SlideShare uma empresa Scribd logo
1 de 32
Baixar para ler offline
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
SECURITE
Risques, tendances & préconisations
à venir
Eric HOHBAUER, Directeur Commercial Stormshield
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Stormshield
The European leader
for network, data and endpoint
cybersecurity solutions.
Eric HOHBAUER
Sales Director
06 16 40 31 90 / eric.hohbauer@stormshield.eu
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
ACTIVE CYBER-PROTECTION
RISKS, TRENDS, PROACTIVITY
NATIONAL AND PERSONAL INTERESTS ARE ALL AT RISK
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
THIS IS REALITY
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Critical National
Infrastructures are exposed
Stuxnet, BlackEnergy,…
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
State-sponsored cyber-
espionnage is effective
Regin, Red October, …
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Hacktivists are disturbing National
Interests
Singapour, Israël, China, US, Tunisia…
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Military e-strikes are more and
more frequent and systematic
Recent US/North Korea conflict
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
An online information goldmine
The explosion of social
networks has made it so
much easier to collect
information on the
victim and increase the
chances of successful
hack.
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Attacks have become more intelligent and harder
to detect
11
Spearphishing
Multi-vector attacks
Polymorphic malware
0-day exploitation
…
RSA, VMWare, Google,
French Ministry of
Finance, DoD, New York
Times, Domino’s Pizza,…
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Traditional methods are no longer enough
12
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
SECURITY ANALYSIS ARE PERFORMED ON THE SOURCE, ON SECURITY
DEVICES AND ON THE DESTINATION WITHOUT ANY RELATIONSHIP
BETWEEN THESE ANALYSIS.
Traditional model
13
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
HACKERS TODAY USE ADVANCED TECHNIQUES TO BYPASS
PROTECTION SYSTEMS OR SECURITY ENGINES SO AS TO REACH THEIR
TARGETS
Traditional model
14
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
A Multi-Layer and In-depth Defense
Approach is Needed
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
A behavioral approach
0-day
Exploit
Advisory Public
Exploit
Patch
Deployment
Risk of vulnerability
exploit
Time
SIGNATURE-BASED
RESPONSE
STORMSHIELD ENDPOINT
SECURITY RESPONSE
Signature
deployment
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
CONFIDENTIAL – Copyright © 2014
PROTECTION ON THE
INFRASTRUCTURES & ON THE
ENDPOINTS
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
OUR vision
multi-layer collaborative security
INTERNAL
COLLABORATION
THREAT
INTELLIGENCE
CONTEXT
AWARENESS
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Layer 1: internal collaboration
19
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Layer 2: context-awareness
20
20
VM
VM
VM
VM = Vulnerability Manager
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Stormshield Cloud
SOC, CERT, Partenaires THREAT INTELLIGENCE
Layer 3: threat intelligence
21
Stormshield community
(Network + Endpoint)
Statistical reports
Global risk level
Main threats
Anonymized security
alerts
(may be disabled)
Countermeasures
Signatures, dedicated reports, filter rules
Information security traffic
Security information and qualified alerts
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Stormshield provides a
global and comprehensive solution with its
Stormshield Network Security
and
Stormshield Endpoint Security
product lines
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
CONFIDENTIAL – Copyright © 2014
GLOBAL PROTECTION
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Protecting Endpoints against
Targeted and Sophisticated Attacks
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
CONFIDENTIAL – Copyright © 2014
THE 3 STEPS OF A TARGETED ATTACK
Get in the
infrastructure
• Exploit
vulnerabilities:
PDF, Flash,
browsers, etc.
• Leverage
removable
devices misuses
Spread and seek
targets
• Make good use
of the Pass-
the-Hash
design flaw
• Capitalize on
removable
devices’
mobility
Steal or destroy
• Exfiltrate data to
C&C
• Wipe out
repositories
• Lure hardware
into abnormal
and harmful
behaviors
These attacks are widely used in cyberespionnage targeting governments
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Protecting Industrial
Environments
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Securing Sensitive National
Information
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Ensure In-depth
Infrastructure Protection
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Trusted Solutions
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
TRUSTED SOLUTIONS
Corporate Overview
To ensure full confidence in your security, it is necessary to choose solutions that are certified
and labeled by non-commercial, independent and impartial organisms.
Stormshield Security solutions are based upon Arkoon and NETASQ technologies which provide
the best guarantees:
 Common Criteria certifications, EAL 3 + / EAL4 +, granted by a European
administration. The EAL4 + certification for NETASQ products was awarded by two
different European certifying organisms (France and Netherlands).
 Standard Level Qualification which certifies that the product complies with the
french security requirements. The qualification process includes a detailed audit and
review of the code related to encryption mechanisms.
 NATO Restricted classification carried by a European certification body.
 EU Restricted classification which certifies that the product has a sufficient level of
confidence to protect sensitive data in the EU. The NETASQ products are the only
firewall / UTM products to be referenced in the official catalog of the EU.
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
Thanks for your attention
Eric HOHBAUER
Sales Director
06 16 40 31 90 / eric.hohbauer@stormshield.eu

