SlideShare uma empresa Scribd logo
1 de 43
Strengthening security posture for
modern-age SaaS providers
Confidential. Copyright © Cloudflare, Inc.
2
Chaim Mazal
VP, Information Security,
ActiveCampaign
Arun Singh
Security Product Marketing
Lead, Cloudflare
Speakers
3
Evolution of the Enterprise Architecture
Legacy Enterprise Architecture
Connection through the web and
mobile Apps and API
A well-defined network edge that is
part of the infrastructure
Security stack consisting of hardware
appliances within the enterprise
infrastructure
Apps and data resides within
datacenter premises
Today’s Enterprise Architecture
Web/Mobile apps and APIs
connect directly to the
enterprise apps and data in the
Cloud - IaaS, PaaS, SaaS
Dissolution of the legacy
network edge
Legacy security solutions are
not agile, scalable and
intelligent to cater to the
modern architecture
Cloud Transformation Challenged Legacy Security
Solutions
Rise of sophisticated
attacks
Lacks real-time intelligence
and integrations to combat
new age attacks
Real-time intelligence
curated by behavioral
learning from a diverse and
global data set
Intelligence
Apps and Data now
reside in a hybrid
environment
Weekly, daily, even hourly
application code updates
Does not scale to protect
apps and data on-prem
and in the cloud
Easy to deploy solution
that quickly adapts to
code changes
Comprehensive, integrated
solution to protect apps
and data everywhere
Transformation
Legacy Security
Solution
Requirements for a
Modern Solution
Agility Scalability
Slow to adapt to the fast
velocity of application
code changes
Cloudflare’s mission is to help
build a better Internet
Confidential. Copyright © Cloudflare, Inc.
77
27M+
Internet properties
200+
Cities and 95 countries
45B
Cyber threats blocked each day in Q1’20
99%
Of the Internet-connected population in
the developed world is located within
100 milliseconds of our network
Note: Data as of June 28, 2019.
Cloudflare’s network operates at massive scale
Confidential. Copyright © Cloudflare, Inc.
8
Security Solution for the Modern Enterprise
Customers connect across the world
to closest data centre for a high quality
of user experience
Integrated security and performance
fueled by intelligence curated from
protecting 27 Million+ Internet
properties: Quality, volume, diversity
Comprehensive security against
sophisticated attacks, agnostic of
whether apps and data reside on-
premise, in the cloud or in a hybrid
environment
Cloudflare Security Product Portfolio
Gateway
Secure connections to the
public Internet
Internal app access
Illegitimate user access attempt
Layer 4 DDoSattacks
SYN Flood, UDP
amplification
Layer 3 DDos attacks
ICMP Flood, GRE attacks
Layer 7 DDos attacks
HTTP flood, DNS
service attack
Login attacks
Brute force logins, API
abuse
Bot Attacks
Credential stuffing,
Inventory Hoarding
App vulnerability attacks
OWASP Top 10 and beyond
Gateway WAF
DDoS Protection
Rate Limiting
Bot ManagementMagic Transit
Spectrum
Access
Man in the middle attack
Snooping of Data-in-Transit,
DNS spoofing
10
SSL, TLS, DNSSEC
11
ActiveCampaign Customer Experience Automation
Treat every customer like your most important — whether you have 10 or 10 million
CX Apps Marketplace
Remove silos | Connect across all channels | Automate the 1:1 experience
Email Marketing
Marketing Automation
CRM
Support
300+ Integration Partners
12
The Global Leader in Customer Experience Automation
100K customers
170 countries
6000+ active partners
#1 on G2 & TrustRadius
580 employees
CHICAGO | INDIANAPOLIS | DUBLIN | SYDNEY
2.5B weekly automated experiences
$100M ARR
13
Some of the trends that we are
witnessing…
Confidential. Copyright © Cloudflare, Inc.
1414
15
Confidential. Copyright © Cloudflare, Inc.
Surge in internet traffic
16
London
+22.6%
Comparing activities
January & March
17
Paris
+22.7%
Comparing activities
January & March
Comparing activities
April & May
Paris
18
Majority of the attacks peaked below
1 million packets per second (pps).
Confidential. Copyright © Cloudflare, Inc.
Network-layer attacks: Trends
In Q1 2020, 92% of the attacks were
under 10 Gbps, compared to 84% in
Q4 2019
19
Larger attacks still persist, albeit in
small volume. The largest attack in
Q1’20 occured in March — peaking ~ 550
Gbps.
SYN & ACK DDoS attacks (TCP) form
66% of all L3/4 attack vectors in Q1.
Confidential. Copyright © Cloudflare, Inc.
Network-layer attacks: Trends
20
Confidential. Copyright © Cloudflare, Inc.
Application-layer attacks: Trends
On an average, Cloudflare
mitigated 57 billion
application-level attacks
each day between March -
April, 2020, with majority of
Cloudflare WAF rules being
triggered in the US.
21
Confidential. Copyright © Cloudflare, Inc.
Top 4 application attack vectors
22
What’s top-of-mind for
SaaS organizations
Confidential. Copyright © Cloudflare, Inc.
2323
Confidential. Copyright © Cloudflare, Inc.
Mitigating the rising
volume and sophistication
of security breaches
Avoiding costly downtime
by making applications
more resilient
Attaining more visibility
and control over data and
deployed services
Security and performance challenges faced by the
new-age SaaS providers
24
Best practices for SaaS providers to
deliver a superior online experiences
Confidential. Copyright © Cloudflare, Inc.
2525
Confidential. Copyright © Cloudflare, Inc.
1
Ensure secure and reliable customer
connections
2626
Shared Services
Web
(PHP, Ember, React)
External API
(PHP, Python)
Internal API
(PHP, Python)
Cron Services
(PHP, Java)
CloudFlare
Tenant Data
Aurora MySQL
ProxySQL
Core Config Data
Aurora MySQL
ElasticCache
Memcached, Redis
Logging &
Alerting
Third Party Integrations
Link Tracking
(PHP)
Web Application & Mobile Users
APM
Security
PowerMTA
Mail Servers
Inbox
Provider
s
Queueing - SQS
Vanity Domains
CNAME Record Added
TLS Certificate Issued
Confidential. Copyright © Cloudflare, Inc.
2
Protect data and web applications from
abusive bots and vulnerabilities — including
the OWASP top 10 and zero-day attacks.
3232
Confidential. Copyright © Cloudflare, Inc.
3
Minimize the risk of downtime by globally load
balancing traffic and ensuring fast failover
3535
3838
Thank you
Confidential. Copyright © Cloudflare, Inc.
3939
Q&A
Confidential. Copyright © Cloudflare, Inc.
4040
Appendix
Confidential. Copyright © Cloudflare, Inc.
41
Paris
+22.7%
Comparing activities
January & March
Comparing activities
April & May
Paris
Berlin
+11.2%
Comparing activities
January & March
Comparing activities
April & May
Berlin

