SlideShare uma empresa Scribd logo
1 de 21
(Re)introducing McAfee. The device-to-cloud cybersecurity company.
How to maintain business equally
secured in corporate network and cloud
• Adaptive Security Architecture
• CASB - Cloud Access Security Broker
Harri Hämäläinen | Territory Manager, Finland & Baltics
MCAFEE CONFIDENTIAL
Security’s Perfect Storm
The continued need for an efficient security framework
2
Time Imperative
Comprehension and response
cannot happen fast enough
Increasing Complexity
Threats continue to rise
while mobility and cloud
erode our control
Resource Constraints
There’s not enough people or
budget to throw at the problem
MCAFEE CONFIDENTIAL
Is there a Silver Bullet?
No! 
MCAFEE CONFIDENTIAL
We must
Cooperate!
MCAFEE CONFIDENTIAL
Asset
Threat
Identity
Activity
BPM
Risk
Data
Location
Data Exchange Layer
An innovative, real-time, bi-directional
communications fabric providing with
product integration simplicity.
Security components operate as one to
immediately share relevant data between
endpoint, gateway, and other security
products enabling security intelligence
and adaptive security.
THE SECURITY CONNECTED FRAMEWORK
ADAPTIVE SECURITY ARCHITECTURE
MCAFEE CONFIDENTIAL
Data Exchange Layer
Make smarter decision, faster with unified components and streamlined communication
6
Result
Slow, heavy, and burdensome
Complex and expensive to maintain
Limited vendor participation
Fragmented visibility
Result
Fast, lightweight, and streamlined
Simplified and reduced TCO
Open vendor participation
Holistic visibility
Disjointed API-Based
Integrations
Collaborative Fabric-Based
Ecosystem (DXL)
MCAFEE CONFIDENTIAL
z
Partners and An Open, Full-Featured Platform
MCAFEE CONFIDENTIAL
MCAFEE CONFIDENTIAL
Cloud Access Security Broker
enables organizations to accelerate their
business by giving them total control over
their data in the cloud
MCAFEE CONFIDENTIAL
Where is your sensitive data today?
16%
31%
8%
7%
13%
11%
5%
5%
Salesforce
Office 365
Google Docs 2%
Slack 2%
AWS
Custom Apps
Box
ServiceNow
High-Risk Shadow
Med/Low-Risk
Shadow
MCAFEE CONFIDENTIAL
12 ©Skyhigh Networks. All rights reserved. Skyhigh Confidential.
Network security fails to protect data in the cloud & mobile
Data created natively in
cloud is invisible to
network security
Data uploaded to cloud
from mobile is invisible
to network security
50% of cloud traffic is
cloud-to-cloud and invisible
to network security
13 ©Skyhigh Networks. All rights reserved. Skyhigh Confidential.
Two insufficient approaches to protecting data in the cloud
API
Proxy
Agent
Real time
Complete coverage
Data at rest
Data uploaded
Data created in cloud
Standard apps
Certificate pinned apps
Real time
Complete coverage
Data at rest
Data uploaded
Data created in cloud
Standard apps
Certificate pinned apps
CASB
14 ©Skyhigh Networks. All rights reserved. Skyhigh Confidential.
McAfee’s unique approach
Lightning LinkSky Gateway
Ground Link
Sky Link
One platform with
unified polices across
cloud services
Real time
Complete coverage
Data at rest
Data uploaded
Data created in cloud
Standard apps
Certificate pinned apps
No new agents
No friction
SaaS
Shadow IT
IaaS Custom Apps
MCAFEE CONFIDENTIAL
Employees
Partners
Customers
Vendors
Managed
Unmanaged
Mass migration to the cloud
On-Network Off-Network
Where do we go from here?
Data and Workload Protection
Threat Detection and Response
Real-time Data Bus
Machine
Learning
Detect &
Response
Attack
Reconstruction
Entity Behavioral Analytics
Management & Orchestration
Security OperationsDevice Cloud
System level Data Protection
System level Threat Detection and
Response
Automation & Orchestration
(Proactive / Reactive)
Visibility and contextual control in
hybrid and multi-cloud environment
SaaS
IoT
Mobile
Traditional
Threats Data & Applications
Data Visibility Data Controls
Application
Controls
Public
IaaS/PaaSData
Visibility and contextual control
Data Protection
Threat Detection and Response
Private
IaaS/PaaS
Innovative Portfolio
Device
Cloud
Security
Operations
Open Platform
Detect & Response
(Active Response)
Traditional Protection
Advanced Protection
Machine Learning
(Real Protect)
Data Protection &
Encryption
(DLP / MDE)
User Behavior Analytics
(MBA)
SOC Platform
(ESM 11)
Sandboxing
(ATD)
SOC Insights
(Investigator)
Cloud Workload
Security (CWS)
McAfee Skyhigh
Security Cloud (CASB)
Hybrid Secure Web
Gateway
Network Security
Platform (NSP)
Ecosystem
(SIA)
Open Management
Platform
Threat Sharing
(Open DXL)
Product Integrations Planned
Cybersecurity from the Device to the Cloud
Comprehensive Data Loss Prevention
Complete Visibility and Data Protection
Governance of Corporate Data to be
limited to Secure Corporate-Owned Devices
Advanced Threats and Adaptive Controls
from Devices to Cloud
End-Point DLP Cloud DLP
Web Gateway Shadow IT
Client Proxy
Contextual
Access
Control
GTI, DXL, ATD
Threat
Telemetry
The McAfee
Advantage: Open &
Proactive
 McAfee ePolicy Orchestrator® (McAfee ePO™)
offers single pane-of-glass management
and unified workflows for partners in
McAfee® SIA ecosystem
 Data Exchange Layer (DXL) provides
threat intelligence sharing in multivendor
environments over a common messaging
bus-now linked with Cisco pxGrid
 Global Threat Intelligence (GTI) monitors
millions of worldwide sensors for threats
and automatically updates reputation
information via the cloud
How to maintain business equality secured in network and cloud

