SlideShare ist ein Scribd-Unternehmen logo
1 von 34
Palo Alto Networks Product Overview
Kilian Zantop
28. Mai 2013
Belsoft Best Practice - Next Generation Firewalls
Palo Alto Networks at a Glance
Corporate highlights
Founded in 2005; first customer shipment in 2007
Safely enabling applications
Able to address all network security needs
Exceptional ability to support global customers
Experienced technology and management team
1,000+ employees globally
1'800
4'700
11,000
0
2'000
4'000
6'000
8'000
10'000
12'000
Jul-10 Jul-11
$13
$49
$255
$119
$0
$50
$100
$150
$200
$250
$300
FY09 FY10 FY11 FY12
Revenue
Enterprise customers
$MM
FYE July
Feb-13
3 | ©2013, Palo Alto Networks. Confidential and Proprietary.
Applications Have Changed, Firewalls Haven’t
4 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Network security policy is enforced
at the firewall
• Sees all traffic
• Defines boundary
• Enables access
Traditional firewalls don’t work any
more
Encrypted Applications: Unseen by Firewalls
What happens traffic is encrypted?
• SSL
• Proprietary encryption
7 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Technology Sprawl and Creep Aren’t the Answer
Enterprise
Network
• “More stuff” doesn’t solve the problem
• Firewall “helpers” have limited view of traffic
• Complex and costly to buy and maintain
• Doesn’t address application “accessibility” features
8 | ©2012, Palo Alto Networks. Confidential and Proprietary.
IMDLPIPS ProxyURLAV
UTM
Internet
1. Identify applications regardless of port, protocol, evasive tactic or SSL
2. Identify and control users regardless of IP address, location, or device
3. Protect against known and unknown application-borne threats
4. Fine-grained visibility and policy control over application access / functionality
5. Multi-gigabit, low latency, in-line deployment
The Answer? Make the Firewall Do Its Job
9 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Application Control Belongs in the Firewall
Port Policy
Decision
App Ctrl Policy
Decision
Application Control as an Add-on
• Port-based decision first, apps second
• Applications treated as threats; only block what
you expressly look for
Ramifications
• Two policies/log databases, no reconciliation
• Unable to effectively manage unknowns
IPS
Applications
Firewall
PortTraffic
Firewall IPS
App Ctrl Policy
Decision
Scan Application
for Threats
Applications
ApplicationTraffic
Application Control in the Firewall
• Firewall determines application identity; across all
ports, for all traffic, all the time
• All policy decisions made based on application
Ramifications
• Single policy/log database – all context is shared
• Policy decisions made based on shared context
• Unknowns systematically managed
10 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Enabling Applications, Users and Content
11 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Making the Firewall a Business Enablement Tool
Applications: Enablement begins with
application classification by App-ID.
Users: Tying users and devices, regardless of
location, to applications with User-ID and
GlobalProtect.
Content: Scanning content and protecting
against all threats, both known and unknown,
with Content-ID and WildFire.
12 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Single Pass Platform Architecture
13 | ©2012, Palo Alto Networks. Confidential and Proprietary.
PAN-OS Core Firewall Features
Strong networking foundation
Dynamic routing (BGP, OSPF, RIPv2)
Tap mode – connect to SPAN port
Virtual wire (“Layer 1”) for true
transparent in-line deployment
L2/L3 switching foundation
Policy-based forwarding
VPN
Site-to-site IPSec VPN
Remote Access (SSL) VPN
QoS traffic shaping
Max/guaranteed and priority
By user, app, interface, zone, & more
Real-time bandwidth monitor
Zone-based architecture
All interfaces assigned to security
zones for policy enforcement
High Availability
Active/active, active/passive
Configuration and session
synchronization
Path, link, and HA monitoring
Virtual Systems
Establish multiple virtual firewalls in a
single device (PA-5000, PA-4000, PA-
3000, and PA-2000 Series)
Simple, flexible management
CLI, Web, Panorama, SNMP, Syslog
14 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Visibility and control of applications, users and content
complement core firewall features
PA-500
PA-200
PA-2000 Series
PA-2050, PA-2020
PA-3000 Series
PA-3050, PA-3020
PA-4000 Series
PA-4060, PA-4050 PA-4020
PA-5000 Series
PA-5060, PA-5050 PA-5020
VM-Series
VM-300, VM-200, VM-100
Panorama
Central management
Panorama Deployment Recommendations
16 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Panorama VM
< 10 devices
< 10,000 logs/sec
Sites with need for virtual appliance
Panorama M-100
< 100 devices
< 10,000 logs/sec
Panorama Distributed Architecture
< 1,000 devices
> 10,000 logs/sec (50,000 per collector)
Deployments with need for collector proximity
Panorama Distributed Architecture
With the M-100, manager and log collector functions can be split
Deploy multiple log collectors to scale collection infrastructure
17 | ©2012, Palo Alto Networks. Confidential and Proprietary.
M-100 Hardware Appliance
Simple, high-performance, dedicated appliance for Panorama
Simplifies deployment and support
Introduces distributed log collection capability for large scale deployments
License migration path available for current Panorama customers
18 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Specifications
1 RU form factor Intel Xeon 4 core 3.4 GHz CPU
16 GB memory 64bit Panorama kernel
120 GB SSD system disk Up to 4 TB of RAID1 storage for logs (ships with two 1TB drives)
Panorama Architecture – Configuration
Device Groups are used to share
common Policies and Objects
Templates are used to share
common Networking and Device
configuration
19 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Wildfire
0-day Malware defense
The Lifecycle of Network Attacks - Rehearsal
21 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Bait the
end-user
1
End-user lured to a
dangerous