Mais conteúdo relacionado

Mais procurados

Microsoft Cloud Adoption Framework for Azure: Thru Partner Governance Workshop
Microsoft Cloud Adoption Framework for Azure: Thru Partner Governance WorkshopMicrosoft Cloud Adoption Framework for Azure: Thru Partner Governance Workshop
Microsoft Cloud Adoption Framework for Azure: Thru Partner Governance WorkshopNicholas Vossburg
 
Microsoft Azure Security Overview
Microsoft Azure Security OverviewMicrosoft Azure Security Overview
Microsoft Azure Security OverviewAlert Logic
 
Azure DDoS Protection Standard
Azure DDoS Protection StandardAzure DDoS Protection Standard
Azure DDoS Protection Standardarnaudlh
 
DDoS Mitigation Techniques and AWS Shield
DDoS Mitigation Techniques and AWS ShieldDDoS Mitigation Techniques and AWS Shield
DDoS Mitigation Techniques and AWS ShieldAmazon Web Services
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionDavid J Rosenthal
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security OverviewAllen Brokken
 
Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)Cloudflare
 
Azure role based access control (rbac)
Azure role based access control (rbac)Azure role based access control (rbac)
Azure role based access control (rbac)Srikanth Kappagantula
 
Azure Arc by K.Narisorn // Azure Multi-Cloud
Azure Arc by K.Narisorn // Azure Multi-CloudAzure Arc by K.Narisorn // Azure Multi-Cloud
Azure Arc by K.Narisorn // Azure Multi-CloudKumton Suttiraksiri
 
Shift Left Security - The What, Why and How
Shift Left Security - The What, Why and HowShift Left Security - The What, Why and How
Shift Left Security - The What, Why and HowDevOps.com
 
Microsoft Azure Technical Overview
Microsoft Azure Technical OverviewMicrosoft Azure Technical Overview
Microsoft Azure Technical Overviewgjuljo
 
Emerging Trends in Hybrid-Cloud & Multi-Cloud Strategies
Emerging Trends in Hybrid-Cloud & Multi-Cloud StrategiesEmerging Trends in Hybrid-Cloud & Multi-Cloud Strategies
Emerging Trends in Hybrid-Cloud & Multi-Cloud StrategiesChaitanya Atreya
 
Azure governance v4.0
Azure governance v4.0Azure governance v4.0
Azure governance v4.0Marcos Oikawa
 
