SlideShare uma empresa Scribd logo
1 de 26
Baixar para ler offline
Cloud Security Adoption
Timothy Fong, Security Solutions
Transformation Imperative
It’s increasingly clear that we’re entering a highly
disruptive extinction event. Many enterprises that fail
to transform themselves will disappear.
Why digital transformation is now on the CEO’s shoulders
McKinsey, December 2017
Customers Want More
Customers are more
Global Demanding Mobile
What are the compelling outside forces
driving change in your business?
What is your industry?
What impacts you most in terms of customer behavior:
Global
Demanding
Mobile
Something else
Cloud Adoption:
Opportunities and Risks
Many enterprises are stuck supporting both their
inefficient traditional data-center environments and
inadequately planned cloud implementations that may
not be as easy to manage or as affordable as they
imagined.
Cloud adoption to accelerate IT modernization
McKinsey, April 2018
Modernizing Architecture and Infrastructure
On Prem Hybrid Cloud Native Multi CloudPrivate Cloud
Modern MicroservicesMonolithic Legacy Stacks
Where are you currently on the
modernization spectrum?
Where are you currently and where do you want to go?
Infrastructure
Architecture
What hurdles are you experiencing or are anticipating?
Attackers are getting stronger
While hackers are honing their skills, business is going
digital—and that makes companies more vulnerable to
cyberattacks. Assets ranging from new product designs to
distribution networks and customer data are now at risk.
A new posture for cybersecurity in a networked world
McKinsey, March 2018
Customers
Global Demanding Mobile
Attackers are getting stronger
DDoS Data Compromise Malicious Bots
On Prem Hybrid Cloud Native Multi CloudPrivate Cloud
Modern MicroservicesMonolithic Legacy Stacks
Which of these cyber security issues
most concern you?
How concerned are you with these?
DDoS
Data Theft
Malicious Bots
Which risks are you trying to address now?
Access Risks
Transit Risks
Application Risks
Cloud Changes Security
For a company that has only begun to use the public
cloud, it can be tempting to build a public-cloud
cybersecurity model using the controls it already has for
on-premises systems. But this can lead to problems,
because on-premises controls seldom work for
public-cloud platforms without being reconfigured.
Making a secure transition to the public cloud
McKinsey, January 2018
Modernizing application, infrastructure, architecture
On Prem Hybrid Cloud Native Multi CloudPrivate Cloud
Attackers are getting stronger
DDoS Data Compromise Malicious Bots
Customers are more
Global demanding mobile
Modern MicroservicesMonolithic Legacy Stacks
WAF
Appliance Single Sign OnDDoS Appliance
Cloud WAFLoad Balancer Scrubbing
Center
Modernizing application, infrastructure, architecture
On Prem Hybrid Cloud Native Multi CloudPrivate Cloud
Attackers are getting stronger
DDoS Data Compromise Malicious Bots
Customers are more
Global demanding mobile
Modern MicroservicesMonolithic Legacy Stacks
WAF
Appliance Single Sign OnDDoS Appliance
Cloud WAFLoad Balancer Scrubbing
Center
Modernizing application, infrastructure, architecture
Extract and Consolidate
DNS DDoS Bot Management VPN SSL Load Balancer Firewall
Attackers are getting stronger
DDoS Data Compromise Malicious Bots
Customers are more
Global demanding mobile
Global Consistency Agile Control Predictable Costs
Extracting Complexity
165+ Data Centers
Worldwide
Integrated Platform of
Services
Fast Deployment and
Change Control
Easy to Use without
Expensive Training
Programmatic
Automation through
APIs
Data Intelligence from
Broad Traffic Samples
Unified Architecture vs
Manual Professional
Services
Pay for “Good” Traffic
Post-Sales, Customer
Success, and Global
Support Teams
Modernizing application, infrastructure, architecture
Security Maturity Model Guide
Assess your current posture along key
security disciplines
Level 1 Level 2 Level 3 Level 4
Out of the box capabilities
or very light weight
configurations
More defined use cases,
typically application or user
specific
More granular
configurations
Customer extends services
further along end-to-end
spectrum
Customer deploys dynamic
or sophisticated
configurations
Customized policies to
address edge cases.
More advanced analysis of
traffic and attacks inform
custom policies
Security
Security Maturity Model
Area of Discipline
● Assess your current posture along key security disciplines
● Define and clarify your Cloudflare-agnostic roadmap to improve in areas you care about
● Learn how other companies strengthen their own capabilities
Q&A
Thank you!
fongster@cloudflare.com
Level 1 Level 2 Level 3 Level 4
Out of the box capabilities
or very light weight
configurations
More defined use cases,
typically application or user
specific
More granular
configurations