Mais conteúdo relacionado

Mais procurados

Modernizing Technology Governance
Modernizing Technology GovernanceModernizing Technology Governance
Modernizing Technology GovernanceAlert Logic
 
Predicting The Future: Security and Compliance in the Cloud Age
Predicting The Future: Security and Compliance in the Cloud AgePredicting The Future: Security and Compliance in the Cloud Age
Predicting The Future: Security and Compliance in the Cloud AgeAlert Logic
 
The New Economics of Cloud Security
The New Economics of Cloud SecurityThe New Economics of Cloud Security
The New Economics of Cloud SecurityAlert Logic
 
TechEvent Cloud Governance
TechEvent Cloud GovernanceTechEvent Cloud Governance
TechEvent Cloud GovernanceTrivadis
 
Multi cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPMulti cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPFaiza Mehar
 
CASB: Securing your cloud applications
CASB: Securing your cloud applicationsCASB: Securing your cloud applications
CASB: Securing your cloud applicationsForcepoint LLC
 
Thin Air or Solid Ground? Practical Cloud Security
Thin Air or Solid Ground? Practical Cloud SecurityThin Air or Solid Ground? Practical Cloud Security
Thin Air or Solid Ground? Practical Cloud SecurityDan Fitzgerald, CISSP, CIPM
 
63 Requirements for CASB
63 Requirements for CASB63 Requirements for CASB
63 Requirements for CASBKyle Watson
 
2012 10 cloud security architecture
2012 10 cloud security architecture2012 10 cloud security architecture
2012 10 cloud security architectureVladimir Jirasek
 
Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...Vladimir Jirasek
 
July 31, 2020 - CSA LA event slides
July 31, 2020 - CSA LA event slidesJuly 31, 2020 - CSA LA event slides
July 31, 2020 - CSA LA event slidesSoCalLAAdmin
 
Silver Lining: An Everyman's Journey to Cloud Security - Sven Skoog, Monotype
Silver Lining: An Everyman's Journey to Cloud Security - Sven Skoog, MonotypeSilver Lining: An Everyman's Journey to Cloud Security - Sven Skoog, Monotype
Silver Lining: An Everyman's Journey to Cloud Security - Sven Skoog, MonotypeAlert Logic
 
ThreatStack Session: A Tale of Security & Ops Teamwork for Rapid Security Inc...
ThreatStack Session: A Tale of Security & Ops Teamwork for Rapid Security Inc...ThreatStack Session: A Tale of Security & Ops Teamwork for Rapid Security Inc...
ThreatStack Session: A Tale of Security & Ops Teamwork for Rapid Security Inc...Amazon Web Services
 
