SlideShare uma empresa Scribd logo
1 de 39
Seeing More Clearly: How Essilor Overcame
Three Common Cloud Security Challenges
with Deep Security and AWS
Patrick McDowell, Solutions Architect, AWS
Zack Milem, Cloud Solutions Architect, Trend Micro
Tanweer Surve, Director of IT, Infrastructure Shared Services, Essilor
August 16th, 2017
$6.53M 56% 70%
Increase in theft of hard
intellectual property
http://www.pwc.com/gx/en/issues/cyber-
security/information-security-survey.html
Of consumers indicated
they’d avoid businesses
following a security breach
https://www.csid.com/resources/stats/data-breaches/https://www.csid.com/resources/stats/data-breaches/
Average cost of a
data breach
Your Data and IPAre Your Most Valuable Assets
In June 2015, IDC released a report which found that most customers
can be more secure in AWS than their on-premises environment. How?
Automating logging
and monitoring
Simplifying
resource access
Making it easy to
encrypt properly
Enforcing strong
authentication
AWS Can Be More Secure Than Your
Existing Environment
AWS and You: Shared Responsibility for Security
 AWS CloudTrail lets you monitor and
record all API calls
 Amazon Inspector automatically
assesses applications for vulnerabilities
 VPC Flow Logs provides details about
traffic flowing in and out of your VPC
 AWS Config gives an inventory of your
AWS account and visibility into changes
Leverage AWS services to have constant visibility
into what is going on in your AWS account:
Constantly Monitor Your Environment
 43 Availability Zones in 16 regions for
multi-synchronous geographic redundancy
 Retain control of where your data resides
for compliance with regulatory requirements
 Use AWS Shield to protect your infrastructure
and applications from DDoS attacks
 Implement server side or client side encryption
to protect the data you store in AWS
Implement data protection to meet your security requirements
Control and Protect Your Data
 Integrate your existing Active Directory
 Use dedicated connections as a secure,
low-latency extension of your data center
 Provide and manage your own encryption
keys if you choose
 Implement partner security solutions in
the customer portion of the shared
responsibility model
AWS enables you to improve your security
using many of your existing tools and practices
Integrated with Your Existing Resources
Key AWS Certifications and Assurance Programs
Trend Micro Deep Security
Zack Milem, Cloud Solutions Architect, Trend Micro
Traditional on-premises security is applied at the perimeter
On-Premises Security
Workload-Centric Security
Protect dynamic environments with Trend Micro Deep Security’s
workload-centric automated protection
Challenges
Having the right
tools for the job
Managing the pace
of change in cloud
Filling the cybersecurity
skills gap
Right Tools for the Right Job
 Eliminate the manual work involved with
applying security policies to workloads
 Gain a comprehensive suite of security tools
 Make the most out of your current tools
while “aging out” legacy software
Response &
Containment
Intrusion
Prevention
Integrity
Monitoring
Anti-Malware &
Content Filtering
Machine
Learning
Sandbox
Analysis
Application
Control
Behavioral
Analysis
Cloud Integrated Tools
Trend Micro offers a unique
blend of cross-generational
threat defense techniques
Manage the Pace of Change of the Cloud



Eliminate the Cyber Security Skills Gap



Deep Security for AWS
Breadth
 Layered protection with
one enforcement point
 Designed for cloud and
hybrid environments
 Accelerated compliance
Performance
 Optimized for AWS
 Fastest server IPS
 Purchasing speed
and flexibility
 Multi-platform Application
Control built for DevOps
Architecture
 Protection close to server
 Designed for automation
and easy deployment
 Connected across Trend
Micro products (SPN, ZDI)
Trend Micro Deep Security Use Cases