Customer extends services
further along end-to-end
spectrum
Customer deploys dynamic
or sophisticated
configurations
Customized policies to
address edge cases.
More advanced analysis of
traffic and attacks inform
custom policies
Security
Customer Maturity Model
Area of Discipline
Performance
● Assess your current posture along key security and performance disciplines
● Define and clarify your Cloudflare-agnostic roadmap to improve in areas you care about
● Learn how other companies strengthen their own capabilities
Level 1 Level 2 Level 3 Level 4
Block volumetric attacks inline
Block malicious countries
manually
Implement custom Layer 7
rate-based defense
Block specific IP addresses
manually
Deploy tiered Layer 7
rate-based defense
Protect all TCP ports from
DDoS
Review DDoS analytics
Make web server IP address
private
Programmatically block traffic
based on analysis in SIEM
Block with machine learning
and behavior analysis
Deploy latest SSL/TLS to
encrypt traffic from client to the
origin
Reduce risks of route hijacks
with public key infrastructure
Secure DNS with DNSSEC
Redirect insecure requests to
HTTPS
Deploy custom certificates
Deploy HSTS
Deploy Keyless SSL
Authenticate requests to the
origin server
Reduce phishing attacks for
internal users
Tunnel securely and directly
from origin to reverse proxy
Deploy and integrate a
Hardware Security Module
(HSM)
Deploy HMAC to secure
end-points
Improve discovery of shadow IT
Client authentication with
mutual TLS
Mitigate DDoS Attacks
Attack traffic degrades
application availability or
performance and can spike
infrastructure costs
Reduce Transit Risks
Attackers hijack Internet
routes or domains, or
snoop traffic to
compromise sensitive
data or re-route visitors to
malicious destinations.
Security Maturity Model
Area of Discipline
Level 1 Level 2 Level 3 Level 4
Reduce
Application Risks
Attackers exploit
application
vulnerabilities that
can compromise
sensitive data
Security Maturity Model
Reduce Access
Vulnerabilities
Insider threat and
privileged access
attacks allow
unauthorized users to
access applications
and systems
Area of Discipline
All or nothing access
management
Manual deployment and
enforcement
Enforce basic access policies
Use SSO and 2FA
Integrate access with Identity
Provider
Centralized access control
across internal applications
Hide origin IP address
Deploy hard key based 2FA
Secure access to SSH and RDP
without a VPN
Search and access audit logs
Enforce granular access
policies
Apply application-level user
permissions
Apply adaptive authentication
Secure applications
against the OWASP top
10 threats
Protect open-source
applications from
zero-day threats with
shared intelligence
Defend against application
specific attacks with custom
request-based rules
Apply threat-intelligence
based reputation filters
Hide origin by closing all ports
to the IP address
Analyze logs for anomalies
Apply Runtime Application
Self Protection
Detect and block basic data
exfiltration
Level 1 Level 2 Level 3 Level 4
Blocks malicious bots with
known bad UA strings, IP
addresses, poor IP reputations,
or high requests per second.
Inject Javascript to fingerprint
devices and mitigate bots.
Maintain a whitelist of “good”
bots.
Apply machine learning to
intelligently manage bots.
Apply behavior analysis to
detect anomalous bot
traffic.
Secure mobile APIs with a
secure connection from
device.
Detect and block attacks by
hijacked mobile apps.
Secure applications against the
OWASP top 10 threats
Protect open-source
applications from zero-day
threats with shared intelligence
Defend against application
specific attacks with custom
rules
Block or challenge visitors by
user agent, IP address,
country codes
Apply reputation-based
filters
Hide origin by closing all
ports to the IP address
Detect and block basic data
exfiltration
Apply IP firewall rules to all
TCP applications
Reduce Data
Leaks
Attackers attempt
to contaminate,
exfiltrate, or
compromise
sensitive data
Security Maturity Model
Manage Bots
Malicious bots mimic
humans in order to
harm the business
along a number of
threat vectors
Area of Discipline
Modernizing application, infrastructure, architecture
Monolithic
Legacy Stacks
Modern
Micro-services
On Prem Hybrid Cloud Native Multi CloudPrivate Cloud
Extract and Consolidate
DNS DDoS Bot Management VPN SSL Load Balancer Firewall
Attackers are getting stronger
DDoS Data Compromise Malicious Bots
Customers are more
Global demanding mobile
Modernizing application, infrastructure, architecture
Attackers are getting stronger
DDoS Data Compromise Malicious Bots
Customers are more
Global demanding mobile
Customers are more
Global Demanding Mobile
Companies Respond to Their Market
Modernizing application, infrastructure, architecture
On Prem Hybrid Cloud Native Multi CloudPrivate Cloud
Modern MicroservicesMonolithic Legacy Stacks