Why Everyone Needs a Cloud-First Security Program - SASEfaction Guaranteed!
Why Everyone Needs a Cloud-First  Security Program - SASEfaction Guaranteed!Why Everyone Needs a Cloud-First  Security Program - SASEfaction Guaranteed!
Why Everyone Needs a Cloud-First Security Program - SASEfaction Guaranteed!Netskope
 
Automating Event Driven Security in the AWS Cloud - AWS Summit SG 2017pdf
Automating Event Driven Security in the AWS Cloud - AWS Summit SG 2017pdfAutomating Event Driven Security in the AWS Cloud - AWS Summit SG 2017pdf
Automating Event Driven Security in the AWS Cloud - AWS Summit SG 2017pdfAmazon Web Services
 
Pariveda Solutions - Thawing the Frozen Middle
Pariveda Solutions - Thawing the Frozen MiddlePariveda Solutions - Thawing the Frozen Middle
Pariveda Solutions - Thawing the Frozen MiddleAlert Logic
 
Virtual Data Center VDC - Azure Cloud Reference Architecture CRA
Virtual Data Center VDC - Azure Cloud Reference Architecture CRAVirtual Data Center VDC - Azure Cloud Reference Architecture CRA
Virtual Data Center VDC - Azure Cloud Reference Architecture CRAAmmar Hasayen
 
PaaSword - No More Dark Clouds with PaaSword
PaaSword - No More Dark Clouds with PaaSwordPaaSword - No More Dark Clouds with PaaSword
PaaSword - No More Dark Clouds with PaaSwordPaaSword EU Project
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)Iftikhar Ali Iqbal
 

Mais procurados (20)

Modernizing Technology Governance
Modernizing Technology GovernanceModernizing Technology Governance
Modernizing Technology Governance
 
Predicting The Future: Security and Compliance in the Cloud Age
Predicting The Future: Security and Compliance in the Cloud AgePredicting The Future: Security and Compliance in the Cloud Age
Predicting The Future: Security and Compliance in the Cloud Age
 
The New Economics of Cloud Security
The New Economics of Cloud SecurityThe New Economics of Cloud Security
The New Economics of Cloud Security
 
TechEvent Cloud Governance
TechEvent Cloud GovernanceTechEvent Cloud Governance
TechEvent Cloud Governance
 
Multi cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCPMulti cloud governance best practices - AWS, Azure, GCP
Multi cloud governance best practices - AWS, Azure, GCP
 
CASB: Securing your cloud applications
CASB: Securing your cloud applicationsCASB: Securing your cloud applications
CASB: Securing your cloud applications
 
Thin Air or Solid Ground? Practical Cloud Security
Thin Air or Solid Ground? Practical Cloud SecurityThin Air or Solid Ground? Practical Cloud Security
Thin Air or Solid Ground? Practical Cloud Security
 
63 Requirements for CASB
63 Requirements for CASB63 Requirements for CASB
63 Requirements for CASB
 
2012 10 cloud security architecture
2012 10 cloud security architecture2012 10 cloud security architecture
2012 10 cloud security architecture
 
Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...
 
July 31, 2020 - CSA LA event slides
July 31, 2020 - CSA LA event slidesJuly 31, 2020 - CSA LA event slides
July 31, 2020 - CSA LA event slides
 
Silver Lining: An Everyman's Journey to Cloud Security - Sven Skoog, Monotype
Silver Lining: An Everyman's Journey to Cloud Security - Sven Skoog, MonotypeSilver Lining: An Everyman's Journey to Cloud Security - Sven Skoog, Monotype
Silver Lining: An Everyman's Journey to Cloud Security - Sven Skoog, Monotype
 
ThreatStack Session: A Tale of Security & Ops Teamwork for Rapid Security Inc...
ThreatStack Session: A Tale of Security & Ops Teamwork for Rapid Security Inc...ThreatStack Session: A Tale of Security & Ops Teamwork for Rapid Security Inc...
ThreatStack Session: A Tale of Security & Ops Teamwork for Rapid Security Inc...
 
Why Everyone Needs a Cloud-First Security Program - SASEfaction Guaranteed!
Why Everyone Needs a Cloud-First  Security Program - SASEfaction Guaranteed!Why Everyone Needs a Cloud-First  Security Program - SASEfaction Guaranteed!
Why Everyone Needs a Cloud-First Security Program - SASEfaction Guaranteed!
 
