SlideShare uma empresa Scribd logo
1 de 56
Agenda:
                     Secure Your
  Rob Tanner
                      Virtualized
   Deep Security
                     Environment
  Jay Kammerer          Protection from
   Deep Discovery
                     Advanced Persistent
  Jamie Haggett         Threats (APTs)
   Mobile Security

  Q&A
Server and Desktop Virtualization Security



       What's new from Trend Micro


                • Trend Micro Deep Security
                     #1 Security Platform for Virtualization and the cloud

                • Trend Micro Deep Discovery
                     Combating Advanced Persistent Treats (APT’s)

                • Trend Micro Mobile Security
                     Manage and control your mobile devices (BYOD)




2/6/2013       Copyright 2012 Trend Micro Inc.   3
Rethinking
Datacenter Security
                      Rob Tanner
       Sr. Manager, Channel Sales
                      Trend Micro
Virtualization
                     is shrinking
                  the datacenter


                      but what
              about shrinking
           security overhead?

2/6/2013      5
vCenter and vCloud
        are accelerating
            VM provisioning


           Is you security provisioning
           keeping pace?


2/6/2013    |Copyright 2012 Trend Micro Inc.   6
Data Center




                                  Physical                               Virtual                                Cloud


                                    By 2016, 71% of server workloads
                                                    will be         virtualized*

                                • Increased business agility
                                • Instant scalability
                                • Lower capital and operational costs

                                                 Source: Gartner, Forecast Analysis: Data Center, Worldwide, 2010-2016,
                                                 1Q12 Update, Jonathon Hardcastle, 16 May, 2012
Confidential | Copyright 2012 Trend Micro Inc.
Data Center




                                  Physical             Virtual         Cloud



                                             Security Challenges
                                                 Manage Risk
                                                 Ensure compliance
                                                 Protect the brand

                                                 Reduce Costs
                                                 Performance impact
                                                 Management overhead
Confidential | Copyright 2012 Trend Micro Inc.
Virtualization Security
     Challenge: Resource Contention
                                             Typical AV
                                             Console
                                                              3:00am Scan




                                                Antivirus Storm




                             Automatic security scans overburden the system




2/6/2013   Copyright 2012 Trend Micro Inc.                9
Virtualization Security
     Challenge: Instant-on Gaps


                                                  Reactivated with
                                   Active        Dormant security Cloned
                                                  out dated




                                                        
                                                             
                                                                     



                   Reactivated and cloned VMs can have out-of-date security




2/6/2013   Copyright 2012 Trend Micro Inc.           10
Virtualization Security
     Challenge: Inter-VM Attacks / Blind Spots




                                             Attacks can spread across VMs




2/6/2013   Copyright 2012 Trend Micro Inc.                11
Virtualization Security
     Challenge: Complexity of Management


                              Provisioning        Reconfiguring   Rollout    Patch
                                new VMs              agents       patterns   agents




                                             VM sprawl inhibits compliance



2/6/2013   Copyright 2012 Trend Micro Inc.                  12
Lower Costs with Agent-less Security
Trend Micro Deep Security

                     Web             Intrusion          Firewall          Integrity
 Anti-Malware
                     Reputation      Prevention                           Monitoring




 The Old Way                              With Deep Security
                                                                    More VMs
                                         Security
   VM           VM         VM            Virtual
                                         Appliance
                                                     VM VM VM VM VM




     Higher                Fewer            Easier            Stronger
     Density             Resources      Manageability          Security
Virtualization Security
     Increased ROI with Agentless Security
     Example: Agentless Antivirus

                                                   VM servers per host


           Agentless AV                                                                                                   75


           Traditional AV                               25           3X             higher VDI VM consolidation ratios

                                 0            10          20            30           40           50            60           70         80




            3-year Savings on 1000 VDI VMs = $539,600
                            Sources: Tolly Enterprises Test Report, Trend Micro Deep Security vs. McAfee and Symantec, February 2011;
                                                         Saving estimate based on VMware ROI calculations




2/6/2013    Copyright 2012 Trend Micro Inc.                                    14
Deep Security 9
Deeper Integration with VMware Platform
• Support for latest vSphere and vShield platform capabilities
  – 4th-generation enhancements across broadest agentless security
    suite
• Improved performance
  – Antivirus and integrity scan caching/de-dupe across VMs
     • Significant storage I/O benefits for further VDI consolidation
  – Tuning of IPS policies to guest
    application
• Stronger protection
  – Hypervisor boot integrity – chain of
    trust from VM file integrity to H/W




    Trend Micro Confidential-NDA Required
Vulnerabilities and Patching - under control?
                                                NVD Statistical Data
                                                Year   # Vulns % Total
                                                1997   145        57.54
                                                1998   134        54.47
                                                1999   424        47.43
                                                2000   452        44.31
                                                2001   773        46.09
                                                2002   1,004      46.57
         Critical ―Software Flaw‖
 2095      Vulnerabilities in 2010
                                                2003
                                                2004
                                                       678
                                                       969
                                                                  44.40
                                                                  39.53
         • Common Vulnerabilities & Exposures
           (―CVE‖): Score 7-10                  2005   2,038      41.32
                                                2006   2,760      41.77
                                                2007   3,159      48.50
                                                2008   2,841      50.44
                                                2009   2,722      47.48
                                                2010   2,095      45.16
7 critical alerts every day!                    2011* 1,658       43.87
Virtualization Security
     What is the Solution? Virtual Patching

            Rules are developed and delivered
            automatically to protect
            • Before patches are available
            • Unsupported OSs and apps
            • Legacy web applications
            • Devices that are difficult to patch—
              ATM kiosk, point of sale, medical
              devices, etc.
            Prevent business disruption
            and data breach.


           Keep your virtual systems, applications, and data secure


2/6/2013     Copyright 2012 Trend Micro Inc.   17
                                                                      17
Security Vulnerability in Java 7
     Already targeted by hacker tools
      Details
      • In early January 2013, a vulnerability was discovered in Java
        7, impacting Windows, Mac, and Linux users
      • The vulnerability is being exploited in toolkits like:
             – Blackhole Exploit Kit (BHEK)
             – Cool Exploit Kit (CEK)
      • The toolkits distribute malware, most notably ransomware that
        locks systems and requires fees (~$200-$300) to unlock
      • Oracle made a patch available on Sunday, January 13, 2013
      • However, the Department of Homeland Security and other security
        consultants still advise disabling Java unless running the software
        is business critical


       http://blog.trendmicro.com/trendlabs-security-intelligence/java-zero-day-exploit-in-the-wild-spreading-ransomware/
       http://blog.trendmicro.com/trendlabs-security-intelligence/java-zero-day-exploit-and-ruby-on-rails-vulnerabilities/

2/6/2013          Confidential | Copyright 2013 Trend Micro Inc.               18
Trend Micro Customers are Already Shielded
     Deep Security

     The Power of Virtual Patching in Deep Security
     • Deep Security Labs obtains information about this vulnerability from
       public information sources
     • Trend Micro protects users from this zero-day vulnerability via its
       Deep Security update (DSRU13-002) and rule 1005177 (Rule: Restrict
       Java Bytecode File (Jar/Class) Download)
     • The rule blocks the .JAR and class files, preventing users from
       downloading all related malware
     • At first a patch was not available from Oracle for this vulnerability
     • This Trend Micro update provided immediate vulnerability shielding for
       Deep Security and OfficeScan customers
     • Oracle released a patch on Sunday, January 13, 2013
     • Trend Micro customers can roll out the actual Oracle patch during a
       regularly scheduled maintenance update


2/6/2013   Confidential | Copyright 2013 Trend Micro Inc.   19
Automated Security Reduces Costs
Trend Micro Deep Security
Instant and Automated Protection for Virtual and Cloud workloads

                     Deep Security Manager
                                                                vSphere & vCloud
                    Anti-Malware         Firewall


                    Web                Integrity
                    Reputation         Monitoring


                     Intrusion          Log
                     Prevention         Inspection


  Physical                   Virtual                 Cloud

                        Desktop & Server             Private,
 Dedicated Server
                          Virtualization             Hybrid &
                                                      Public
                                                      Cloud
Automate Security                                                                               19
                                                                                              controls