application or
website containing
malicious content
Exploit
2
Infected content
exploits the end-
user, often
without their
knowledge
Download
Backdoor
3
Secondary
payload is
downloaded in
the background.
Malware installed
Establish
Back-Channel
4
Malware
establishes an
outbound
connection to the
attacker for
ongoing control
Explore &
Steal
5
Remote attacker has
control inside the
network and
escalates the attack
An Integrated Approach to Threat Prevention
22 | ©2012, Palo Alto Networks. Confidential and Proprietary.
App-ID
URL
IPS
Spyware
AV
Files
WildFire
Bait the end-user Exploit Download Backdoor Command/Control
Block high-risk
apps
Block known
malware sites
Block the
exploit
Block malware
Prevent drive-
by-downloads
Detect 0-day
malware
Block new C2
traffic
Block spyware,
C2 traffic
Block fast-flux,
bad domains
Block C2 on
open ports
Why Traditional Antivirus Protection Fails
Modern/Targeted malware is increasingly able to:
Avoid hitting traditional AV honeypots
Evolve before protection can be delivered, using polymorphism, re-encoding,
and changing URLs
23 | ©2012, Palo Alto Networks. Confidential and Proprietary.
☣Targeted and custom malware
☣Polymorphic malware
☣Newly released malware
Highly variable time to protection
WildFire Architecture
10Gbps threat prevention and
file scanning on all traffic, all
ports (web, email, SMB, etc.)
Malware ran in the cloud with
open internet access to
discover hidden behaviors
Sandbox logic updated routinely
with no customer impact
Malware signatures
automatically created based on
payload data
Stream-based malware engine
performs true inline
enforcement
24 | ©2012, Palo Alto Networks. Confidential and Proprietary.
WildFire Subscription Service
WildFire signatures every 30 minutes
Integrated logging & reporting
REST API for scripted file uploads
25 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Reaching Effects of WildFire
26 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Threat Intelligence
Sources
WildFire Users
AV Signatures DNS Signatures Anti-C&C SignaturesMalware URL Filtering
Introducing the
WildFire Appliance (WF-500)
Appliance-based version of WildFire for on-
premises deployments
All sandbox analysis performed locally on
the WildFire appliance
WF-500 has option to send locally identified
malware to WildFire public cloud
Signatures only are created in public cloud
WildFire signatures for all customers
distributed via normal update service
Detection capabilities in sync with public
cloud
27 | ©2012, Palo Alto Networks. Confidential and Proprietary.
WildFire Cloud
Eagle Appliance
All samples
Malware
Signatures
Global Protect
Securing your road worriers
Challenge: Quality of Security Tied to Location
Enterprise-secured with
full protection
Headquarters Branch Offices
malware
botnets
exploits
29 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Airport Hotel Home Office
Exposed to threats, risky
apps, and data leakage
GlobalProtect: Consistent Security Everywhere
•Headquarters •Branch Office
malware
botnets
exploits
• VPN connection to a purpose built firewall that is performing the security work
• Automatic protected connectivity for users both inside and outside
• Unified policy control, visibility, compliance & reporting
30 | ©2012, Palo Alto Networks. Confidential and Proprietary.
LSVPN
Large scale satellite VPN
3
2
© 2011 Palo Alto Networks. Proprietary and Confidential.
The Concept
Easy deployment of
large scale VPN
infrastructure
• GlobalProtect Satellites
automatically acquire
authentication
credentials and initial
configuration from
GlobalProtect Portal
• GlobalProtect Satellite
establishes tunnels with
available Gateways
• Satellites and Gateways
automatically exchange
routing configuration
Magic Quadrant for Enterprise Network Firewalls
35 | ©2013, Palo Alto Networks. Confidential and Proprietary.
“Palo Alto Networks continues to
both drive competitors to react in the
firewall market and to move the
overall firewall market forward. It is
assessed as a Leader, mostly
because of its NGFW design,
direction of the market along the
NGFW path, consistent
displacement of competitors, rapidly
increasing revenue and market
share, and market disruption that
forces competitors in all quadrants to
react.”
Gartner, February 2013
Thank You
Page 37 |© 2010 Palo Alto Networks. Proprietary and Confidential.
Next-Generation Firewall Virtualized Platforms
38 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Specifications
Model Sessions Rules Security Zones Address Objects IPSec VPN
Tunnels SSL VPN Tunnels
VM-100 50,000 250 10 2,500 25 25
VM-200 100,000 2,000 20 4,000 500 200
VM-300 250,000 5,000 40 10,000 2,000 500
Supported on VMware ESX/ESXi 4.0 or later
Minimum of 2 CPU cores, 4GB RAM, 40GB HD, 2 interfaces
Supports active/passive HA without state synchronization. Does not support 802.3ad, virtual systems, jumbo frames
Performance
Cores Allocated Firewall (App-ID) Threat Prevention VPN Sessions per Second
2 Core 500 Mbps 200 Mbps 100 Mbps 8,000
4 Core 1 Gbps 600 Mbps 250 Mbps 8,000
8 Core 1 Gbps 1 Gbps 400 Mbps 8,000
Differentiating: App-ID vs. Two Step Scanning
Operational ramifications of two step scanning
Two separate policies with duplicate info – impossible to reconcile them
Two log databases decrease visibility
Unable to systematically manage unknown traffic
Weakens the deny-all-else premise
Every firewall competitor uses two step scanning
39 | ©2012, Palo Alto Networks. Confidential and Proprietary.
Port Policy
Decision
App Ctrl Policy
Decision
IPS
Applications
Firewall
Allow port 80 traffic
Traffic
300 or more applications
300 or more applications
300 or more applications
Flexible Deployment Options
Visibility Transparent In-Line Firewall Replacement
• Application, user and content
visibility without inline
deployment
• IPS with app visibility & control
• Consolidation of IPS & URL
filtering
• Firewall replacement with app
visibility & control
• Firewall + IPS
• Firewall + IPS + URL filtering
40 | ©2012, Palo Alto Networks. Confidential and Proprietary.

