SlideShare uma empresa Scribd logo
1 de 21
Are Your Appliance Based Security
Solutions Ready For 2048-bit SSL?
Dr. Amit Sinha
Executive Vice President of Engineering and Operations, CTO
Panelist

Dr. Amit Sinha is skilled entrepreneur and leader, having driven
research and development of disruptive security and wireless
technologies for multiple market-leading organizations, including
Amit Sinha,
Executive Vice President,
of Engineering and Cloud
Operations, Chief
Technology Officer
Zscaler

Zscaler, Motorola, AirDefense and Engim. He holds 27 US patents
and has contributed to three books and dozens of conference and
journal papers.

©2012 Zscaller,
Webcast Logistics
To send us questions during the sessions:
‱ Type the question in the Q&A or Chat Window provided in WebEx. We
will answer questions at the end of the webcast.
Any Technical Issues?
‱ Email: webcast@zscaler.com

Complete the survey at the end of the webcast
‱ The Survey will appear in your browser at the end of the session
Agenda
‣ Why Security Socket Layer (SSL) Encryption
‣ SSL Challenges & Trends
‣ Upgrading 1024 to 2048-bit SSL: The Mandate
‣ Upgrade Implications For Appliance Based Security
‣ How Zscaler Secures Enterprises

‣ Benefits of Direct to Cloud
‣Q & A
What is SSL?

‱ Widely used on the Internet for authenticating sites and
providing encrypted traffic exchange
5
SSL Traffic is Exploding

SSL on Internet

Search
Social Networking
Webmail
Enterprise
Banking
Login

Transactions All

App Coverage

‣ Internet is moving to default SSL (Google, Facebook, etc.)
‣ SSL puts lots of load on systems and security infrastructure
Enterprise Attacks Shifting from Servers to Users

Direct server attacks: Rare
Servers: stationary, consolidated
behind FWs

‣ Mobility and cloud make
users vulnerable – any
place, any device, direct to
net
‣ Malware can be delivered
over SSL

‣ Botnets call home over SSL
‣ Enterprise visibility and
control is missing
Users: the Beachhead
Used to attack servers

Are your USERS
SECURE EVERYWHERE?
▶

All existing 1024-bit
certificates must be
replaced with 2048bit SSL certificates by
December 31, 2013

▶

Better Security

▶

Performance

Upgrading 1024 to 2048-bit SSL: The Mandate

1024
bit

5X Performance
Degradation

80% Performance Drop
2048
bit

Security
Can Your Security Appliance Handle This?
‣ How do you deal with mobile users and many
distributed office locations?
‣ Are your cloud applications like Office365, Box,
Google Apps, etc. bottlenecked?
‣ Are you scanning SSL traffic?
– If NOT, you have a BIG security/visibility GAP

‣ Do you use appliance based proxy servers?
‣ Can your appliance handle SSL interception with
2048-bit?
9
The Zscaler Direct-to-Cloud Network
Regional
Offices

Home or Hotspot

Branch
Offices

On-the-go

Headquarters

Secure access to leading cloud, mobile and social applications
What Does Zscaler Do?
Mobile & Distributed Workforce

Global check post
Enforces business policy

Cloud Services

Regional
Office

Botnet

Cloud Apps

HQ
Mobile Apps

Home
or Hotspot
Exploits

On-the-go

NO HARDWARE | NO SOFTWARE

Block the bad, protect the good

Social Media
Zscaler’s Global Network of 100+ Datacenters

Oslo
Chicago I, II

Toronto

Moscow

Gdansk
Amsterdam
London
Frankfurt I, II
Paris
Bern

New York
Washington DC I, II
Madrid
Atlanta I, II
Dallas I, II
Miami
Mexico City

San Francisco
Sunnyvale
Los Angeles

Stockholm

Denver

Amman
Cairo
Riyadh

Tokyo
Kuwait City
Dubai

Hong Kong

Taipei

Mumbai
Chennai
Kuala Lumpur
Singapore
Lima
Sao Paulo
Santiago

Johannesburg
Cape Town

Sydney

October 2013
Active Data Centers

12

©2013 Zscaler, Inc. All rights reserved.
How Zscaler Works
Define Policy at
a central portal
Regional
Office