                                                              15
                                                            controls   Web          Exchange
                                                                       Server         Servers
                                          Virtual
                                          Appliance
• Discover VMs & servers
  requiring protection                                                     73
                                                                         controls
                                                                                             28
                                                                                           controls

  – vSphere and vCloud
                                                             8                Oracle SAP
  – Amazon Web Services                                   controls   Web
                                                                     Server

• Identify and Implement                  Provisioning
                                         Infrastructure

   unique security controls                vSphere
   required                                 vCloud                            Deep Security
                                                                              • Scalable
                                                                              • Redundant
  – OS, applications,
    patch-levels, vulnerabilities


                                                Public
                                                Cloud




                                    21
Automate Security                                                                      19 12
                                                                                      controls

                                                      15 7
                                                    controls   Web          Exchange
                                                               Server         Servers
                                  Virtual
                                  Appliance
• Refresh security
                                                                                    28 5
  profiles after patching                                         73 24
                                                                 controls
                                                                                   controls


  to remove                                         87
                                                  controls   Web
                                                                      Oracle SAP

  unnecessary rules                                          Server

                                  Provisioning

• Example, SAP now
                                 Infrastructure

                                   vSphere
  requires only 5                   vCloud                            Deep Security
                                                                      • Scalable
  controls                                                            • Redundant




                                        Public
                                        Cloud




                            22
What Sets our Solution Apart?

Only true server security platform:
• Comprehensive, modular security
  controls
• Optimized for virtualization and cloud
  – Higher density, better performance
  – Truly agentless
                                                Only true server
  – Multi-tenant management
                                                security platform:
• Automated management                          gain freedom and
                                                confidence for your
  – Enforced policy based on OS, applications   cloud journey!
  – Policy follows VM
  – Consistent policies across
    physical, virtual, cloud
As Virtualization Security Leader,
    We Can Help You

• Automate tedious and
  costly security provisioning
• Add Confidence to virtualization
  and cloud deployments
• Accelerate deployment of
  virtualization and cloud


                    24
How does it work?




2/6/2013   Copyright 2012 Trend Micro Inc.   25
IDC: Trend Micro Leader
                                                                              with 27% Global share



                                                                                        Top ratings for
                                                                                        Virtualization Security




                           Only Enterprise Class Security product validated on Cisco UCS



                           First Content security solution certified on VCE Vblock in April 2012


Worldwide Corporate Endpoint Server Security Revenue Share by Vendor, 2011
Source: IDC, 2012
Over 1500 Customers: Differing Security Priorities
                                         Virtual        Compliance   Defense in
Virtualization
                                        Patching                       Depth




       Confidential | Copyright 2012 Trend Micro Inc.
Trend Micro: VMware #1 Security Partner and
2011 Technology Alliance Partner of the Year




               Improves Security                                     Improves Virtualization
               by providing the most                                  by providing security solutions
         secure virtualization infrastructure,                          architected to fully exploit
        with APIs, and certification programs                              the VMware platform


                     VMworld: Trend Micro                                            Dec: Deep Security 7.5
                     virtsec customer                   Nov: Deep Security 7         w/ Agentless AntiVirus
                                       May: Trend       with virtual appliance                        Vmworld: Announce
                                       acquires                   RSA: Trend Micro                    Deep Security 8
   Feb: Join                           Third Brigade              Demos Agentless                     w/ Agentless FIM
   VMsafe
   program                                                         Sale of DS 7.5           RSA: Other vendors
                                                                   Before GA                ―announce‖ Agentless

        2008                           2009                            2010                       2011

                                              July:                                            Q1: VMware buys
     RSA: Trend Micro                                       VMworld: Announce
                                              CPVM                                             Deep Security for
     announces Coordinated                                  Deep Security 7.5
                                              GA                                               Internal VDI Use
     approach & Virtual pricing
     And shows Vmsafe demo                               Q4: Joined EPSEC              2010:
                                    RSA: Trend Micro
                                                         vShield Program               >100 customers
                                    announces virtual
                                                                                       >$1M revenue
                                    appliance
Thank you!
Deep Discovery
and The Custom Defense| Jay Kammerer
Traditional Security Protection is Insufficient

                                    APTs &                  Empowere     Elastic
                                Targeted Attacks                d       Perimeter
APTs & Targeted Attacks                                     Employees
―The New Norm‖ — IDC




                          Copyright 2012 Trend Micro Inc.
APTs and Targeted Attacks
 -- The New Norm - IDC




                            Trend Micro finds
                            over 90% of
                            enterprise networks
 A Cyber Intrusion          contain active malicious
 Every 5 Minutes…           malware
 according to US-CERT
Most Targeted Industries




      Most common industry targets of APT-related spear phishing


                            Copyright 2012 Trend Micro Inc.
Trend Micro Custom Defense
A complete lifecycle to combat the attacks that matter to you

                    Specialized threat detection
  Detect            capability at network and
                    protection points


                    Deep analysis uses custom
 Analyze            sandboxing & relevant global
                    intel to fully assess threats


                    Custom security blacklists &      Deep Discovery
  Adapt             signatures block further attack
                    at network, gateway,
                    endpoints
                    Attack profiles and network-
Respond             wide event intelligence guide
                    rapid containment &
                    remediation
Deep Discovery Inspector

  Deep Discovery provides the network-wide
  visibility, insight and control needed to
  protect your company against APTs and targeted attacks


                 •   Visualization
                 •   Analysis         Network
                 •   Alarms
                 •   Reporting
                                      Visibility, Analysis
                                      & Control
 Threat      Virtual          Watch      Threat      SIEM
 Detection   Analyzer         List       Connect     Connect

    Network Inspection
Network Inspection Platform      Platform
                                                                    Malicious Content
                     Deep Discovery                                 Suspect Communication
                                                                    Attacker Behavior
                                                               35
Threat Analyzer
 Custom Sandbox Simulation & Analysis

                                              • Tracking of malicious actions &
                                                events
                                              • Detection of malicious destinations
                                                and connections to C&C servers
                                              • Specific detection rules for Office,
                                                PDF and Flash docs
                                              • General detection rules for all
                                                executables
                                              • Exportable reports & PCAP files
Fully Customizable Attack Surface using standard VMware tools
-   Operating system, Office version, Service Packs
-   Browsers and standard applications
-   Custom applications
Deep Discovery – How It Works


                                                                                                          Watch List




                                                                     Simulate
                                                                                                         GeoPlotting
                                                Detect

                                                                     Correlate
                                                                                                         Alerts, Reports,
 Out of band feed                                                                                      Evidence Gathering
  of all network                        Detect Malicious
      traffic                              Content &
                                        Communication


                                                               Identify Attack Behavior                    Threat
                                                                                                          Connect
                                                              & Reduce False Positives



                                                                                          Visibility – Real-time Dashboards
                                                                                          Insight – Risk-based Analysis
                                                                                          Action – Remediation Intelligence
2/6/2013     Confidential | Copyright 2012 Trend Micro Inc.     37
Threat Connect
         Information Portal


Threat profile: What are the
characteristics, origins and
variants of this malware.
Related IPs/Domains: What are
the known C&C comms for this
attack.
Attack Group/Campaign: Who
and what is behind this threat.
Containment and remediation:
What to look for, how to
remediate and eradicate.
Deep Discovery Advisor
   Threat Intelligence Center




• In-Depth Contextual Analysis including simulation
  results, asset profiles and additional security events
• Integrated Threat Connect Intelligence included in
  analysis results
• Enhanced Threat Investigation and Visualization
  capabilities
• Highly Customizable Dashboard, Reports & Alerts
• Centralized Visibility and Reporting across Deep
  Discovery Inspector units



                    Threat Connect
                      Intelligence
Deep Discovery Advisor
     Completing the Custom Defense Lifecyle

      Deep
      Discovery
      Inspector                                 Detect


    Deep Discovery                             Analyze
    Advisor




                                                Adapt

Advanced
Protection
                                Forensics,     Respond
                                Containment,
Solutions                       Remediation
                     Security
                     Updates
Why Deep Discovery

