SlideShare uma empresa Scribd logo
1 de 29
Zero Trust y la Evolucion del
Cibersecurity Empresarial
Raul Zachs
Gerente Regional LATAM
Akamai Technologies
raul.zachs@akamai.com
The Enterprise Attack Surface is Growing
API
API
Distributed
footprint
Cloud
provider
Hosted
applications
Applications
Data center(s)
Remote
access
API
API
What is Zero Trust?
Network architecture & security model
pioneered by then Forrester analyst John
Kindervag.
Zero Trust focuses on:
● No distinction between external & internal
● Never trust and only deliver
applications/data to authenticated &
authorized users/devices
● Always verify with logging & behavioral
analytics
Why Do You Need Zero Trust Security?
• Legacy enterprise security is complex
• Apps & users are moving outside
• Threats are moving inside
• Legacy enterprise security isn’t effective
• Data is moving outside
Traditional Perimeters Are Complex & Increase Risk
Enterprise
App #2
App #3
App #4
App #1
Identity
IDP, SSO & MFA
Access
VPN &
Client/Server
Security
Network
Segmentation,
WAF, DLP, SWG &
NGFW
App Delivery
ADC
Performance
WOC
Traditional Perimeter / DMZ
App #5
Perimeter
/ DMZ
SaaS
App
Logging
Inside =
Trusted
Cloud Security Is Simple & Reduces Risk
One cloud platform to secure all
enterprise apps and users
● Identity and app access
● Single sign-on with multi-factor
authentication
● Advanced threat protection
● Inline data inspection
● App performance
Threats
App
C&C
App
App
AUP
Cloud Security Also Enables
Agile, Innovative & Lean IT
PEOPLE PROCESS TECHNOLOGY
Traditional
Perimeter
Cloud
Security
Why Zero Trust Security?
• Stop malware propagation & lateral movement
• Reduce complexity & streamline operations
• Reduces both capex & opex on security
• Greater visibility and faster time-to-breach detection & time-to-breach detection
• Stops exfiltration of internal data
• Enables digital business transformation
Moving Toward Zero Trust
Only deliver
apps/data to authN &
authZ users/devices
Proactively prevent
malware & exfiltration
everywhere
z
Never trust & always
verify with full
visibility
Ensure app
performance across
the open Internet
Only deliver apps/data to authN & authZ users/devices
App 1
Firewall
Application
Access Control
Traditional Remote Access Solutions
Put a Hole in the Firewall
Network
Access Control
User
Client
> VPN
App 3
App 2
“DMZs and legacy VPNs were designed for
the networks of the 1990s and have become
obsolete because they lack the agility needed
to protect digital businesses.”
Excerpt from Gartner's It's Time to Isolate Your Services
From the Internet Cesspool
Providing Secure App Access with EAA
● User has remote access to applications behind the firewall
● Applications can be hosted in Data Center or IaaS/PaaS provider
● No inbound holes in the firewall, no expensive perimeter
● Use Active Directory or IDP for authentication and authorization
SaaS
Data Center
App #3
App #1
App #2
IaaS
AD/LDAP
Identity &
access
Secure Application Access Capabilities
What to Look For:
Keep users off the corporate
network
Lock down your firewall or security group to all
inbound traffic while making your infrastructure
invisible on the Internet.
Centralize security & access control
Determine access rights for users as well as the
specific apps they are authorized to use, across
cloud and on-prem.
Multi-factor auth for enterprise apps
Further minimize unauthorized access by
authenticating users using MFA across email, SMS
or TOTP.
Local server load balancing
Balance traffic across internal infrastructure using
a variety of load balancing algorithms.
Single sign-on for all enterprise
apps
Seamlessly access on-prem, IaaS and SaaS
applications including Office 365 and
salesforce.com
Complete auditing of user activity
Log all users’ client information and actions taken,
as well as geolocation to help ensure HIPAA and
PCI compliance.
Dynamic Acceleration
Realize improvements through protocol optimizations,
including modern web protocols like HTTP/2 and
WebSockets.
Fast and reliable experiences
Automatically accelerate content with caching while
routing around Internet congestion and outages by
balancing traffic load globally with SureRoute.
Proactively prevent malware & exfiltration everywhere
Majority Of Advanced Threats Leverage DNS
DNS lookup Time to first byte
Initial connection
Content download
malware.com 70 ms 60 ms 60 ms 140 ms
91.3% of known bad malware uses DNS
Source: Cisco 2016 Annual Security Report
Proactive Malware Protection Using DNS with ETP
SaaS Apps
WWW
Mobile Apps
HD Video
Cloud
Command & Control
Infrastructure
Advanced
Threats
Unacceptable
Content
Internet
Mobile
IoT
Mac/PC
Branch
Root DNS
TLD DNS
Authoritative
DNS
Akamai
Recursive
DNS
Akamai Cloud
Security
Intelligence
Allow and/or alert
Redirect Security
Connector
ON-NET
Malware Protection Capabilities
What to Look For:
Proactive Blocking of Bad DNS Requests
Based on unique and up-to-date threat intelligence, proactively