Microsoft Azure - Introduction
Microsoft Azure - IntroductionMicrosoft Azure - Introduction
Microsoft Azure - IntroductionPranav Ainavolu
 

Mais procurados (20)

Cloud Digital Leader 1
Cloud Digital Leader 1Cloud Digital Leader 1
Cloud Digital Leader 1
 
Microsoft Cloud Adoption Framework for Azure: Thru Partner Governance Workshop
Microsoft Cloud Adoption Framework for Azure: Thru Partner Governance WorkshopMicrosoft Cloud Adoption Framework for Azure: Thru Partner Governance Workshop
Microsoft Cloud Adoption Framework for Azure: Thru Partner Governance Workshop
 
Microsoft Azure Security Overview
Microsoft Azure Security OverviewMicrosoft Azure Security Overview
Microsoft Azure Security Overview
 
Azure DDoS Protection Standard
Azure DDoS Protection StandardAzure DDoS Protection Standard
Azure DDoS Protection Standard
 
DDoS Mitigation Techniques and AWS Shield
DDoS Mitigation Techniques and AWS ShieldDDoS Mitigation Techniques and AWS Shield
DDoS Mitigation Techniques and AWS Shield
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat Protection
 
Azure migration
Azure migrationAzure migration
Azure migration
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)
 
Azure role based access control (rbac)
Azure role based access control (rbac)Azure role based access control (rbac)
Azure role based access control (rbac)
 
Azure Arc by K.Narisorn // Azure Multi-Cloud
Azure Arc by K.Narisorn // Azure Multi-CloudAzure Arc by K.Narisorn // Azure Multi-Cloud
Azure Arc by K.Narisorn // Azure Multi-Cloud
 
Shift Left Security - The What, Why and How
Shift Left Security - The What, Why and HowShift Left Security - The What, Why and How
Shift Left Security - The What, Why and How
 
Microsoft Azure Technical Overview
Microsoft Azure Technical OverviewMicrosoft Azure Technical Overview
Microsoft Azure Technical Overview
 
Emerging Trends in Hybrid-Cloud & Multi-Cloud Strategies
Emerging Trends in Hybrid-Cloud & Multi-Cloud StrategiesEmerging Trends in Hybrid-Cloud & Multi-Cloud Strategies
Emerging Trends in Hybrid-Cloud & Multi-Cloud Strategies
 
Azure Migration .pptx
Azure Migration .pptxAzure Migration .pptx
Azure Migration .pptx
 
Azure governance v4.0
Azure governance v4.0Azure governance v4.0
Azure governance v4.0
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Microsoft Azure - Introduction
Microsoft Azure - IntroductionMicrosoft Azure - Introduction
Microsoft Azure - Introduction
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
Building your Cloud Strategy
Building your Cloud StrategyBuilding your Cloud Strategy
Building your Cloud Strategy
 

Semelhante a Strengthening security posture for modern-age SaaS providers

A Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyA Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyCloudflare
 
How to Build a Practical and Cost-Effective Security Strategy
How to Build a Practical and Cost-Effective Security StrategyHow to Build a Practical and Cost-Effective Security Strategy
How to Build a Practical and Cost-Effective Security StrategyCloudflare
 
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoCristian Garcia G.
 
Streamline and Secure Your Network and Users
Streamline and Secure Your Network and UsersStreamline and Secure Your Network and Users
Streamline and Secure Your Network and UsersFrederik Lawson
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overviewCisco Canada
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Bring speed and security to the intranet with cloudflare for teams
Bring speed and security to the intranet with cloudflare for teamsBring speed and security to the intranet with cloudflare for teams
Bring speed and security to the intranet with cloudflare for teamsCloudflare
 
Radware Cloud Security Services
Radware Cloud Security ServicesRadware Cloud Security Services
Radware Cloud Security ServicesRadware
 
Cloud Application Security --Symantec
 Cloud Application Security --Symantec Cloud Application Security --Symantec
Cloud Application Security --SymantecAbhishek Sood
 
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...white paper
 
Introduction of Cloudflare Solution for Mobile Payment
Introduction of Cloudflare Solution for Mobile PaymentIntroduction of Cloudflare Solution for Mobile Payment
Introduction of Cloudflare Solution for Mobile PaymentJean Ryu
 
ciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewPriyanka Aash
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingAmazon Web Services
 
Akamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Technologies
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat managementRajendra Menon
 
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdfCloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdfDataSpace Academy
 
Why Cloud Security Matters in Today's Business World
Why Cloud Security Matters in Today's Business WorldWhy Cloud Security Matters in Today's Business World
Why Cloud Security Matters in Today's Business WorldCiente
 

Semelhante a Strengthening security posture for modern-age SaaS providers (20)

A Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud JourneyA Different Approach to Securing Your Cloud Journey
A Different Approach to Securing Your Cloud Journey
 
How to Build a Practical and Cost-Effective Security Strategy
How to Build a Practical and Cost-Effective Security StrategyHow to Build a Practical and Cost-Effective Security Strategy
How to Build a Practical and Cost-Effective Security Strategy
 
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
 
Streamline and Secure Your Network and Users
Streamline and Secure Your Network and UsersStreamline and Secure Your Network and Users
Streamline and Secure Your Network and Users
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Bring speed and security to the intranet with cloudflare for teams
Bring speed and security to the intranet with cloudflare for teamsBring speed and security to the intranet with cloudflare for teams
Bring speed and security to the intranet with cloudflare for teams
 
Radware Cloud Security Services
Radware Cloud Security ServicesRadware Cloud Security Services
Radware Cloud Security Services
 
Cloud Application Security --Symantec
 Cloud Application Security --Symantec Cloud Application Security --Symantec
Cloud Application Security --Symantec
 
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
 
Introduction of Cloudflare Solution for Mobile Payment
Introduction of Cloudflare Solution for Mobile PaymentIntroduction of Cloudflare Solution for Mobile Payment
Introduction of Cloudflare Solution for Mobile Payment
 
ciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overview
 
zscaler-aws-zero-trust.pdf
zscaler-aws-zero-trust.pdfzscaler-aws-zero-trust.pdf
zscaler-aws-zero-trust.pdf
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security Scaling
 
Isday 2017 - Atelier Cisco
Isday 2017 - Atelier CiscoIsday 2017 - Atelier Cisco
Isday 2017 - Atelier Cisco
 
Akamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Intelligent Edge Security
Akamai Intelligent Edge Security
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat management
 
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdfCloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
 
Why Cloud Security Matters in Today's Business World
Why Cloud Security Matters in Today's Business WorldWhy Cloud Security Matters in Today's Business World
Why Cloud Security Matters in Today's Business World
 

Mais de Cloudflare

Why you should replace your d do s hardware appliance
Why you should replace your d do s hardware applianceWhy you should replace your d do s hardware appliance
Why you should replace your d do s hardware applianceCloudflare
 
Don't Let Bots Ruin Your Holiday Business - Snackable Webinar
Don't Let Bots Ruin Your Holiday Business - Snackable WebinarDon't Let Bots Ruin Your Holiday Business - Snackable Webinar
Don't Let Bots Ruin Your Holiday Business - Snackable WebinarCloudflare
 
Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021Cloudflare
 
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...Cloudflare
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastCloudflare
 
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...Cloudflare
 
Network Transformation: What it is, and how it’s helping companies stay secur...
Network Transformation: What it is, and how it’s helping companies stay secur...Network Transformation: What it is, and how it’s helping companies stay secur...
Network Transformation: What it is, and how it’s helping companies stay secur...Cloudflare
 
Scaling service provider business with DDoS-mitigation-as-a-service
Scaling service provider business with DDoS-mitigation-as-a-serviceScaling service provider business with DDoS-mitigation-as-a-service
Scaling service provider business with DDoS-mitigation-as-a-serviceCloudflare
 
Application layer attack trends through the lens of Cloudflare data
Application layer attack trends through the lens of Cloudflare dataApplication layer attack trends through the lens of Cloudflare data
Application layer attack trends through the lens of Cloudflare dataCloudflare
 
Recent DDoS attack trends, and how you should respond
Recent DDoS attack trends, and how you should respondRecent DDoS attack trends, and how you should respond
Recent DDoS attack trends, and how you should respondCloudflare
 
Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)Cloudflare
 
Kentik and Cloudflare Partner to Mitigate Advanced DDoS Attacks
Kentik and Cloudflare Partner to Mitigate Advanced DDoS AttacksKentik and Cloudflare Partner to Mitigate Advanced DDoS Attacks
Kentik and Cloudflare Partner to Mitigate Advanced DDoS AttacksCloudflare
 
It’s 9AM... Do you know what’s happening on your network?
It’s 9AM... Do you know what’s happening on your network?It’s 9AM... Do you know what’s happening on your network?
It’s 9AM... Do you know what’s happening on your network?Cloudflare
 
Cyber security fundamentals (simplified chinese)
Cyber security fundamentals (simplified chinese)Cyber security fundamentals (simplified chinese)
Cyber security fundamentals (simplified chinese)Cloudflare
 
Accelerate your digital transformation
Accelerate your digital transformationAccelerate your digital transformation
Accelerate your digital transformationCloudflare
 
Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)Cloudflare
 
Cloudflareのソリューションを使用して悪意のあるBot対策
Cloudflareのソリューションを使用して悪意のあるBot対策Cloudflareのソリューションを使用して悪意のあるBot対策
Cloudflareのソリューションを使用して悪意のあるBot対策Cloudflare
 
Stopping DDoS Attacks In South Africa
Stopping DDoS Attacks In South AfricaStopping DDoS Attacks In South Africa
Stopping DDoS Attacks In South AfricaCloudflare
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentalsCloudflare
 
Webinar - Cyber Security basics in Japanese
Webinar - Cyber Security basics in JapaneseWebinar - Cyber Security basics in Japanese
Webinar - Cyber Security basics in JapaneseCloudflare
 

Mais de Cloudflare (20)

Why you should replace your d do s hardware appliance
Why you should replace your d do s hardware applianceWhy you should replace your d do s hardware appliance
Why you should replace your d do s hardware appliance
 
Don't Let Bots Ruin Your Holiday Business - Snackable Webinar
Don't Let Bots Ruin Your Holiday Business - Snackable WebinarDon't Let Bots Ruin Your Holiday Business - Snackable Webinar
Don't Let Bots Ruin Your Holiday Business - Snackable Webinar
 
Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021
 
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fast
 
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
 
Network Transformation: What it is, and how it’s helping companies stay secur...
Network Transformation: What it is, and how it’s helping companies stay secur...Network Transformation: What it is, and how it’s helping companies stay secur...
Network Transformation: What it is, and how it’s helping companies stay secur...
 
Scaling service provider business with DDoS-mitigation-as-a-service
Scaling service provider business with DDoS-mitigation-as-a-serviceScaling service provider business with DDoS-mitigation-as-a-service
Scaling service provider business with DDoS-mitigation-as-a-service
 
Application layer attack trends through the lens of Cloudflare data
Application layer attack trends through the lens of Cloudflare dataApplication layer attack trends through the lens of Cloudflare data
Application layer attack trends through the lens of Cloudflare data
 
Recent DDoS attack trends, and how you should respond
Recent DDoS attack trends, and how you should respondRecent DDoS attack trends, and how you should respond
Recent DDoS attack trends, and how you should respond
 
Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)
 
Kentik and Cloudflare Partner to Mitigate Advanced DDoS Attacks
Kentik and Cloudflare Partner to Mitigate Advanced DDoS AttacksKentik and Cloudflare Partner to Mitigate Advanced DDoS Attacks
Kentik and Cloudflare Partner to Mitigate Advanced DDoS Attacks
 
It’s 9AM... Do you know what’s happening on your network?
It’s 9AM... Do you know what’s happening on your network?It’s 9AM... Do you know what’s happening on your network?
It’s 9AM... Do you know what’s happening on your network?
 
Cyber security fundamentals (simplified chinese)
Cyber security fundamentals (simplified chinese)Cyber security fundamentals (simplified chinese)
Cyber security fundamentals (simplified chinese)
 
Accelerate your digital transformation
Accelerate your digital transformationAccelerate your digital transformation
Accelerate your digital transformation
 
Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)
 
Cloudflareのソリューションを使用して悪意のあるBot対策
Cloudflareのソリューションを使用して悪意のあるBot対策Cloudflareのソリューションを使用して悪意のあるBot対策
Cloudflareのソリューションを使用して悪意のあるBot対策
 
Stopping DDoS Attacks In South Africa
Stopping DDoS Attacks In South AfricaStopping DDoS Attacks In South Africa
Stopping DDoS Attacks In South Africa
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentals
 
Webinar - Cyber Security basics in Japanese
Webinar - Cyber Security basics in JapaneseWebinar - Cyber Security basics in Japanese
Webinar - Cyber Security basics in Japanese
 

Último

Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024SynarionITSolutions
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 

Último (20)

Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 

Strengthening security posture for modern-age SaaS providers

  • 1. Strengthening security posture for modern-age SaaS providers
  • 2. Confidential. Copyright © Cloudflare, Inc. 2 Chaim Mazal VP, Information Security, ActiveCampaign Arun Singh Security Product Marketing Lead, Cloudflare Speakers
  • 3. 3 Evolution of the Enterprise Architecture
  • 4. Legacy Enterprise Architecture Connection through the web and mobile Apps and API A well-defined network edge that is part of the infrastructure Security stack consisting of hardware appliances within the enterprise infrastructure Apps and data resides within datacenter premises
  • 5. Today’s Enterprise Architecture Web/Mobile apps and APIs connect directly to the enterprise apps and data in the Cloud - IaaS, PaaS, SaaS Dissolution of the legacy network edge Legacy security solutions are not agile, scalable and intelligent to cater to the modern architecture
  • 6. Cloud Transformation Challenged Legacy Security Solutions Rise of sophisticated attacks Lacks real-time intelligence and integrations to combat new age attacks Real-time intelligence curated by behavioral learning from a diverse and global data set Intelligence Apps and Data now reside in a hybrid environment Weekly, daily, even hourly application code updates Does not scale to protect apps and data on-prem and in the cloud Easy to deploy solution that quickly adapts to code changes Comprehensive, integrated solution to protect apps and data everywhere Transformation Legacy Security Solution Requirements for a Modern Solution Agility Scalability Slow to adapt to the fast velocity of application code changes
  • 7. Cloudflare’s mission is to help build a better Internet Confidential. Copyright © Cloudflare, Inc. 77
  • 8. 27M+ Internet properties 200+ Cities and 95 countries 45B Cyber threats blocked each day in Q1’20 99% Of the Internet-connected population in the developed world is located within 100 milliseconds of our network Note: Data as of June 28, 2019. Cloudflare’s network operates at massive scale Confidential. Copyright © Cloudflare, Inc. 8
  • 9. Security Solution for the Modern Enterprise Customers connect across the world to closest data centre for a high quality of user experience Integrated security and performance fueled by intelligence curated from protecting 27 Million+ Internet properties: Quality, volume, diversity Comprehensive security against sophisticated attacks, agnostic of whether apps and data reside on- premise, in the cloud or in a hybrid environment
  • 10. Cloudflare Security Product Portfolio Gateway Secure connections to the public Internet Internal app access Illegitimate user access attempt Layer 4 DDoSattacks SYN Flood, UDP amplification Layer 3 DDos attacks ICMP Flood, GRE attacks Layer 7 DDos attacks HTTP flood, DNS service attack Login attacks Brute force logins, API abuse Bot Attacks Credential stuffing, Inventory Hoarding App vulnerability attacks OWASP Top 10 and beyond Gateway WAF DDoS Protection Rate Limiting Bot ManagementMagic Transit Spectrum Access Man in the middle attack Snooping of Data-in-Transit, DNS spoofing 10 SSL, TLS, DNSSEC
  • 11. 11
  • 12. ActiveCampaign Customer Experience Automation Treat every customer like your most important — whether you have 10 or 10 million CX Apps Marketplace Remove silos | Connect across all channels | Automate the 1:1 experience Email Marketing Marketing Automation CRM Support 300+ Integration Partners 12
  • 13. The Global Leader in Customer Experience Automation 100K customers 170 countries 6000+ active partners #1 on G2 & TrustRadius 580 employees CHICAGO | INDIANAPOLIS | DUBLIN | SYDNEY 2.5B weekly automated experiences $100M ARR 13
  • 14. Some of the trends that we are witnessing… Confidential. Copyright © Cloudflare, Inc. 1414
  • 15. 15
  • 16. Confidential. Copyright © Cloudflare, Inc. Surge in internet traffic 16
  • 18. Paris +22.7% Comparing activities January & March Comparing activities April & May Paris 18
  • 19. Majority of the attacks peaked below 1 million packets per second (pps). Confidential. Copyright © Cloudflare, Inc. Network-layer attacks: Trends In Q1 2020, 92% of the attacks were under 10 Gbps, compared to 84% in Q4 2019 19
  • 20. Larger attacks still persist, albeit in small volume. The largest attack in Q1’20 occured in March — peaking ~ 550 Gbps. SYN & ACK DDoS attacks (TCP) form 66% of all L3/4 attack vectors in Q1. Confidential. Copyright © Cloudflare, Inc. Network-layer attacks: Trends 20
  • 21. Confidential. Copyright © Cloudflare, Inc. Application-layer attacks: Trends On an average, Cloudflare mitigated 57 billion application-level attacks each day between March - April, 2020, with majority of Cloudflare WAF rules being triggered in the US. 21
  • 22. Confidential. Copyright © Cloudflare, Inc. Top 4 application attack vectors 22
  • 23. What’s top-of-mind for SaaS organizations Confidential. Copyright © Cloudflare, Inc. 2323
  • 24. Confidential. Copyright © Cloudflare, Inc. Mitigating the rising volume and sophistication of security breaches Avoiding costly downtime by making applications more resilient Attaining more visibility and control over data and deployed services Security and performance challenges faced by the new-age SaaS providers 24
  • 25. Best practices for SaaS providers to deliver a superior online experiences Confidential. Copyright © Cloudflare, Inc. 2525
  • 26. Confidential. Copyright © Cloudflare, Inc. 1 Ensure secure and reliable customer connections 2626
  • 27. Shared Services Web (PHP, Ember, React) External API (PHP, Python) Internal API (PHP, Python) Cron Services (PHP, Java) CloudFlare Tenant Data Aurora MySQL ProxySQL Core Config Data Aurora MySQL ElasticCache Memcached, Redis Logging & Alerting Third Party Integrations Link Tracking (PHP) Web Application & Mobile Users APM Security PowerMTA Mail Servers Inbox Provider s Queueing - SQS
  • 28.
  • 29.
  • 30. Vanity Domains CNAME Record Added TLS Certificate Issued
  • 31.
  • 32. Confidential. Copyright © Cloudflare, Inc. 2 Protect data and web applications from abusive bots and vulnerabilities — including the OWASP top 10 and zero-day attacks. 3232
  • 33.
  • 34.
  • 35. Confidential. Copyright © Cloudflare, Inc. 3 Minimize the risk of downtime by globally load balancing traffic and ensuring fast failover 3535
  • 36.
  • 37.
  • 38. 3838
  • 39. Thank you Confidential. Copyright © Cloudflare, Inc. 3939
  • 40. Q&A Confidential. Copyright © Cloudflare, Inc. 4040
  • 41. Appendix Confidential. Copyright © Cloudflare, Inc. 41
  • 42. Paris +22.7% Comparing activities January & March Comparing activities April & May Paris
  • 43. Berlin +11.2% Comparing activities January & March Comparing activities April & May Berlin