           Detection                                     Intelligence
           • Beyond MSFT & sandboxing                    • Smart Protection Network
              – Mobile, Mac, …                             & Researchers
           • Custom sandboxing                           • Threat Connect Portal
           • Beyond malware
              – Attacker behavior, lateral movement, …


           TCO                                           The Bigger Picture
           • Single appliance                            • Custom Defense Solution
           • Flexible form factors                       • Services & strategic value
           • Competitive pricing                         • Trend commitment to customer
                                                           success


                            Visibility
                            Insight
                            Control
                                                  Deep Discovery
2/6/2013
Deep Discovery
Thank You



             4
             2
Acrodex/ Public Sector
                                                                  Edmonton, February 2013

                                                                 Jamie Haggett (@jhaggett)
                                                       Global Architect – Enterprise Mobility




                 Empowering the Mobile Workforce
                            in the Age of Consumerization, Cloud and Cyber Threats


Copyright 2012 Trend Micro Inc.
1 Million Users
                                     9
                                    Days



                                     9
                                   Months


                                    9
                                   Years



Source: ReadWriteWeb, March 2012
Source:
Asymco.com, June 2012
Hard Drive
2000

       Windows       MS Office                         LAN
         PC      +    Email      +      File
                                      Server
                                                  +   Dialup




       Windows                                         LAN
         Mac                                           VPN
2012




                     MS Office       Hard Drive
         iOS
       Android
                 +    Email      +     Cloud      +    Wi-Fi
                                                      Cellular
         VDI                                           Cloud
How do you
empower the business
   while managing risk?
Cyber Threats




                                  Cloud &
Consumerization                   Virtualization
Personal Productivity Impacting
User Expectations and Demands at Work

                        I want to be …
                        • Always connected...
                        • Using the devices and
                           apps that I like…
                        • In a way that is fast & easy!
Devices and Apps
 can leak sensitive data
Compliance
    is challenging
• Now it’s personal!
Changing Threat Landscape                                             • Financially motivated
Evolution to Cybercrime                                               • Targeting most valuable
                                                                        information

                                   CRIMEWARE                                              Mobile
                                                                                          Attacks
DAMAGE CAUSED




                                                                               Targeted
                                                                                Attacks
                                                                      Web
                                                                     Threats
                                                       Intelligent
                                                        Botnets


                                             Spyware
                                   Spam
                                    Mass
                    Worm
                                   Mailers
                 Outbreaks
                Vulnerabilities




                  2001            2003       2004      2005          2007      2010       2012
Collaboration
                                               File/Folder &      (SharePoint,
                                               Removable           Cloud/Sync)        Social
                                                   Media                            Networking
                              Mobile
                Web
 Email &
Messaging


            Solution: Complete End User Protection
                                        Intrusion          Data Loss
 Anti-Malware    Mobile Security                                              Encryption
                                       Prevention          Prevention



            Centralized Policy | Simple Administration
Trend Micro Mobile Security 8.0




Manage Device           Data Protection            Mobile Device             Application
Management                                         Security                  Management
• Device Discovery      • Encryption Enforcement   • Anti-Malware            • App Black Listing
• Device Enrollment     • Remote Wipe              • Firewall                • App White Listing
• Device Provisioning   • Selective Wipe           • Web Threat Protection   • App Push
• Asset Tracking        • Remote Lock              • Call Filtering            • Required
• S/W Management        • Feature Lock             • SMS/WAP Anti-Spam         • Optional
• Remote Control        • Password Policy          • Jail break detection    • App Inventory
• Reporting
• Summary Views


          Centralized Policy Management – Single Platform
• Summery Reports
            Integrates directly into OfficeScan as a Plug in
Smart
Real-time protection powered by
innovative solutions, big data analytics
and deep threat expertise
Simple
Specialized solutions that are easy
to deploy and manage
Security That Fits
Seamless integration with your
ecosystem – maximizing
existing investments,             COMPLETE              DATA CENTER

not replacing them                END USER
                                 PROTECTION
                                              CUSTOM
                                                          & CLOUD
                                                         SECURITY

                                              DEFENSE
Secure Your Virtualized
                    Environment
                      Protection from
                  Advanced Persistent
                      Threats (APTs)

software@acrodex.com

Mais conteúdo relacionado

Mais procurados

VMware Outlines Its Own Journey to the Cloud
VMware Outlines Its Own Journey to the CloudVMware Outlines Its Own Journey to the Cloud
VMware Outlines Its Own Journey to the CloudVMware
 
Amazon web services fonctionnement de quelques services
Amazon web services   fonctionnement de quelques servicesAmazon web services   fonctionnement de quelques services
Amazon web services fonctionnement de quelques servicesPape Moussa SONKO
 
Cloud Computing.pptx
Cloud Computing.pptxCloud Computing.pptx
Cloud Computing.pptxssuser8c0d24
 
Veeam presentation
Veeam presentationVeeam presentation
Veeam presentationdvmug1
 
cisco-aci-virtualization-guide-52x
cisco-aci-virtualization-guide-52xcisco-aci-virtualization-guide-52x
cisco-aci-virtualization-guide-52xssuser56845e
 
Failure is not an Option - Designing Highly Resilient AWS Systems
Failure is not an Option - Designing Highly Resilient AWS SystemsFailure is not an Option - Designing Highly Resilient AWS Systems
Failure is not an Option - Designing Highly Resilient AWS SystemsAmazon Web Services
 
Intro to Network Automation
Intro to Network AutomationIntro to Network Automation
Intro to Network AutomationAlbert Suwandhi
 
Airtel IQ - Transforming customer engagement with omni-channel communications
Airtel IQ - Transforming customer engagement with omni-channel communicationsAirtel IQ - Transforming customer engagement with omni-channel communications
Airtel IQ - Transforming customer engagement with omni-channel communicationsIshan Bansal
 
Presentation1VMware EsxI Short Presentation
Presentation1VMware EsxI Short PresentationPresentation1VMware EsxI Short Presentation
Presentation1VMware EsxI Short PresentationBarcamp Cork
 
VMware vCloud and vRealize Operations
VMware vCloud and vRealize OperationsVMware vCloud and vRealize Operations
VMware vCloud and vRealize OperationsPedro Silva
 
Server virtualization by VMWare
Server virtualization by VMWareServer virtualization by VMWare
Server virtualization by VMWaresgurnam73
 
Innovating with AWS: How Microservices on AWS Can Transform Your Business
Innovating with AWS: How Microservices on AWS Can Transform Your BusinessInnovating with AWS: How Microservices on AWS Can Transform Your Business
Innovating with AWS: How Microservices on AWS Can Transform Your BusinessAmazon Web Services
 
Private Cloud Architecture
Private Cloud ArchitecturePrivate Cloud Architecture
Private Cloud ArchitectureDerek Keats
 
Virtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMwareVirtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMwareDatapath Consulting
 
Whats new in MQ V9.1
Whats new in MQ V9.1Whats new in MQ V9.1
Whats new in MQ V9.1David Ware
 

Mais procurados (20)

VMware Outlines Its Own Journey to the Cloud
VMware Outlines Its Own Journey to the CloudVMware Outlines Its Own Journey to the Cloud
VMware Outlines Its Own Journey to the Cloud
 
VNX Overview
VNX Overview   VNX Overview
VNX Overview
 
Amazon web services fonctionnement de quelques services
Amazon web services   fonctionnement de quelques servicesAmazon web services   fonctionnement de quelques services
Amazon web services fonctionnement de quelques services
 
VMware Presentation
VMware PresentationVMware Presentation
VMware Presentation
 
Cloud Computing.pptx
Cloud Computing.pptxCloud Computing.pptx
Cloud Computing.pptx
 
Veeam presentation
Veeam presentationVeeam presentation
Veeam presentation
 
cisco-aci-virtualization-guide-52x
cisco-aci-virtualization-guide-52xcisco-aci-virtualization-guide-52x
cisco-aci-virtualization-guide-52x
 