Admin

Forward traffic

WEB

(Configure FW or router)

Enforce policy bidirectionally

Internet

HQ
EMAIL

Real-time Visibility
Same policy for
mobile users

Home
or Hotel

Admin

‣ Easy to deploy and manage – no hardware, no software.
‣ Zscaler provides global infrastructure. You retain full control.
‣ Comprehensive security and control of Internet access
including SSL.
13

©2013 Zscaler, Inc. All rights reserved.
Zscaler Inspects Full Web Transactions

‱ Most vendors analyze only
domain and block based on a
black list
‱ Domain represents < 5% of a
total URL

Request
Domain

Parameters

Cookies

Body

https://facebook.com/profile.php?id=x

Response
HTML

‱ URL represents < 1% of a
total page
‱ Most newer threats are
hidden in the pages being
served and require full
page inspection

Path

Images

ActiveX
Controls &
Browser
Helper Objects
Windows
Executables
& Dynamic Link
Libraries

Scripts
Java
Applets &
Applications

JavaScript
(HTML, PDF,
stand-alone).
Visual Basic Script

XML

RIA
Visual Basic for
Apps. Macros
in Office
documents

HTML
Zscaler Provides Full SSL Scanning Capabilities
Content
Inspection
Engine

Users

Internet

6

5

1
7

2



4

Web Servers

3

1. Client/Proxy Handshake

Zscaler SSL Controls

2. Proxy/Server Handshake

‣ Option to enable SSL Interception

3. Certificate check
4. Website sends encrypted (SSL) content
5. Decrypted content sent to the Content Engine
6. Filtered content sent to proxy
7. Re-encrypted content sent to user

‣ Bypass SSL Interception for Sites/Categories (e.g.
banking)

‣ Block Sites/Categories when SSL is not decrypted
‣ Allow/Deny untrusted certificates
‣ Option to use custom root certificates
SSL Upgrade

Zscaler Security Cloud is Already Upgraded to 2048-bit

Cloud Running 1024-bit SSL
No Hardware Acceleration

SSL Upgrade

Cloud Running 2048-bit SSL
After Upgrade with Hardware Acceleration

 Most proxy vendors don’t
do SSL interception –
performance overhead
 Moving from 1024 to 2048
bit is an additional 5X
performance drop
 Zscaler seamlessly enabled
2048-bit SSL across its
cloud using hardware
acceleration which
improved SSL performance
25X
 Customers did not have to
upgrade hardware or
software
Zscaler Solution Benefits

Advanced
Threats

Social Media
& cloud Apps

Antivirus

URL Filtering

Unified Policy
Global, Real-time
Analytics
Local Internet
breakout

BW control

17

Regulatory
Compliance

IP Protection
Can It Scale?
 The name Zscaler stands for the Zenith of Scalability
 Every day Zscaler processes more than 12 billion transactions
through our cloud from 12 million users across 4,500 customers
in 180 countries
 Zscaler cloud operates in 100+ datacenters across 12 world
class service providers
5B Searches Per Day
4.7B Likes Per Day

400M Tweets Per Day

18

<

12B Transactions Per Day
* October 2013 Statistics
Summary
▶

Cloud, Mobile and Social Networking are powerful
trends transforming Enterprises

▶

Internet is moving to SSL, everything is over HTTP(S)

▶

Attacks have shifted from servers to users

▶

New standards mandate shift from 1024 to 2048-bit
SSL starting 1st Jan, 2014 (80% performance drop)

▶

Traditional appliance based security is ineffective

▶

Zscaler is transforming enterprise security with the
world’s largest Security Cloud
Q&A
Thank You! Next Steps
Register for a Free Trial
http://www.zscaler.com/freeevalution.php

Register for a Personalized Demo
http://www.zscaler.com/onlinedemo.php
Register for a Webinar/Live Demo
http://www.zscaler.com/webinars.php

21

©2013 Zscaler, Inc. All rights reserved.