Mais conteúdo relacionado

Mais procurados

PROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYPROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYSylvain Martinez
 
Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Sylvain Martinez
 
Secure Computing Core Technology - A non-NDA Teaser
Secure Computing Core Technology - A non-NDA TeaserSecure Computing Core Technology - A non-NDA Teaser
Secure Computing Core Technology - A non-NDA TeaserM2M Alliance e.V.
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEWSylvain Martinez
 
Pramod Yadav_Security Operations Center Manager
Pramod Yadav_Security Operations Center ManagerPramod Yadav_Security Operations Center Manager
Pramod Yadav_Security Operations Center ManagerPramod Yadav
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security AssessmentSylvain Martinez
 
Lec21 security
Lec21 securityLec21 security
Lec21 securityimran6994
 
Iso iec 27000_2018
Iso iec 27000_2018Iso iec 27000_2018
Iso iec 27000_2018newbie2019
 
Iaona handbook for network security - draft rfc 0.4
Iaona   handbook for network security - draft rfc 0.4Iaona   handbook for network security - draft rfc 0.4
Iaona handbook for network security - draft rfc 0.4Ivan Carmona
 
ICT Security 2010: Le minacce delle nuove tecnologie
ICT Security 2010: Le minacce delle nuove tecnologieICT Security 2010: Le minacce delle nuove tecnologie
ICT Security 2010: Le minacce delle nuove tecnologieAlessio Pennasilico
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetMarcoTechnologies
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Sylvain Martinez
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsEnergySec
 
Web application security: how to start?
Web application security: how to start?Web application security: how to start?
Web application security: how to start?Antonio Fontes
 
LaTronic 8 Page Web Optimized
LaTronic 8 Page Web OptimizedLaTronic 8 Page Web Optimized
LaTronic 8 Page Web OptimizedJermaine Isaac
 
Gettozero stealth industrial
Gettozero stealth industrialGettozero stealth industrial
Gettozero stealth industrialSherid444
 

Mais procurados (20)

Mind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_finalMind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_final
 
PROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYPROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITY
 
Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1
 
Secure Computing Core Technology - A non-NDA Teaser
Secure Computing Core Technology - A non-NDA TeaserSecure Computing Core Technology - A non-NDA Teaser
Secure Computing Core Technology - A non-NDA Teaser
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
 
Pramod Yadav_Security Operations Center Manager
Pramod Yadav_Security Operations Center ManagerPramod Yadav_Security Operations Center Manager
Pramod Yadav_Security Operations Center Manager
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security Assessment
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
 
Iso iec 27000_2018
Iso iec 27000_2018Iso iec 27000_2018
Iso iec 27000_2018
 
Iaona handbook for network security - draft rfc 0.4
Iaona   handbook for network security - draft rfc 0.4Iaona   handbook for network security - draft rfc 0.4
Iaona handbook for network security - draft rfc 0.4
 
ICT Security 2010: Le minacce delle nuove tecnologie
ICT Security 2010: Le minacce delle nuove tecnologieICT Security 2010: Le minacce delle nuove tecnologie
ICT Security 2010: Le minacce delle nuove tecnologie
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - Fortinet
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
 
Web application security: how to start?
Web application security: how to start?Web application security: how to start?
Web application security: how to start?
 