block all DNS requests to malware and ransomware drop
sites, malware command and control (CnC) servers, and DNS
data exfiltration and phishing domains
Reduced Management Time
Administer security policies and updates from
anywhere in seconds to protect all locations
On & Off-Network Protection
Follow your users and devices for full protection,
whether they’re on or off your network
Protection without complexity
or hardware
Cloud-based solution that can be configured and
deployed in minutes with no disruption for users, and
rapidly scaled.
Complete auditing of user activity
Log all DNS request information for easy export into
CSV or your SIEM for analysis
Ability to Enforce Compliance and
Acceptable Use Policies (AUP)
Easily enforce policy and block access to objectionable
or inappropriate domains and content categories.
Never trust & always verify with full visibility
z
Always have the whole Picture
Visibility
● Understand new threat vectors and
DNS traffic patterns across the
enterprise globally
Control
● Enforce acceptable Internet use
policy across employees
Protection
● Prevent DNS based data
exfiltration, command & control
callbacks, and access to malicious
malware and phishing domains WWW
AUP
C&C
Threats
z
Visibility is a core component of Zero Trust
● Determines which users and requests
should be approved or denied
● Logs all user activity and requests
for reporting and analysis
● Enables the use of predictive analytics and
behavioral analysis
● Effectively apply policy, enforce compliance and
reduce risk
SECURITY
CONTROL
VISIBILITY
z
Visibility Capabilities what to Look For:
Intelligence Capabilities
Big data analytics delivering real-time cloud-based
threat intelligence that is continuously updated with
analysis of enterprise & consumer traffic and
augmented with third-party sources
Data Scientists
Does the provider have Data Scientists to fuse,
clean, and scour data for actionable threat
intelligence to add to intelligence capabilities
Ability to Integrate with Existing
SIEM
Choose to export data into your own reports or
integrate with existing SIEM tools through an API
Size of the Platform
What data does the provider have access to? How have
they built their data sources and analytical capabilities?
Complete auditing of user activity
Log all access and request information for
compliance, reporting, or internal analysis
Attack Reporting
Get full visibility into all external DNS requests
and into potential application layer attacks and
threat vectors (SQLI, etc.)
z
Ensure app performance across the open Internet in the most
secure way
Do Your Need to Improve Internal
Application Delivery Performance?
• Latency from current architecture
• Diversity of devices and last-mile networks are increasing complexity
and affect performance
• Increased helpdesk tickets
• Securing data and access
• Highly distributed workforce
Typical App Performance Challenges
A Long Distance
equals
Slow Apps
○ SharePoint
○ Confluence
○ Jira
○ Jenkins
○ Oracle
○ SAP
○ Contactors
○ Partners
○ Vendors
○ Remote Employees
○ Franchisees
○ Customers
Provide Fast & Secure App Access
IaaS/PaaS
(AWS, Azure,
etc.)
User
Akamai Platform
Performance & Availability SLA
> Caching
> IP Route Optimization
> TCP Optimizations
> Prefetching
> FEC / Packet Replication
Web Security
> WAF
> DDOS
> Bot Management
EAA
Edge
Enterprise
Enterprise
Connector
App
s
Enterprise
Connector
Apps
AD /
LDAP
Dynamic Acceleration
Realize improvements through protocol optimizations,
including modern web protocols like HTTP/2 and
WebSockets.
Fast and reliable user experience
Automatically accelerate content with caching while
routing around Internet congestion and outages by
balancing traffic load globally with SureRoute.
Application Delivery Capabilities
to Look For:
Offload WAN traffic
Reduce the amount of traffic traveling over WAN
connections and need to backhaul traffic to the corporate
network.
Operational Efficiencies
Leverage Akamai’s Intelligent Platform to deliver business
applications over the Internet, helping to reduce support
tickets and costs associated with poor performance.
Scalability
Scale for every situation or activity with the largest
delivery platform available on the market.
Ability to Add Best-in-Class
Security
Shield network infrastructure and protect
applications. Lock down the network to all inbound
traffic and make only authorized applications
available behind the firewall.
Key Takeaways
• It’s time for a Zero Trust security model
• Zero Trust is a phased approach…
think about where you can start that will have high impact
• Least privilege access
• Proactive malware protection
• Visibility into every action and request
• Utilizing the Internet’s capabilities
Grow revenue opportunities with fast, personalized
web experiences and manage complexity from peak
demand, mobile devices and data collection.QUESTIONS?