Weitere ähnliche Inhalte

Was ist angesagt?

7 palo alto security zones &amp; interfaces concepts
7 palo alto security zones &amp; interfaces concepts7 palo alto security zones &amp; interfaces concepts
7 palo alto security zones &amp; interfaces conceptsMostafa El Lathy
 
Presentation f5 – beyond load balancer
Presentation   f5 – beyond load balancerPresentation   f5 – beyond load balancer
Presentation f5 – beyond load balancerxKinAnx
 
PAN-OS - Network Security/Prevention Everywhere
PAN-OS - Network Security/Prevention EverywherePAN-OS - Network Security/Prevention Everywhere
PAN-OS - Network Security/Prevention EverywhereGlobal Knowledge Training
 
17 palo alto threat prevention concept
17 palo alto threat prevention concept17 palo alto threat prevention concept
17 palo alto threat prevention conceptMostafa El Lathy
 
12 palo alto app-id concept
12 palo alto app-id concept12 palo alto app-id concept
12 palo alto app-id conceptMostafa El Lathy
 
Palo alto networks NAT flow logic
Palo alto networks NAT flow logicPalo alto networks NAT flow logic
Palo alto networks NAT flow logicAlberto Rivai
 
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)BAKOTECH
 
10 palo alto nat policy concepts
10 palo alto nat policy concepts10 palo alto nat policy concepts
10 palo alto nat policy conceptsMostafa El Lathy
 
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)Anwesh Dixit
 
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...BAKOTECH
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoPrime Infoserv
 
Putting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallPutting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallCisco Canada
 
4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptxaungyekhant1
 
Palo Alto Networks authentication
Palo Alto Networks authenticationPalo Alto Networks authentication
Palo Alto Networks authenticationAlberto Rivai
 
8 palo alto security policy concepts
8 palo alto security policy concepts8 palo alto security policy concepts
8 palo alto security policy conceptsMostafa El Lathy
 

Was ist angesagt? (20)

Aruba Networks - Overview ClearPass
Aruba Networks - Overview ClearPassAruba Networks - Overview ClearPass
Aruba Networks - Overview ClearPass
 
7 palo alto security zones &amp; interfaces concepts
7 palo alto security zones &amp; interfaces concepts7 palo alto security zones &amp; interfaces concepts
7 palo alto security zones &amp; interfaces concepts
 
Presentation f5 – beyond load balancer
Presentation   f5 – beyond load balancerPresentation   f5 – beyond load balancer
Presentation f5 – beyond load balancer
 
20 palo alto site to site
20 palo alto site to site20 palo alto site to site
20 palo alto site to site
 
19 high availability
19 high availability19 high availability
19 high availability
 
PAN-OS - Network Security/Prevention Everywhere
PAN-OS - Network Security/Prevention EverywherePAN-OS - Network Security/Prevention Everywhere
PAN-OS - Network Security/Prevention Everywhere
 
17 palo alto threat prevention concept
17 palo alto threat prevention concept17 palo alto threat prevention concept
17 palo alto threat prevention concept
 
12 palo alto app-id concept
12 palo alto app-id concept12 palo alto app-id concept
12 palo alto app-id concept
 
Palo alto networks NAT flow logic
Palo alto networks NAT flow logicPalo alto networks NAT flow logic
Palo alto networks NAT flow logic
 
ClearPass design scenarios that solve the toughest security policy requirements
ClearPass design scenarios that solve the toughest security policy requirementsClearPass design scenarios that solve the toughest security policy requirements
ClearPass design scenarios that solve the toughest security policy requirements
 
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
 
4 palo alto licenses
4 palo alto licenses4 palo alto licenses
4 palo alto licenses
 
10 palo alto nat policy concepts
10 palo alto nat policy concepts10 palo alto nat policy concepts
10 palo alto nat policy concepts
 
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)
 
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAlto
 
Putting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallPutting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation Firewall
 
4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx
 
Palo Alto Networks authentication
Palo Alto Networks authenticationPalo Alto Networks authentication
Palo Alto Networks authentication
 
8 palo alto security policy concepts
8 palo alto security policy concepts8 palo alto security policy concepts
8 palo alto security policy concepts
 

Andere mochten auch

BlackBerry BES 10
BlackBerry BES 10BlackBerry BES 10
BlackBerry BES 10Belsoft
 
Connect Rückblick aus Entwicklerseite
Connect Rückblick aus EntwicklerseiteConnect Rückblick aus Entwicklerseite
Connect Rückblick aus EntwicklerseiteBelsoft
 
Domino HTTP Security - Neuerungen
Domino HTTP Security - NeuerungenDomino HTTP Security - Neuerungen
Domino HTTP Security - NeuerungenBelsoft
 
Domino 9 - jetzt mit integrierten Features, die das Admin-Leben leichter machen
Domino 9 - jetzt mit integrierten Features, die das Admin-Leben leichter machenDomino 9 - jetzt mit integrierten Features, die das Admin-Leben leichter machen
Domino 9 - jetzt mit integrierten Features, die das Admin-Leben leichter machenBelsoft
 
Single Sign-On Technologieüberblick
Single Sign-On TechnologieüberblickSingle Sign-On Technologieüberblick
Single Sign-On TechnologieüberblickBelsoft
 
FireEye Advanced Threat Protection - What You Need to Know
FireEye Advanced Threat Protection - What You Need to KnowFireEye Advanced Threat Protection - What You Need to Know
FireEye Advanced Threat Protection - What You Need to KnowFireEye, Inc.
 
Securing your Rails application
Securing your Rails applicationSecuring your Rails application
Securing your Rails applicationclucasKrof
 
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSREAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSForgeRock
 
La collaborazione europea continua
La collaborazione europea continuaLa collaborazione europea continua
La collaborazione europea continuaBelsoft
 
Detection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeDetection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeSplunk
 
Palo Alto Networks - Just another Firewall
Palo Alto Networks - Just another FirewallPalo Alto Networks - Just another Firewall
Palo Alto Networks - Just another Firewallpillardata
 
Palo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortPalo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortTen Sistemas e Redes
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceValery Yelanin
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...SWITCHPOINT NV/SA
 
Palo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallPalo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallMundo Contact
 
Asia Pacific & The Security Gap: Don't Stand Still
Asia Pacific & The Security Gap: Don't Stand StillAsia Pacific & The Security Gap: Don't Stand Still
Asia Pacific & The Security Gap: Don't Stand StillFireEye, Inc.
 
Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & ComplianceAmazon Web Services
 

Andere mochten auch (20)

BlackBerry BES 10
BlackBerry BES 10BlackBerry BES 10
BlackBerry BES 10
 
Connect Rückblick aus Entwicklerseite
Connect Rückblick aus EntwicklerseiteConnect Rückblick aus Entwicklerseite
Connect Rückblick aus Entwicklerseite
 
Domino HTTP Security - Neuerungen
Domino HTTP Security - NeuerungenDomino HTTP Security - Neuerungen
Domino HTTP Security - Neuerungen
 
Domino 9 - jetzt mit integrierten Features, die das Admin-Leben leichter machen
Domino 9 - jetzt mit integrierten Features, die das Admin-Leben leichter machenDomino 9 - jetzt mit integrierten Features, die das Admin-Leben leichter machen
Domino 9 - jetzt mit integrierten Features, die das Admin-Leben leichter machen
 
Single Sign-On Technologieüberblick
Single Sign-On TechnologieüberblickSingle Sign-On Technologieüberblick
Single Sign-On Technologieüberblick
 
FireEye Advanced Threat Protection - What You Need to Know
FireEye Advanced Threat Protection - What You Need to KnowFireEye Advanced Threat Protection - What You Need to Know
FireEye Advanced Threat Protection - What You Need to Know
 
Securing your Rails application
Securing your Rails applicationSecuring your Rails application
Securing your Rails application
 
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSREAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
 
La collaborazione europea continua
La collaborazione europea continuaLa collaborazione europea continua
La collaborazione europea continua
 
rpt-world-eco-forum Final
rpt-world-eco-forum Finalrpt-world-eco-forum Final
rpt-world-eco-forum Final
 
Detection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeDetection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEye
 
Palo Alto Networks - Just another Firewall
Palo Alto Networks - Just another FirewallPalo Alto Networks - Just another Firewall
Palo Alto Networks - Just another Firewall
 
FireEye
FireEyeFireEye
FireEye
 
Palo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortPalo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-short
 
Palo alto networks
Palo alto networksPalo alto networks
Palo alto networks
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment Experience
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
 
Palo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallPalo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation Firewall
 
Asia Pacific & The Security Gap: Don't Stand Still
Asia Pacific & The Security Gap: Don't Stand StillAsia Pacific & The Security Gap: Don't Stand Still
Asia Pacific & The Security Gap: Don't Stand Still
 
Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & Compliance
 

Ähnlich wie Palo alto networks product overview

[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin RodillasTI Safe
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...Amazon Web Services
 
Palo alto safe application enablement
Palo alto   safe application enablementPalo alto   safe application enablement
Palo alto safe application enablementresponsedatacomms
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...Chrysostomos Christofi
 
Cisco-Security & Survelliance Ürünleri
Cisco-Security & Survelliance ÜrünleriCisco-Security & Survelliance Ürünleri
Cisco-Security & Survelliance Ürünlericem lale
 
Pangpse training q12011
Pangpse training q12011Pangpse training q12011
Pangpse training q12011Joe Palo Alto
 
Palo Alto Networks, The Networking Security Company
Palo Alto Networks, The Networking Security CompanyPalo Alto Networks, The Networking Security Company
Palo Alto Networks, The Networking Security Companydtimal
 
Scalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto StopScalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto StopScalar Decisions
 
ICS case studies v2
ICS case studies v2ICS case studies v2
ICS case studies v2Nguyen Binh
 
Gregory Touretsky - Intel IT- Open Cloud Journey
Gregory Touretsky - Intel IT- Open Cloud JourneyGregory Touretsky - Intel IT- Open Cloud Journey
Gregory Touretsky - Intel IT- Open Cloud JourneyCloud Native Day Tel Aviv
 
Palo_Alto_Networks_Cust_June_2009.ppt
Palo_Alto_Networks_Cust_June_2009.pptPalo_Alto_Networks_Cust_June_2009.ppt
Palo_Alto_Networks_Cust_June_2009.pptPatrickAng14
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Decisions
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxssuserfb92ae
 
Cómo mejorar la seguridad de los servicios de DNS, DHCP e IPAM
Cómo mejorar la seguridad de los servicios de DNS, DHCP e IPAMCómo mejorar la seguridad de los servicios de DNS, DHCP e IPAM
Cómo mejorar la seguridad de los servicios de DNS, DHCP e IPAMMundo Contact
 
Faster, simpler, more secure remote access to apps in aws
Faster, simpler, more secure remote access to apps in awsFaster, simpler, more secure remote access to apps in aws
Faster, simpler, more secure remote access to apps in awsZscaler
 
Emc vi pr global data services
Emc vi pr global data servicesEmc vi pr global data services
Emc vi pr global data servicessolarisyougood
 
CohesiveFT and IBM joint EMEA Webinar - 20Jun13
CohesiveFT and IBM joint EMEA Webinar - 20Jun13CohesiveFT and IBM joint EMEA Webinar - 20Jun13
CohesiveFT and IBM joint EMEA Webinar - 20Jun13Cohesive Networks
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraZscaler
 
CCNA RS_ITN - Chapter 11
CCNA RS_ITN - Chapter 11CCNA RS_ITN - Chapter 11
CCNA RS_ITN - Chapter 11Irsandi Hasan
 

Ähnlich wie Palo alto networks product overview (20)

[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
 
Palo alto safe application enablement
Palo alto   safe application enablementPalo alto   safe application enablement
Palo alto safe application enablement
 
Wireless Network Security Palo Alto Networks / Aruba Networks Integration
Wireless Network Security Palo Alto Networks / Aruba Networks IntegrationWireless Network Security Palo Alto Networks / Aruba Networks Integration
Wireless Network Security Palo Alto Networks / Aruba Networks Integration
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
 
Cisco-Security & Survelliance Ürünleri
Cisco-Security & Survelliance ÜrünleriCisco-Security & Survelliance Ürünleri
Cisco-Security & Survelliance Ürünleri
 
Pangpse training q12011
Pangpse training q12011Pangpse training q12011
Pangpse training q12011
 