Failure is not an Option - Designing Highly Resilient AWS Systems
Failure is not an Option - Designing Highly Resilient AWS SystemsFailure is not an Option - Designing Highly Resilient AWS Systems
Failure is not an Option - Designing Highly Resilient AWS Systems
 
Intro to Network Automation
Intro to Network AutomationIntro to Network Automation
Intro to Network Automation
 
Airtel IQ - Transforming customer engagement with omni-channel communications
Airtel IQ - Transforming customer engagement with omni-channel communicationsAirtel IQ - Transforming customer engagement with omni-channel communications
Airtel IQ - Transforming customer engagement with omni-channel communications
 
Presentation1VMware EsxI Short Presentation
Presentation1VMware EsxI Short PresentationPresentation1VMware EsxI Short Presentation
Presentation1VMware EsxI Short Presentation
 
VMware vCloud and vRealize Operations
VMware vCloud and vRealize OperationsVMware vCloud and vRealize Operations
VMware vCloud and vRealize Operations
 
Server virtualization by VMWare
Server virtualization by VMWareServer virtualization by VMWare
Server virtualization by VMWare
 
Innovating with AWS: How Microservices on AWS Can Transform Your Business
Innovating with AWS: How Microservices on AWS Can Transform Your BusinessInnovating with AWS: How Microservices on AWS Can Transform Your Business
Innovating with AWS: How Microservices on AWS Can Transform Your Business
 
Private Cloud Architecture
Private Cloud ArchitecturePrivate Cloud Architecture
Private Cloud Architecture
 
Ransomeware Recovery by Veeam
Ransomeware Recovery by VeeamRansomeware Recovery by Veeam
Ransomeware Recovery by Veeam
 
Mobile Device Management Guide
Mobile Device Management GuideMobile Device Management Guide
Mobile Device Management Guide
 
Virtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMwareVirtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMware
 
Whats new in MQ V9.1
Whats new in MQ V9.1Whats new in MQ V9.1
Whats new in MQ V9.1
 
cisco collaboration
cisco collaborationcisco collaboration
cisco collaboration
 

Destaque

Skip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWSSkip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWSTrend Micro
 
Where to Store the Cloud Encryption Keys - InterOp 2012
Where to Store the Cloud Encryption Keys - InterOp 2012Where to Store the Cloud Encryption Keys - InterOp 2012
Where to Store the Cloud Encryption Keys - InterOp 2012Trend Micro
 
Who owns security in the cloud
Who owns security in the cloudWho owns security in the cloud
Who owns security in the cloudTrend Micro
 
Winnipeg Technology Innovation Day
Winnipeg Technology Innovation Day Winnipeg Technology Innovation Day
Winnipeg Technology Innovation Day Acrodex
 
Encryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security TechniquesEncryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security TechniquesTrend Micro
 
Regina Technology Innovation Day
Regina Technology Innovation DayRegina Technology Innovation Day
Regina Technology Innovation DayAcrodex
 
Issa jason dablow
Issa jason dablowIssa jason dablow
Issa jason dablowISSA LA
 
Threat predictions 2011
Threat predictions 2011 Threat predictions 2011
Threat predictions 2011 Trend Micro
 
Turner.issa la.mobile vulns.150604
Turner.issa la.mobile vulns.150604Turner.issa la.mobile vulns.150604
Turner.issa la.mobile vulns.150604ISSA LA
 
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...Ingram Micro Cloud
 
Migliorare il cash flow della propria azienda e dei propri clienti: i benefic...
Migliorare il cash flow della propria azienda e dei propri clienti: i benefic...Migliorare il cash flow della propria azienda e dei propri clienti: i benefic...
Migliorare il cash flow della propria azienda e dei propri clienti: i benefic...festival ICT 2016
 
Technical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvertTechnical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvertISSA LA
 
Lo Zen e l'arte dell'UX Design Mobile - by Synesthesia - festival ICT 2015
Lo Zen e l'arte dell'UX Design Mobile - by Synesthesia - festival ICT 2015Lo Zen e l'arte dell'UX Design Mobile - by Synesthesia - festival ICT 2015
Lo Zen e l'arte dell'UX Design Mobile - by Synesthesia - festival ICT 2015festival ICT 2016
 
Microsoft power point closing presentation-greenberg
Microsoft power point   closing presentation-greenbergMicrosoft power point   closing presentation-greenberg
Microsoft power point closing presentation-greenbergISSA LA
 
Criticità per la protezione dei dati personali connesse all’utilizzo di dispo...
Criticità per la protezione dei dati personali connesse all’utilizzo di dispo...Criticità per la protezione dei dati personali connesse all’utilizzo di dispo...
Criticità per la protezione dei dati personali connesse all’utilizzo di dispo...festival ICT 2016
 
HBR APT framework
HBR APT frameworkHBR APT framework
HBR APT frameworkTrend Micro
 
Its time to grow up by Eric C.
Its time to grow up by Eric C.Its time to grow up by Eric C.
Its time to grow up by Eric C.ISSA LA
 
Captain, Where Is Your Ship – Compromising Vessel Tracking Systems
Captain, Where Is Your Ship – Compromising Vessel Tracking SystemsCaptain, Where Is Your Ship – Compromising Vessel Tracking Systems
Captain, Where Is Your Ship – Compromising Vessel Tracking SystemsTrend Micro
 
The Web Advisor: restare vivi e aggiornati nel business digitale - festival I...
The Web Advisor: restare vivi e aggiornati nel business digitale - festival I...The Web Advisor: restare vivi e aggiornati nel business digitale - festival I...
The Web Advisor: restare vivi e aggiornati nel business digitale - festival I...festival ICT 2016
 

Destaque (20)

Skip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWSSkip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWS
 
Where to Store the Cloud Encryption Keys - InterOp 2012
Where to Store the Cloud Encryption Keys - InterOp 2012Where to Store the Cloud Encryption Keys - InterOp 2012
Where to Store the Cloud Encryption Keys - InterOp 2012
 
Who owns security in the cloud
Who owns security in the cloudWho owns security in the cloud
Who owns security in the cloud
 
Winnipeg Technology Innovation Day
Winnipeg Technology Innovation Day Winnipeg Technology Innovation Day
Winnipeg Technology Innovation Day
 
Encryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security TechniquesEncryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security Techniques
 
Regina Technology Innovation Day
Regina Technology Innovation DayRegina Technology Innovation Day
Regina Technology Innovation Day
 
Issa jason dablow
Issa jason dablowIssa jason dablow
Issa jason dablow
 
Threat predictions 2011
Threat predictions 2011 Threat predictions 2011
Threat predictions 2011
 
Turner.issa la.mobile vulns.150604
Turner.issa la.mobile vulns.150604Turner.issa la.mobile vulns.150604
Turner.issa la.mobile vulns.150604
 
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
 
Migliorare il cash flow della propria azienda e dei propri clienti: i benefic...
Migliorare il cash flow della propria azienda e dei propri clienti: i benefic...Migliorare il cash flow della propria azienda e dei propri clienti: i benefic...
Migliorare il cash flow della propria azienda e dei propri clienti: i benefic...
 
Technical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvertTechnical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvert
 
Lo Zen e l'arte dell'UX Design Mobile - by Synesthesia - festival ICT 2015
Lo Zen e l'arte dell'UX Design Mobile - by Synesthesia - festival ICT 2015Lo Zen e l'arte dell'UX Design Mobile - by Synesthesia - festival ICT 2015
Lo Zen e l'arte dell'UX Design Mobile - by Synesthesia - festival ICT 2015
 
Microsoft power point closing presentation-greenberg
Microsoft power point   closing presentation-greenbergMicrosoft power point   closing presentation-greenberg
Microsoft power point closing presentation-greenberg
 
Criticità per la protezione dei dati personali connesse all’utilizzo di dispo...
Criticità per la protezione dei dati personali connesse all’utilizzo di dispo...Criticità per la protezione dei dati personali connesse all’utilizzo di dispo...
Criticità per la protezione dei dati personali connesse all’utilizzo di dispo...
 