Mais conteúdo relacionado

Mais procurados

Cyber Security 101
Cyber Security 101Cyber Security 101
Cyber Security 101Cloudflare
 
Fight bad bot on the internet
Fight bad bot on the internetFight bad bot on the internet
Fight bad bot on the internetCloudflare
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastCloudflare
 
Bring speed and security to the intranet with cloudflare for teams
Bring speed and security to the intranet with cloudflare for teamsBring speed and security to the intranet with cloudflare for teams
Bring speed and security to the intranet with cloudflare for teamsCloudflare
 
Defending Threats Beyond DDoS Attacks: Featuring Guest Speaker from IDC
Defending Threats Beyond DDoS Attacks: Featuring Guest Speaker from IDCDefending Threats Beyond DDoS Attacks: Featuring Guest Speaker from IDC
Defending Threats Beyond DDoS Attacks: Featuring Guest Speaker from IDCCloudflare
 
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...Cloudflare
 
Strengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providersStrengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providersCloudflare
 
Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)Cloudflare
 
How to Plan for Performance and Scale for Multiplayer Games
How to Plan for Performance and Scale for Multiplayer GamesHow to Plan for Performance and Scale for Multiplayer Games
How to Plan for Performance and Scale for Multiplayer GamesCloudflare
 
Accelerate your digital transformation
Accelerate your digital transformationAccelerate your digital transformation
Accelerate your digital transformationCloudflare
 
Recent DDoS attack trends, and how you should respond
Recent DDoS attack trends, and how you should respondRecent DDoS attack trends, and how you should respond
Recent DDoS attack trends, and how you should respondCloudflare
 
Close your security gaps and get 100% of your traffic protected with Cloudflare
Close your security gaps and get 100% of your traffic protected with CloudflareClose your security gaps and get 100% of your traffic protected with Cloudflare
Close your security gaps and get 100% of your traffic protected with CloudflareCloudflare
 
Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)Cloudflare
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentalsCloudflare
 
Cloudflare Speed Week Recap
Cloudflare Speed Week RecapCloudflare Speed Week Recap
Cloudflare Speed Week RecapCloudflare
 
Netskope Threat Labs: Cloud As an Attack Vector
Netskope Threat Labs: Cloud As an Attack VectorNetskope Threat Labs: Cloud As an Attack Vector
Netskope Threat Labs: Cloud As an Attack VectorNetskope
 
Going Beyond the Cloud to Modernize Your Banking Infrastructure
Going Beyond the Cloud to Modernize Your Banking InfrastructureGoing Beyond the Cloud to Modernize Your Banking Infrastructure
Going Beyond the Cloud to Modernize Your Banking InfrastructureCloudflare
 
Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...
Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...
Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...centralohioissa
 
