SlideShare ist ein Scribd-Unternehmen logo
1 von 45
Downloaden Sie, um offline zu lesen
Cisco IronPort Products
Dario Opezzo
Regional Manager – IronPort
Cisco - STBU
daopezzo@cisco.com
Frontera Convencional
                  Policy
        Corporate Border
            Applications
             and Data




        Corporate Office




          Branch Office




                                                                                            Attackers              Customers
                                                                                                        Partners




Presentation_ID      © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                                      2
Cloud Computing esta “disolviendo”
                        la frontera del Data Center
                  Policy
        Corporate Border
            Applications
             and Data




        Corporate Office




          Branch Office



                                                                                                                                              Home Office
                                                    Airport
                                                                       Mobile User
                                                                                             Attackers                          Coffee Shop
                                                                                                         Partners   Customers




Presentation_ID      © 2006 Cisco Systems, Inc. All rights reserved.    Cisco Confidential                                                                  3
Cloud Computing esta “disolviendo”
                        la frontera del Data Center
                  Policy
        Corporate Border                                                                       Platform                Infrastructure
                                                                                             as a Service               as a Service
            Applications                                  Software                                                                                 X
             and Data                                    as a Service                                                                         as a Service




        Corporate Office




          Branch Office



                                                                                                                                                      Home Office
                                                    Airport
                                                                       Mobile User
                                                                                             Attackers                                  Coffee Shop
                                                                                                            Partners       Customers




Presentation_ID      © 2006 Cisco Systems, Inc. All rights reserved.    Cisco Confidential                                                                          4
Cloud Computing esta “disolviendo”
                        la frontera del Data Center
                  Policy
        Corporate Border                                                                       Platform                Infrastructure
                                                                                             as a Service               as a Service
            Applications                                  Software                                                                                 X
             and Data                                    as a Service                                                                         as a Service




        Corporate Office




          Branch Office



                                                                                                                                                      Home Office
                                                    Airport
                                                                       Mobile User
                                                                                             Attackers                                  Coffee Shop
                                                                                                            Partners       Customers




Presentation_ID      © 2006 Cisco Systems, Inc. All rights reserved.    Cisco Confidential                                                                          5
Arquitectura para una seguridad sin
                                fronteras
                                                           4 Policy (Access Control, Acceptable Use, Malware, Data Security)
                  Policy




                                                                                                                                                                      3
        Corporate Border




                                                                                                                                                                    Data Center
                                                                                                                                                                    Borderless
                                                                                               Platform                Infrastructure
                                                                                             as a Service               as a Service
            Applications                                  Software                                                                                 X
             and Data                                    as a Service                                                                         as a Service




        Corporate Office




                                                                                                                                                                      2
                                                                                                                                                                    Internet
                                                                                                                                                                    Borderless
          Branch Office




                                                                                                                                                                      1
                                                                                                                                                                    End Zones
                                                                                                                                                                    Borderless
                                                                                                                                                      Home Office
                                                    Airport
                                                                       Mobile User
                                                                                             Attackers                                  Coffee Shop
                                                                                                            Partners       Customers




Presentation_ID      © 2006 Cisco Systems, Inc. All rights reserved.    Cisco Confidential                                                                              6
El desafio hoy es
           Equilibrar fuerzas….




 Globalization
                                                                                                      Threats


                                    Mobility
                                                                                         Acceptable Use


 Collaboration



              Enterprise SaaS                                                                    Data Loss



Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                          7
Cisco Security Products Overview
           Comprehensive Security, Flexible Delivery

            Application Level                                                                                Network Level

          Data Center / Campus                                                                               FWSM
                              ACE Web App                               Network                                             ASA 5500
                                Firewall                            Admission Control       IPS 4200




          Corporate HQ                                                                                                                 Cisco Security
                                   Cisco IronPort                         Cisco IronPort
                                   C-Series                               S-Series           IPS 4200                   ASA 5500        Intelligence
                                                                                                                                        Operations


          Branch Office
                                                                           Cisco IronPort              ISR              ASA 5500        Centralized
                                                                           S-Series
                                                                                                                                        Management


          Teleworker

                          Clientless Network                                                             Cisco AnyConnect
                                      Access                                                             VPN Client



Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.     Cisco Confidential                                                          8
Cisco IronPort Gateway Security Products

                                                                                                                          Internet
                                                                                                                               Internet
                                                                                           IronPort
                                                                                         SenderBase

                                                                                                                                          BLOCK Incoming Threats




                                                                    APPLICATION-SPECIFIC
                                                                    SECURITY GATEWAYS
                                                                                                ENCRYPTION             EMAIL                    WEB
                                                                                                   Appliance    Security Appliance        Security Appliance