Palo Alto Networks, The Networking Security Company
Palo Alto Networks, The Networking Security CompanyPalo Alto Networks, The Networking Security Company
Palo Alto Networks, The Networking Security Company
 
Scalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto StopScalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto Stop
 
ICS case studies v2
ICS case studies v2ICS case studies v2
ICS case studies v2
 
Gregory Touretsky - Intel IT- Open Cloud Journey
Gregory Touretsky - Intel IT- Open Cloud JourneyGregory Touretsky - Intel IT- Open Cloud Journey
Gregory Touretsky - Intel IT- Open Cloud Journey
 
Palo_Alto_Networks_Cust_June_2009.ppt
Palo_Alto_Networks_Cust_June_2009.pptPalo_Alto_Networks_Cust_June_2009.ppt
Palo_Alto_Networks_Cust_June_2009.ppt
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa Presentation
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
 
Cómo mejorar la seguridad de los servicios de DNS, DHCP e IPAM
Cómo mejorar la seguridad de los servicios de DNS, DHCP e IPAMCómo mejorar la seguridad de los servicios de DNS, DHCP e IPAM
Cómo mejorar la seguridad de los servicios de DNS, DHCP e IPAM
 
Faster, simpler, more secure remote access to apps in aws
Faster, simpler, more secure remote access to apps in awsFaster, simpler, more secure remote access to apps in aws
Faster, simpler, more secure remote access to apps in aws
 
Emc vi pr global data services
Emc vi pr global data servicesEmc vi pr global data services
Emc vi pr global data services
 
CohesiveFT and IBM joint EMEA Webinar - 20Jun13
CohesiveFT and IBM joint EMEA Webinar - 20Jun13CohesiveFT and IBM joint EMEA Webinar - 20Jun13
CohesiveFT and IBM joint EMEA Webinar - 20Jun13
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation Era
 
CCNA RS_ITN - Chapter 11
CCNA RS_ITN - Chapter 11CCNA RS_ITN - Chapter 11
CCNA RS_ITN - Chapter 11
 

Mehr von Belsoft

Engage: A Break Up Story
Engage: A Break Up StoryEngage: A Break Up Story
Engage: A Break Up StoryBelsoft
 
Belsoft Collaboration Success Story: Mit Connections Gutes tun
Belsoft Collaboration Success Story: Mit Connections Gutes tunBelsoft Collaboration Success Story: Mit Connections Gutes tun
Belsoft Collaboration Success Story: Mit Connections Gutes tunBelsoft
 
Don’t believe the hype – why O365 might not be the Droid you are looking for
Don’t believe the hype – why O365 might not be the Droid you are looking forDon’t believe the hype – why O365 might not be the Droid you are looking for
Don’t believe the hype – why O365 might not be the Droid you are looking forBelsoft
 
How to find and tag untagged content in Connections
How to find and tag untagged content in ConnectionsHow to find and tag untagged content in Connections
How to find and tag untagged content in ConnectionsBelsoft
 
Simplifying Connections using the Customizer
Simplifying Connections using the CustomizerSimplifying Connections using the Customizer
Simplifying Connections using the CustomizerBelsoft
 
Erfahrung aus der Praxis & Roadmaps zu Domino, Verse und Sametime
Erfahrung aus der Praxis & Roadmaps zu Domino, Verse und SametimeErfahrung aus der Praxis & Roadmaps zu Domino, Verse und Sametime
Erfahrung aus der Praxis & Roadmaps zu Domino, Verse und SametimeBelsoft
 
Customers using IBM Connections
Customers using IBM ConnectionsCustomers using IBM Connections
Customers using IBM ConnectionsBelsoft
 
IBM Connections - ein Update
IBM Connections - ein UpdateIBM Connections - ein Update
IBM Connections - ein UpdateBelsoft
 
How adding a further tool can be a good thing
How adding a further tool can be a good thingHow adding a further tool can be a good thing
How adding a further tool can be a good thingBelsoft
 
ICON Switzerland - IBM Domino 10 Demo
ICON Switzerland - IBM Domino 10 DemoICON Switzerland - IBM Domino 10 Demo
ICON Switzerland - IBM Domino 10 DemoBelsoft
 
ICON Switzerland - IBM Executive Keynote Slides
ICON Switzerland - IBM Executive Keynote SlidesICON Switzerland - IBM Executive Keynote Slides
ICON Switzerland - IBM Executive Keynote SlidesBelsoft
 
How adding a further tool can be a good thing
How adding a further tool can be a good thingHow adding a further tool can be a good thing
How adding a further tool can be a good thingBelsoft
 
Belsoft Collaboration Day 2018 - Watson Workspace Übersicht
Belsoft Collaboration Day 2018 - Watson Workspace ÜbersichtBelsoft Collaboration Day 2018 - Watson Workspace Übersicht
Belsoft Collaboration Day 2018 - Watson Workspace ÜbersichtBelsoft
 
Belsoft Collaboration Day 2018 - Zurück in die Zukunft mit Domino V10
Belsoft Collaboration Day 2018 - Zurück in die Zukunft mit Domino V10Belsoft Collaboration Day 2018 - Zurück in die Zukunft mit Domino V10
Belsoft Collaboration Day 2018 - Zurück in die Zukunft mit Domino V10Belsoft
 
Belsoft Collaboration Day 2018 - IBM Connections - Gegenwart und Zukunft
Belsoft Collaboration Day 2018 - IBM Connections - Gegenwart und ZukunftBelsoft Collaboration Day 2018 - IBM Connections - Gegenwart und Zukunft
Belsoft Collaboration Day 2018 - IBM Connections - Gegenwart und ZukunftBelsoft
 
Belsoft Collaboration Day 2018 - Social Collaboration Journey @Bosch
Belsoft Collaboration Day 2018 - Social Collaboration Journey @BoschBelsoft Collaboration Day 2018 - Social Collaboration Journey @Bosch
Belsoft Collaboration Day 2018 - Social Collaboration Journey @BoschBelsoft
 