LaTronic 8 Page Web Optimized
LaTronic 8 Page Web OptimizedLaTronic 8 Page Web Optimized
LaTronic 8 Page Web Optimized
 
OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
Gettozero stealth industrial
Gettozero stealth industrialGettozero stealth industrial
Gettozero stealth industrial
 
Ccie security 01
Ccie security 01Ccie security 01
Ccie security 01
 

Destaque

Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Jeremiah Grossman
 
Certified Information Security Professional (CISP)
Certified Information Security Professional (CISP)Certified Information Security Professional (CISP)
Certified Information Security Professional (CISP)vjgarciaq
 
Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"
Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"
Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"Alonso Caballero
 
Webinar Gratuito: Técnicas Antiforenses Básicas
Webinar Gratuito: Técnicas Antiforenses BásicasWebinar Gratuito: Técnicas Antiforenses Básicas
Webinar Gratuito: Técnicas Antiforenses BásicasAlonso Caballero
 
Java ist doch schon sicher?!
Java ist doch schon sicher?!Java ist doch schon sicher?!
Java ist doch schon sicher?!BridgingIT GmbH
 
Webinar Gratuito "Explotación CMSs Web"
Webinar Gratuito "Explotación CMSs Web"Webinar Gratuito "Explotación CMSs Web"
Webinar Gratuito "Explotación CMSs Web"Alonso Caballero
 
La movilidad en el entorno industrial
La movilidad en el entorno industrialLa movilidad en el entorno industrial
La movilidad en el entorno industrialDiego Juez Lasarte
 
Webinar Gratuito "Ataques a Bases de Datos"
Webinar Gratuito "Ataques a Bases de Datos"Webinar Gratuito "Ataques a Bases de Datos"
Webinar Gratuito "Ataques a Bases de Datos"Alonso Caballero
 
Webinar Gratuito: Metasploit Framework
Webinar Gratuito: Metasploit FrameworkWebinar Gratuito: Metasploit Framework
Webinar Gratuito: Metasploit FrameworkAlonso Caballero
 
Plus d agilité avec le lean par Régis Medina Agile France 2013
Plus d agilité avec le lean par Régis Medina Agile France 2013Plus d agilité avec le lean par Régis Medina Agile France 2013
Plus d agilité avec le lean par Régis Medina Agile France 2013Operae Partners
 
Webinar Gratuito: Kali Linux 2.0
Webinar Gratuito: Kali Linux 2.0Webinar Gratuito: Kali Linux 2.0
Webinar Gratuito: Kali Linux 2.0Alonso Caballero
 
Droidcon Greece '15 - Reverse Engineering in Android: Countermeasures and Tools
Droidcon Greece '15 - Reverse Engineering in Android: Countermeasures and ToolsDroidcon Greece '15 - Reverse Engineering in Android: Countermeasures and Tools
Droidcon Greece '15 - Reverse Engineering in Android: Countermeasures and ToolsDario Incalza
 
Basic introduction and countermeasures to ransomware threats presentation
Basic introduction and countermeasures to ransomware threats presentationBasic introduction and countermeasures to ransomware threats presentation
Basic introduction and countermeasures to ransomware threats presentationDarwish Ahmad
 
Webinar Gratuito: Amenazas contra la Autenticación Web
Webinar Gratuito: Amenazas contra la Autenticación WebWebinar Gratuito: Amenazas contra la Autenticación Web
Webinar Gratuito: Amenazas contra la Autenticación WebAlonso Caballero
 
Ethical hacking & Information Security
Ethical hacking & Information SecurityEthical hacking & Information Security
Ethical hacking & Information SecurityAjay Dhamija
 