                                                                                           CENTRALIZE Administration
                                                                                                                                          PROTECT Corporate Assets
                                                                                                                                              Data Loss Prevention

                                                                                               Security
                                                                                            MANAGEMENT
                                                                                              Appliance




                                                                                                                                CLIENTS




           Web Security | Email Security | Security Management | Encryption
Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                                                                             9
Cisco IronPort Email Security
                         Appliances




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential   10
Top Exploits Email Security

                  1. Spam (mas del 85% del trafico mundial)
                  2. Viruses
                  3. False-positives
                  4. Denial-of-Service (DoS) Attacks
                  5. Misdirected bounces (Ataques de Rebotes)
                  6. Impersonation scams (Phishing)
                  7. Bot-Net Networks



Presentation_ID    © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential   11
IronPort Consolida la seguridad y
           arquitectura de la plataforma de Correo

                                    Antes de IronPort                                    Despues de IronPort
                                                   Internet                                             Internet



                                    Firewall                                                 Firewall

                                      MTAs


                                 Anti-Spam

                                  Anti-Virus
                                                                                         IronPort Email Security Appliance
                   Policy Management

                              Mail Routing


                                Groupware                                                  Groupware



                                   Users                                                     Users


Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                                       12
IronPort C Series - Features
            MTA (Mail Transfer Agent) propietario, sistema
             operativo AsyncOS
            Antispam
            Antivirus
            Filtro de epidemia de Virus (Proteccion preventiva
             Antivirus)
            Reputation Filters ( Proteccion preventiva Antispam)
            Encripcion
            DLP – RSA integrado en el sistema operativo


Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential   13
Plataforma
       Plataforma modular
       Inspección de trafico modulo x modulo
       Activacion de los modulo basado en las politicas
        configurados por usuario, dominio, IP o grupo.
       Autenticacion y politicas integradas con AD, LDAP y
        Radius.
       Proteccion contra Email Marketing
       Intelligent Multiscan (doble motor Antispam para
        outbound traffic).



Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential   14
Arquitectura Email Security
           Inbound Security, Outbound Control




                        INBOUND                                              Spam                 Virus
                        SECURITY
                                                                            Defense              Defense




                                                                                                            Management
                                                                                 CISCO IRONPORT ASYNCOS™
                                                                                      EMAIL PLATFORM



                                                                        Data Loss                Secure
                      OUTBOUND
                       CONTROL                                          Prevention              Messaging




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                                   15
SenderBase
           Email Reputation Database
                                                                                                                Domain
                                                Complaint                                                      Blacklist &
                                                 Reports                                                        Safelists
                                                                                            IP Blacklists
                                                                                            & Whitelists

                                                                                                                      Compromised
                                    Spam Traps
                                                                                                                       Host Lists



                              Message                                                                                         Web Site
                             Composition                                                                                     Composition
                                Data                                                                                            Data




                  Global Volume
                                                                                                                                   Other Data
                      Data




                                                                                         IP Reputation Score

                                                  - 10                                            0                          +10
Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                                                          16
Cisco Security Intelligence Operations
            Proteccion en tiempo real

                                                                                      Firewall
                                                             Web
                                                                                      Sensor
                                                            Sensor
                                                                                                                             Web
                                              Firewall
                                                                                                                Email       Sensor
                                              Sensor
                              Email                                                                             Sensor
                              Sensor                                                                                                   IPS
                                                                                                                                      Sensor
                                               Web                                                IPS
                                              Sensor                                             Sensor         Email
                                                                                                                Sensor



                                                                        IPS                                                          Email
                                                                       Sensor                                                        Sensor



   Content Security                                                                                                                  Network Security
    30% global email
                                                                                           Cisco Security                             IPS devices
                                                                                      Intelligence Operations
    3B daily web requests                                                                                                            Firewalls (700,000+ devices)




                  Email Security                                      Web Security                              Firewalls                     IPS Devices
                    Solutions                                          Solutions

Presentation_ID     © 2006 Cisco Systems, Inc. All rights reserved.     Cisco Confidential                                                                    17
Arquitectura Antispam

                                                            Multi-layer Spam Defense


                                          Senderbase                                              IronPort
                                       Reputation Filtering                                      Anti-Spam

                                                                                               Who?            How?


                                                                                                       Score


                                                                                               What?           Where?