Belsoft Collaboration Day 2018 - Dreaming of..
Belsoft Collaboration Day 2018 - Dreaming of..Belsoft Collaboration Day 2018 - Dreaming of..
Belsoft Collaboration Day 2018 - Dreaming of..Belsoft
 
Social Business - Geschäften mit Social Media (informatiktage.ch)
Social Business - Geschäften mit Social Media (informatiktage.ch)Social Business - Geschäften mit Social Media (informatiktage.ch)
Social Business - Geschäften mit Social Media (informatiktage.ch)Belsoft
 
IBM Connections ready for students at University of Zurich
IBM Connections ready for students at University of ZurichIBM Connections ready for students at University of Zurich
IBM Connections ready for students at University of ZurichBelsoft
 
Belsoft Collaboration Day 2018 - What's next for IBM Domino/Notes/Verse
Belsoft Collaboration Day 2018 - What's next for IBM Domino/Notes/VerseBelsoft Collaboration Day 2018 - What's next for IBM Domino/Notes/Verse
Belsoft Collaboration Day 2018 - What's next for IBM Domino/Notes/VerseBelsoft
 

Mehr von Belsoft (20)

Engage: A Break Up Story
Engage: A Break Up StoryEngage: A Break Up Story
Engage: A Break Up Story
 
Belsoft Collaboration Success Story: Mit Connections Gutes tun
Belsoft Collaboration Success Story: Mit Connections Gutes tunBelsoft Collaboration Success Story: Mit Connections Gutes tun
Belsoft Collaboration Success Story: Mit Connections Gutes tun
 
Don’t believe the hype – why O365 might not be the Droid you are looking for
Don’t believe the hype – why O365 might not be the Droid you are looking forDon’t believe the hype – why O365 might not be the Droid you are looking for
Don’t believe the hype – why O365 might not be the Droid you are looking for
 
How to find and tag untagged content in Connections
How to find and tag untagged content in ConnectionsHow to find and tag untagged content in Connections
How to find and tag untagged content in Connections
 
Simplifying Connections using the Customizer
Simplifying Connections using the CustomizerSimplifying Connections using the Customizer
Simplifying Connections using the Customizer
 
Erfahrung aus der Praxis & Roadmaps zu Domino, Verse und Sametime
Erfahrung aus der Praxis & Roadmaps zu Domino, Verse und SametimeErfahrung aus der Praxis & Roadmaps zu Domino, Verse und Sametime
Erfahrung aus der Praxis & Roadmaps zu Domino, Verse und Sametime
 
Customers using IBM Connections
Customers using IBM ConnectionsCustomers using IBM Connections
Customers using IBM Connections
 
IBM Connections - ein Update
IBM Connections - ein UpdateIBM Connections - ein Update
IBM Connections - ein Update
 
How adding a further tool can be a good thing
How adding a further tool can be a good thingHow adding a further tool can be a good thing
How adding a further tool can be a good thing
 
ICON Switzerland - IBM Domino 10 Demo
ICON Switzerland - IBM Domino 10 DemoICON Switzerland - IBM Domino 10 Demo
ICON Switzerland - IBM Domino 10 Demo
 
ICON Switzerland - IBM Executive Keynote Slides
ICON Switzerland - IBM Executive Keynote SlidesICON Switzerland - IBM Executive Keynote Slides
ICON Switzerland - IBM Executive Keynote Slides
 
How adding a further tool can be a good thing
How adding a further tool can be a good thingHow adding a further tool can be a good thing
How adding a further tool can be a good thing
 
Belsoft Collaboration Day 2018 - Watson Workspace Übersicht
Belsoft Collaboration Day 2018 - Watson Workspace ÜbersichtBelsoft Collaboration Day 2018 - Watson Workspace Übersicht
Belsoft Collaboration Day 2018 - Watson Workspace Übersicht
 
Belsoft Collaboration Day 2018 - Zurück in die Zukunft mit Domino V10
Belsoft Collaboration Day 2018 - Zurück in die Zukunft mit Domino V10Belsoft Collaboration Day 2018 - Zurück in die Zukunft mit Domino V10
Belsoft Collaboration Day 2018 - Zurück in die Zukunft mit Domino V10
 
Belsoft Collaboration Day 2018 - IBM Connections - Gegenwart und Zukunft
Belsoft Collaboration Day 2018 - IBM Connections - Gegenwart und ZukunftBelsoft Collaboration Day 2018 - IBM Connections - Gegenwart und Zukunft
Belsoft Collaboration Day 2018 - IBM Connections - Gegenwart und Zukunft
 
Belsoft Collaboration Day 2018 - Social Collaboration Journey @Bosch
Belsoft Collaboration Day 2018 - Social Collaboration Journey @BoschBelsoft Collaboration Day 2018 - Social Collaboration Journey @Bosch
Belsoft Collaboration Day 2018 - Social Collaboration Journey @Bosch
 
Belsoft Collaboration Day 2018 - Dreaming of..
Belsoft Collaboration Day 2018 - Dreaming of..Belsoft Collaboration Day 2018 - Dreaming of..
Belsoft Collaboration Day 2018 - Dreaming of..
 
Social Business - Geschäften mit Social Media (informatiktage.ch)
Social Business - Geschäften mit Social Media (informatiktage.ch)Social Business - Geschäften mit Social Media (informatiktage.ch)
Social Business - Geschäften mit Social Media (informatiktage.ch)
 
IBM Connections ready for students at University of Zurich
IBM Connections ready for students at University of ZurichIBM Connections ready for students at University of Zurich
IBM Connections ready for students at University of Zurich
 
Belsoft Collaboration Day 2018 - What's next for IBM Domino/Notes/Verse
Belsoft Collaboration Day 2018 - What's next for IBM Domino/Notes/VerseBelsoft Collaboration Day 2018 - What's next for IBM Domino/Notes/Verse
Belsoft Collaboration Day 2018 - What's next for IBM Domino/Notes/Verse
 

Kürzlich hochgeladen

Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 

Kürzlich hochgeladen (20)

Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 

Palo alto networks product overview

  • 1. Palo Alto Networks Product Overview Kilian Zantop 28. Mai 2013 Belsoft Best Practice - Next Generation Firewalls
  • 2. Palo Alto Networks at a Glance Corporate highlights Founded in 2005; first customer shipment in 2007 Safely enabling applications Able to address all network security needs Exceptional ability to support global customers Experienced technology and management team 1,000+ employees globally 1'800 4'700 11,000 0 2'000 4'000 6'000 8'000 10'000 12'000 Jul-10 Jul-11 $13 $49 $255 $119 $0 $50 $100 $150 $200 $250 $300 FY09 FY10 FY11 FY12 Revenue Enterprise customers $MM FYE July Feb-13 3 | ©2013, Palo Alto Networks. Confidential and Proprietary.
  • 3. Applications Have Changed, Firewalls Haven’t 4 | ©2012, Palo Alto Networks. Confidential and Proprietary. Network security policy is enforced at the firewall • Sees all traffic • Defines boundary • Enables access Traditional firewalls don’t work any more
  • 4. Encrypted Applications: Unseen by Firewalls What happens traffic is encrypted? • SSL • Proprietary encryption 7 | ©2012, Palo Alto Networks. Confidential and Proprietary.
  • 5. Technology Sprawl and Creep Aren’t the Answer Enterprise Network • “More stuff” doesn’t solve the problem • Firewall “helpers” have limited view of traffic • Complex and costly to buy and maintain • Doesn’t address application “accessibility” features 8 | ©2012, Palo Alto Networks. Confidential and Proprietary. IMDLPIPS ProxyURLAV UTM Internet
  • 6. 1. Identify applications regardless of port, protocol, evasive tactic or SSL 2. Identify and control users regardless of IP address, location, or device 3. Protect against known and unknown application-borne threats 4. Fine-grained visibility and policy control over application access / functionality 5. Multi-gigabit, low latency, in-line deployment The Answer? Make the Firewall Do Its Job 9 | ©2012, Palo Alto Networks. Confidential and Proprietary.
  • 7. Application Control Belongs in the Firewall Port Policy Decision App Ctrl Policy Decision Application Control as an Add-on • Port-based decision first, apps second • Applications treated as threats; only block what you expressly look for Ramifications • Two policies/log databases, no reconciliation • Unable to effectively manage unknowns IPS Applications Firewall PortTraffic Firewall IPS App Ctrl Policy Decision Scan Application for Threats Applications ApplicationTraffic Application Control in the Firewall • Firewall determines application identity; across all ports, for all traffic, all the time • All policy decisions made based on application Ramifications • Single policy/log database – all context is shared • Policy decisions made based on shared context • Unknowns systematically managed 10 | ©2012, Palo Alto Networks. Confidential and Proprietary.
  • 8. Enabling Applications, Users and Content 11 | ©2012, Palo Alto Networks. Confidential and Proprietary.
  • 9. Making the Firewall a Business Enablement Tool Applications: Enablement begins with application classification by App-ID. Users: Tying users and devices, regardless of location, to applications with User-ID and GlobalProtect. Content: Scanning content and protecting against all threats, both known and unknown, with Content-ID and WildFire. 12 | ©2012, Palo Alto Networks. Confidential and Proprietary.
  • 10. Single Pass Platform Architecture 13 | ©2012, Palo Alto Networks. Confidential and Proprietary.
  • 11. PAN-OS Core Firewall Features Strong networking foundation Dynamic routing (BGP, OSPF, RIPv2) Tap mode – connect to SPAN port Virtual wire (“Layer 1”) for true transparent in-line deployment L2/L3 switching foundation Policy-based forwarding VPN Site-to-site IPSec VPN Remote Access (SSL) VPN QoS traffic shaping Max/guaranteed and priority By user, app, interface, zone, & more Real-time bandwidth monitor Zone-based architecture All interfaces assigned to security zones for policy enforcement High Availability Active/active, active/passive Configuration and session synchronization Path, link, and HA monitoring Virtual Systems Establish multiple virtual firewalls in a single device (PA-5000, PA-4000, PA- 3000, and PA-2000 Series) Simple, flexible management CLI, Web, Panorama, SNMP, Syslog 14 | ©2012, Palo Alto Networks. Confidential and Proprietary. Visibility and control of applications, users and content complement core firewall features PA-500 PA-200 PA-2000 Series PA-2050, PA-2020 PA-3000 Series PA-3050, PA-3020 PA-4000 Series PA-4060, PA-4050 PA-4020 PA-5000 Series PA-5060, PA-5050 PA-5020 VM-Series VM-300, VM-200, VM-100
  • 13. Panorama Deployment Recommendations 16 | ©2012, Palo Alto Networks. Confidential and Proprietary. Panorama VM < 10 devices < 10,000 logs/sec Sites with need for virtual appliance Panorama M-100 < 100 devices < 10,000 logs/sec Panorama Distributed Architecture < 1,000 devices > 10,000 logs/sec (50,000 per collector) Deployments with need for collector proximity
  • 14. Panorama Distributed Architecture With the M-100, manager and log collector functions can be split Deploy multiple log collectors to scale collection infrastructure 17 | ©2012, Palo Alto Networks. Confidential and Proprietary.
  • 15. M-100 Hardware Appliance Simple, high-performance, dedicated appliance for Panorama Simplifies deployment and support Introduces distributed log collection capability for large scale deployments License migration path available for current Panorama customers 18 | ©2012, Palo Alto Networks. Confidential and Proprietary. Specifications 1 RU form factor Intel Xeon 4 core 3.4 GHz CPU 16 GB memory 64bit Panorama kernel 120 GB SSD system disk Up to 4 TB of RAID1 storage for logs (ships with two 1TB drives)
  • 16. Panorama Architecture – Configuration Device Groups are used to share common Policies and Objects Templates are used to share common Networking and Device configuration 19 | ©2012, Palo Alto Networks. Confidential and Proprietary.