Why Stream Video with Cloudflare?
Why Stream Video with Cloudflare?Why Stream Video with Cloudflare?
Why Stream Video with Cloudflare?Cloudflare
 

Mais procurados (20)

Cyber Security 101
Cyber Security 101Cyber Security 101
Cyber Security 101
 
Fight bad bot on the internet
Fight bad bot on the internetFight bad bot on the internet
Fight bad bot on the internet
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fast
 
Bring speed and security to the intranet with cloudflare for teams
Bring speed and security to the intranet with cloudflare for teamsBring speed and security to the intranet with cloudflare for teams
Bring speed and security to the intranet with cloudflare for teams
 
Defending Threats Beyond DDoS Attacks: Featuring Guest Speaker from IDC
Defending Threats Beyond DDoS Attacks: Featuring Guest Speaker from IDCDefending Threats Beyond DDoS Attacks: Featuring Guest Speaker from IDC
Defending Threats Beyond DDoS Attacks: Featuring Guest Speaker from IDC
 
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
 
Strengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providersStrengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providers
 
Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)
 
How to Plan for Performance and Scale for Multiplayer Games
How to Plan for Performance and Scale for Multiplayer GamesHow to Plan for Performance and Scale for Multiplayer Games
How to Plan for Performance and Scale for Multiplayer Games
 
Accelerate your digital transformation
Accelerate your digital transformationAccelerate your digital transformation
Accelerate your digital transformation
 
Recent DDoS attack trends, and how you should respond
Recent DDoS attack trends, and how you should respondRecent DDoS attack trends, and how you should respond
Recent DDoS attack trends, and how you should respond
 
Close your security gaps and get 100% of your traffic protected with Cloudflare
Close your security gaps and get 100% of your traffic protected with CloudflareClose your security gaps and get 100% of your traffic protected with Cloudflare
Close your security gaps and get 100% of your traffic protected with Cloudflare
 
Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentals
 
Cloudflare Speed Week Recap
Cloudflare Speed Week RecapCloudflare Speed Week Recap
Cloudflare Speed Week Recap
 
Netskope Threat Labs: Cloud As an Attack Vector
Netskope Threat Labs: Cloud As an Attack VectorNetskope Threat Labs: Cloud As an Attack Vector
Netskope Threat Labs: Cloud As an Attack Vector
 
Going Beyond the Cloud to Modernize Your Banking Infrastructure
Going Beyond the Cloud to Modernize Your Banking InfrastructureGoing Beyond the Cloud to Modernize Your Banking Infrastructure
Going Beyond the Cloud to Modernize Your Banking Infrastructure
 
Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...
Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...
Kevin Glavin - Continuous Integration, Continuous Delivery, and Deployment (C...
 
Netpluz corp presentation 2020
Netpluz corp presentation 2020Netpluz corp presentation 2020
Netpluz corp presentation 2020
 
Why Stream Video with Cloudflare?
Why Stream Video with Cloudflare?Why Stream Video with Cloudflare?
Why Stream Video with Cloudflare?
 

Semelhante a A Different Approach to Securing Your Cloud Journey

Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoCristian Garcia G.
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overviewCisco Canada
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingAmazon Web Services
 
How to Build a Practical and Cost-Effective Security Strategy
How to Build a Practical and Cost-Effective Security StrategyHow to Build a Practical and Cost-Effective Security Strategy
How to Build a Practical and Cost-Effective Security StrategyCloudflare
 
Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & ComplianceAmazon Web Services
 
APIsecure 2023 - Approaching Multicloud API Security USing Metacloud, David L...
APIsecure 2023 - Approaching Multicloud API Security USing Metacloud, David L...APIsecure 2023 - Approaching Multicloud API Security USing Metacloud, David L...
APIsecure 2023 - Approaching Multicloud API Security USing Metacloud, David L...apidays
 
Cloud computing present
Cloud computing presentCloud computing present
Cloud computing presentJames Sutter
 
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Amazon Web Services
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAmazon Web Services
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
Automate the Provisioning of Secure Developer Environments on AWS PPT
 Automate the Provisioning of Secure Developer Environments on AWS PPT Automate the Provisioning of Secure Developer Environments on AWS PPT
Automate the Provisioning of Secure Developer Environments on AWS PPTAmazon Web Services
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Deivid Toledo
 