HBR APT framework
HBR APT frameworkHBR APT framework
HBR APT framework
 
Its time to grow up by Eric C.
Its time to grow up by Eric C.Its time to grow up by Eric C.
Its time to grow up by Eric C.
 
Microsoft
MicrosoftMicrosoft
Microsoft
 
Captain, Where Is Your Ship – Compromising Vessel Tracking Systems
Captain, Where Is Your Ship – Compromising Vessel Tracking SystemsCaptain, Where Is Your Ship – Compromising Vessel Tracking Systems
Captain, Where Is Your Ship – Compromising Vessel Tracking Systems
 
The Web Advisor: restare vivi e aggiornati nel business digitale - festival I...
The Web Advisor: restare vivi e aggiornati nel business digitale - festival I...The Web Advisor: restare vivi e aggiornati nel business digitale - festival I...
The Web Advisor: restare vivi e aggiornati nel business digitale - festival I...
 

Semelhante a Secure Your Virtualized Environment. Protection from Advanced Persistent Threats (APTs)

Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceDeepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceUNIT4 IT Solutions
 
Cw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microCw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microTheInevitableCloud
 
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...Khazret Sapenov
 
VMware and Trend Micro, partnering to revolutionise virtualised security
VMware and Trend Micro, partnering to revolutionise virtualised securityVMware and Trend Micro, partnering to revolutionise virtualised security
VMware and Trend Micro, partnering to revolutionise virtualised securityArrow ECS UK
 
New Horizons for End-User Computing Event - Trend
New Horizons for End-User Computing Event - TrendNew Horizons for End-User Computing Event - Trend
New Horizons for End-User Computing Event - TrendArrow ECS UK
 
Intel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntelAPAC
 
Securing virtualization in real world environments
Securing virtualization in real world environmentsSecuring virtualization in real world environments
Securing virtualization in real world environmentsArun Gopinath
 
Introduction - Trend Micro Deep Security
Introduction - Trend Micro Deep SecurityIntroduction - Trend Micro Deep Security
Introduction - Trend Micro Deep SecurityAndrew Wong
 
Cloud securityperspectives cmg
Cloud securityperspectives cmgCloud securityperspectives cmg
Cloud securityperspectives cmgNeha Dhawan
 
Antivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizadosAntivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizadosNextel S.A.
 
Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraTrend Micro (EMEA) Limited
 
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...Amazon Web Services
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust
 
VMware vCloud Director 1.5 - What's New
VMware vCloud Director 1.5  - What's NewVMware vCloud Director 1.5  - What's New
VMware vCloud Director 1.5 - What's New1CloudRoad.com
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGtovmug
 
Data Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudData Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudTrend Micro (EMEA) Limited
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012Symantec
 
Best Practices for Cloud Security
Best Practices for Cloud SecurityBest Practices for Cloud Security
Best Practices for Cloud SecurityIT@Intel
 

Semelhante a Secure Your Virtualized Environment. Protection from Advanced Persistent Threats (APTs) (20)

Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceDeepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
 
Cw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microCw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend micro
 
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
 
VMware and Trend Micro, partnering to revolutionise virtualised security
VMware and Trend Micro, partnering to revolutionise virtualised securityVMware and Trend Micro, partnering to revolutionise virtualised security
VMware and Trend Micro, partnering to revolutionise virtualised security
 
New Horizons for End-User Computing Event - Trend
New Horizons for End-User Computing Event - TrendNew Horizons for End-User Computing Event - Trend
New Horizons for End-User Computing Event - Trend
 
Intel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfee
 
Security of,for & by cloud
Security of,for & by cloudSecurity of,for & by cloud
Security of,for & by cloud
 
Securing virtualization in real world environments
Securing virtualization in real world environmentsSecuring virtualization in real world environments
Securing virtualization in real world environments
 
Introduction - Trend Micro Deep Security
Introduction - Trend Micro Deep SecurityIntroduction - Trend Micro Deep Security
Introduction - Trend Micro Deep Security
 
Cloud securityperspectives cmg
Cloud securityperspectives cmgCloud securityperspectives cmg
Cloud securityperspectives cmg
 
Antivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizadosAntivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizados
 
Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC Era
 
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure
 
VMware vCloud Director 1.5 - What's New
VMware vCloud Director 1.5  - What's NewVMware vCloud Director 1.5  - What's New
VMware vCloud Director 1.5 - What's New
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUG
 
Data Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudData Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the Cloud
 
Ibm security virtual server protection
Ibm security virtual server protectionIbm security virtual server protection
Ibm security virtual server protection
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012
 
Best Practices for Cloud Security
Best Practices for Cloud SecurityBest Practices for Cloud Security
Best Practices for Cloud Security
 

Último

Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 

Último (20)

Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 

Secure Your Virtualized Environment. Protection from Advanced Persistent Threats (APTs)