  • 18. The Lifecycle of Network Attacks - Rehearsal 21 | ©2012, Palo Alto Networks. Confidential and Proprietary. Bait the end-user 1 End-user lured to a dangerous application or website containing malicious content Exploit 2 Infected content exploits the end- user, often without their knowledge Download Backdoor 3 Secondary payload is downloaded in the background. Malware installed Establish Back-Channel 4 Malware establishes an outbound connection to the attacker for ongoing control Explore & Steal 5 Remote attacker has control inside the network and escalates the attack
  • 19. An Integrated Approach to Threat Prevention 22 | ©2012, Palo Alto Networks. Confidential and Proprietary. App-ID URL IPS Spyware AV Files WildFire Bait the end-user Exploit Download Backdoor Command/Control Block high-risk apps Block known malware sites Block the exploit Block malware Prevent drive- by-downloads Detect 0-day malware Block new C2 traffic Block spyware, C2 traffic Block fast-flux, bad domains Block C2 on open ports
  • 20. Why Traditional Antivirus Protection Fails Modern/Targeted malware is increasingly able to: Avoid hitting traditional AV honeypots Evolve before protection can be delivered, using polymorphism, re-encoding, and changing URLs 23 | ©2012, Palo Alto Networks. Confidential and Proprietary. ☣Targeted and custom malware ☣Polymorphic malware ☣Newly released malware Highly variable time to protection
  • 21. WildFire Architecture 10Gbps threat prevention and file scanning on all traffic, all ports (web, email, SMB, etc.) Malware ran in the cloud with open internet access to discover hidden behaviors Sandbox logic updated routinely with no customer impact Malware signatures automatically created based on payload data Stream-based malware engine performs true inline enforcement 24 | ©2012, Palo Alto Networks. Confidential and Proprietary.
  • 22. WildFire Subscription Service WildFire signatures every 30 minutes Integrated logging & reporting REST API for scripted file uploads 25 | ©2012, Palo Alto Networks. Confidential and Proprietary.
  • 23. Reaching Effects of WildFire 26 | ©2012, Palo Alto Networks. Confidential and Proprietary. Threat Intelligence Sources WildFire Users AV Signatures DNS Signatures Anti-C&C SignaturesMalware URL Filtering
  • 24. Introducing the WildFire Appliance (WF-500) Appliance-based version of WildFire for on- premises deployments All sandbox analysis performed locally on the WildFire appliance WF-500 has option to send locally identified malware to WildFire public cloud Signatures only are created in public cloud WildFire signatures for all customers distributed via normal update service Detection capabilities in sync with public cloud 27 | ©2012, Palo Alto Networks. Confidential and Proprietary. WildFire Cloud Eagle Appliance All samples Malware Signatures
  • 26. Challenge: Quality of Security Tied to Location Enterprise-secured with full protection Headquarters Branch Offices malware botnets exploits 29 | ©2012, Palo Alto Networks. Confidential and Proprietary. Airport Hotel Home Office Exposed to threats, risky apps, and data leakage
  • 27. GlobalProtect: Consistent Security Everywhere •Headquarters •Branch Office malware botnets exploits • VPN connection to a purpose built firewall that is performing the security work • Automatic protected connectivity for users both inside and outside • Unified policy control, visibility, compliance & reporting 30 | ©2012, Palo Alto Networks. Confidential and Proprietary.
  • 29. 3 2 © 2011 Palo Alto Networks. Proprietary and Confidential. The Concept Easy deployment of large scale VPN infrastructure • GlobalProtect Satellites automatically acquire authentication credentials and initial configuration from GlobalProtect Portal • GlobalProtect Satellite establishes tunnels with available Gateways • Satellites and Gateways automatically exchange routing configuration
  • 30. Magic Quadrant for Enterprise Network Firewalls 35 | ©2013, Palo Alto Networks. Confidential and Proprietary. “Palo Alto Networks continues to both drive competitors to react in the firewall market and to move the overall firewall market forward. It is assessed as a Leader, mostly because of its NGFW design, direction of the market along the NGFW path, consistent displacement of competitors, rapidly increasing revenue and market share, and market disruption that forces competitors in all quadrants to react.” Gartner, February 2013
  • 31. Thank You Page 37 |© 2010 Palo Alto Networks. Proprietary and Confidential.
  • 32. Next-Generation Firewall Virtualized Platforms 38 | ©2012, Palo Alto Networks. Confidential and Proprietary. Specifications Model Sessions Rules Security Zones Address Objects IPSec VPN Tunnels SSL VPN Tunnels VM-100 50,000 250 10 2,500 25 25 VM-200 100,000 2,000 20 4,000 500 200 VM-300 250,000 5,000 40 10,000 2,000 500 Supported on VMware ESX/ESXi 4.0 or later Minimum of 2 CPU cores, 4GB RAM, 40GB HD, 2 interfaces Supports active/passive HA without state synchronization. Does not support 802.3ad, virtual systems, jumbo frames Performance Cores Allocated Firewall (App-ID) Threat Prevention VPN Sessions per Second 2 Core 500 Mbps 200 Mbps 100 Mbps 8,000 4 Core 1 Gbps 600 Mbps 250 Mbps 8,000 8 Core 1 Gbps 1 Gbps 400 Mbps 8,000
  • 33. Differentiating: App-ID vs. Two Step Scanning Operational ramifications of two step scanning Two separate policies with duplicate info – impossible to reconcile them Two log databases decrease visibility Unable to systematically manage unknown traffic Weakens the deny-all-else premise Every firewall competitor uses two step scanning 39 | ©2012, Palo Alto Networks. Confidential and Proprietary. Port Policy Decision App Ctrl Policy Decision IPS Applications Firewall Allow port 80 traffic Traffic 300 or more applications 300 or more applications 300 or more applications
  • 34. Flexible Deployment Options Visibility Transparent In-Line Firewall Replacement • Application, user and content visibility without inline deployment • IPS with app visibility & control • Consolidation of IPS & URL filtering • Firewall replacement with app visibility & control • Firewall + IPS • Firewall + IPS + URL filtering 40 | ©2012, Palo Alto Networks. Confidential and Proprietary.