Mais conteĂșdo relacionado

Mais procurados

Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Shah Sheikh
 

Mais procurados (20)

SD-WAN - comSpark 2019
SD-WAN - comSpark 2019SD-WAN - comSpark 2019
SD-WAN - comSpark 2019
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
 
Empowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial ServicesEmpowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial Services
 
Stop Hackers with Integrated CASB & IDaaS Security
Stop Hackers with  Integrated CASB & IDaaS SecurityStop Hackers with  Integrated CASB & IDaaS Security
Stop Hackers with Integrated CASB & IDaaS Security
 
How Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & SecureHow Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & Secure
 
TrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterTrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data Center
 
SOC-as-a-Service - comSpark 2019
SOC-as-a-Service - comSpark 2019SOC-as-a-Service - comSpark 2019
SOC-as-a-Service - comSpark 2019
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud Applications
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero Trust
 
Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud
 
IT Security As A Service
IT Security As A ServiceIT Security As A Service
IT Security As A Service
 
7 Ways to Stay 7 Years Ahead of the Threat
7 Ways to Stay 7 Years Ahead of the Threat7 Ways to Stay 7 Years Ahead of the Threat
7 Ways to Stay 7 Years Ahead of the Threat
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 

Semelhante a Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?

Developer Conference 2.1 - (Cloud) First Steps to the Cloud
Developer Conference 2.1 - (Cloud) First Steps to the CloudDeveloper Conference 2.1 - (Cloud) First Steps to the Cloud
Developer Conference 2.1 - (Cloud) First Steps to the Cloud
Micro Focus
 
Windows 7 And Windows Server 2008 R2 Combined Value
Windows 7 And Windows Server 2008 R2 Combined ValueWindows 7 And Windows Server 2008 R2 Combined Value
Windows 7 And Windows Server 2008 R2 Combined Value
Amit Gatenyo
 
Aerohive Networks e ZScaler, le soluzioni tecnologiche per il nuovo ecosistem...
Aerohive Networks e ZScaler, le soluzioni tecnologiche per il nuovo ecosistem...Aerohive Networks e ZScaler, le soluzioni tecnologiche per il nuovo ecosistem...
Aerohive Networks e ZScaler, le soluzioni tecnologiche per il nuovo ecosistem...
Miriade Spa
 

Semelhante a Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ? (20)

The evolving CIO|CISO relationship
The evolving CIO|CISO relationship  The evolving CIO|CISO relationship
The evolving CIO|CISO relationship
 
Realise True Business Value .pdf
Realise True Business Value .pdfRealise True Business Value .pdf
Realise True Business Value .pdf
 
Developer Conference 2.1 - (Cloud) First Steps to the Cloud
Developer Conference 2.1 - (Cloud) First Steps to the CloudDeveloper Conference 2.1 - (Cloud) First Steps to the Cloud
Developer Conference 2.1 - (Cloud) First Steps to the Cloud
 
What is ThousandEyes Webinar
What is ThousandEyes WebinarWhat is ThousandEyes Webinar
What is ThousandEyes Webinar
 
Three Key Steps for Moving Your Branches to the Cloud
Three Key Steps for Moving Your Branches to the CloudThree Key Steps for Moving Your Branches to the Cloud
Three Key Steps for Moving Your Branches to the Cloud
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Citrix Cloud Services - Are they right for you ?
Citrix Cloud Services - Are they right for you ?Citrix Cloud Services - Are they right for you ?
Citrix Cloud Services - Are they right for you ?
 