  • 1. Agenda: Secure Your  Rob Tanner Virtualized Deep Security Environment  Jay Kammerer Protection from Deep Discovery Advanced Persistent  Jamie Haggett Threats (APTs) Mobile Security  Q&A
  • 2.
  • 3. Server and Desktop Virtualization Security What's new from Trend Micro • Trend Micro Deep Security #1 Security Platform for Virtualization and the cloud • Trend Micro Deep Discovery Combating Advanced Persistent Treats (APT’s) • Trend Micro Mobile Security Manage and control your mobile devices (BYOD) 2/6/2013 Copyright 2012 Trend Micro Inc. 3
  • 4. Rethinking Datacenter Security Rob Tanner Sr. Manager, Channel Sales Trend Micro
  • 5. Virtualization is shrinking the datacenter but what about shrinking security overhead? 2/6/2013 5
  • 6. vCenter and vCloud are accelerating VM provisioning Is you security provisioning keeping pace? 2/6/2013 |Copyright 2012 Trend Micro Inc. 6
  • 7. Data Center Physical Virtual Cloud By 2016, 71% of server workloads will be virtualized* • Increased business agility • Instant scalability • Lower capital and operational costs Source: Gartner, Forecast Analysis: Data Center, Worldwide, 2010-2016, 1Q12 Update, Jonathon Hardcastle, 16 May, 2012 Confidential | Copyright 2012 Trend Micro Inc.
  • 8. Data Center Physical Virtual Cloud Security Challenges Manage Risk Ensure compliance Protect the brand Reduce Costs Performance impact Management overhead Confidential | Copyright 2012 Trend Micro Inc.
  • 9. Virtualization Security Challenge: Resource Contention Typical AV Console 3:00am Scan Antivirus Storm Automatic security scans overburden the system 2/6/2013 Copyright 2012 Trend Micro Inc. 9
  • 10. Virtualization Security Challenge: Instant-on Gaps Reactivated with Active Dormant security Cloned out dated        Reactivated and cloned VMs can have out-of-date security 2/6/2013 Copyright 2012 Trend Micro Inc. 10
  • 11. Virtualization Security Challenge: Inter-VM Attacks / Blind Spots Attacks can spread across VMs 2/6/2013 Copyright 2012 Trend Micro Inc. 11
  • 12. Virtualization Security Challenge: Complexity of Management Provisioning Reconfiguring Rollout Patch new VMs agents patterns agents VM sprawl inhibits compliance 2/6/2013 Copyright 2012 Trend Micro Inc. 12
  • 13. Lower Costs with Agent-less Security Trend Micro Deep Security Web Intrusion Firewall Integrity Anti-Malware Reputation Prevention Monitoring The Old Way With Deep Security More VMs Security VM VM VM Virtual Appliance VM VM VM VM VM Higher Fewer Easier Stronger Density Resources Manageability Security
  • 14. Virtualization Security Increased ROI with Agentless Security Example: Agentless Antivirus VM servers per host Agentless AV 75 Traditional AV 25 3X higher VDI VM consolidation ratios 0 10 20 30 40 50 60 70 80 3-year Savings on 1000 VDI VMs = $539,600 Sources: Tolly Enterprises Test Report, Trend Micro Deep Security vs. McAfee and Symantec, February 2011; Saving estimate based on VMware ROI calculations 2/6/2013 Copyright 2012 Trend Micro Inc. 14
  • 15. Deep Security 9 Deeper Integration with VMware Platform • Support for latest vSphere and vShield platform capabilities – 4th-generation enhancements across broadest agentless security suite • Improved performance – Antivirus and integrity scan caching/de-dupe across VMs • Significant storage I/O benefits for further VDI consolidation – Tuning of IPS policies to guest application • Stronger protection – Hypervisor boot integrity – chain of trust from VM file integrity to H/W Trend Micro Confidential-NDA Required
  • 16. Vulnerabilities and Patching - under control? NVD Statistical Data Year # Vulns % Total 1997 145 57.54 1998 134 54.47 1999 424 47.43 2000 452 44.31 2001 773 46.09 2002 1,004 46.57 Critical ―Software Flaw‖ 2095 Vulnerabilities in 2010 2003 2004 678 969 44.40 39.53 • Common Vulnerabilities & Exposures (―CVE‖): Score 7-10 2005 2,038 41.32 2006 2,760 41.77 2007 3,159 48.50 2008 2,841 50.44 2009 2,722 47.48 2010 2,095 45.16 7 critical alerts every day! 2011* 1,658 43.87
  • 17. Virtualization Security What is the Solution? Virtual Patching Rules are developed and delivered automatically to protect • Before patches are available • Unsupported OSs and apps • Legacy web applications • Devices that are difficult to patch— ATM kiosk, point of sale, medical devices, etc. Prevent business disruption and data breach. Keep your virtual systems, applications, and data secure 2/6/2013 Copyright 2012 Trend Micro Inc. 17 17
  • 18. Security Vulnerability in Java 7 Already targeted by hacker tools Details • In early January 2013, a vulnerability was discovered in Java 7, impacting Windows, Mac, and Linux users • The vulnerability is being exploited in toolkits like: – Blackhole Exploit Kit (BHEK) – Cool Exploit Kit (CEK) • The toolkits distribute malware, most notably ransomware that locks systems and requires fees (~$200-$300) to unlock • Oracle made a patch available on Sunday, January 13, 2013 • However, the Department of Homeland Security and other security consultants still advise disabling Java unless running the software is business critical http://blog.trendmicro.com/trendlabs-security-intelligence/java-zero-day-exploit-in-the-wild-spreading-ransomware/ http://blog.trendmicro.com/trendlabs-security-intelligence/java-zero-day-exploit-and-ruby-on-rails-vulnerabilities/ 2/6/2013 Confidential | Copyright 2013 Trend Micro Inc. 18
  • 19. Trend Micro Customers are Already Shielded Deep Security The Power of Virtual Patching in Deep Security • Deep Security Labs obtains information about this vulnerability from public information sources • Trend Micro protects users from this zero-day vulnerability via its Deep Security update (DSRU13-002) and rule 1005177 (Rule: Restrict Java Bytecode File (Jar/Class) Download) • The rule blocks the .JAR and class files, preventing users from downloading all related malware • At first a patch was not available from Oracle for this vulnerability • This Trend Micro update provided immediate vulnerability shielding for Deep Security and OfficeScan customers • Oracle released a patch on Sunday, January 13, 2013 • Trend Micro customers can roll out the actual Oracle patch during a regularly scheduled maintenance update 2/6/2013 Confidential | Copyright 2013 Trend Micro Inc. 19
  • 20. Automated Security Reduces Costs Trend Micro Deep Security Instant and Automated Protection for Virtual and Cloud workloads Deep Security Manager vSphere & vCloud Anti-Malware Firewall Web Integrity Reputation Monitoring Intrusion Log Prevention Inspection Physical Virtual Cloud Desktop & Server Private, Dedicated Server Virtualization Hybrid & Public Cloud
  • 21. Automate Security 19 controls 15 controls Web Exchange Server Servers Virtual Appliance • Discover VMs & servers requiring protection 73 controls 28 controls – vSphere and vCloud 8 Oracle SAP – Amazon Web Services controls Web Server • Identify and Implement Provisioning Infrastructure unique security controls vSphere required vCloud Deep Security • Scalable • Redundant – OS, applications, patch-levels, vulnerabilities Public Cloud 21
  • 22. Automate Security 19 12 controls 15 7 controls Web Exchange Server Servers Virtual Appliance • Refresh security 28 5 profiles after patching 73 24 controls controls to remove 87 controls Web Oracle SAP unnecessary rules Server Provisioning • Example, SAP now Infrastructure vSphere requires only 5 vCloud Deep Security • Scalable controls • Redundant Public Cloud 22
  • 23. What Sets our Solution Apart? Only true server security platform: • Comprehensive, modular security controls • Optimized for virtualization and cloud – Higher density, better performance – Truly agentless Only true server – Multi-tenant management security platform: • Automated management gain freedom and confidence for your – Enforced policy based on OS, applications cloud journey! – Policy follows VM – Consistent policies across physical, virtual, cloud
  • 24. As Virtualization Security Leader, We Can Help You • Automate tedious and costly security provisioning • Add Confidence to virtualization and cloud deployments • Accelerate deployment of virtualization and cloud 24