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...F5 Networks
 
Radware Cloud Security Services
Radware Cloud Security ServicesRadware Cloud Security Services
Radware Cloud Security ServicesRadware
 
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017Amazon Web Services
 
Cloud computing and_saas
Cloud computing and_saasCloud computing and_saas
Cloud computing and_saasRahul Parmar
 
Cloud computing and_saas
Cloud computing and_saasCloud computing and_saas
Cloud computing and_saasRahul Parmar
 

Semelhante a A Different Approach to Securing Your Cloud Journey (20)

Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security Scaling
 
How to Build a Practical and Cost-Effective Security Strategy
How to Build a Practical and Cost-Effective Security StrategyHow to Build a Practical and Cost-Effective Security Strategy
How to Build a Practical and Cost-Effective Security Strategy
 
Solution Brief
Solution BriefSolution Brief
Solution Brief
 
Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & Compliance
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
APIsecure 2023 - Approaching Multicloud API Security USing Metacloud, David L...
APIsecure 2023 - Approaching Multicloud API Security USing Metacloud, David L...APIsecure 2023 - Approaching Multicloud API Security USing Metacloud, David L...
APIsecure 2023 - Approaching Multicloud API Security USing Metacloud, David L...
 
Cloud computing present
Cloud computing presentCloud computing present
Cloud computing present
 
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
 
Information Security
Information SecurityInformation Security
Information Security
 
Automate the Provisioning of Secure Developer Environments on AWS PPT
 Automate the Provisioning of Secure Developer Environments on AWS PPT Automate the Provisioning of Secure Developer Environments on AWS PPT
Automate the Provisioning of Secure Developer Environments on AWS PPT
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)
 
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...
 
Radware Cloud Security Services
Radware Cloud Security ServicesRadware Cloud Security Services
Radware Cloud Security Services
 
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
 
Cloud computing and_saas
Cloud computing and_saasCloud computing and_saas
Cloud computing and_saas
 
Cloud computing and_saas
Cloud computing and_saasCloud computing and_saas
Cloud computing and_saas
 

Mais de Cloudflare

Don't Let Bots Ruin Your Holiday Business - Snackable Webinar
Don't Let Bots Ruin Your Holiday Business - Snackable WebinarDon't Let Bots Ruin Your Holiday Business - Snackable Webinar
Don't Let Bots Ruin Your Holiday Business - Snackable WebinarCloudflare
 
Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021Cloudflare
 
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...Cloudflare
 
Scaling service provider business with DDoS-mitigation-as-a-service
Scaling service provider business with DDoS-mitigation-as-a-serviceScaling service provider business with DDoS-mitigation-as-a-service
Scaling service provider business with DDoS-mitigation-as-a-serviceCloudflare
 
Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)Cloudflare
 
Kentik and Cloudflare Partner to Mitigate Advanced DDoS Attacks
Kentik and Cloudflare Partner to Mitigate Advanced DDoS AttacksKentik and Cloudflare Partner to Mitigate Advanced DDoS Attacks
Kentik and Cloudflare Partner to Mitigate Advanced DDoS AttacksCloudflare
 
Stopping DDoS Attacks in North America
Stopping DDoS Attacks in North AmericaStopping DDoS Attacks in North America
Stopping DDoS Attacks in North AmericaCloudflare
 
It’s 9AM... Do you know what’s happening on your network?
It’s 9AM... Do you know what’s happening on your network?It’s 9AM... Do you know what’s happening on your network?
It’s 9AM... Do you know what’s happening on your network?Cloudflare
 
Cyber security fundamentals (simplified chinese)
Cyber security fundamentals (simplified chinese)Cyber security fundamentals (simplified chinese)
Cyber security fundamentals (simplified chinese)Cloudflare
 
Cloudflareのソリューションを使用して悪意のあるBot対策
Cloudflareのソリューションを使用して悪意のあるBot対策Cloudflareのソリューションを使用して悪意のあるBot対策
Cloudflareのソリューションを使用して悪意のあるBot対策Cloudflare
 