Realize True Business Value With ThousandEyes
Realize True Business Value With ThousandEyesRealize True Business Value With ThousandEyes
Realize True Business Value With ThousandEyes
 
SD-WAN plus cloud security
SD-WAN plus cloud securitySD-WAN plus cloud security
SD-WAN plus cloud security
 
Windows 7 And Windows Server 2008 R2 Combined Value
Windows 7 And Windows Server 2008 R2 Combined ValueWindows 7 And Windows Server 2008 R2 Combined Value
Windows 7 And Windows Server 2008 R2 Combined Value
 
Aerohive Networks e ZScaler, le soluzioni tecnologiche per il nuovo ecosistem...
Aerohive Networks e ZScaler, le soluzioni tecnologiche per il nuovo ecosistem...Aerohive Networks e ZScaler, le soluzioni tecnologiche per il nuovo ecosistem...
Aerohive Networks e ZScaler, le soluzioni tecnologiche per il nuovo ecosistem...
 
Introduction to ThousandEyes
Introduction to ThousandEyesIntroduction to ThousandEyes
Introduction to ThousandEyes
 
Introduction to ThousandEyes
Introduction to ThousandEyesIntroduction to ThousandEyes
Introduction to ThousandEyes
 
Build Your Own Cloud Server
Build Your Own Cloud ServerBuild Your Own Cloud Server
Build Your Own Cloud Server
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation Era
 
How to move to the cloud, get it right, stay secure and not cost a fortune
How to move to the cloud, get it right, stay secure and not cost a fortuneHow to move to the cloud, get it right, stay secure and not cost a fortune
How to move to the cloud, get it right, stay secure and not cost a fortune
 
EMEA What is ThousandEyes? Webinar
EMEA What is ThousandEyes? WebinarEMEA What is ThousandEyes? Webinar
EMEA What is ThousandEyes? Webinar
 
Black Box India_Corporate_Deck_May23-Slideshare.pdf
Black Box India_Corporate_Deck_May23-Slideshare.pdfBlack Box India_Corporate_Deck_May23-Slideshare.pdf
Black Box India_Corporate_Deck_May23-Slideshare.pdf
 
Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)
 
NVIS-Pitch Deck version 6 - 2022 MAR.pdf
NVIS-Pitch Deck version 6 - 2022 MAR.pdfNVIS-Pitch Deck version 6 - 2022 MAR.pdf
NVIS-Pitch Deck version 6 - 2022 MAR.pdf
 

Último

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Último (20)

Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 

Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?

