Presentation is loading. Please wait.

Presentation is loading. Please wait.

Jon Peppler, Menlo Security Channels

Similar presentations


Presentation on theme: "Jon Peppler, Menlo Security Channels"— Presentation transcript:

1 Jon Peppler, Menlo Security Channels
Menlo Securit Isolation Platform Isolation: The Internet and are Evil and The Alerts Have Made Us Numb Jon Peppler, Menlo Security Channels

2 The Risks Facing Your Enterprise
Phishing Malware 46% of cyberattacks and resulting data breaches started with a spear phishing of the Top 1 Million websites contain risky content or connect to 3rd party services Ransomware Credential Theft Data Breaches 93% Of the 1 million sites, 355,804 were either running vulnerable software or accessing background domains running vulnerable software; 166,853 fell into known-bad categories, while 31,938 experienced a recent security incident. 63% 89% of phishing s delivered ransomware (Q4 2016) of data breaches used weak, default or stolen passwords of data breaches were motivated financially or by espionage © 2017 Menlo Security, Inc. Sources: Verizon; Menlo Security; PhishMe

3 Reactive, layered defenses stop
Anti-Spam Sandboxing Access Security Next Generation Firewall Site Categorization Anti-Phishing Content Analysis Anti-Fraud DNS Security Web Application Firewall Next Generation Antivirus DDoS Prevention Reactive, layered defenses stop of threats, generate thousands of alerts daily

4 And….. still gets through. Anti-Spam Sandboxing Access Security
Next Generation Firewall Site Categorization Anti-Phishing Content Analysis Anti-Fraud DNS Security Web Application Firewall Next Generation Antivirus DDoS Prevention And….. still gets through.

5 Today’s Advanced Protection Can't Block Malware in Active Content
Anti-Spam Sandboxing Access Security Next Generation Firewall Site Categorization Anti-Phishing Content Analysis Anti-Fraud DNS Security Web Application Firewall Next Generation Antivirus DDoS Prevention BEACONS ADS TRACKERS ANALYTICS 3RD PARTY AFFILIATES CDNs

6 Phishing sites leverage popular hosting services
Attackers Use Trusted Sites for Phishing Anti-Spam Sandboxing Access Security Next Generation Firewall Site Categorization Anti-Phishing Content Analysis Anti-Fraud DNS Security Web Application Firewall Next Generation Antivirus DDoS Prevention Business and Economy 11679 Phishing sites leverage popular hosting services

7 Malicious sites can be registered in trusted category
Site Categories Can and Do Change Category over 90 Day Period Anti-Spam Sandboxing Access Security Next Generation Firewall Site Categorization Anti-Phishing Content Analysis Anti-Fraud DNS Security Web Application Firewall Next Generation Antivirus DDoS Prevention News and Media Malware Sites 9/26 10/01 10/06 10/11 10/16 10/21 Malicious sites can be registered in trusted category

8 My Browser Downloaded What?

9 User experience preserved, transparent technology.

10 Menlo Security Isolation Platform
Policy Configuration & Reporting ACR ACR PHISHING ISOLATION WEB ISOLATION DOCUMENT ISOLATION Integration Menlo Security Isolation Platform Security Infrastructure Global Enterprise Cloud

11 The Menlo Approach cloud

12 A Seamless, Preserved Experience

13 Isolation Engine & ACR web Menlo Security Isolation Platform
INFECTED WEBSITES Menlo Security Isolation Platform WEAPONIZED DOCS FETCH EXECUTE FETCH EXECUTE MALICIOUS Dispose after every session PHISHING Corporate and Personal Devices

14 Web Isolation Menlo Security Isolation Platform web
<body> <script> DOM Tree <body> DOM Tree Rendered Output (Flash) <video> MP4 ADAPTIVE CLIENTLESS RENDERING HTTP REQUESTS Rendered Output news.com MP4 UNSAFE HTML, JAVASCRIPT AND FLASH Isolated Browser RENDERING UPDATES, PROPRIETARY ENCODING Endpoint Browser

15 Menlo Security Isolation Platform
Phishing Isolation web INFECTED WEBSITES WEAPONIZED DOCUMENTS 1 Eliminates drive-by exploits by isolating all links Menlo Security Isolation Platform FETCH EXECUTE FETCH EXECUTE MS EXCHANGE web PHISHING MALICIOIUS OFFICE 365 User 2 By opening all links in safe isolation sessions, MSIP protects every user against targeted spear-phishing and drive-by exploits, thus eliminating “patient-zero” infections 3 Enables teachable moments

16 Document Isolation Menlo Security Isolation Platform
Web Docs & Attachments Native User Experience web RENDERING INFO ONLY, 100% MALWARE FREE Documents rendered in Disposable Virtual Containers ADAPTIVE CLIENTLESS RENDERING (ACR) Documents converted into HTML5 with no active content Optional download of safe (view-only) or original document Any Device Any OS Any browser

17 The Menlo Approach cloud Adaptive Clientless Rendering

18 Summary Safety through Isolation 100% safety via isolation
Seamless end-user experience Cloud simplicity and scale 

19


Download ppt "Jon Peppler, Menlo Security Channels"

Similar presentations


Ads by Google