Stopping DDoS Attacks In South Africa
Stopping DDoS Attacks In South AfricaStopping DDoS Attacks In South Africa
Stopping DDoS Attacks In South AfricaCloudflare
 
Webinar - Cyber Security basics in Japanese
Webinar - Cyber Security basics in JapaneseWebinar - Cyber Security basics in Japanese
Webinar - Cyber Security basics in JapaneseCloudflare
 
Web Performance Without Sacrificing Security: Featuring Forrester Guest Speaker
Web Performance Without Sacrificing Security: Featuring Forrester Guest SpeakerWeb Performance Without Sacrificing Security: Featuring Forrester Guest Speaker
Web Performance Without Sacrificing Security: Featuring Forrester Guest SpeakerCloudflare
 

Mais de Cloudflare (13)

Don't Let Bots Ruin Your Holiday Business - Snackable Webinar
Don't Let Bots Ruin Your Holiday Business - Snackable WebinarDon't Let Bots Ruin Your Holiday Business - Snackable Webinar
Don't Let Bots Ruin Your Holiday Business - Snackable Webinar
 
Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021
 
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
 
Scaling service provider business with DDoS-mitigation-as-a-service
Scaling service provider business with DDoS-mitigation-as-a-serviceScaling service provider business with DDoS-mitigation-as-a-service
Scaling service provider business with DDoS-mitigation-as-a-service
 
Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)
 
Kentik and Cloudflare Partner to Mitigate Advanced DDoS Attacks
Kentik and Cloudflare Partner to Mitigate Advanced DDoS AttacksKentik and Cloudflare Partner to Mitigate Advanced DDoS Attacks
Kentik and Cloudflare Partner to Mitigate Advanced DDoS Attacks
 
Stopping DDoS Attacks in North America
Stopping DDoS Attacks in North AmericaStopping DDoS Attacks in North America
Stopping DDoS Attacks in North America
 
It’s 9AM... Do you know what’s happening on your network?
It’s 9AM... Do you know what’s happening on your network?It’s 9AM... Do you know what’s happening on your network?
It’s 9AM... Do you know what’s happening on your network?
 
Cyber security fundamentals (simplified chinese)
Cyber security fundamentals (simplified chinese)Cyber security fundamentals (simplified chinese)
Cyber security fundamentals (simplified chinese)
 
Cloudflareのソリューションを使用して悪意のあるBot対策
Cloudflareのソリューションを使用して悪意のあるBot対策Cloudflareのソリューションを使用して悪意のあるBot対策
Cloudflareのソリューションを使用して悪意のあるBot対策
 
Stopping DDoS Attacks In South Africa
Stopping DDoS Attacks In South AfricaStopping DDoS Attacks In South Africa
Stopping DDoS Attacks In South Africa
 
Webinar - Cyber Security basics in Japanese
Webinar - Cyber Security basics in JapaneseWebinar - Cyber Security basics in Japanese
Webinar - Cyber Security basics in Japanese
 
Web Performance Without Sacrificing Security: Featuring Forrester Guest Speaker
Web Performance Without Sacrificing Security: Featuring Forrester Guest SpeakerWeb Performance Without Sacrificing Security: Featuring Forrester Guest Speaker
Web Performance Without Sacrificing Security: Featuring Forrester Guest Speaker
 

Último

Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 

Último (20)

Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 

A Different Approach to Securing Your Cloud Journey

  • 1. Cloud Security Adoption Timothy Fong, Security Solutions
  • 2. Transformation Imperative It’s increasingly clear that we’re entering a highly disruptive extinction event. Many enterprises that fail to transform themselves will disappear. Why digital transformation is now on the CEO’s shoulders McKinsey, December 2017
  • 3. Customers Want More Customers are more Global Demanding Mobile
  • 4. What are the compelling outside forces driving change in your business? What is your industry? What impacts you most in terms of customer behavior: Global Demanding Mobile Something else
  • 5. Cloud Adoption: Opportunities and Risks Many enterprises are stuck supporting both their inefficient traditional data-center environments and inadequately planned cloud implementations that may not be as easy to manage or as affordable as they imagined. Cloud adoption to accelerate IT modernization McKinsey, April 2018
  • 6. Modernizing Architecture and Infrastructure On Prem Hybrid Cloud Native Multi CloudPrivate Cloud Modern MicroservicesMonolithic Legacy Stacks
  • 7. Where are you currently on the modernization spectrum? Where are you currently and where do you want to go? Infrastructure Architecture What hurdles are you experiencing or are anticipating?
  • 8. Attackers are getting stronger While hackers are honing their skills, business is going digital—and that makes companies more vulnerable to cyberattacks. Assets ranging from new product designs to distribution networks and customer data are now at risk. A new posture for cybersecurity in a networked world McKinsey, March 2018
  • 9. Customers Global Demanding Mobile Attackers are getting stronger DDoS Data Compromise Malicious Bots On Prem Hybrid Cloud Native Multi CloudPrivate Cloud Modern MicroservicesMonolithic Legacy Stacks
  • 10. Which of these cyber security issues most concern you? How concerned are you with these? DDoS Data Theft Malicious Bots Which risks are you trying to address now? Access Risks Transit Risks Application Risks
  • 11. Cloud Changes Security For a company that has only begun to use the public cloud, it can be tempting to build a public-cloud cybersecurity model using the controls it already has for on-premises systems. But this can lead to problems, because on-premises controls seldom work for public-cloud platforms without being reconfigured. Making a secure transition to the public cloud McKinsey, January 2018
  • 12. Modernizing application, infrastructure, architecture On Prem Hybrid Cloud Native Multi CloudPrivate Cloud Attackers are getting stronger DDoS Data Compromise Malicious Bots Customers are more Global demanding mobile Modern MicroservicesMonolithic Legacy Stacks WAF Appliance Single Sign OnDDoS Appliance Cloud WAFLoad Balancer Scrubbing Center
  • 13. Modernizing application, infrastructure, architecture On Prem Hybrid Cloud Native Multi CloudPrivate Cloud Attackers are getting stronger DDoS Data Compromise Malicious Bots Customers are more Global demanding mobile Modern MicroservicesMonolithic Legacy Stacks WAF Appliance Single Sign OnDDoS Appliance Cloud WAFLoad Balancer Scrubbing Center
  • 14. Modernizing application, infrastructure, architecture Extract and Consolidate DNS DDoS Bot Management VPN SSL Load Balancer Firewall Attackers are getting stronger DDoS Data Compromise Malicious Bots Customers are more Global demanding mobile
  • 15. Global Consistency Agile Control Predictable Costs Extracting Complexity 165+ Data Centers Worldwide Integrated Platform of Services Fast Deployment and Change Control Easy to Use without Expensive Training Programmatic Automation through APIs Data Intelligence from Broad Traffic Samples Unified Architecture vs Manual Professional Services Pay for “Good” Traffic Post-Sales, Customer Success, and Global Support Teams Modernizing application, infrastructure, architecture
  • 16. Security Maturity Model Guide Assess your current posture along key security disciplines
  • 17. Level 1 Level 2 Level 3 Level 4 Out of the box capabilities or very light weight configurations More defined use cases, typically application or user specific More granular configurations Customer extends services further along end-to-end spectrum Customer deploys dynamic or sophisticated configurations Customized policies to address edge cases. More advanced analysis of traffic and attacks inform custom policies Security Security Maturity Model Area of Discipline ● Assess your current posture along key security disciplines ● Define and clarify your Cloudflare-agnostic roadmap to improve in areas you care about ● Learn how other companies strengthen their own capabilities
  • 18. Q&A