Mais conteúdo relacionado

Mais procurados

Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityMarketingArrowECS_CZ
 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCristian Garcia G.
 
Ransomware webinar may 2016 final version external
Ransomware webinar   may 2016 final version externalRansomware webinar   may 2016 final version external
Ransomware webinar may 2016 final version externalZscaler
 
Infographic: Security for Mobile Service Providers
Infographic: Security for Mobile Service ProvidersInfographic: Security for Mobile Service Providers
Infographic: Security for Mobile Service ProvidersCisco Security
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentalsCloudflare
 
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?michaelbasoah
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
How Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & SecureHow Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & Securescoopnewsgroup
 
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.Cristian Garcia G.
 
Introduction to Cloud Security
Introduction to Cloud SecurityIntroduction to Cloud Security
Introduction to Cloud SecuritySusanne Tedrick
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastCloudflare
 
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...Cristian Garcia G.
 
Palo Alto Networks - Magnifier
Palo Alto Networks - MagnifierPalo Alto Networks - Magnifier
Palo Alto Networks - MagnifierJisc
 
Strengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providersStrengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providersCloudflare
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Zscaler
 
Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)Cloudflare
 
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)Cristian Garcia G.
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero TrustOkta-Inc
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityCentrify Corporation
 

Mais procurados (20)

Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfee
 
Ransomware webinar may 2016 final version external
Ransomware webinar   may 2016 final version externalRansomware webinar   may 2016 final version external
Ransomware webinar may 2016 final version external
 
Infographic: Security for Mobile Service Providers
Infographic: Security for Mobile Service ProvidersInfographic: Security for Mobile Service Providers
Infographic: Security for Mobile Service Providers
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentals
 
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
How Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & SecureHow Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & Secure
 
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
 
Introduction to Cloud Security
Introduction to Cloud SecurityIntroduction to Cloud Security
Introduction to Cloud Security
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fast
 
El Futuro de la Cibersegu
El Futuro de la CiberseguEl Futuro de la Cibersegu
El Futuro de la Cibersegu
 
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
 
Palo Alto Networks - Magnifier
Palo Alto Networks - MagnifierPalo Alto Networks - Magnifier
Palo Alto Networks - Magnifier
 
Strengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providersStrengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providers
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 
Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)
 
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero Trust
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
 

Semelhante a Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado

A Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyA Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyCloudflare
 
Sangfor's Presentation.pdf
Sangfor's Presentation.pdfSangfor's Presentation.pdf
Sangfor's Presentation.pdfssusera76ea9
 
AWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App SecurityAWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App SecurityAmazon Web Services
 
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017Amazon Web Services
 
SecureTower General Info
SecureTower General InfoSecureTower General Info
SecureTower General InfoAnton Lishchuk
 
Mobile Enterprise Application Platform
Mobile Enterprise Application PlatformMobile Enterprise Application Platform
Mobile Enterprise Application PlatformNugroho Gito
 
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...BGA Cyber Security
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A ServiceOlav Tvedt
 
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...NetworkCollaborators
 
Cisco Connect 2018 Thailand - Telco service provider network analytics
Cisco Connect 2018 Thailand - Telco service provider network analytics Cisco Connect 2018 Thailand - Telco service provider network analytics
Cisco Connect 2018 Thailand - Telco service provider network analytics NetworkCollaborators
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overviewCisco Canada
 
Presentacion de solucion cloud de navegacion segura
Presentacion de solucion cloud de navegacion seguraPresentacion de solucion cloud de navegacion segura
Presentacion de solucion cloud de navegacion seguraRogerChaucaZea
 