  • 1. Are Your Appliance Based Security Solutions Ready For 2048-bit SSL? Dr. Amit Sinha Executive Vice President of Engineering and Operations, CTO
  • 2. Panelist Dr. Amit Sinha is skilled entrepreneur and leader, having driven research and development of disruptive security and wireless technologies for multiple market-leading organizations, including Amit Sinha, Executive Vice President, of Engineering and Cloud Operations, Chief Technology Officer Zscaler Zscaler, Motorola, AirDefense and Engim. He holds 27 US patents and has contributed to three books and dozens of conference and journal papers. ©2012 Zscaller,
  • 3. Webcast Logistics To send us questions during the sessions: ‱ Type the question in the Q&A or Chat Window provided in WebEx. We will answer questions at the end of the webcast. Any Technical Issues? ‱ Email: webcast@zscaler.com Complete the survey at the end of the webcast ‱ The Survey will appear in your browser at the end of the session
  • 4. Agenda ‣ Why Security Socket Layer (SSL) Encryption ‣ SSL Challenges & Trends ‣ Upgrading 1024 to 2048-bit SSL: The Mandate ‣ Upgrade Implications For Appliance Based Security ‣ How Zscaler Secures Enterprises ‣ Benefits of Direct to Cloud ‣Q & A
  • 5. What is SSL? ‱ Widely used on the Internet for authenticating sites and providing encrypted traffic exchange 5
  • 6. SSL Traffic is Exploding SSL on Internet Search Social Networking Webmail Enterprise Banking Login Transactions All App Coverage ‣ Internet is moving to default SSL (Google, Facebook, etc.) ‣ SSL puts lots of load on systems and security infrastructure
  • 7. Enterprise Attacks Shifting from Servers to Users Direct server attacks: Rare Servers: stationary, consolidated behind FWs ‣ Mobility and cloud make users vulnerable – any place, any device, direct to net ‣ Malware can be delivered over SSL ‣ Botnets call home over SSL ‣ Enterprise visibility and control is missing Users: the Beachhead Used to attack servers Are your USERS SECURE EVERYWHERE?
  • 8. ▶ All existing 1024-bit certificates must be replaced with 2048bit SSL certificates by December 31, 2013 ▶ Better Security ▶ Performance Upgrading 1024 to 2048-bit SSL: The Mandate 1024 bit 5X Performance Degradation 80% Performance Drop 2048 bit Security
  • 9. Can Your Security Appliance Handle This? ‣ How do you deal with mobile users and many distributed office locations? ‣ Are your cloud applications like Office365, Box, Google Apps, etc. bottlenecked? ‣ Are you scanning SSL traffic? – If NOT, you have a BIG security/visibility GAP ‣ Do you use appliance based proxy servers? ‣ Can your appliance handle SSL interception with 2048-bit? 9
  • 10. The Zscaler Direct-to-Cloud Network Regional Offices Home or Hotspot Branch Offices On-the-go Headquarters Secure access to leading cloud, mobile and social applications
  • 11. What Does Zscaler Do? Mobile & Distributed Workforce Global check post Enforces business policy Cloud Services Regional Office Botnet Cloud Apps HQ Mobile Apps Home or Hotspot Exploits On-the-go NO HARDWARE | NO SOFTWARE Block the bad, protect the good Social Media
  • 12. Zscaler’s Global Network of 100+ Datacenters Oslo Chicago I, II Toronto Moscow Gdansk Amsterdam London Frankfurt I, II Paris Bern New York Washington DC I, II Madrid Atlanta I, II Dallas I, II Miami Mexico City San Francisco Sunnyvale Los Angeles Stockholm Denver Amman Cairo Riyadh Tokyo Kuwait City Dubai Hong Kong Taipei Mumbai Chennai Kuala Lumpur Singapore Lima Sao Paulo Santiago Johannesburg Cape Town Sydney October 2013 Active Data Centers 12 ©2013 Zscaler, Inc. All rights reserved.
  • 13. How Zscaler Works Define Policy at a central portal Regional Office Admin Forward traffic WEB (Configure FW or router) Enforce policy bidirectionally Internet HQ EMAIL Real-time Visibility Same policy for mobile users Home or Hotel Admin ‣ Easy to deploy and manage – no hardware, no software. ‣ Zscaler provides global infrastructure. You retain full control. ‣ Comprehensive security and control of Internet access including SSL. 13 ©2013 Zscaler, Inc. All rights reserved.
  • 14. Zscaler Inspects Full Web Transactions ‱ Most vendors analyze only domain and block based on a black list ‱ Domain represents < 5% of a total URL Request Domain Parameters Cookies Body https://facebook.com/profile.php?id=x Response HTML ‱ URL represents < 1% of a total page ‱ Most newer threats are hidden in the pages being served and require full page inspection Path Images ActiveX Controls & Browser Helper Objects Windows Executables & Dynamic Link Libraries Scripts Java Applets & Applications JavaScript (HTML, PDF, stand-alone). Visual Basic Script XML RIA Visual Basic for Apps. Macros in Office documents HTML
  • 15. Zscaler Provides Full SSL Scanning Capabilities Content Inspection Engine Users Internet 6 5 1 7 2  4 Web Servers 3 1. Client/Proxy Handshake Zscaler SSL Controls 2. Proxy/Server Handshake ‣ Option to enable SSL Interception 3. Certificate check 4. Website sends encrypted (SSL) content 5. Decrypted content sent to the Content Engine 6. Filtered content sent to proxy 7. Re-encrypted content sent to user ‣ Bypass SSL Interception for Sites/Categories (e.g. banking) ‣ Block Sites/Categories when SSL is not decrypted ‣ Allow/Deny untrusted certificates ‣ Option to use custom root certificates
  • 16. SSL Upgrade Zscaler Security Cloud is Already Upgraded to 2048-bit Cloud Running 1024-bit SSL No Hardware Acceleration SSL Upgrade Cloud Running 2048-bit SSL After Upgrade with Hardware Acceleration  Most proxy vendors don’t do SSL interception – performance overhead  Moving from 1024 to 2048 bit is an additional 5X performance drop  Zscaler seamlessly enabled 2048-bit SSL across its cloud using hardware acceleration which improved SSL performance 25X  Customers did not have to upgrade hardware or software
  • 17. Zscaler Solution Benefits Advanced Threats Social Media & cloud Apps Antivirus URL Filtering Unified Policy Global, Real-time Analytics Local Internet breakout BW control 17 Regulatory Compliance IP Protection
  • 18. Can It Scale?  The name Zscaler stands for the Zenith of Scalability  Every day Zscaler processes more than 12 billion transactions through our cloud from 12 million users across 4,500 customers in 180 countries  Zscaler cloud operates in 100+ datacenters across 12 world class service providers 5B Searches Per Day 4.7B Likes Per Day 400M Tweets Per Day 18 < 12B Transactions Per Day * October 2013 Statistics
  • 19. Summary ▶ Cloud, Mobile and Social Networking are powerful trends transforming Enterprises ▶ Internet is moving to SSL, everything is over HTTP(S) ▶ Attacks have shifted from servers to users ▶ New standards mandate shift from 1024 to 2048-bit SSL starting 1st Jan, 2014 (80% performance drop) ▶ Traditional appliance based security is ineffective ▶ Zscaler is transforming enterprise security with the world’s largest Security Cloud
  • 20. Q&A
  • 21. Thank You! Next Steps Register for a Free Trial http://www.zscaler.com/freeevalution.php Register for a Personalized Demo http://www.zscaler.com/onlinedemo.php Register for a Webinar/Live Demo http://www.zscaler.com/webinars.php 21 ©2013 Zscaler, Inc. All rights reserved.