LEGEND
Known
Good
Known
Bad
Unknown
Anti-Malware & Web Reputation
Intrusion Prevention (IPS) & Firewall
Integrity Monitoring & Log Inspection
Application Control
Safe files &
actions allowed
Malicious files &
actions blocked
Machine Learning
Behavioral Analysis
Custom Sandbox Analysis
SOON!
Protect Against Advanced Threats
NEW!
NEW!
NEW!
Eliminate Manual Security Processes
 Get full visibility across environments
 Automatically scale up and down
 Scan for vulnerabilities & recommend
or apply security based on policy
 Install security controls for
maximum performance
 Bake security into workloads
Eliminate Security Silos
Reduce Deployment Complexity
Support for leading
orchestration tools
and automation
PowerShell
Streamline Information Sharing
Prevent Ransomware
 Stop ransomware on servers with
advanced anti-malware
 Lock down servers with application control
 Shield from network attacks with IPS
 Stop lateral movement and detect
command & control traffic
Accelerate Security & Compliance
8 of 12
requirements
10 of 20
requirements
6 of 10
requirements
Customer Success Story: Essilor
Tanweer Surve, Director of Infrastructure Shared Services, Essilor
 The world’s leading ophthalmic optic company
 Revenue of €7.1 billion in 2016
 Varilux®, Crizal®, Transitions®, Eyezen™, Xperio®, Foster Grant®, Bolon™ and Costa®
 70,000 people globally across 100 countries, 33 plants, & 500 laboratories
 5 years in a row, Essilor has made it on to Forbes magazine. Ranks - 23rd most
innovative company in the World, the 5th in Europe, and the 2nd in France.
 Listed on CAC 40 and included in Euro Stoxx 50
About Essilor
Essilor Environment

 Goal: To modernize data centers
on cloud to lower cost, and
improve performance and
overall efficiency
Why Did We Choose AWS?
 Simplicity of acquisitions, on-boarding,
and consolidation effort
 Deployment speed, agility and scalability
 Automatic scaling and high availability
 Regulatory compliance requirement –
PCI & HIPPA
Overcoming Cloud Security Challenges
1. Having the right tools for the right job
2. Managing the pace of change in the cloud
3. Filling the cybersecurity skills gap
Having the right tools for the right job
 Challenge: Too many tools that don’t
work in the cloud
 Integration with cloud service provider
 Automation is critical
– Create a template so that any instance
deployed has Deep Security put into place
Managing the pace of change in cloud
 Challenge: Things move fast in the
cloud, security needs to keep pace
 Cultivating a DevSecOps culture
 Single pane of glass view
 Real-time view and the instant
insight you need
Lack of Skills and Resources
 Challenge: Small security
team doing a lot of
different tasks
 Getting the right training
and understanding
 Gaining complete
management and visibility
in a single pane of glass
Evaluating Security Solutions
 Objectives
– Integration with AWS
– Acceleration of cloud adoption
– Ease of use & deployment flexibility
– Proactive & complete protection
– Consolidated billing through
AWS Marketplace
Results of AWS + Deep Security
 Investment costs justified
 Huge productive and performance gain
 Reduce potential risks
 Administrative overhead reduction
 Centralized dashboard
 Increased speed to market
Advice on Securing Cloud Instances
 What worked/didn’t work with your cloud migration?
– Host-based security could be new to you – agent to agentless
back to agent again
 What questions should you ask of your security vendor?
– Do you have an APIs with AWS?
– Will I have centralized visibility for my hybrid cloud environment?
 What roadblocks should you look for?
– Potential loss of visibility of the hypervisor which can be solved
by moving to host-based security
 When you move to the cloud, you still have security
responsibilities as a customer
AWS and You: Shared Responsibility for Security
Next Steps for Essilor
 Expanding AWS footprint with new
acquisitions / on-boarding
 Deploying Deep Security Solution through
AWS Marketplace globally
Q & A

Mais conteúdo relacionado

Mais procurados

Aws for Startups Building Cloud Enabled Apps
Aws for Startups Building Cloud Enabled AppsAws for Startups Building Cloud Enabled Apps
Aws for Startups Building Cloud Enabled Apps
Amazon Web Services
 

Mais procurados (20)

Welcome Keynote - AWS Summit Stockholm
Welcome Keynote - AWS Summit Stockholm Welcome Keynote - AWS Summit Stockholm
Welcome Keynote - AWS Summit Stockholm
 
Getting Started with Amazon Redshift
Getting Started with Amazon RedshiftGetting Started with Amazon Redshift
Getting Started with Amazon Redshift
 
Startup Best Practices on AWS
Startup Best Practices on AWSStartup Best Practices on AWS
Startup Best Practices on AWS
 
Getting Started with the Hybrid Cloud: Enterprise Backup and Recovery
 Getting Started with the Hybrid Cloud: Enterprise Backup and Recovery Getting Started with the Hybrid Cloud: Enterprise Backup and Recovery
Getting Started with the Hybrid Cloud: Enterprise Backup and Recovery
 
Databases on AWS Workshop.pdf
Databases on AWS Workshop.pdfDatabases on AWS Workshop.pdf
Databases on AWS Workshop.pdf
 