Introduction of Cloudflare Solution for Mobile Payment
Introduction of Cloudflare Solution for Mobile PaymentIntroduction of Cloudflare Solution for Mobile Payment
Introduction of Cloudflare Solution for Mobile PaymentJean Ryu
 
TechWiseTV Workshop: SD-WAN Security
TechWiseTV Workshop: SD-WAN SecurityTechWiseTV Workshop: SD-WAN Security
TechWiseTV Workshop: SD-WAN SecurityRobb Boyd
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceMSAdvAnalytics
 
Bring speed and security to the intranet with cloudflare for teams
Bring speed and security to the intranet with cloudflare for teamsBring speed and security to the intranet with cloudflare for teams
Bring speed and security to the intranet with cloudflare for teamsCloudflare
 
Meraki powered services bell
Meraki powered services   bellMeraki powered services   bell
Meraki powered services bellCisco Canada
 

Semelhante a Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado (20)

A Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyA Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud Journey
 
Sangfor's Presentation.pdf
Sangfor's Presentation.pdfSangfor's Presentation.pdf
Sangfor's Presentation.pdf
 
2019 10-app gate sdp 101 09a
2019 10-app gate sdp 101 09a2019 10-app gate sdp 101 09a
2019 10-app gate sdp 101 09a
 
AWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App SecurityAWS Webcast - Top 3 Ways to Improve Web App Security
AWS Webcast - Top 3 Ways to Improve Web App Security
 
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
 
SecureTower General Info
SecureTower General InfoSecureTower General Info
SecureTower General Info
 
Mobile Enterprise Application Platform
Mobile Enterprise Application PlatformMobile Enterprise Application Platform
Mobile Enterprise Application Platform
 
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
Cisco Connect 2018 Thailand - Security automation and programmability mr. kho...
 
Cisco Connect 2018 Thailand - Telco service provider network analytics
Cisco Connect 2018 Thailand - Telco service provider network analytics Cisco Connect 2018 Thailand - Telco service provider network analytics
Cisco Connect 2018 Thailand - Telco service provider network analytics
 
Information Security
Information SecurityInformation Security
Information Security
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
Presentacion de solucion cloud de navegacion segura
Presentacion de solucion cloud de navegacion seguraPresentacion de solucion cloud de navegacion segura
Presentacion de solucion cloud de navegacion segura
 
Introduction of Cloudflare Solution for Mobile Payment
Introduction of Cloudflare Solution for Mobile PaymentIntroduction of Cloudflare Solution for Mobile Payment
Introduction of Cloudflare Solution for Mobile Payment
 
TechWiseTV Workshop: SD-WAN Security
TechWiseTV Workshop: SD-WAN SecurityTechWiseTV Workshop: SD-WAN Security
TechWiseTV Workshop: SD-WAN Security
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
 
Bring speed and security to the intranet with cloudflare for teams
Bring speed and security to the intranet with cloudflare for teamsBring speed and security to the intranet with cloudflare for teams
Bring speed and security to the intranet with cloudflare for teams
 
Meraki powered services bell
Meraki powered services   bellMeraki powered services   bell
Meraki powered services bell
 
Checkpoint Overview
Checkpoint OverviewCheckpoint Overview
Checkpoint Overview
 

Mais de Cristian Garcia G.

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyCristian Garcia G.
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCristian Garcia G.
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadCristian Garcia G.
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Cristian Garcia G.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACristian Garcia G.
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Cristian Garcia G.
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterCristian Garcia G.
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoCristian Garcia G.
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Cristian Garcia G.
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cristian Garcia G.
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoCristian Garcia G.
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecinaCristian Garcia G.
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoCristian Garcia G.
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Cristian Garcia G.
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCCristian Garcia G.
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteCristian Garcia G.
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Cristian Garcia G.
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Cristian Garcia G.
 

Mais de Cristian Garcia G. (20)

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously Easy
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al Negocio
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridad
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IA
 
Symantec Enterprise Cloud
Symantec Enterprise CloudSymantec Enterprise Cloud
Symantec Enterprise Cloud
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-Datacenter
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
 
Gestión de la Exposición
Gestión de la ExposiciónGestión de la Exposición
Gestión de la Exposición
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecina
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar Suite
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
 

Último

Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 

Último (20)

Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 

Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado

  • 1. Zero Trust y la Evolucion del Cibersecurity Empresarial Raul Zachs Gerente Regional LATAM Akamai Technologies raul.zachs@akamai.com
  • 2. The Enterprise Attack Surface is Growing API API Distributed footprint Cloud provider Hosted applications Applications Data center(s) Remote access API API
  • 3. What is Zero Trust? Network architecture & security model pioneered by then Forrester analyst John Kindervag. Zero Trust focuses on: ● No distinction between external & internal ● Never trust and only deliver applications/data to authenticated & authorized users/devices ● Always verify with logging & behavioral analytics
  • 4. Why Do You Need Zero Trust Security? • Legacy enterprise security is complex • Apps & users are moving outside • Threats are moving inside • Legacy enterprise security isn’t effective • Data is moving outside
  • 5. Traditional Perimeters Are Complex & Increase Risk Enterprise App #2 App #3 App #4 App #1 Identity IDP, SSO & MFA Access VPN & Client/Server Security Network Segmentation, WAF, DLP, SWG & NGFW App Delivery ADC Performance WOC Traditional Perimeter / DMZ App #5 Perimeter / DMZ SaaS App Logging Inside = Trusted
  • 6. Cloud Security Is Simple & Reduces Risk One cloud platform to secure all enterprise apps and users ● Identity and app access ● Single sign-on with multi-factor authentication ● Advanced threat protection ● Inline data inspection ● App performance Threats App C&C App App AUP
  • 7. Cloud Security Also Enables Agile, Innovative & Lean IT PEOPLE PROCESS TECHNOLOGY Traditional Perimeter Cloud Security
  • 8. Why Zero Trust Security? • Stop malware propagation & lateral movement • Reduce complexity & streamline operations • Reduces both capex & opex on security • Greater visibility and faster time-to-breach detection & time-to-breach detection • Stops exfiltration of internal data • Enables digital business transformation
  • 9. Moving Toward Zero Trust Only deliver apps/data to authN & authZ users/devices Proactively prevent malware & exfiltration everywhere z Never trust & always verify with full visibility Ensure app performance across the open Internet
  • 10. Only deliver apps/data to authN & authZ users/devices
  • 11. App 1 Firewall Application Access Control Traditional Remote Access Solutions Put a Hole in the Firewall Network Access Control User Client > VPN App 3 App 2
  • 12. “DMZs and legacy VPNs were designed for the networks of the 1990s and have become obsolete because they lack the agility needed to protect digital businesses.” Excerpt from Gartner's It's Time to Isolate Your Services From the Internet Cesspool
  • 13. Providing Secure App Access with EAA ● User has remote access to applications behind the firewall ● Applications can be hosted in Data Center or IaaS/PaaS provider ● No inbound holes in the firewall, no expensive perimeter ● Use Active Directory or IDP for authentication and authorization SaaS Data Center App #3 App #1 App #2 IaaS AD/LDAP Identity & access
  • 14. Secure Application Access Capabilities What to Look For: Keep users off the corporate network Lock down your firewall or security group to all inbound traffic while making your infrastructure invisible on the Internet. Centralize security & access control Determine access rights for users as well as the specific apps they are authorized to use, across cloud and on-prem. Multi-factor auth for enterprise apps Further minimize unauthorized access by authenticating users using MFA across email, SMS or TOTP. Local server load balancing Balance traffic across internal infrastructure using a variety of load balancing algorithms. Single sign-on for all enterprise apps Seamlessly access on-prem, IaaS and SaaS applications including Office 365 and salesforce.com Complete auditing of user activity Log all users’ client information and actions taken, as well as geolocation to help ensure HIPAA and PCI compliance. Dynamic Acceleration Realize improvements through protocol optimizations, including modern web protocols like HTTP/2 and WebSockets. Fast and reliable experiences Automatically accelerate content with caching while routing around Internet congestion and outages by balancing traffic load globally with SureRoute.
  • 15. Proactively prevent malware & exfiltration everywhere
  • 16. Majority Of Advanced Threats Leverage DNS DNS lookup Time to first byte Initial connection Content download malware.com 70 ms 60 ms 60 ms 140 ms 91.3% of known bad malware uses DNS Source: Cisco 2016 Annual Security Report
  • 17. Proactive Malware Protection Using DNS with ETP SaaS Apps WWW Mobile Apps HD Video Cloud Command & Control Infrastructure Advanced Threats Unacceptable Content Internet Mobile IoT Mac/PC Branch Root DNS TLD DNS Authoritative DNS Akamai Recursive DNS Akamai Cloud Security Intelligence Allow and/or alert Redirect Security Connector ON-NET
