 FireEye Overview John Bolger Manager Channels, US-Central FireEye.
11 Zero Trust Networking PALO ALTO NETWORKS Zero Trust Networking April 2015 | ©2014, Palo Alto Networks. Confidential and Proprietary.1 Greg Kreiling.
The Microsoft Cloud Azure Platform This presentation incorporates some content from Microsoft.
Windows Defender Next Generation Anti-malware
IBM Security Network Protection (XGS)
© 2012 IBM Corporation IBM Security Systems 1 © 2014 IBM Corporation IBM Security Network Protection (XGS) Advanced Threat Protection Integration Framework.
MobileFirst Protect 1. MobileFirst Protect (MaaS360) 2 Mobile Device Management Enable and Manage Apple iOS smartphones, and tablets with Apple DEP Gain.
How to protect your Virtual Datacenter Michiel van den Bos.
Staying Ahead of the Curve in Cyber Security Bill Chang CEO, SingTel Group Enterprise.
© 2014 VMware Inc. All rights reserved. Palo Alto Networks VM-Series for VMware vCloud ® Air TM Next-Generation Security for Hybrid Clouds Palo Alto Networks.
CIO Perspectives on Security Fabrício Brasileiro Regional Sales Manager.
Windows Azure Virtual Machines Anton Boyko. A Continuous Offering From Private to Public Cloud.
Sky Advanced Threat Prevention
ARAMA TECH D A T A P R O T E C T I O N P R O F E S S I O N A L S VISION & STRATEGY.
#SPSMX I want to use SharePoint in the Cloud Should I use Office 365 or Azure? Luis Du Solier SharePoint Premier Field Engineer Microsoft.
Hello Cloud… Mike Benkovich
Rapid Detection & Incident Response What, Why and How March 2016 Ft Gordon.
©2015 Check Point Software Technologies Ltd. 1 [Restricted] ONLY for designated groups and individuals CHECK POINT MOBILE THREAT PREVENTION.
Managing End Point Security Starts at the Perimeter DIR ISF April 14&15, 2016 Randy Guin, CISSP, CGEIT.
Enterprise’ Ever-Evolving Challenge & Constraints Dealing with BYOD Challenges Enable Compliance to Regulations Stay Current with New Consumption Models.
Chapter 11 – Cloud Application Development. Contents Motivation. Connecting clients to instances through firewalls. Cloud Computing: Theory and Practice.
Introducing Dell SonicWALL Capture Advanced Threat Protection Service
Palo Alto Networks - Next Generation Security Platform
Blue Coat Cloud Continuum
©2014 Check Point Software Technologies Ltd Security Report “Critical Security Trends and What You Need to Know Today” Nick Hampson Security Engineering.
Clouding with Microsoft Azure
Understanding and breaking the cyber kill chain
Security fundamentals
2017 Security Predictions from FortiGuard Labs
Advanced Endpoint Security Data Connectors-Charlotte January 2016
OIT Security Operations
CompTIA Security+ Study Guide (SY0-401)
Chapter 6: Securing the Cloud
Exchange Online Advanced Threat Protection
Cloud App Security vs. O365 Advanced Security Management
Synchronized Security
Barracuda Web Security Flex
Today’s cyber security landscape
Cloud Security– an overview Keke Chen
Barracuda Networks Creates Next-Generation Security Solutions That Enable Customers to Accelerate Their Adoption of Microsoft Azure MICROSOFT AZURE APP.
Journey to Microsoft Secure Cloud
6/10/2018 5:07 PM THR2218 Deploying Windows Defender AV and more with Intune and Configuration Manager Amitai Senior Program Manager,
Contain and Isolate Ransomware with Citrix and Microsoft
Rules of Thumb to Mathematical Rule- A Cyber Security Journey
Security managed from the cloud.
Complete Cloud Security
Jon Peppler, Menlo Security Channels
Threat Ready: The Benefits of Segmentation
Virtualization & Security real solutions
Exchange Online Advanced Threat Protection
CompTIA Security+ Study Guide (SY0-401)
Prevent Costly Data Leaks from Microsoft Office 365
Capitalize on modern technology
Firewalls at UNM 11/8/2018 Chad VanPelt Sean Taylor.
Company Overview & Strategy
UNM Enterprise Firewall
Secure Browsing Because malware usually doesn’t identify itself.
Healthcare Cloud Security Stack for Microsoft Azure
11/17/2018 9:32 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Software-Defined Secure Networks in Action
Panda Adaptive Defense Platform and Services
12/8/ :07 AM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Secure once, run anywhere Simplify your security with Sophos
Healthcare Cloud Security Stack for Microsoft Azure
Introduction to the 3rd Gen Fortinet Security Fabric
Microsoft Virtual Academy
Presentation transcript:

The Next Generation Cyber Security in the 4th Industrial Revolution Alvin Tan Regional Head

World of Cybersecurity Today’s Problem World of Cybersecurity World of Technology (IT, OT and IoT) = The world of technology and the world of the security designed to protect technology are moving in opposite directions

6 Major Trends World of Technology Simpler and Easier More Convenient Fewer People World of Technology Natively Integrated More Automated Designed to Prevent

6 Major Trends World of Cybersecurity World of Technology More Difficult More Complicated More People Simpler and Easier 6 Major Trends More Convenient World of Cybersecurity Fewer People World of Technology Isolated Mostly Manual Reactive Response Natively Integrated More Automated Designed to Prevent

“U-Turn” 6 Major Trends More Difficult Simpler and Easier More Complicated More People Simpler and Easier 6 Major Trends More Convenient Fewer People “U-Turn” Isolated Mostly Manual Reactive Response Natively Integrated More Automated Designed to Prevent

Preventing Successful Attacks COMPLETE VISIBILITY REDUCE ATTACK SURFACE PREVENT KNOWN THREATS PREVENT NEW THREATS CONSISTENT ACROSS ALL Business Locations SaaS MOBILE USERS Public Cloud IoT Headquarters Branch Offices Data Center/ Private Cloud © 2018 Palo Alto Networks Inc. Confidential

We need a different approach to Network Defence Single Pass Parallel Processing (SP3™) Enterprise network Internet DNS detection for outbound DNS APT detection for port 25 APTs APT detection for port 80 APTs

We need a different approach to Endpoint Defence ANTIVIRUS HOST FW HOST IPS HOST APT APPLICATION CONTROL EDR Multi-method prevention rather than multi-agent on the endpoint Malware Exploit EXECUTION RESTRICTIONS KNOWN MALWARE MACHINE LEARNING LOCAL ANALYSIS SANDBOX DYNAMIC ANALYSIS RECONNAISSANCE MEMORY CORRUPTION CODE EXECUTION ESCALATION

Bringing both approaches to the Cloud Cloud Application WEB Object Storage Caching Database IaaS PaaS Web Server APP App Server INLINE Protect and Segment Cloud Workloads HOST Secure OS & App Within Workloads On-Premise API Continuous Security & Compliance API

JAVA, EXE, DLL, ZIP, PDF, DOC, FLASH, APK, DMG, PKG, MACH-O Leveraging the Cloud DYNAMIC ANALYSIS MACHINE LEARNING STATIC ANALYSIS BARE METAL WINDOWS EXECUTABLES MALWARE SIGNATURES EVERY 24 HOURS JAVA, EXE, DLL, ZIP, PDF, DOC, FLASH, APK, DMG, PKG, MACH-O FIREWALLS

JAVA, EXE, DLL, ZIP, PDF, DOC, FLASH, APK, DMG, PKG, MACH-O Leveraging the Cloud DYNAMIC ANALYSIS MACHINE LEARNING STATIC ANALYSIS BARE METAL WINDOWS EXECUTABLES MALWARE SIGNATURES MALWARE, URL’S, DNS, C&C 1,000/DAY 230,000 / DAY EVERY 24 HOURS 5 MINUTES JAVA, EXE, DLL, ZIP, PDF, DOC, FLASH, APK, DMG, PKG, MACH-O FIREWALLS

Getting Consistent Security Everywhere DYNAMIC ANALYSIS MACHINE LEARNING STATIC ANALYSIS BARE METAL WINDOWS EXECUTABLES MALWARE, URL’S, DNS, C&C 1,000/DAY 230,000 / DAY EVERY 24 HOURS 5 MINUTES JAVA, EXE, DLL, ZIP, PDF, DOC, FLASH, APK, DMG, PKG, MACH-O SaaS MOBILE USERS Public Cloud IoT Headquarters Branch Offices Data Center/ Private Cloud

Indicators of Compromise vs Indicators of Attack IP Address Attack MD5 Hash URL

Mapping a Campaign - Operation Lotus Blossom Separate, but overlapping infrastructure Each targeted nation largely has its own C2 servers Connected by email addresses used to register domains

DISRUPTING THE CONSUMPTION MODEL THREAT PREVENTION URL FILTERING THREAT INTEL CLOUD SANDBOX THREAT HUNTING API & Application Framework THREAT SYNDICATION AND TRANSLATION BEHAVIORAL ANALYTICS IN-HOUSE APP AUTOMATED THREAT PREVENTION SERVICES DATA FROM LOGS & TELEMETRY 3rd PARTY APP 3rd PARTY APP SaaS MOBILE USERS Public Cloud IoT Headquarters Branch Offices Data Center/ Private Cloud

atan@paloaltonetworks.com