Introduction to Amazon Web Services
Introduction to Amazon Web ServicesIntroduction to Amazon Web Services
Introduction to Amazon Web Services
 
Scaling the Platform for Your Startup
Scaling the Platform for Your StartupScaling the Platform for Your Startup
Scaling the Platform for Your Startup
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Getting Started with Amazon Redshift
 Getting Started with Amazon Redshift Getting Started with Amazon Redshift
Getting Started with Amazon Redshift
 
Windows Workloads on AWS - AWS Innovate Toronto
Windows Workloads on AWS - AWS Innovate TorontoWindows Workloads on AWS - AWS Innovate Toronto
Windows Workloads on AWS - AWS Innovate Toronto
 
AWS Sydney Summit 2013 - Keynote
AWS Sydney Summit 2013 - KeynoteAWS Sydney Summit 2013 - Keynote
AWS Sydney Summit 2013 - Keynote
 
Aws for Startups Building Cloud Enabled Apps
Aws for Startups Building Cloud Enabled AppsAws for Startups Building Cloud Enabled Apps
Aws for Startups Building Cloud Enabled Apps
 
Seamless Migration of Public Sector Data and Workloads to the AWS Cloud - AWS...
Seamless Migration of Public Sector Data and Workloads to the AWS Cloud - AWS...Seamless Migration of Public Sector Data and Workloads to the AWS Cloud - AWS...
Seamless Migration of Public Sector Data and Workloads to the AWS Cloud - AWS...
 
Running Microsoft Workloads on AWS
Running Microsoft Workloads on AWSRunning Microsoft Workloads on AWS
Running Microsoft Workloads on AWS
 
AWS IoT Workshop Keynote
AWS IoT Workshop KeynoteAWS IoT Workshop Keynote
AWS IoT Workshop Keynote
 
Vancouver keynote - AWS Innovate - Sam Elmalak
Vancouver keynote - AWS Innovate - Sam ElmalakVancouver keynote - AWS Innovate - Sam Elmalak
Vancouver keynote - AWS Innovate - Sam Elmalak
 
New Achitectures
New AchitecturesNew Achitectures
New Achitectures
 
Expanding your Data Center with Hybrid Cloud Infrastructure
Expanding your Data Center with Hybrid Cloud InfrastructureExpanding your Data Center with Hybrid Cloud Infrastructure
Expanding your Data Center with Hybrid Cloud Infrastructure
 
Introduction to Cloud Computing with AWS (Thai Session)
Introduction to Cloud Computing with AWS (Thai Session)Introduction to Cloud Computing with AWS (Thai Session)
Introduction to Cloud Computing with AWS (Thai Session)
 
protecting your data in aws
protecting your data in aws protecting your data in aws
protecting your data in aws
 

Semelhante a Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges with Deep Security and AWS

Effectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing ParadigmEffectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing Paradigm
fanc1985
 

Semelhante a Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges with Deep Security and AWS (20)

Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security Scaling
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
 
Check Point Software Technologies: Secure Your AWS Workloads
 Check Point Software Technologies: Secure Your AWS Workloads Check Point Software Technologies: Secure Your AWS Workloads
Check Point Software Technologies: Secure Your AWS Workloads
 
All About AWS Security Course
All About AWS Security CourseAll About AWS Security Course
All About AWS Security Course
 
CSS17: Atlanta - Realities of Security in the Cloud
CSS17: Atlanta - Realities of Security in the CloudCSS17: Atlanta - Realities of Security in the Cloud
CSS17: Atlanta - Realities of Security in the Cloud
 
CSS 17: NYC - Realities of Security in the Cloud
CSS 17: NYC - Realities of Security in the CloudCSS 17: NYC - Realities of Security in the Cloud
CSS 17: NYC - Realities of Security in the Cloud
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud Infrastructure
 
How Splunk and AWS Enabled End-to-End Visibility for PagerDuty and Bolstered ...
How Splunk and AWS Enabled End-to-End Visibility for PagerDuty and Bolstered ...How Splunk and AWS Enabled End-to-End Visibility for PagerDuty and Bolstered ...
How Splunk and AWS Enabled End-to-End Visibility for PagerDuty and Bolstered ...
 
Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security Center
 
Automating your AWS Security Operations
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security Operations
 
Demystifying Cloud Security: Lessons Learned for the Public Sector
Demystifying Cloud Security: Lessons Learned for the Public SectorDemystifying Cloud Security: Lessons Learned for the Public Sector
Demystifying Cloud Security: Lessons Learned for the Public Sector
 
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
How to Meet Strict Security & Compliance Requirements in the Cloud (SEC208) |...
 
Effectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing ParadigmEffectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing Paradigm
 
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
 
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS BuildersAWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
 
Best practices for automating cloud security processes with Evident.io and AWS
Best practices for automating cloud security processes with Evident.io and AWSBest practices for automating cloud security processes with Evident.io and AWS
Best practices for automating cloud security processes with Evident.io and AWS
 
Automating your AWS Security Operations
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security Operations
 
How PagerDuty Achieved End-to-End Visibility with Splunk and AWS Webinar Deck
How PagerDuty Achieved End-to-End Visibility with Splunk and AWS Webinar DeckHow PagerDuty Achieved End-to-End Visibility with Splunk and AWS Webinar Deck
How PagerDuty Achieved End-to-End Visibility with Splunk and AWS Webinar Deck
 
Keeping Security In-Step with Your Application Demand Curve
Keeping Security In-Step with Your Application Demand CurveKeeping Security In-Step with Your Application Demand Curve
Keeping Security In-Step with Your Application Demand Curve
 

Mais de Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

Mais de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Último (20)

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 

Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges with Deep Security and AWS