                                                Block 90%                                     >99% Catch Rate
                                                 of Spam                                 < 1 in 1 mil False Positives




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                                  18
Arquitectura Antivirus
                                                      Multi-layer Virus Defense

                                     Virus Outbreak Filters                              Anti-Virus




                              T=0                  T = 5 mins      T = 15 mins
                         -zip (exe) files        -zip (exe) files -zip (exe) files
                                                   -Size 50 to      -Size 50 to
                                                      55 KB             55KB
                                                                  -“Price” in the
                                                                     filename




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                19
Control correo saliente



                                                                                                            HR/Legal    Corporate
                                                                                   DLP
                                                                                                             Review     Policies

 HIPPA
                                                                                                                        HIPAA
                   Trade                                                                                   Encryption
                                                                                         Encryption                     PCI
                   Secrets                                                                                              SB-1386



                                                                                                            Dropped     Company
                                    SMTP                                                                   Attachment   Reputation
    PCI
                                                                        Security Enforcement Array




                                Detection                                                             Remediation



Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                                        20
Correo Seguro
           Facil de utilizar para el remitente

                                                                                         1
                                                                    Message is Encrypted &
                                                                     Pushed to Recipient




                                   TLS                                                                                                3
                                                    Key is Stored                                                            User Opens
                                                                           1                         2                     Secured Message
                                                                                                                              in Browser
                                                                                             User Authenticates
                                                                                               and Receives
                                                                                               Message Key




        Automated key management
        No desktop software requirements
        No new hardware required
                                                                                                                  Decrypted Message
                                                                                                                     Is displayed



Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                                                       21
Correo Seguro
           Facil de utilizar para destinatario
                               1                                                                            2

           Open Attachment                                                                            Enter Password
                                                                                    Send to Anyone
                                                                                    no Certificates
                                                                                      no Plug-Ins




                                                                                           3

                                                                              View Message




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                                 22
Visibilidad y Control
           Facil para el Administrador



                                                                                         Guaranteed
                                                                                           Recall


          Guaranteed Read
              Receipt




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                23
Comprehensive Email Management




                   Configure Anti-Spam, Anti-Virus, Content Filters, Preventive AV, Encryption
                    and DLP all in one user interface



Presentation_ID     © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential     24
Modelos y sizing

            C170 – hasta 1000 users.
            C370 – hasta 5000 users.
            C670 – mas de 5000 y hasta 10000 o mas usuarios.
            Licenciamiento por cantidad de usuarios.
            No se vende sin soporte.
            No se vende el software sin el appliance.
            No corre en VMWare.



Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential   25
Performance
            Soporta hasta 10.000 conexiones concurrentes
            Mas de 250.000 mail/hora (C670) como MTA puro
            Aproximadamente 110.000 mail hora con todos los
             servicios activos.
            Mas del 80% del trafico spam es bloqueado en el
             borde sin entrar a la red del cliente
            Soporta 2 engines AS (IPAS y Cloudmark)
            Soporta 2 engines AV (Sophos y McAfee)




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential   26
Licencias & Servicios
          MTA y sistema operativo
          Reputation Filters
          Antispam
          Antivirus
          Filtro epidemia de virus (VoF)
          Encripcion
          Modulo DLP




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential   27
Cisco IronPort Web Security
                                      Appliances




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential   28
Web
                                          HTTP es el nuevo TCP



                                                                                          Crecimiento en el
                                                                                           mundo de los
                                                                                           negocios
                                    FTP             IM
                                                                                          Crecimiento en
                                       SOAP                           Video
                                                                                           aplicaciones
                                                         RPC
                                                                                           “tunelizadas”

                                                                                          Proliferacion de
                                                                                           redes sociales




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                         29
Desafios de la WEB
       Recursos e informacion casi ilimitados, pero no hay privacidad o
                           seguridad garantizada




                                                                                  Acceptable Use
                                                                                    Violations


                                                              Data                                  Malware
                                                              Loss                 Challenges      Infections




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                          30
Web Traffic
              The Long Tail Gets Longer

                          20% del trafico es “facil de clasificar”
                          Trafico predecible,
                          Dominios conocidos



                                                    80% del trafico es “dificil de clasificar”
                                                    110M sitios, creciendo 40% anualmente
                                                    Mezcla de sitios legitimos, spyware y malware
         Traffic Volume




                           Big
                          Head

                                                      Long Tail

                                                      # of Sites


Presentation_ID           © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential      31
Cisco IronPort S-Series
             Next Generation Secure Web Gateway

                                                                                   Cisco IronPort
                                                                                 Web Usage Controls
                                                                                 Industry-leading visibility and
                                                                                  protection
                                                                                 Real-Time Dynamic Content
                                                                                  Analysis for the Dark Web