  • 25. How does it work? 2/6/2013 Copyright 2012 Trend Micro Inc. 25
  • 26. IDC: Trend Micro Leader with 27% Global share Top ratings for Virtualization Security Only Enterprise Class Security product validated on Cisco UCS First Content security solution certified on VCE Vblock in April 2012 Worldwide Corporate Endpoint Server Security Revenue Share by Vendor, 2011 Source: IDC, 2012
  • 27. Over 1500 Customers: Differing Security Priorities Virtual Compliance Defense in Virtualization Patching Depth Confidential | Copyright 2012 Trend Micro Inc.
  • 28. Trend Micro: VMware #1 Security Partner and 2011 Technology Alliance Partner of the Year Improves Security Improves Virtualization by providing the most by providing security solutions secure virtualization infrastructure, architected to fully exploit with APIs, and certification programs the VMware platform VMworld: Trend Micro Dec: Deep Security 7.5 virtsec customer Nov: Deep Security 7 w/ Agentless AntiVirus May: Trend with virtual appliance Vmworld: Announce acquires RSA: Trend Micro Deep Security 8 Feb: Join Third Brigade Demos Agentless w/ Agentless FIM VMsafe program Sale of DS 7.5 RSA: Other vendors Before GA ―announce‖ Agentless 2008 2009 2010 2011 July: Q1: VMware buys RSA: Trend Micro VMworld: Announce CPVM Deep Security for announces Coordinated Deep Security 7.5 GA Internal VDI Use approach & Virtual pricing And shows Vmsafe demo Q4: Joined EPSEC 2010: RSA: Trend Micro vShield Program >100 customers announces virtual >$1M revenue appliance
  • 30. Deep Discovery and The Custom Defense| Jay Kammerer
  • 31. Traditional Security Protection is Insufficient APTs & Empowere Elastic Targeted Attacks d Perimeter APTs & Targeted Attacks Employees ―The New Norm‖ — IDC Copyright 2012 Trend Micro Inc.
  • 32. APTs and Targeted Attacks -- The New Norm - IDC Trend Micro finds over 90% of enterprise networks A Cyber Intrusion contain active malicious Every 5 Minutes… malware according to US-CERT
  • 33. Most Targeted Industries Most common industry targets of APT-related spear phishing Copyright 2012 Trend Micro Inc.
  • 34. Trend Micro Custom Defense A complete lifecycle to combat the attacks that matter to you Specialized threat detection Detect capability at network and protection points Deep analysis uses custom Analyze sandboxing & relevant global intel to fully assess threats Custom security blacklists & Deep Discovery Adapt signatures block further attack at network, gateway, endpoints Attack profiles and network- Respond wide event intelligence guide rapid containment & remediation
  • 35. Deep Discovery Inspector Deep Discovery provides the network-wide visibility, insight and control needed to protect your company against APTs and targeted attacks • Visualization • Analysis Network • Alarms • Reporting Visibility, Analysis & Control Threat Virtual Watch Threat SIEM Detection Analyzer List Connect Connect Network Inspection Network Inspection Platform Platform Malicious Content Deep Discovery Suspect Communication Attacker Behavior 35
  • 36. Threat Analyzer Custom Sandbox Simulation & Analysis • Tracking of malicious actions & events • Detection of malicious destinations and connections to C&C servers • Specific detection rules for Office, PDF and Flash docs • General detection rules for all executables • Exportable reports & PCAP files Fully Customizable Attack Surface using standard VMware tools - Operating system, Office version, Service Packs - Browsers and standard applications - Custom applications
  • 37. Deep Discovery – How It Works Watch List Simulate GeoPlotting Detect Correlate Alerts, Reports, Out of band feed Evidence Gathering of all network Detect Malicious traffic Content & Communication Identify Attack Behavior Threat Connect & Reduce False Positives Visibility – Real-time Dashboards Insight – Risk-based Analysis Action – Remediation Intelligence 2/6/2013 Confidential | Copyright 2012 Trend Micro Inc. 37
  • 38. Threat Connect Information Portal Threat profile: What are the characteristics, origins and variants of this malware. Related IPs/Domains: What are the known C&C comms for this attack. Attack Group/Campaign: Who and what is behind this threat. Containment and remediation: What to look for, how to remediate and eradicate.
  • 39. Deep Discovery Advisor Threat Intelligence Center • In-Depth Contextual Analysis including simulation results, asset profiles and additional security events • Integrated Threat Connect Intelligence included in analysis results • Enhanced Threat Investigation and Visualization capabilities • Highly Customizable Dashboard, Reports & Alerts • Centralized Visibility and Reporting across Deep Discovery Inspector units Threat Connect Intelligence
  • 40. Deep Discovery Advisor Completing the Custom Defense Lifecyle Deep Discovery Inspector Detect Deep Discovery Analyze Advisor Adapt Advanced Protection Forensics, Respond Containment, Solutions Remediation Security Updates
  • 41. Why Deep Discovery Detection Intelligence • Beyond MSFT & sandboxing • Smart Protection Network – Mobile, Mac, … & Researchers • Custom sandboxing • Threat Connect Portal • Beyond malware – Attacker behavior, lateral movement, … TCO The Bigger Picture • Single appliance • Custom Defense Solution • Flexible form factors • Services & strategic value • Competitive pricing • Trend commitment to customer success Visibility Insight Control Deep Discovery 2/6/2013
  • 43. Acrodex/ Public Sector Edmonton, February 2013 Jamie Haggett (@jhaggett) Global Architect – Enterprise Mobility Empowering the Mobile Workforce in the Age of Consumerization, Cloud and Cyber Threats Copyright 2012 Trend Micro Inc.
  • 44. 1 Million Users 9 Days 9 Months 9 Years Source: ReadWriteWeb, March 2012
  • 46. Hard Drive 2000 Windows MS Office LAN PC + Email + File Server + Dialup Windows LAN Mac VPN 2012 MS Office Hard Drive iOS Android + Email + Cloud + Wi-Fi Cellular VDI Cloud
  • 47. How do you empower the business while managing risk?
  • 48. Cyber Threats Cloud & Consumerization Virtualization
  • 49. Personal Productivity Impacting User Expectations and Demands at Work I want to be … • Always connected... • Using the devices and apps that I like… • In a way that is fast & easy!
  • 50. Devices and Apps can leak sensitive data
  • 51. Compliance is challenging
  • 52. • Now it’s personal! Changing Threat Landscape • Financially motivated Evolution to Cybercrime • Targeting most valuable information CRIMEWARE Mobile Attacks DAMAGE CAUSED Targeted Attacks Web Threats Intelligent Botnets Spyware Spam Mass Worm Mailers Outbreaks Vulnerabilities 2001 2003 2004 2005 2007 2010 2012
  • 53. Collaboration File/Folder & (SharePoint, Removable Cloud/Sync) Social Media Networking Mobile Web Email & Messaging Solution: Complete End User Protection Intrusion Data Loss Anti-Malware Mobile Security Encryption Prevention Prevention Centralized Policy | Simple Administration
  • 54. Trend Micro Mobile Security 8.0 Manage Device Data Protection Mobile Device Application Management Security Management • Device Discovery • Encryption Enforcement • Anti-Malware • App Black Listing • Device Enrollment • Remote Wipe • Firewall • App White Listing • Device Provisioning • Selective Wipe • Web Threat Protection • App Push • Asset Tracking • Remote Lock • Call Filtering • Required • S/W Management • Feature Lock • SMS/WAP Anti-Spam • Optional • Remote Control • Password Policy • Jail break detection • App Inventory • Reporting • Summary Views Centralized Policy Management – Single Platform • Summery Reports Integrates directly into OfficeScan as a Plug in
  • 55. Smart Real-time protection powered by innovative solutions, big data analytics and deep threat expertise Simple Specialized solutions that are easy to deploy and manage Security That Fits Seamless integration with your ecosystem – maximizing existing investments, COMPLETE DATA CENTER not replacing them END USER PROTECTION CUSTOM & CLOUD SECURITY DEFENSE
  • 56. Secure Your Virtualized Environment Protection from Advanced Persistent Threats (APTs) software@acrodex.com