Notas do Editor

  1. Majority of the enterprises that have been in business for over 10 years, have some percentage of their infrastructure that looks like the simplified depiction in this slide - the on-premise datacenter. The key aspect of this architecture is that the Apps and Data used to reside within the first-party colo or datacenter that was owned by the enterprise. This implied that all the devices and people that were accessing the enterprises’ apps and data from an outside connection, branch office or headquarters had to connect through a defined edge of the network which was controlled by the enterprise. Network and security teams could segment and segregate this edge to build access control lists and other security measures to bolster the posture. This network edge was then followed by a stack of hardware appliance-based boxes where each box performed a specific function, such as DDoS protection, Network Firewall, Web Application Firewall, Remote Management Server, SSL/TLS inspection and so on. Once the request from the outside world was inspected as per the defined rules and policies, only then would they be routed to the appropriate apps and the relevant data. If the request did not meet the rules and policies then it was blocked or challenged.
  2. With the advent and significant adoption of the Cloud - IaaS, PaaS, SaaS - the architecture changed dramatically. Now, part of the app suite and data that in the legacy architecture used to reside solely within the premises of the datacenter were residing in the cloud. This created a hybrid model. The legacy network edge dissolved and did not exist anymore. Moreover, the clunky hardware appliance-based security boxes found it difficult to adapt to this modern architecture. They are not agile, scalable or intelligent to adapt to the changes.
  3. The advent of the cloud brought many advantages to the enterprise in terms of catering to the demands and needs of its customers. It created a new era of customer experience and defined the Age of the Customer. At the same time it challenged the legacy hardware appliance-based security service model. Let’s view these challenges across three use cases. Agility: Adoption of the cloud enabled enterprises to build apps from inception to market at unprecedented speeds. New code releases that were usually annual or a few times in a year were now being released at a monthly, weekly, daily or in some cases even at an hourly cadence! This allowed enterprises to gather A/B testing data on customer experience through digital assets and deliver a superior user experience. On the security side, the legacy model could not keep up with the velocity of this change. It started triggering an increased number of false positives, hence lowering the accuracy or breaking the delivery of the code. This was not acceptable and the enterprises started looking for a solution that is easy to deploy and is nimble to adapt to this unprecedented velocity of code changes Scalability: As shown in the previous slide, the apps and data were now residing in a hybrid environment. This challenged the legacy security solution as well, which was not poised to protect the apps and data in the cloud. Vendors made attempts to create ‘virtual patches’ and ‘cloud-based’ models as an extension of the hardware boxes but all of those solutions fell short. The requirements for a modern solution now was defined as one that can comprehensively protect apps and data agnostic of whether they live in an on-premise datacenter or in the cloud. Intelligence: The same cloud technology that enables enterprises to deliver a superior customer experience also enabled malicious actors to launch more sophisticated attacks. It’s of paramount importance for security services to have real-time context. When a vulnerability is made public through a CVE it’s a time race between the security teams and the malicious actor(s). Having a global and real-time context of the threat landscape which directly empowers the intelligence of the security service became critically important. Again, the legacy security services were found to fail in this regard, as they have no-real time context. They are reactive boxes sitting in a datacenter trying to block bad traffic against static rules and policies.
  4. Cloudflare’s network has the breadth and scale that organizations need to run their Internet applications. Organizations benefit from our unique architecture has all products and services running on every server, in every data center, improving our network for our customers with every new colo. Our network offers scale, the performance that helps organizations deliver superior application experience while keeping their environments secure.