                      Data Security                                                                                  Cisco IronPort
                   Integrated data security                                                                         Web Reputation
                    for easy enforcement of                                                                              Filters
                    common sense policies                                                                            Proactive protection
                   Integration with external                                                                         against emerging threats
                    products for advanced                                                                            Blocks 70% of malware
                    DLP                                                                                               traffic at the connection
                                                                              Cisco IronPort S-Series                 level




                                                                                  Cisco IronPort DVS
                                                                                     Anti-Malware
                                                                                        Engine
                                                                                   Blocks malware based on
                                                                                    deep content analysis
                                                                                   Multiple anti-malware and
                                                                                    anti-virus technologies
                                                                                    running in parallel


Presentation_ID       © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                                                        32
Next Generation Secure Web Gateway
                                            Before IronPort                                          After IronPort

                                                          Internet                                        Internet



                        Firewall                                                          Firewall



                    Web Proxy & Caching


                                Anti-Spyware


                                      Anti-Virus

                                                                                                     IronPort S-Series
                                Anti-Phishing


                                 URL Filtering


                       Policy Management




                          Users                                                            Users




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.    Cisco Confidential                                  33
Cisco IronPort S-Series
           A Powerful, Secure Web Gateway Solution

                    Most effective defense against web-based malware
                    Visibility and control for acceptable use and data loss
                    High performance to ensure best end-user experience
                    Integrated solution offering optimum TCO


                                                                    Management and Reporting


                         Acceptable Use                                                  Malware
                                                                                                   Data Security
                             Policy                                                      Defense


                                                                                AsyncOS for Web

Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                             34
IronPort S Series - Features
                 Proxy (HTTP,HTTPS, FTP) y Web Cache
                 Monitor de L4 (Analisis de los 65535 TCP ports )
                 Inspección de trafico HTTPs
                 Cisco IronPort Web Usage Controls (URL Filter)
                 Web Reputation
                 Anti-Malware
                 Applications Control
                                                                            Software          Tunneled
           Collaboration
                                                                           as a Service      Applications

                                                                                           ftp://ftp.funet.fi/pub/




Presentation_ID     © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                             35
Integrated L4 Traffic Monitor
           Comprehensive Controls


            Scans all 65,535 ports at wire
             speed                                                                                  Internet


            Supports “monitor only” or
             “monitor & block” modes                                                             X               X
                                                                                                                                 Firewall
            Ability to exempt sources
             and/or destinations                                                                       Port 80
            Automated updates                                                                                       IronPort S-Series


                                                                                                       PROXY

                                                                                                 L4 TRAFFIC
                                                                                                  MONITOR
                                                                                         X                                      X




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                                                      36
Web Proxy & L4 Traffic Monitor

                                                                                                             T1 & T2 used
                                                                                                             for L4TM
          P1/M1 used for
          Web Proxy




         Web Proxy Deployment Options                                                    L4 Traffic Monitor Deployment Options

                      Explicit Forward                                                          Span Port off a Switch


            Transparent off an L4 Switch                                                             Simplex Tap


         Transparent off a WCCP Router                                                               Duplex Tap


Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                                      37
Intelligent Scanning

                                                                                      Known good sites
                                                                                      aren’t scanned

                                                                                                           ANTI-MALWARE
                                                                                                              SYSTEM
                                             IRONPORT
                                           WEB REPUTATION
                                              FILTERS
                                                                                       Unknown sites are   DECRYPTION
                  Requested                                                            scanned by one or     ENGINE
                                                                                       more engines
                    URLs

                                                                                      Known bad sites
                                                                                      are blocked




                    IronPort Web Reputation technology determines need
                     for scanning by
                              - IronPort Anti-Malware System
                              - Decryption Engine

Presentation_ID     © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                                  38
Introducing Cisco IronPort Web Usage Controls
            A Spotlight for the Dark Web

                                      URL Lookup in Database                                           Industry-leading URL
                                                                                                        database efficacy
                                                                                                        • 65 categories
                                                                                           Gambling
              www.sportsbook.com/                       URL Database                                    • Updated every 5 minutes
                                                                 Uncategorized                          • Powered by Cisco SIO

                                              URL Keyword Analysis                                     Real-time Dynamic
                                                                                                        Content Analysis
                                                                                                        Engine accurately
                                     www.casinoonthe.net/
                                                                              Gambling
                                                                                                        identifies over 90% of
           Real-time Dynamic                             Uncategorized
                                                                                                        Dark Web content in
           Content Analysis                                                                             commonly blocked
                                                                                                        categories
                                      Dynamic Content Analysis Engine