Webinar Gratuito: Transferir Archivos a un Sistema Comprometido
Webinar Gratuito: Transferir Archivos a un Sistema ComprometidoWebinar Gratuito: Transferir Archivos a un Sistema Comprometido
Webinar Gratuito: Transferir Archivos a un Sistema ComprometidoAlonso Caballero
 
Webinar Gratuito: Analisis Forense a Linux
Webinar Gratuito: Analisis Forense a LinuxWebinar Gratuito: Analisis Forense a Linux
Webinar Gratuito: Analisis Forense a LinuxAlonso Caballero
 
Resume Mcgregor March 2016
Resume Mcgregor March 2016Resume Mcgregor March 2016
Resume Mcgregor March 2016Arthur McGregor
 

Destaque (20)

Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
 
Certified Information Security Professional (CISP)
Certified Information Security Professional (CISP)Certified Information Security Professional (CISP)
Certified Information Security Professional (CISP)
 
Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"
Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"
Webinar Gratuito: "Herramientas Graficas en Kali Linux 2.0"
 
Webinar Gratuito: Técnicas Antiforenses Básicas
Webinar Gratuito: Técnicas Antiforenses BásicasWebinar Gratuito: Técnicas Antiforenses Básicas
Webinar Gratuito: Técnicas Antiforenses Básicas
 
Java ist doch schon sicher?!
Java ist doch schon sicher?!Java ist doch schon sicher?!
Java ist doch schon sicher?!
 
Webinar Gratuito "Explotación CMSs Web"
Webinar Gratuito "Explotación CMSs Web"Webinar Gratuito "Explotación CMSs Web"
Webinar Gratuito "Explotación CMSs Web"
 
La movilidad en el entorno industrial
La movilidad en el entorno industrialLa movilidad en el entorno industrial
La movilidad en el entorno industrial
 
Webinar Gratuito "Ataques a Bases de Datos"
Webinar Gratuito "Ataques a Bases de Datos"Webinar Gratuito "Ataques a Bases de Datos"
Webinar Gratuito "Ataques a Bases de Datos"
 
Webinar Gratuito: Metasploit Framework
Webinar Gratuito: Metasploit FrameworkWebinar Gratuito: Metasploit Framework
Webinar Gratuito: Metasploit Framework
 
Plus d agilité avec le lean par Régis Medina Agile France 2013
Plus d agilité avec le lean par Régis Medina Agile France 2013Plus d agilité avec le lean par Régis Medina Agile France 2013
Plus d agilité avec le lean par Régis Medina Agile France 2013
 
Webinar Gratuito: Kali Linux 2.0
Webinar Gratuito: Kali Linux 2.0Webinar Gratuito: Kali Linux 2.0
Webinar Gratuito: Kali Linux 2.0
 
Droidcon Greece '15 - Reverse Engineering in Android: Countermeasures and Tools
Droidcon Greece '15 - Reverse Engineering in Android: Countermeasures and ToolsDroidcon Greece '15 - Reverse Engineering in Android: Countermeasures and Tools
Droidcon Greece '15 - Reverse Engineering in Android: Countermeasures and Tools
 
Basic introduction and countermeasures to ransomware threats presentation
Basic introduction and countermeasures to ransomware threats presentationBasic introduction and countermeasures to ransomware threats presentation
Basic introduction and countermeasures to ransomware threats presentation
 
6 Physical Security
6 Physical Security6 Physical Security
6 Physical Security
 
Webinar Gratuito: Amenazas contra la Autenticación Web
Webinar Gratuito: Amenazas contra la Autenticación WebWebinar Gratuito: Amenazas contra la Autenticación Web
Webinar Gratuito: Amenazas contra la Autenticación Web
 
Ethical hacking & Information Security
Ethical hacking & Information SecurityEthical hacking & Information Security
Ethical hacking & Information Security
 
Webinar Gratuito: Transferir Archivos a un Sistema Comprometido
Webinar Gratuito: Transferir Archivos a un Sistema ComprometidoWebinar Gratuito: Transferir Archivos a un Sistema Comprometido
Webinar Gratuito: Transferir Archivos a un Sistema Comprometido
 