Automating Event Driven Security in the AWS Cloud - AWS Summit SG 2017pdf
Automating Event Driven Security in the AWS Cloud - AWS Summit SG 2017pdfAutomating Event Driven Security in the AWS Cloud - AWS Summit SG 2017pdf
Automating Event Driven Security in the AWS Cloud - AWS Summit SG 2017pdf
 
Pariveda Solutions - Thawing the Frozen Middle
Pariveda Solutions - Thawing the Frozen MiddlePariveda Solutions - Thawing the Frozen Middle
Pariveda Solutions - Thawing the Frozen Middle
 
Virtual Data Center VDC - Azure Cloud Reference Architecture CRA
Virtual Data Center VDC - Azure Cloud Reference Architecture CRAVirtual Data Center VDC - Azure Cloud Reference Architecture CRA
Virtual Data Center VDC - Azure Cloud Reference Architecture CRA
 
Hybride clouds door bart veldhuis
Hybride clouds door bart veldhuis Hybride clouds door bart veldhuis
Hybride clouds door bart veldhuis
 
PaaSword - No More Dark Clouds with PaaSword
PaaSword - No More Dark Clouds with PaaSwordPaaSword - No More Dark Clouds with PaaSword
PaaSword - No More Dark Clouds with PaaSword
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
 

Semelhante a How to maintain business equality secured in network and cloud

Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2Ashnikbiz
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingAmazon Web Services
 
Effectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing ParadigmEffectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing Paradigmfanc1985
 
Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020Cynthia Hsieh
 
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture - Making the Move: Enabling Security in the CloudAlert Logic
 
Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud GenerationForcepoint LLC
 
Check Point Software Technologies: Secure Your AWS Workloads
 Check Point Software Technologies: Secure Your AWS Workloads Check Point Software Technologies: Secure Your AWS Workloads
Check Point Software Technologies: Secure Your AWS WorkloadsAmazon Web Services
 
Automating your AWS Security Operations
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security OperationsEvident.io
 
Why CenturyLink Savvis Cloud Leader
Why CenturyLink Savvis Cloud LeaderWhy CenturyLink Savvis Cloud Leader
Why CenturyLink Savvis Cloud LeaderErik Ginalick
 
Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...
Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...
Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...Amazon Web Services
 
Guide to Sharpening Security in the Public Cloud
Guide to Sharpening Security in the Public CloudGuide to Sharpening Security in the Public Cloud
Guide to Sharpening Security in the Public CloudInsight
 
(SEC321) Implementing Policy, Governance & Security for Enterprises
(SEC321) Implementing Policy, Governance & Security for Enterprises(SEC321) Implementing Policy, Governance & Security for Enterprises
(SEC321) Implementing Policy, Governance & Security for EnterprisesAmazon Web Services
 
Automating your AWS Security Operations
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security OperationsAmazon Web Services
 
Keeping Security In-Step with Your Application Demand Curve
Keeping Security In-Step with Your Application Demand CurveKeeping Security In-Step with Your Application Demand Curve
Keeping Security In-Step with Your Application Demand CurveAmazon Web Services
 
Keeping Security In-Step with your Application Demand Curve
Keeping Security In-Step with your Application Demand CurveKeeping Security In-Step with your Application Demand Curve
Keeping Security In-Step with your Application Demand CurveAmazon Web Services
 
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26Bill Annibell
 

Semelhante a How to maintain business equality secured in network and cloud (20)

Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security Scaling
 
Effectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing ParadigmEffectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing Paradigm
 
Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
 
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
 
Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud Generation
 
Check Point Software Technologies: Secure Your AWS Workloads
 Check Point Software Technologies: Secure Your AWS Workloads Check Point Software Technologies: Secure Your AWS Workloads
Check Point Software Technologies: Secure Your AWS Workloads
 
zscaler-aws-zero-trust.pdf
zscaler-aws-zero-trust.pdfzscaler-aws-zero-trust.pdf
zscaler-aws-zero-trust.pdf
 
Automating your AWS Security Operations
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security Operations
 
Why CenturyLink Savvis Cloud Leader
Why CenturyLink Savvis Cloud LeaderWhy CenturyLink Savvis Cloud Leader
Why CenturyLink Savvis Cloud Leader
 
Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...
Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...
Seeing More Clearly: How Essilor Overcame 3 Common Cloud Security Challenges ...
 