                                      Analyze Site Content                                Gambling




Presentation_ID    © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential                                             39
Cisco Security Intelligence Operations (SIO)
         Unmatched Visibility Drives Unparalleled Efficacy
                                                                    Cisco IronPort Web Security Appliances
                                                                             on Customer Premises

                                                                                                                                                         Updates
                                                                                                                                                         published
                                                                                                                                                          every 5
           Customer                                                                                                                                       minutes
         Administrators
                                                     URL Categorization                               Uncategorized
                                                         Requests                                        URLs
                                                                                       Cisco SIO



                                                                                                                      Analysis and Processing


                                                                                                                                                    Master URL
                                                                                                                                                     Database




  External Feeds                                                                            Crawler Targeting




                                                                                                                                             Traffic Data from
          Crowd Sourcing                                                                                                                   Cisco IronPort Email
                                                                                                                                           Security Appliances,
                             Manual                                                                                      Web               Cisco IPS, and Cisco
                          Categorization                                                                               Crawlers                ASA sensors
Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.     Cisco Confidential                                                                             40
Industry-leading Accuracy
           With Multiple Verdict Engines




                                                                                  WEBROOT & SOPHOS




            Best-of-breed signatures - Webroot & Sophos
            Broad coverage - Addresses full range of threats
            Complete signature set - URLs, domains, CLSIDs, binaries, checksums,
             user agents and more

Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential               41
Modelos y sizing

            S170 – hasta 1000 users.
            S370 – hasta 5000 users.
            S670 – hasta 10000 o mas usuarios.
            Licenciamiento por cantidad de usuarios.
            No se vende sin soporte.
            No se vende el software sin el appliance.
            No corre en VMWare



Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential   42
Performance

            Soporta hasta 100.000 sesiones simultaneas
            1900 a 2100 requests seg. (aprox. 7M/hora)
            100 a 200Mb de throughput depende de los modulos
             activos.
            No in-line, baja latencia 5 a 15 ms
            Un solo S670 capaz de soportar 10k o 20k users.




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential   43
Licencias & Servicios
            Proxy (HTTP,HTTPS,FTP) y Web Cache
            Monitor de L4
            Inspección de trafico HTTPs
            Web usage Controls (URL Filter)
            Web Reputation
            Anti-Malware
                  McAfee AntiMalware
                  Webroot AntiMalware




Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential   44
Q&A

Presentation_ID   © 2006 Cisco Systems, Inc. All rights reserved.   Cisco Confidential   51

Weitere ähnliche Inhalte

Was ist angesagt?

Cisco iron port_email_data_loss_prevention_overview
Cisco iron port_email_data_loss_prevention_overviewCisco iron port_email_data_loss_prevention_overview
Cisco iron port_email_data_loss_prevention_overviewIlyanna
 
Application Framework - Palo Alto Networks
Application Framework - Palo Alto NetworksApplication Framework - Palo Alto Networks
Application Framework - Palo Alto NetworksHarry Gunns
 
AnyConnect Secure Mobility
AnyConnect Secure MobilityAnyConnect Secure Mobility
AnyConnect Secure MobilityCisco Canada
 
Palo Alto Networks CASB
Palo Alto Networks CASBPalo Alto Networks CASB
Palo Alto Networks CASBAlberto Rivai
 
Palo Alto Virtual firewall deployment Architecture
Palo Alto Virtual firewall deployment Architecture Palo Alto Virtual firewall deployment Architecture
Palo Alto Virtual firewall deployment Architecture Ajeet Singh
 
Palo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortPalo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortTen Sistemas e Redes
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security ArchitectureCisco Canada
 
Remote Workforces Secure by Barracuda
Remote Workforces Secure by BarracudaRemote Workforces Secure by Barracuda
Remote Workforces Secure by BarracudaPrime Infoserv
 
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)BAKOTECH
 
Building Up Network Security: An Introduction
Building Up Network Security: An Introduction Building Up Network Security: An Introduction
Building Up Network Security: An Introduction Global Knowledge Training
 
Re solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographicRe solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographicJacob Tranter
 
Palo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallPalo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallMundo Contact
 
Astaro Customer presentation
Astaro Customer presentationAstaro Customer presentation
Astaro Customer presentationronhashjr
 
Data Center Security Now and into the Future
Data Center Security Now and into the FutureData Center Security Now and into the Future
Data Center Security Now and into the FutureCisco Security
 