Notas do Editor

  1. The alternative we propose is with Zscaler’s Direct to Cloud Network. If you can imagine the advantages of directing all of your internet and cloud bound traffic through a globally deployed Cloud infrastructure without having to manage all of the costly hardware and software – it offers compelling flexibility, economics and simplicity without compromising any of the security capabilities and requirements.In fact, in our security “deep dive” presentation we can share how Zscaler actually provides better security to address advanced threats given the volume of transactions we scan across our Cloud Network each day.So all of a sudden you have an infrastructure available anywhere in the world, that can manage your employee internet and cloud activities with uniform policies
 available instantly – and do this regardless of what device employees may be using to access the cloud and internet
  2. In a more simplistic picture – the best way to think of Zscaler, is as a global check-post sitting between your employees and the Cloud. In a more technical term some of you might view Zscaler as a Massively scalable and fast Proxy available anytime, globally from any device.
  3. We have talked much about the global nature of the Zscaler Direct to Cloud Network. It is worth while to share the extent to which we have deployed infrastructure to offer you comparable access – and in many cases better access – than you would receive using your current method of accessing the Cloud and Internet.
  4. I’ll take a moment to explain how Zscaler works – we think you will see the simplicity in what we do and how you can quickly deploy on the Zscaler Direct to Cloud Network.Your administrator sets up policy and launches it on our cloud through a simple but comprehensive web interface – these policies are made available instantly across our global networkCloud and Internet bound traffic is forwarded from your employees using a number of techniques – which we can discuss more in our technical discussionAll employee web and email traffic goes through our global cloud network where policy is applied – traffic that is allowed goes through to its destination - - - traffic that is denied will return a notice to the userOnce the cloud and internet is accessed – the Zscaler network scans all traffic for threats and Advanced threats and protects your business network from malicious intentAt any time – your admin or C-level executives have access to instant reporting that can be customized for summary or detailed investigation or review
  5. Align the left boxesAlign the cloudsAlign the textAlign the horizontal dotted lines between 1 and 2 &amp; between 2&amp;3