Notas do Editor

  1. We’ll start with virtualization security. Not only does this protect your virtual data centers, but also protects the cloud [click]For companies with virtualization in production, over the next 12 months, the average percentage of servers virtualized will jump from 46 to 63%. Similarly the percentage of desktops that are virtualized will jump from 44 to 63%.[click]As virtualization expands to cover more critical applications and data, effective security becomes even more important. To achieve this, we must first understand the security challenges specific to virtual environments.
  2. Your data center is evolving. Most of you are already well on your journey to the cloud, likely still maintaining some physical servers, but transitioning many of these to virtual machines, and even leveraging some resources in a private, public or hybrid cloud environment.Virtual servers are already outpacing physical ones, and Gartner predicts that in a few short years 71% of server works loads will be virtualized.From our cloud survey: If using virtualization in pilot or production, also using private or public cloud (over 60%)We know that virtualization and cloud hold great promises.Embracing these new environments enables you to…Lower capital and operational costs -- consolidating the number of servers used and turning on VMs only as the business demands itIncreased business agility – offering new services quickly and easily…even firing up a whole new environment on Amazon, for example, in a matter of minutesInstant scalability – turning on and off VMs as requiredAnywhere, anytime access – offering business services to your users who are in the office, at home or on a mobile device
  3. More than half of the respondents indicated that apprehension over security is a key reason holding back their adoption of cloud technique and that shared storage is vulnerable without encryption.More than half expressed more willingness to consider using the cloud if cloud providers took a more hands on approach to securing data or if they knew more about how to secure their data in the cloud.But just because the data center is evolving to include new platforms doesn’t mean the threat landscape is changing—we still have threats like data-stealing malware, targeted attacks, botnets, and more. Security concerns are the #1 barrier to adoption of virtual and cloud.Exploits are happening faster than patches are available. Zero-day vulnerabilities are now our reality.With an ever-changing threat landscape, how can you be sure that your servers and virtual machines have not been altered…have not been turned on in a virtual environment without the right patches in place?And if you do put security agents in place on the VMs, how do you maintain performance?Moving into the cloud has huge advantages of agility, but one of the biggest issues is the loss of visibility…the loss of control over your resources, your data. And if you are in a cloud environment, especially one that is multi-tenant, how sure are you that your data is for your eyes only?With so many parts in this environment, it stands to reason that integrated security is needed across all of three of these platforms to defend against these threats, and to achieve the lower cost/higher agility promise of virtualization and cloud.
  4. Survey data shows us that IT departments spend one third of their time doing patching. Yet three quarters of them are simply not satisfied with their existing patch management solution. Why is that? All software is created by humans and to err is human.There were 2095 critical vulnerabilities in 2010 (according to the National Vulnerability Db)Even in vendors come out with patches for these bugs, there are simply too many patches for enterprises to keep up with. Microsoft security intelligence report from this year says that less than one percent of all attacks and infections were due to zero-day attacks. That means companies are simply not patching enough.  
  5. And our strength in virtualization has furthered our leadership in overall server security.We were recognized by Network World magazine as being the clear choice winner for virtualization security.As well, we are the only Enterprise Class security solution, and the only agentless solution for Vmware, validated on Cisco UCS.And finally we were the first content security provider to be certified on VCE Vblcok in April 2012
  6. This rapid adoption of mobile devices is also affecting the adoption of consumer-friendly applications. For example, it took AOL 9 years to get to 1 million users…9 months to do the same for Facebook…but only 9 DAYS for DrawSomething!!How is this rapid adoption changing our landscape from an IT perspective?
  7. This chart shows the platforms that have shipped over the past 35 years or so.Not surprisingly, this growth of mobile devices is changing our landscape forever.<click to show first bubble>Only 15 years ago, there was really only one dominant platform to support. Windows on the PC. And maybe some Mac as well.<click for second bubble>Now, with the rapid adoption of new technologies, mobile devices now outsell PCs. And we are about to see an individual mobile platform (Android) to overtake the PC.<click to zoom>And these mobile devices are not just for home use. The global install base of tablets, for example, will be 760 million by 2016, with 375 million sold just in that year. And according to Forrester, one third of them will be sold to businesses. This platform evolution will change your jobs in IT irreversibly.
  8. Remember when your environments looked like this…? Maybe you had some Macs too. Maybe some additional productivity apps…but overall it was pretty consistent.With the changes in technology and the pressure to support the changing demands of the users, the new reality looks like this…
  9. Let’s talk about how this changing landscape has affected you.As Risk and Security leaders in this fast-paced world, you can no longer afford to react to business requests; you are proactively transforming the business, empowering users to take full advantage of this strategic information … while effectively managing the risk involved in the feeding and caring of this information
  10. Let’s talk more about Consumerization – the business benefits and concerns you may have – and how Trend can help you empower the business while managing the risks involved
  11. Consumerization isn’t just about BYOD, it is about changing user expectations. People want to be able to use the same mobile, collaboration and social networking tools that they use in their personal lives when they’re at work too. They want the same familiar, easy, fast devices and applications at work.
  12. Let’s consider the dynamics of mobile devices as they not only present the complication of additional platform support, but they are also accelerating the adoption of many of these cloud apps.First, mobile devices and apps, while super convenient, can leak sensitive data. An action that might be natural to do in our personal lives can put sensitive corporate and customer information at risk! Mobile devices and apps are prime targets for data-stealing malware, socially engineered and more advanced attacks.And…of course this data is at risk if the device is left on an airplane or stolen. More than ever, we’re seeing mobile devices lost and stolen.10% of laptopswill be lost or stolen 12,000/week in US airports1Data not protected on 2/3 of laptops 2Lost laptops the number one cause of a data breach.Removable Media loss is escalating51% store confidential information on USBs39% have lost themAirports: : Ponemon (sponsored by Dell), 2008: Airport Insecurity: The case of Missing & Lost Laptops2/3 Laptops: Worldwide Endpoint Encryption 2010 – 2014 Forecast : Data Security for EveryoneLost laptops
  13. And with the freedom of a mobile device, it is easy to see why some employees may mistakenly share a confidential document with others outside the organization.The separation of personal and corporate information is a valid concern.
  14. The threat environment has evolved over the years. All of these threats still exists out there, but new and more damaging threats are being developed each year. Now, we are dealing with targeted attacks, advanced persistent threats and creative mobile attacks that take advantage of new vulnerabilities, social engineering and mobile proximity.They are stealthy and are designed to fly under the radar, undetected, and to steal your valuable data. And your data is everywhere--in the cloud, on virtualized servers, and on mobile devices. It needs to be protected, w/out slowing you downStreet crime is down 20%. Why? It is becoming so much more profitable and lucrative to enter into the world of cybercrime. And it is getting easier.Cyber criminals use a seemingly endless array of techniques to compromise and infiltrate nearly every aspect of our electronic environment. As our lives, and for that matter, the entire global economy, have become increasingly dependent on Web-based systems and interconnectivity to operate smoothly, cyber-attacks have emerged to stalk us nearly every step of the way. In fact, they’ve grown so complex and varied that traditional IT system defenses such as antivirus (AV) software and intrusion prevention systems (IPSs) are not enough on their own. Cybercrime has become big business with commercialized exploit kits and cybercriminal counter intelligence available to the hackers. This has greatly accelerated the volume, variety and velocity of threats we are dealing with.There are specific emerging trends in cyber-attack: Professionalization and Commoditization of Exploit Kits. i.e. BlackHole Exploit Kit Modularization: We have also observed a high degree of modularization in more advanced malware like SpyEye and FLAME. Increased Sophistication with Traffic Direction Systems (TDS): Traffic Direction Systems (TDS) are used as initial landing pages, also known as “doorway pages”, which direct traffic to content. RansomwareNew Exploitation Vectors Introduced via HTML5 •Evolution of Mobile ThreatsContinued Exploitation of Social Networks As these threats evolve, it is clear that traditional techniques won’t be able to prevent all threats. Additional layered security and specialized visibility into these attacks is needed.
  15. The nice thing is that wherever you are on that spectrum, we can support you. Consider the range of activities that users engage in every day? Email, web, mobile access, saving files to disk or USB, collaboration over SharePoint or cloud-based service, and of course Facebook.How can you be sure that all of these activities, devices and data are protected at all times?<click>Our solution is designed to provide complete end user protection – essentially providing protection for all end user activities.Our solution enables you deploy a centralized policy so that you can ensure consistent enforcement across all user activities. And, we provide a single console to administer all endpoints, making it faster and easier for you to manage security for users on their laptops, desktops or mobile devices.<click>With a plug and play architecture, we provide all of the essential capabilities you need to protect your users, their devices, their applications and data.We deliver market leading anti-malware, protecting users from viruses, spam, malicious file attachments and moreTo help you address concerns with mobile devices, we have complete Mobile Security integratedas part of our endpoint solution. This enables you to manage and secure devices (whether these are corporate or employee-owned), mobile applications and data. For example, devices can be seamlessly enrolled and managed. They can be remotely located and wiped to reduce risk of lost devices. Applications can be vetted and pushed out to secure and devices to ease distribution.Intrusion prevention protects against vulnerabilities – essentially offering you virtual patching against new, yet-to-be-addressed exploits Data Loss Prevention (DLP) is fully integrated into the solution making it MUCH easier to deploy than other offerings, and automatically preventing sensitive information from leaking out of the organization via email or removable media.Encryption protects sensitive information on users’ desktops, removable media, in email and more, making it easier to comply with most regulations.With our Complete End User Protection, all user activities are safeguarded, reducing risk of sensitive information loss. ____________________________________________________________________More specifically on mobile <if you want to go into details or pick out example features>:Mobile Device ManagementDevice DiscoveryDevice EnrollmentDevice ProvisioningS/W ManagementRemote ControlReportingInventory Man.Remote LocateSummary ViewsData ProtectionEncryption EnforcementRemote WipeSelective WipeRemote LockSIM Change/ WatchFeature Control / LockPassword PolicyMobile Device SecurityAnti-MalwareFirewall Web Threat Protection Call FilteringSMS/WAP Anti-SpamJail break detectionApplication ManagementApp Black ListingApp White ListingApp PushRequiredOptionalApp Inventory Mobile Device Management
  16. Why do WE think YOU should choose Trend Micro for your toughest security challenges???Our solutions are Smart, Simple and provide Security that Fits!Our solutions are Smart –providingreal-time protection powered by innovative solutions, big data analytics and 1200 threat researchers.Our team of experts is 100% focused on security. It is in our DNAOur solutions are Simple – with specialized solutions open and scalable easy to deploy and manageWe deliver Security that Fits – our solutions fit seamlessly with your ecosystem TODAY and in the FUTURE – helping you maximize your existing investments, not replace them. Please come visit our experts at our solution showcase to learn more about our solutions and how they will help you tackle the latest issues surrounding Consumerization, Virtualization and Cloud, or advanced cyber threats.Thank you!