Cisco Connect Toronto 2017 - Anatomy-of-attack
Cisco Connect Toronto 2017 - Anatomy-of-attackCisco Connect Toronto 2017 - Anatomy-of-attack
Cisco Connect Toronto 2017 - Anatomy-of-attackCisco Canada
 
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...Cisco Canada
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewallsCastleforce
 

Was ist angesagt? (20)

Cisco iron port_email_data_loss_prevention_overview
Cisco iron port_email_data_loss_prevention_overviewCisco iron port_email_data_loss_prevention_overview
Cisco iron port_email_data_loss_prevention_overview
 
Application Framework - Palo Alto Networks
Application Framework - Palo Alto NetworksApplication Framework - Palo Alto Networks
Application Framework - Palo Alto Networks
 
Palo Alto Networks - Next-generation Firewall Security with Expanding Scalabi...
Palo Alto Networks - Next-generation Firewall Security with Expanding Scalabi...Palo Alto Networks - Next-generation Firewall Security with Expanding Scalabi...
Palo Alto Networks - Next-generation Firewall Security with Expanding Scalabi...
 
AnyConnect Secure Mobility
AnyConnect Secure MobilityAnyConnect Secure Mobility
AnyConnect Secure Mobility
 
Palo Alto Networks CASB
Palo Alto Networks CASBPalo Alto Networks CASB
Palo Alto Networks CASB
 
Palo Alto Virtual firewall deployment Architecture
Palo Alto Virtual firewall deployment Architecture Palo Alto Virtual firewall deployment Architecture
Palo Alto Virtual firewall deployment Architecture
 
Palo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortPalo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-short
 
My Final Year Project
My Final Year ProjectMy Final Year Project
My Final Year Project
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
 
Remote Workforces Secure by Barracuda
Remote Workforces Secure by BarracudaRemote Workforces Secure by Barracuda
Remote Workforces Secure by Barracuda
 
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
 
Building Up Network Security: An Introduction
Building Up Network Security: An Introduction Building Up Network Security: An Introduction
Building Up Network Security: An Introduction
 
Re solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographicRe solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographic
 
Palo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallPalo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation Firewall
 
Astaro Customer presentation
Astaro Customer presentationAstaro Customer presentation
Astaro Customer presentation
 
Data Center Security Now and into the Future
Data Center Security Now and into the FutureData Center Security Now and into the Future
Data Center Security Now and into the Future
 
Cisco Connect Toronto 2017 - Anatomy-of-attack
Cisco Connect Toronto 2017 - Anatomy-of-attackCisco Connect Toronto 2017 - Anatomy-of-attack
Cisco Connect Toronto 2017 - Anatomy-of-attack
 
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewalls
 

Ähnlich wie Presentación IronPort Products

Avaya sipwithinyourenterprise-090629022848-phpapp02
Avaya sipwithinyourenterprise-090629022848-phpapp02Avaya sipwithinyourenterprise-090629022848-phpapp02
Avaya sipwithinyourenterprise-090629022848-phpapp02Newlink
 
Avaya sipwithinyourenterprise-090629022848-phpapp02
Avaya sipwithinyourenterprise-090629022848-phpapp02Avaya sipwithinyourenterprise-090629022848-phpapp02
Avaya sipwithinyourenterprise-090629022848-phpapp02Newlink
 
Seguridad en la Nube
Seguridad en la NubeSeguridad en la Nube
Seguridad en la NubeMundo Contact
 
Comunicaciones Unificadas, Colaboración y Movilidad como Aplicaciones de un C...
Comunicaciones Unificadas, Colaboración y Movilidad como Aplicaciones de un C...Comunicaciones Unificadas, Colaboración y Movilidad como Aplicaciones de un C...
Comunicaciones Unificadas, Colaboración y Movilidad como Aplicaciones de un C...Mundo Contact
 
Layer 7 Mobile Security Workshop with CA Technologies and Forrester Research ...
Layer 7 Mobile Security Workshop with CA Technologies and Forrester Research ...Layer 7 Mobile Security Workshop with CA Technologies and Forrester Research ...
Layer 7 Mobile Security Workshop with CA Technologies and Forrester Research ...CA API Management
 
2010 Software Licensing and Pricing Survey Results and 2011 Predictions
2010 Software Licensing and Pricing Survey Results and 2011 Predictions2010 Software Licensing and Pricing Survey Results and 2011 Predictions
2010 Software Licensing and Pricing Survey Results and 2011 PredictionsFlexera
 