Webinar Gratuito: Analisis Forense a Linux
Webinar Gratuito: Analisis Forense a LinuxWebinar Gratuito: Analisis Forense a Linux
Webinar Gratuito: Analisis Forense a Linux
 
Missles flight control systems
Missles flight control systemsMissles flight control systems
Missles flight control systems
 
Resume Mcgregor March 2016
Resume Mcgregor March 2016Resume Mcgregor March 2016
Resume Mcgregor March 2016
 

Semelhante a Sécurité: Risques, tendances & préconisations à venir par Eric HOHBAUER, Directeur Commercial Stormshield

Best business protection for windows
Best business protection for windowsBest business protection for windows
Best business protection for windowsF-Secure Corporation
 
Detection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeDetection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeSplunk
 
How secure are your customers.pptx
How secure are your customers.pptxHow secure are your customers.pptx
How secure are your customers.pptxSolarwinds N-able
 
Marketing Tools for the Enterprise with Rene Bonvanie, Palo Alto Networks
Marketing Tools for the Enterprise with Rene Bonvanie, Palo Alto NetworksMarketing Tools for the Enterprise with Rene Bonvanie, Palo Alto Networks
Marketing Tools for the Enterprise with Rene Bonvanie, Palo Alto NetworksMenlo Ventures
 
Symantec Migration infographic
Symantec Migration infographic Symantec Migration infographic
Symantec Migration infographic BHD Creative Ltd
 
OmniSpotlight 05-2014
OmniSpotlight 05-2014OmniSpotlight 05-2014
OmniSpotlight 05-2014Anita Lösch
 
OPC UA Security: Native and Add-on Solutions
OPC UA Security: Native and Add-on SolutionsOPC UA Security: Native and Add-on Solutions
OPC UA Security: Native and Add-on Solutionsteam-WIBU
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Decisions
 
Build and deploy bulletproof software
Build and deploy bulletproof softwareBuild and deploy bulletproof software
Build and deploy bulletproof softwareFabrice Derepas
 
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?SecPod
 
SDx Central Webinar - Nuage Networks SDN & Security Capabilities
SDx Central Webinar - Nuage Networks SDN & Security CapabilitiesSDx Central Webinar - Nuage Networks SDN & Security Capabilities
SDx Central Webinar - Nuage Networks SDN & Security CapabilitiesHussein Khazaal
 
Webinar: CYREN WebSecurity for Enterprise
Webinar: CYREN WebSecurity for EnterpriseWebinar: CYREN WebSecurity for Enterprise
Webinar: CYREN WebSecurity for EnterpriseCyren, Inc
 
F secure presentation
F secure presentationF secure presentation
F secure presentationkwader Saudi
 
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...Cloudflare
 
At the table with security solution provider VMware
At the table with security solution provider VMwareAt the table with security solution provider VMware
At the table with security solution provider VMwareXylos
 
SecureSphere ThreatRadar: Improve Security Team Productivity and Focus
SecureSphere ThreatRadar: Improve Security Team Productivity and FocusSecureSphere ThreatRadar: Improve Security Team Productivity and Focus
SecureSphere ThreatRadar: Improve Security Team Productivity and FocusImperva
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security ArchitectureCisco Canada
 
Av is dead long live managed endpoint security
Av is dead   long live managed endpoint securityAv is dead   long live managed endpoint security
Av is dead long live managed endpoint securitySolarwinds N-able
 

Semelhante a Sécurité: Risques, tendances & préconisations à venir par Eric HOHBAUER, Directeur Commercial Stormshield (20)

Best business protection for windows
Best business protection for windowsBest business protection for windows
Best business protection for windows
 
Detection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeDetection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEye
 
How secure are your customers.pptx
How secure are your customers.pptxHow secure are your customers.pptx
How secure are your customers.pptx
 