  • 1. Seeing More Clearly: How Essilor Overcame Three Common Cloud Security Challenges with Deep Security and AWS Patrick McDowell, Solutions Architect, AWS Zack Milem, Cloud Solutions Architect, Trend Micro Tanweer Surve, Director of IT, Infrastructure Shared Services, Essilor August 16th, 2017
  • 2. $6.53M 56% 70% Increase in theft of hard intellectual property http://www.pwc.com/gx/en/issues/cyber- security/information-security-survey.html Of consumers indicated they’d avoid businesses following a security breach https://www.csid.com/resources/stats/data-breaches/https://www.csid.com/resources/stats/data-breaches/ Average cost of a data breach Your Data and IPAre Your Most Valuable Assets
  • 3. In June 2015, IDC released a report which found that most customers can be more secure in AWS than their on-premises environment. How? Automating logging and monitoring Simplifying resource access Making it easy to encrypt properly Enforcing strong authentication AWS Can Be More Secure Than Your Existing Environment
  • 4. AWS and You: Shared Responsibility for Security
  • 5.  AWS CloudTrail lets you monitor and record all API calls  Amazon Inspector automatically assesses applications for vulnerabilities  VPC Flow Logs provides details about traffic flowing in and out of your VPC  AWS Config gives an inventory of your AWS account and visibility into changes Leverage AWS services to have constant visibility into what is going on in your AWS account: Constantly Monitor Your Environment
  • 6.  43 Availability Zones in 16 regions for multi-synchronous geographic redundancy  Retain control of where your data resides for compliance with regulatory requirements  Use AWS Shield to protect your infrastructure and applications from DDoS attacks  Implement server side or client side encryption to protect the data you store in AWS Implement data protection to meet your security requirements Control and Protect Your Data
  • 7.  Integrate your existing Active Directory  Use dedicated connections as a secure, low-latency extension of your data center  Provide and manage your own encryption keys if you choose  Implement partner security solutions in the customer portion of the shared responsibility model AWS enables you to improve your security using many of your existing tools and practices Integrated with Your Existing Resources
  • 8. Key AWS Certifications and Assurance Programs
  • 9. Trend Micro Deep Security Zack Milem, Cloud Solutions Architect, Trend Micro
  • 10. Traditional on-premises security is applied at the perimeter On-Premises Security
  • 11. Workload-Centric Security Protect dynamic environments with Trend Micro Deep Security’s workload-centric automated protection
  • 12. Challenges Having the right tools for the job Managing the pace of change in cloud Filling the cybersecurity skills gap
  • 13. Right Tools for the Right Job  Eliminate the manual work involved with applying security policies to workloads  Gain a comprehensive suite of security tools  Make the most out of your current tools while “aging out” legacy software
  • 14. Response & Containment Intrusion Prevention Integrity Monitoring Anti-Malware & Content Filtering Machine Learning Sandbox Analysis Application Control Behavioral Analysis Cloud Integrated Tools Trend Micro offers a unique blend of cross-generational threat defense techniques
  • 15. Manage the Pace of Change of the Cloud   
  • 16. Eliminate the Cyber Security Skills Gap   
  • 17. Deep Security for AWS Breadth  Layered protection with one enforcement point  Designed for cloud and hybrid environments  Accelerated compliance Performance  Optimized for AWS  Fastest server IPS  Purchasing speed and flexibility  Multi-platform Application Control built for DevOps Architecture  Protection close to server  Designed for automation and easy deployment  Connected across Trend Micro products (SPN, ZDI)
  • 18. Trend Micro Deep Security Use Cases       
  • 19. LEGEND Known Good Known Bad Unknown Anti-Malware & Web Reputation Intrusion Prevention (IPS) & Firewall Integrity Monitoring & Log Inspection Application Control Safe files & actions allowed Malicious files & actions blocked Machine Learning Behavioral Analysis Custom Sandbox Analysis SOON! Protect Against Advanced Threats NEW! NEW! NEW!
  • 20. Eliminate Manual Security Processes  Get full visibility across environments  Automatically scale up and down  Scan for vulnerabilities & recommend or apply security based on policy  Install security controls for maximum performance  Bake security into workloads
  • 22. Reduce Deployment Complexity Support for leading orchestration tools and automation PowerShell
  • 24. Prevent Ransomware  Stop ransomware on servers with advanced anti-malware  Lock down servers with application control  Shield from network attacks with IPS  Stop lateral movement and detect command & control traffic
  • 25. Accelerate Security & Compliance 8 of 12 requirements 10 of 20 requirements 6 of 10 requirements
  • 26. Customer Success Story: Essilor Tanweer Surve, Director of Infrastructure Shared Services, Essilor
  • 27.  The world’s leading ophthalmic optic company  Revenue of €7.1 billion in 2016  Varilux®, Crizal®, Transitions®, Eyezen™, Xperio®, Foster Grant®, Bolon™ and Costa®  70,000 people globally across 100 countries, 33 plants, & 500 laboratories  5 years in a row, Essilor has made it on to Forbes magazine. Ranks - 23rd most innovative company in the World, the 5th in Europe, and the 2nd in France.  Listed on CAC 40 and included in Euro Stoxx 50 About Essilor
  • 28. Essilor Environment   Goal: To modernize data centers on cloud to lower cost, and improve performance and overall efficiency
  • 29. Why Did We Choose AWS?  Simplicity of acquisitions, on-boarding, and consolidation effort  Deployment speed, agility and scalability  Automatic scaling and high availability  Regulatory compliance requirement – PCI & HIPPA
  • 30. Overcoming Cloud Security Challenges 1. Having the right tools for the right job 2. Managing the pace of change in the cloud 3. Filling the cybersecurity skills gap
  • 31. Having the right tools for the right job  Challenge: Too many tools that don’t work in the cloud  Integration with cloud service provider  Automation is critical – Create a template so that any instance deployed has Deep Security put into place
  • 32. Managing the pace of change in cloud  Challenge: Things move fast in the cloud, security needs to keep pace  Cultivating a DevSecOps culture  Single pane of glass view  Real-time view and the instant insight you need
  • 33. Lack of Skills and Resources  Challenge: Small security team doing a lot of different tasks  Getting the right training and understanding  Gaining complete management and visibility in a single pane of glass
  • 34. Evaluating Security Solutions  Objectives – Integration with AWS – Acceleration of cloud adoption – Ease of use & deployment flexibility – Proactive & complete protection – Consolidated billing through AWS Marketplace
  • 35. Results of AWS + Deep Security  Investment costs justified  Huge productive and performance gain  Reduce potential risks  Administrative overhead reduction  Centralized dashboard  Increased speed to market
  • 36. Advice on Securing Cloud Instances  What worked/didn’t work with your cloud migration? – Host-based security could be new to you – agent to agentless back to agent again  What questions should you ask of your security vendor? – Do you have an APIs with AWS? – Will I have centralized visibility for my hybrid cloud environment?  What roadblocks should you look for? – Potential loss of visibility of the hypervisor which can be solved by moving to host-based security  When you move to the cloud, you still have security responsibilities as a customer
  • 37. AWS and You: Shared Responsibility for Security
  • 38. Next Steps for Essilor  Expanding AWS footprint with new acquisitions / on-boarding  Deploying Deep Security Solution through AWS Marketplace globally
  • 39. Q & A