Cisco Cloud Briefing and Experiences for Cloud Slam 2011
Cisco Cloud Briefing and Experiences for Cloud Slam 2011Cisco Cloud Briefing and Experiences for Cloud Slam 2011
Cisco Cloud Briefing and Experiences for Cloud Slam 2011Cisco Collaboration
 
Apptio up cloud conference 2012 [final].pptx
Apptio up cloud conference 2012 [final].pptxApptio up cloud conference 2012 [final].pptx
Apptio up cloud conference 2012 [final].pptxKhazret Sapenov
 
PCTY 2012, Cloud security (real life) v. Ulf Feger
PCTY 2012, Cloud security (real life) v. Ulf FegerPCTY 2012, Cloud security (real life) v. Ulf Feger
PCTY 2012, Cloud security (real life) v. Ulf FegerIBM Danmark
 
Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...
Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...
Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...Intergen
 
Lotus Live 4 ClubAlliances.com
Lotus Live 4 ClubAlliances.comLotus Live 4 ClubAlliances.com
Lotus Live 4 ClubAlliances.comPhilippe MATHIEU
 
Software Plus Services Customer Deck[1]
Software Plus Services Customer Deck[1]Software Plus Services Customer Deck[1]
Software Plus Services Customer Deck[1]ISS
 
Connect the Cloud: A Strategy for Enterprise, Mobile and Developer APIs
 Connect the Cloud: A Strategy for Enterprise, Mobile and Developer APIs Connect the Cloud: A Strategy for Enterprise, Mobile and Developer APIs
Connect the Cloud: A Strategy for Enterprise, Mobile and Developer APIsRyan Boyles
 
Who says Elephant Can't Dance?
Who says Elephant Can't Dance?Who says Elephant Can't Dance?
Who says Elephant Can't Dance?Anand Sharma
 
Cloud computing
Cloud computingCloud computing
Cloud computingLew Tucker
 
Business Connectivity Solution
Business Connectivity SolutionBusiness Connectivity Solution
Business Connectivity SolutionLatte Media
 
Aras PLM Roadmap
Aras PLM RoadmapAras PLM Roadmap
Aras PLM RoadmapAras
 
Transaction-based Capacity Planning for greater IT Reliability™ webinar
Transaction-based Capacity Planning for greater IT Reliability™ webinar Transaction-based Capacity Planning for greater IT Reliability™ webinar
Transaction-based Capacity Planning for greater IT Reliability™ webinar Metron
 
Eazybusiness Affiliate Customer Presentation
Eazybusiness Affiliate Customer PresentationEazybusiness Affiliate Customer Presentation
Eazybusiness Affiliate Customer PresentationLa Lakis
 

Ähnlich wie Presentación IronPort Products (20)

Avaya sipwithinyourenterprise-090629022848-phpapp02
Avaya sipwithinyourenterprise-090629022848-phpapp02Avaya sipwithinyourenterprise-090629022848-phpapp02
Avaya sipwithinyourenterprise-090629022848-phpapp02
 
Avaya sipwithinyourenterprise-090629022848-phpapp02
Avaya sipwithinyourenterprise-090629022848-phpapp02Avaya sipwithinyourenterprise-090629022848-phpapp02
Avaya sipwithinyourenterprise-090629022848-phpapp02
 
Seguridad en la Nube
Seguridad en la NubeSeguridad en la Nube
Seguridad en la Nube
 
Comunicaciones Unificadas, Colaboración y Movilidad como Aplicaciones de un C...
Comunicaciones Unificadas, Colaboración y Movilidad como Aplicaciones de un C...Comunicaciones Unificadas, Colaboración y Movilidad como Aplicaciones de un C...
Comunicaciones Unificadas, Colaboración y Movilidad como Aplicaciones de un C...
 
Layer 7 Mobile Security Workshop with CA Technologies and Forrester Research ...
Layer 7 Mobile Security Workshop with CA Technologies and Forrester Research ...Layer 7 Mobile Security Workshop with CA Technologies and Forrester Research ...
Layer 7 Mobile Security Workshop with CA Technologies and Forrester Research ...
 