Guide to Sharpening Security in the Public Cloud
Guide to Sharpening Security in the Public CloudGuide to Sharpening Security in the Public Cloud
Guide to Sharpening Security in the Public Cloud
 
(SEC321) Implementing Policy, Governance & Security for Enterprises
(SEC321) Implementing Policy, Governance & Security for Enterprises(SEC321) Implementing Policy, Governance & Security for Enterprises
(SEC321) Implementing Policy, Governance & Security for Enterprises
 
IntelAdapt
IntelAdaptIntelAdapt
IntelAdapt
 
Automating your AWS Security Operations
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security Operations
 
Keeping Security In-Step with Your Application Demand Curve
Keeping Security In-Step with Your Application Demand CurveKeeping Security In-Step with Your Application Demand Curve
Keeping Security In-Step with Your Application Demand Curve
 
Keeping Security In-Step with your Application Demand Curve
Keeping Security In-Step with your Application Demand CurveKeeping Security In-Step with your Application Demand Curve
Keeping Security In-Step with your Application Demand Curve
 
Cloud Security Alliance's GRC Stack Overview
Cloud Security Alliance's GRC Stack OverviewCloud Security Alliance's GRC Stack Overview
Cloud Security Alliance's GRC Stack Overview
 
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
 

Mais de DATA SECURITY SOLUTIONS

The Future of PKI. Using automation tools and protocols to bootstrap trust in...
The Future of PKI. Using automation tools and protocols to bootstrap trust in...The Future of PKI. Using automation tools and protocols to bootstrap trust in...
The Future of PKI. Using automation tools and protocols to bootstrap trust in...DATA SECURITY SOLUTIONS
 
MLM or how to look at company users with new eyes
MLM or how to look at company users with new eyesMLM or how to look at company users with new eyes
MLM or how to look at company users with new eyesDATA SECURITY SOLUTIONS
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapDATA SECURITY SOLUTIONS
 
Transform your enterprise branch with secure sd-wan
Transform your enterprise branch with secure sd-wanTransform your enterprise branch with secure sd-wan
Transform your enterprise branch with secure sd-wanDATA SECURITY SOLUTIONS
 
How to discover vulnerabilities in business and mission critical systems
How to discover vulnerabilities in business and mission critical systemsHow to discover vulnerabilities in business and mission critical systems
How to discover vulnerabilities in business and mission critical systemsDATA SECURITY SOLUTIONS
 
Protecting web aplications with machine learning and security fabric
Protecting web aplications with machine learning and security fabricProtecting web aplications with machine learning and security fabric
Protecting web aplications with machine learning and security fabricDATA SECURITY SOLUTIONS
 
Patching: answers to questions you probably were afraid to ask about oracle s...
Patching: answers to questions you probably were afraid to ask about oracle s...Patching: answers to questions you probably were afraid to ask about oracle s...
Patching: answers to questions you probably were afraid to ask about oracle s...DATA SECURITY SOLUTIONS
 
Practical approach to NIS Directive's incident management
Practical approach to NIS Directive's incident managementPractical approach to NIS Directive's incident management
Practical approach to NIS Directive's incident managementDATA SECURITY SOLUTIONS
 
New security solutions for next generation of IT
New security solutions for next generation of ITNew security solutions for next generation of IT
New security solutions for next generation of ITDATA SECURITY SOLUTIONS
 
Botprobe - Reducing network threat intelligence big data
Botprobe - Reducing network threat intelligence big data Botprobe - Reducing network threat intelligence big data
Botprobe - Reducing network threat intelligence big data DATA SECURITY SOLUTIONS
 
Let's hack your mobile device. Yes we can. And many other do.
Let's hack your mobile device. Yes we can. And many other do.Let's hack your mobile device. Yes we can. And many other do.
Let's hack your mobile device. Yes we can. And many other do.DATA SECURITY SOLUTIONS
 
North European Cybersecurity Cluster - an example of the regional trust platf...
North European Cybersecurity Cluster - an example of the regional trust platf...North European Cybersecurity Cluster - an example of the regional trust platf...
North European Cybersecurity Cluster - an example of the regional trust platf...DATA SECURITY SOLUTIONS
 
IoT Technologies for Context-Aware Security
IoT Technologies for Context-Aware SecurityIoT Technologies for Context-Aware Security
IoT Technologies for Context-Aware SecurityDATA SECURITY SOLUTIONS
 
Services evolution in cybercrime economics
Services evolution in cybercrime economicsServices evolution in cybercrime economics
Services evolution in cybercrime economicsDATA SECURITY SOLUTIONS
 

Mais de DATA SECURITY SOLUTIONS (20)

The Future of PKI. Using automation tools and protocols to bootstrap trust in...
The Future of PKI. Using automation tools and protocols to bootstrap trust in...The Future of PKI. Using automation tools and protocols to bootstrap trust in...
The Future of PKI. Using automation tools and protocols to bootstrap trust in...
 