  5. All of these shortcomings created a massive security gap for the needs of the enterprise. This gap started slowing down the pace of evolution and also put the financial, brand and customer aspects of the enterprise in jeopardy. Cloudflare recognized these gaps and needs a decade ago. As a result, we started working on a solution that would holistically meet the needs of the customers for today and the future. The key to solving this issue was to create a global cloud platform that is built on a global network. This global network would allow a diverse and rich threat intelligence context from protecting millions of Internet properties and leveraging the collective intelligence. The modern Security-as-a-Service solution is Cloudflare. No more static, non-intelligent hardware appliance-based security. All the connections from the outside world, whether they are from customers, employees from headquarters or branch offices, send the requests to Cloudflare which serves as the outer edge for the platform. The requests are inspected and blocked or challenged as per the rules and policies defined by the customer and dynamically with the real-time threat intelligence that Cloudflare curates by protecting over 20M+ Internet properties. Legitimate requests are routed to the desired destination agnostic of whether it’s on-premise or in the cloud. Simple, Fast, Reliable and Intelligent solution for the evolved enterprise architecture.
  6. This is our security suite of products. We are passionate about creating security solutions that protects our customers apps and data agnostic of where it resides - on-prem or in the cloud. That’s our main focus, so we put that in the center of our design philosophy. Then we look at the threat landscape of our customers - Zero-day vulnerabilities, brute force logins, API abuse, DDoS attacks, bot attacks and so on - and we purposefully build security products to protect against those. As part of our global cloud platform we offer security as a service to thwart attacks that attempt to leverage any of the attack vector mechanism shown in the slide. Our offering includes WAF, L3, L4 and L7 DDoS protection, Rate Limiting, SSL/TLS, DNSSEC, Cloudflare Access and Bot Management. Comprehensive protection for our customers applications and data, against the most sophisticated attack vectors.
  7. What is customer experience automation? It’s a new category of software that allows businesses to connect and automate personalized touchpoints across the entire customer lifecycle. It’s all about making every customer feel like they have a personal relationship with you, no matter how big you grow. Customer experience automation is different from other solutions in that it actually boosts the effectiveness of your existing toolset, work in tandem to make your business more customer-friendly.
  8. Today we have over 100k active customers on the platform, we run business in more countries than McDonalds, with half of our business being international, and we have over 300 integrations w/brands you know like Shopify and SFDC. We are rated #1 by G2 for marketing automation. We are #2 on the Shopify App Store for Marketing Automation, and has earned a 4.8 out of 5 rating with 85+ 5-star reviews. Today, we are the only marketing automation tool that caters effectively to Salesforce Essentials customers (SMB), and our listing is the #4 overall Marketing app of the entire AppExchange, and ranks #1 for Marketing Automation. We’ve been able to grow virally, without having to do a lot of marketing, because we’ve made most of our investments in delivering a customer experience. We use our own product to save time, and automate more personalized interactions through the sales process, deliver a really effective and personal customer onboarding flow, triage NPS to stakeholders and more.
  9. The chart in front of you shows the relative change in Internet usage as seen by Cloudflare since the beginning of the year. You’re seeing the moving average of the trailing seven days for each country, where we are using December 29, 2019 as the reference point. And this kind of increase is unprecedented at two levels: First, the scale is not unlike something that you might witness during the Super Bowl, but the key difference here traffic continues to stay high, and grow day after day. And secondly, this trend is seen globally! With India being the outlier in this set, all the major countries have seen more than 1.5 times increase in traffic since the pandemic started. US, Canada, Australia and Brazil are all running at approximately 50% higher usage compared to what they were seeing at the begining of the year.
  10. “Old School” Techniques Still Provide Significant Value: IR can leverage Rate Limiting, Challenge and Blocking Features during (D)DOS events Targeted Rate Limits for certain areas of our application: Links posted to social media results in scaled resource usage and occasional abuse
  11. CloudFlare enables us to balance and respond to changes in traffic shape. Placing public web infrastructure behind CloudFlare saves money, stress and the customer experience.
  12. CloudFlare enables us to balance and respond to changes in traffic shape. Placing public web infrastructure behind CloudFlare saves money, stress and the customer experience.
  13. We used the load balancing feature to slowly introduce an API gateway to our service infrastructure. Putting an API gateway (reverse proxy) onto our live API service -- which handles over 200 million requests daily -- had to be done with care and observability. The load balancing feature -- with CF’s analytics -- allowed us to control the traffic that was handled by the new proxy layer. Cloudflare made it easy and safe to test in production.