  • 18. Malware Protection Capabilities What to Look For: Proactive Blocking of Bad DNS Requests Based on unique and up-to-date threat intelligence, proactively block all DNS requests to malware and ransomware drop sites, malware command and control (CnC) servers, and DNS data exfiltration and phishing domains Reduced Management Time Administer security policies and updates from anywhere in seconds to protect all locations On & Off-Network Protection Follow your users and devices for full protection, whether they’re on or off your network Protection without complexity or hardware Cloud-based solution that can be configured and deployed in minutes with no disruption for users, and rapidly scaled. Complete auditing of user activity Log all DNS request information for easy export into CSV or your SIEM for analysis Ability to Enforce Compliance and Acceptable Use Policies (AUP) Easily enforce policy and block access to objectionable or inappropriate domains and content categories.
  • 19. Never trust & always verify with full visibility z
  • 20. Always have the whole Picture Visibility ● Understand new threat vectors and DNS traffic patterns across the enterprise globally Control ● Enforce acceptable Internet use policy across employees Protection ● Prevent DNS based data exfiltration, command & control callbacks, and access to malicious malware and phishing domains WWW AUP C&C Threats z
  • 21. Visibility is a core component of Zero Trust ● Determines which users and requests should be approved or denied ● Logs all user activity and requests for reporting and analysis ● Enables the use of predictive analytics and behavioral analysis ● Effectively apply policy, enforce compliance and reduce risk SECURITY CONTROL VISIBILITY z
  • 22. Visibility Capabilities what to Look For: Intelligence Capabilities Big data analytics delivering real-time cloud-based threat intelligence that is continuously updated with analysis of enterprise & consumer traffic and augmented with third-party sources Data Scientists Does the provider have Data Scientists to fuse, clean, and scour data for actionable threat intelligence to add to intelligence capabilities Ability to Integrate with Existing SIEM Choose to export data into your own reports or integrate with existing SIEM tools through an API Size of the Platform What data does the provider have access to? How have they built their data sources and analytical capabilities? Complete auditing of user activity Log all access and request information for compliance, reporting, or internal analysis Attack Reporting Get full visibility into all external DNS requests and into potential application layer attacks and threat vectors (SQLI, etc.) z
  • 23. Ensure app performance across the open Internet in the most secure way
  • 24. Do Your Need to Improve Internal Application Delivery Performance? • Latency from current architecture • Diversity of devices and last-mile networks are increasing complexity and affect performance • Increased helpdesk tickets • Securing data and access • Highly distributed workforce
  • 25. Typical App Performance Challenges A Long Distance equals Slow Apps ○ SharePoint ○ Confluence ○ Jira ○ Jenkins ○ Oracle ○ SAP ○ Contactors ○ Partners ○ Vendors ○ Remote Employees ○ Franchisees ○ Customers
  • 26. Provide Fast & Secure App Access IaaS/PaaS (AWS, Azure, etc.) User Akamai Platform Performance & Availability SLA > Caching > IP Route Optimization > TCP Optimizations > Prefetching > FEC / Packet Replication Web Security > WAF > DDOS > Bot Management EAA Edge Enterprise Enterprise Connector App s Enterprise Connector Apps AD / LDAP
  • 27. Dynamic Acceleration Realize improvements through protocol optimizations, including modern web protocols like HTTP/2 and WebSockets. Fast and reliable user experience Automatically accelerate content with caching while routing around Internet congestion and outages by balancing traffic load globally with SureRoute. Application Delivery Capabilities to Look For: Offload WAN traffic Reduce the amount of traffic traveling over WAN connections and need to backhaul traffic to the corporate network. Operational Efficiencies Leverage Akamai’s Intelligent Platform to deliver business applications over the Internet, helping to reduce support tickets and costs associated with poor performance. Scalability Scale for every situation or activity with the largest delivery platform available on the market. Ability to Add Best-in-Class Security Shield network infrastructure and protect applications. Lock down the network to all inbound traffic and make only authorized applications available behind the firewall.
  • 28. Key Takeaways • It’s time for a Zero Trust security model • Zero Trust is a phased approach… think about where you can start that will have high impact • Least privilege access • Proactive malware protection • Visibility into every action and request • Utilizing the Internet’s capabilities
  • 29. Grow revenue opportunities with fast, personalized web experiences and manage complexity from peak demand, mobile devices and data collection.QUESTIONS?