Marketing Tools for the Enterprise with Rene Bonvanie, Palo Alto Networks
Marketing Tools for the Enterprise with Rene Bonvanie, Palo Alto NetworksMarketing Tools for the Enterprise with Rene Bonvanie, Palo Alto Networks
Marketing Tools for the Enterprise with Rene Bonvanie, Palo Alto Networks
 
Symantec Migration infographic
Symantec Migration infographic Symantec Migration infographic
Symantec Migration infographic
 
OmniSpotlight 05-2014
OmniSpotlight 05-2014OmniSpotlight 05-2014
OmniSpotlight 05-2014
 
OPC UA Security: Native and Add-on Solutions
OPC UA Security: Native and Add-on SolutionsOPC UA Security: Native and Add-on Solutions
OPC UA Security: Native and Add-on Solutions
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto Presentation
 
Build and deploy bulletproof software
Build and deploy bulletproof softwareBuild and deploy bulletproof software
Build and deploy bulletproof software
 
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
 
SDx Central Webinar - Nuage Networks SDN & Security Capabilities
SDx Central Webinar - Nuage Networks SDN & Security CapabilitiesSDx Central Webinar - Nuage Networks SDN & Security Capabilities
SDx Central Webinar - Nuage Networks SDN & Security Capabilities
 
Protection Service for Business
Protection Service for BusinessProtection Service for Business
Protection Service for Business
 
Webinar: CYREN WebSecurity for Enterprise
Webinar: CYREN WebSecurity for EnterpriseWebinar: CYREN WebSecurity for Enterprise
Webinar: CYREN WebSecurity for Enterprise
 
SecurePass at OpenBrighton
SecurePass at OpenBrightonSecurePass at OpenBrighton
SecurePass at OpenBrighton
 
F secure presentation
F secure presentationF secure presentation
F secure presentation
 
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
 
At the table with security solution provider VMware
At the table with security solution provider VMwareAt the table with security solution provider VMware
At the table with security solution provider VMware
 
SecureSphere ThreatRadar: Improve Security Team Productivity and Focus
SecureSphere ThreatRadar: Improve Security Team Productivity and FocusSecureSphere ThreatRadar: Improve Security Team Productivity and Focus
SecureSphere ThreatRadar: Improve Security Team Productivity and Focus
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
 
Av is dead long live managed endpoint security
Av is dead   long live managed endpoint securityAv is dead   long live managed endpoint security
Av is dead long live managed endpoint security
 

Último

UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSISrknatarajan
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations120cr0395
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdfKamal Acharya
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxupamatechverse
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingrknatarajan
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGMANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGSIVASHANKAR N
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college projectTonystark477637
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performancesivaprakash250
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdfankushspencer015
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 

Último (20)

UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSIS
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdf
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptx
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGMANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college project
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performance
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
 
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINEDJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 

Sécurité: Risques, tendances & préconisations à venir par Eric HOHBAUER, Directeur Commercial Stormshield