MLM or how to look at company users with new eyes
MLM or how to look at company users with new eyesMLM or how to look at company users with new eyes
MLM or how to look at company users with new eyes
 
The artificial reality of cyber defense
The artificial reality of cyber defenseThe artificial reality of cyber defense
The artificial reality of cyber defense
 
Forensic tool development with rust
Forensic tool development with rustForensic tool development with rust
Forensic tool development with rust
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmap
 
Transform your enterprise branch with secure sd-wan
Transform your enterprise branch with secure sd-wanTransform your enterprise branch with secure sd-wan
Transform your enterprise branch with secure sd-wan
 
How to discover vulnerabilities in business and mission critical systems
How to discover vulnerabilities in business and mission critical systemsHow to discover vulnerabilities in business and mission critical systems
How to discover vulnerabilities in business and mission critical systems
 
Protecting web aplications with machine learning and security fabric
Protecting web aplications with machine learning and security fabricProtecting web aplications with machine learning and security fabric
Protecting web aplications with machine learning and security fabric
 
Patching: answers to questions you probably were afraid to ask about oracle s...
Patching: answers to questions you probably were afraid to ask about oracle s...Patching: answers to questions you probably were afraid to ask about oracle s...
Patching: answers to questions you probably were afraid to ask about oracle s...
 
Practical approach to NIS Directive's incident management
Practical approach to NIS Directive's incident managementPractical approach to NIS Directive's incident management
Practical approach to NIS Directive's incident management
 
When network security is not enough
When network security is not enoughWhen network security is not enough
When network security is not enough
 
New security solutions for next generation of IT
New security solutions for next generation of ITNew security solutions for next generation of IT
New security solutions for next generation of IT
 
Botprobe - Reducing network threat intelligence big data
Botprobe - Reducing network threat intelligence big data Botprobe - Reducing network threat intelligence big data
Botprobe - Reducing network threat intelligence big data
 
Network is the Firewall
Network is the FirewallNetwork is the Firewall
Network is the Firewall
 
Let's hack your mobile device. Yes we can. And many other do.
Let's hack your mobile device. Yes we can. And many other do.Let's hack your mobile device. Yes we can. And many other do.
Let's hack your mobile device. Yes we can. And many other do.
 
Secure enterprise mobility
Secure enterprise mobilitySecure enterprise mobility
Secure enterprise mobility
 
North European Cybersecurity Cluster - an example of the regional trust platf...
North European Cybersecurity Cluster - an example of the regional trust platf...North European Cybersecurity Cluster - an example of the regional trust platf...
North European Cybersecurity Cluster - an example of the regional trust platf...
 
IoT Technologies for Context-Aware Security
IoT Technologies for Context-Aware SecurityIoT Technologies for Context-Aware Security
IoT Technologies for Context-Aware Security
 
Cyber crime as a startup
Cyber crime as a startupCyber crime as a startup
Cyber crime as a startup
 
Services evolution in cybercrime economics
Services evolution in cybercrime economicsServices evolution in cybercrime economics
Services evolution in cybercrime economics
 

Último

presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKJago de Vreede
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfOverkill Security
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 

Último (20)

presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 

How to maintain business equality secured in network and cloud

  • 1. (Re)introducing McAfee. The device-to-cloud cybersecurity company. How to maintain business equally secured in corporate network and cloud • Adaptive Security Architecture • CASB - Cloud Access Security Broker Harri Hämäläinen | Territory Manager, Finland & Baltics
  • 2. MCAFEE CONFIDENTIAL Security’s Perfect Storm The continued need for an efficient security framework 2 Time Imperative Comprehension and response cannot happen fast enough Increasing Complexity Threats continue to rise while mobility and cloud erode our control Resource Constraints There’s not enough people or budget to throw at the problem
  • 3. MCAFEE CONFIDENTIAL Is there a Silver Bullet? No! 
  • 5. MCAFEE CONFIDENTIAL Asset Threat Identity Activity BPM Risk Data Location Data Exchange Layer An innovative, real-time, bi-directional communications fabric providing with product integration simplicity. Security components operate as one to immediately share relevant data between endpoint, gateway, and other security products enabling security intelligence and adaptive security. THE SECURITY CONNECTED FRAMEWORK ADAPTIVE SECURITY ARCHITECTURE
  • 6. MCAFEE CONFIDENTIAL Data Exchange Layer Make smarter decision, faster with unified components and streamlined communication 6 Result Slow, heavy, and burdensome Complex and expensive to maintain Limited vendor participation Fragmented visibility Result Fast, lightweight, and streamlined Simplified and reduced TCO Open vendor participation Holistic visibility Disjointed API-Based Integrations Collaborative Fabric-Based Ecosystem (DXL)
  • 7. MCAFEE CONFIDENTIAL z Partners and An Open, Full-Featured Platform
  • 9. MCAFEE CONFIDENTIAL Cloud Access Security Broker enables organizations to accelerate their business by giving them total control over their data in the cloud
  • 10. MCAFEE CONFIDENTIAL Where is your sensitive data today? 16% 31% 8% 7% 13% 11% 5% 5% Salesforce Office 365 Google Docs 2% Slack 2% AWS Custom Apps Box ServiceNow High-Risk Shadow Med/Low-Risk Shadow
  • 12. 12 ©Skyhigh Networks. All rights reserved. Skyhigh Confidential. Network security fails to protect data in the cloud & mobile Data created natively in cloud is invisible to network security Data uploaded to cloud from mobile is invisible to network security 50% of cloud traffic is cloud-to-cloud and invisible to network security
  • 13. 13 ©Skyhigh Networks. All rights reserved. Skyhigh Confidential. Two insufficient approaches to protecting data in the cloud API Proxy Agent Real time Complete coverage Data at rest Data uploaded Data created in cloud Standard apps Certificate pinned apps Real time Complete coverage Data at rest Data uploaded Data created in cloud Standard apps Certificate pinned apps CASB
  • 14. 14 ©Skyhigh Networks. All rights reserved. Skyhigh Confidential. McAfee’s unique approach Lightning LinkSky Gateway Ground Link Sky Link One platform with unified polices across cloud services Real time Complete coverage Data at rest Data uploaded Data created in cloud Standard apps Certificate pinned apps No new agents No friction SaaS Shadow IT IaaS Custom Apps
  • 16. Where do we go from here?
  • 17. Data and Workload Protection Threat Detection and Response Real-time Data Bus Machine Learning Detect & Response Attack Reconstruction Entity Behavioral Analytics Management & Orchestration Security OperationsDevice Cloud System level Data Protection System level Threat Detection and Response Automation & Orchestration (Proactive / Reactive) Visibility and contextual control in hybrid and multi-cloud environment SaaS IoT Mobile Traditional Threats Data & Applications Data Visibility Data Controls Application Controls Public IaaS/PaaSData Visibility and contextual control Data Protection Threat Detection and Response Private IaaS/PaaS
  • 18. Innovative Portfolio Device Cloud Security Operations Open Platform Detect & Response (Active Response) Traditional Protection Advanced Protection Machine Learning (Real Protect) Data Protection & Encryption (DLP / MDE) User Behavior Analytics (MBA) SOC Platform (ESM 11) Sandboxing (ATD) SOC Insights (Investigator) Cloud Workload Security (CWS) McAfee Skyhigh Security Cloud (CASB) Hybrid Secure Web Gateway Network Security Platform (NSP) Ecosystem (SIA) Open Management Platform Threat Sharing (Open DXL)
  • 19. Product Integrations Planned Cybersecurity from the Device to the Cloud Comprehensive Data Loss Prevention Complete Visibility and Data Protection Governance of Corporate Data to be limited to Secure Corporate-Owned Devices Advanced Threats and Adaptive Controls from Devices to Cloud End-Point DLP Cloud DLP Web Gateway Shadow IT Client Proxy Contextual Access Control GTI, DXL, ATD Threat Telemetry
  • 20. The McAfee Advantage: Open & Proactive  McAfee ePolicy Orchestrator® (McAfee ePO™) offers single pane-of-glass management and unified workflows for partners in McAfee® SIA ecosystem  Data Exchange Layer (DXL) provides threat intelligence sharing in multivendor environments over a common messaging bus-now linked with Cisco pxGrid  Global Threat Intelligence (GTI) monitors millions of worldwide sensors for threats and automatically updates reputation information via the cloud