  • 20. Level 1 Level 2 Level 3 Level 4 Out of the box capabilities or very light weight configurations More defined use cases, typically application or user specific More granular configurations Customer extends services further along end-to-end spectrum Customer deploys dynamic or sophisticated configurations Customized policies to address edge cases. More advanced analysis of traffic and attacks inform custom policies Security Customer Maturity Model Area of Discipline Performance ● Assess your current posture along key security and performance disciplines ● Define and clarify your Cloudflare-agnostic roadmap to improve in areas you care about ● Learn how other companies strengthen their own capabilities
  • 21. Level 1 Level 2 Level 3 Level 4 Block volumetric attacks inline Block malicious countries manually Implement custom Layer 7 rate-based defense Block specific IP addresses manually Deploy tiered Layer 7 rate-based defense Protect all TCP ports from DDoS Review DDoS analytics Make web server IP address private Programmatically block traffic based on analysis in SIEM Block with machine learning and behavior analysis Deploy latest SSL/TLS to encrypt traffic from client to the origin Reduce risks of route hijacks with public key infrastructure Secure DNS with DNSSEC Redirect insecure requests to HTTPS Deploy custom certificates Deploy HSTS Deploy Keyless SSL Authenticate requests to the origin server Reduce phishing attacks for internal users Tunnel securely and directly from origin to reverse proxy Deploy and integrate a Hardware Security Module (HSM) Deploy HMAC to secure end-points Improve discovery of shadow IT Client authentication with mutual TLS Mitigate DDoS Attacks Attack traffic degrades application availability or performance and can spike infrastructure costs Reduce Transit Risks Attackers hijack Internet routes or domains, or snoop traffic to compromise sensitive data or re-route visitors to malicious destinations. Security Maturity Model Area of Discipline
  • 22. Level 1 Level 2 Level 3 Level 4 Reduce Application Risks Attackers exploit application vulnerabilities that can compromise sensitive data Security Maturity Model Reduce Access Vulnerabilities Insider threat and privileged access attacks allow unauthorized users to access applications and systems Area of Discipline All or nothing access management Manual deployment and enforcement Enforce basic access policies Use SSO and 2FA Integrate access with Identity Provider Centralized access control across internal applications Hide origin IP address Deploy hard key based 2FA Secure access to SSH and RDP without a VPN Search and access audit logs Enforce granular access policies Apply application-level user permissions Apply adaptive authentication Secure applications against the OWASP top 10 threats Protect open-source applications from zero-day threats with shared intelligence Defend against application specific attacks with custom request-based rules Apply threat-intelligence based reputation filters Hide origin by closing all ports to the IP address Analyze logs for anomalies Apply Runtime Application Self Protection Detect and block basic data exfiltration
  • 23. Level 1 Level 2 Level 3 Level 4 Blocks malicious bots with known bad UA strings, IP addresses, poor IP reputations, or high requests per second. Inject Javascript to fingerprint devices and mitigate bots. Maintain a whitelist of “good” bots. Apply machine learning to intelligently manage bots. Apply behavior analysis to detect anomalous bot traffic. Secure mobile APIs with a secure connection from device. Detect and block attacks by hijacked mobile apps. Secure applications against the OWASP top 10 threats Protect open-source applications from zero-day threats with shared intelligence Defend against application specific attacks with custom rules Block or challenge visitors by user agent, IP address, country codes Apply reputation-based filters Hide origin by closing all ports to the IP address Detect and block basic data exfiltration Apply IP firewall rules to all TCP applications Reduce Data Leaks Attackers attempt to contaminate, exfiltrate, or compromise sensitive data Security Maturity Model Manage Bots Malicious bots mimic humans in order to harm the business along a number of threat vectors Area of Discipline
  • 24. Modernizing application, infrastructure, architecture Monolithic Legacy Stacks Modern Micro-services On Prem Hybrid Cloud Native Multi CloudPrivate Cloud Extract and Consolidate DNS DDoS Bot Management VPN SSL Load Balancer Firewall Attackers are getting stronger DDoS Data Compromise Malicious Bots Customers are more Global demanding mobile
  • 25. Modernizing application, infrastructure, architecture Attackers are getting stronger DDoS Data Compromise Malicious Bots Customers are more Global demanding mobile
  • 26. Customers are more Global Demanding Mobile Companies Respond to Their Market Modernizing application, infrastructure, architecture On Prem Hybrid Cloud Native Multi CloudPrivate Cloud Modern MicroservicesMonolithic Legacy Stacks