  • 1. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 SECURITE Risques, tendances & préconisations à venir Eric HOHBAUER, Directeur Commercial Stormshield
  • 2. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Stormshield The European leader for network, data and endpoint cybersecurity solutions. Eric HOHBAUER Sales Director 06 16 40 31 90 / eric.hohbauer@stormshield.eu
  • 3. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 ACTIVE CYBER-PROTECTION RISKS, TRENDS, PROACTIVITY NATIONAL AND PERSONAL INTERESTS ARE ALL AT RISK
  • 4. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 THIS IS REALITY
  • 5. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
  • 6. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Critical National Infrastructures are exposed Stuxnet, BlackEnergy,…
  • 7. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 State-sponsored cyber- espionnage is effective Regin, Red October, …
  • 8. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Hacktivists are disturbing National Interests Singapour, Israël, China, US, Tunisia…
  • 9. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Military e-strikes are more and more frequent and systematic Recent US/North Korea conflict
  • 10. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 An online information goldmine The explosion of social networks has made it so much easier to collect information on the victim and increase the chances of successful hack.
  • 11. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Attacks have become more intelligent and harder to detect 11 Spearphishing Multi-vector attacks Polymorphic malware 0-day exploitation … RSA, VMWare, Google, French Ministry of Finance, DoD, New York Times, Domino’s Pizza,…
  • 12. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Traditional methods are no longer enough 12
  • 13. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 SECURITY ANALYSIS ARE PERFORMED ON THE SOURCE, ON SECURITY DEVICES AND ON THE DESTINATION WITHOUT ANY RELATIONSHIP BETWEEN THESE ANALYSIS. Traditional model 13
  • 14. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 HACKERS TODAY USE ADVANCED TECHNIQUES TO BYPASS PROTECTION SYSTEMS OR SECURITY ENGINES SO AS TO REACH THEIR TARGETS Traditional model 14
  • 15. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 A Multi-Layer and In-depth Defense Approach is Needed
  • 16. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 A behavioral approach 0-day Exploit Advisory Public Exploit Patch Deployment Risk of vulnerability exploit Time SIGNATURE-BASED RESPONSE STORMSHIELD ENDPOINT SECURITY RESPONSE Signature deployment
  • 17. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 CONFIDENTIAL – Copyright © 2014 PROTECTION ON THE INFRASTRUCTURES & ON THE ENDPOINTS
  • 18. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 OUR vision multi-layer collaborative security INTERNAL COLLABORATION THREAT INTELLIGENCE CONTEXT AWARENESS
  • 19. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Layer 1: internal collaboration 19
  • 20. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Layer 2: context-awareness 20 20 VM VM VM VM = Vulnerability Manager
  • 21. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Stormshield Cloud SOC, CERT, Partenaires THREAT INTELLIGENCE Layer 3: threat intelligence 21 Stormshield community (Network + Endpoint) Statistical reports Global risk level Main threats Anonymized security alerts (may be disabled) Countermeasures Signatures, dedicated reports, filter rules Information security traffic Security information and qualified alerts
  • 22. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Stormshield provides a global and comprehensive solution with its Stormshield Network Security and Stormshield Endpoint Security product lines
  • 23. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 CONFIDENTIAL – Copyright © 2014 GLOBAL PROTECTION
  • 24. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Protecting Endpoints against Targeted and Sophisticated Attacks
  • 25. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 CONFIDENTIAL – Copyright © 2014 THE 3 STEPS OF A TARGETED ATTACK Get in the infrastructure • Exploit vulnerabilities: PDF, Flash, browsers, etc. • Leverage removable devices misuses Spread and seek targets • Make good use of the Pass- the-Hash design flaw • Capitalize on removable devices’ mobility Steal or destroy • Exfiltrate data to C&C • Wipe out repositories • Lure hardware into abnormal and harmful behaviors These attacks are widely used in cyberespionnage targeting governments
  • 26. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Protecting Industrial Environments
  • 27. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Securing Sensitive National Information
  • 28. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Ensure In-depth Infrastructure Protection
  • 29. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Trusted Solutions
  • 30. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 TRUSTED SOLUTIONS Corporate Overview To ensure full confidence in your security, it is necessary to choose solutions that are certified and labeled by non-commercial, independent and impartial organisms. Stormshield Security solutions are based upon Arkoon and NETASQ technologies which provide the best guarantees:  Common Criteria certifications, EAL 3 + / EAL4 +, granted by a European administration. The EAL4 + certification for NETASQ products was awarded by two different European certifying organisms (France and Netherlands).  Standard Level Qualification which certifies that the product complies with the french security requirements. The qualification process includes a detailed audit and review of the code related to encryption mechanisms.  NATO Restricted classification carried by a European certification body.  EU Restricted classification which certifies that the product has a sufficient level of confidence to protect sensitive data in the EU. The NETASQ products are the only firewall / UTM products to be referenced in the official catalog of the EU.
  • 31. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105© 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105
  • 32. © 2015 by NWARE - LE PRINTEMPS DE L’INFRA – 26 MARS 2105 Thanks for your attention Eric HOHBAUER Sales Director 06 16 40 31 90 / eric.hohbauer@stormshield.eu