2010 Software Licensing and Pricing Survey Results and 2011 Predictions
2010 Software Licensing and Pricing Survey Results and 2011 Predictions2010 Software Licensing and Pricing Survey Results and 2011 Predictions
2010 Software Licensing and Pricing Survey Results and 2011 Predictions
 
Cisco Cloud Briefing and Experiences for Cloud Slam 2011
Cisco Cloud Briefing and Experiences for Cloud Slam 2011Cisco Cloud Briefing and Experiences for Cloud Slam 2011
Cisco Cloud Briefing and Experiences for Cloud Slam 2011
 
Apptio up cloud conference 2012 [final].pptx
Apptio up cloud conference 2012 [final].pptxApptio up cloud conference 2012 [final].pptx
Apptio up cloud conference 2012 [final].pptx
 
PCTY 2012, Cloud security (real life) v. Ulf Feger
PCTY 2012, Cloud security (real life) v. Ulf FegerPCTY 2012, Cloud security (real life) v. Ulf Feger
PCTY 2012, Cloud security (real life) v. Ulf Feger
 
Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...
Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...
Pushing the Technology Envelope to Deliver Business Innovation an IDC Perspec...
 
Lotus Live 4 ClubAlliances.com
Lotus Live 4 ClubAlliances.comLotus Live 4 ClubAlliances.com
Lotus Live 4 ClubAlliances.com
 
Software Plus Services Customer Deck[1]
Software Plus Services Customer Deck[1]Software Plus Services Customer Deck[1]
Software Plus Services Customer Deck[1]
 
Cloud Computing Technology Overview 2012
Cloud Computing Technology Overview 2012Cloud Computing Technology Overview 2012
Cloud Computing Technology Overview 2012
 
Connect the Cloud: A Strategy for Enterprise, Mobile and Developer APIs
 Connect the Cloud: A Strategy for Enterprise, Mobile and Developer APIs Connect the Cloud: A Strategy for Enterprise, Mobile and Developer APIs
Connect the Cloud: A Strategy for Enterprise, Mobile and Developer APIs
 
Who says Elephant Can't Dance?
Who says Elephant Can't Dance?Who says Elephant Can't Dance?
Who says Elephant Can't Dance?
 
Cloud computing
Cloud computingCloud computing
Cloud computing
 
Business Connectivity Solution
Business Connectivity SolutionBusiness Connectivity Solution
Business Connectivity Solution
 
Aras PLM Roadmap
Aras PLM RoadmapAras PLM Roadmap
Aras PLM Roadmap
 
Transaction-based Capacity Planning for greater IT Reliability™ webinar
Transaction-based Capacity Planning for greater IT Reliability™ webinar Transaction-based Capacity Planning for greater IT Reliability™ webinar
Transaction-based Capacity Planning for greater IT Reliability™ webinar
 
Eazybusiness Affiliate Customer Presentation
Eazybusiness Affiliate Customer PresentationEazybusiness Affiliate Customer Presentation
Eazybusiness Affiliate Customer Presentation
 

Mehr von Logicalis Latam

SDN (Software Define Networking) - The evolution of the Network
SDN (Software Define Networking) - The evolution of the NetworkSDN (Software Define Networking) - The evolution of the Network
SDN (Software Define Networking) - The evolution of the NetworkLogicalis Latam
 
Logicalis Now #20 - Marzo 2013
Logicalis Now #20 - Marzo 2013Logicalis Now #20 - Marzo 2013
Logicalis Now #20 - Marzo 2013Logicalis Latam
 
Tendencias Data Center #DC & #BYOD & #VDI
Tendencias Data Center #DC & #BYOD & #VDITendencias Data Center #DC & #BYOD & #VDI
Tendencias Data Center #DC & #BYOD & #VDILogicalis Latam
 
Outdoor Mesh Wireless Networks
Outdoor Mesh Wireless NetworksOutdoor Mesh Wireless Networks
Outdoor Mesh Wireless NetworksLogicalis Latam
 
Tendencias de Infraestructura para Data Centers
Tendencias de Infraestructura para Data CentersTendencias de Infraestructura para Data Centers
Tendencias de Infraestructura para Data CentersLogicalis Latam
 
Cloud Computing as Business
Cloud Computing as BusinessCloud Computing as Business
Cloud Computing as BusinessLogicalis Latam
 
Firma Digital - Certificados SSL (Diego Laborero - MacroSeguridad)
Firma Digital - Certificados SSL (Diego Laborero - MacroSeguridad)Firma Digital - Certificados SSL (Diego Laborero - MacroSeguridad)
Firma Digital - Certificados SSL (Diego Laborero - MacroSeguridad)Logicalis Latam
 
Tendencias En Educación
Tendencias En EducaciónTendencias En Educación
Tendencias En EducaciónLogicalis Latam
 
Presentación Hitachi Data Systems Logicalis VT Buenos Aires
Presentación Hitachi Data Systems Logicalis VT Buenos AiresPresentación Hitachi Data Systems Logicalis VT Buenos Aires
Presentación Hitachi Data Systems Logicalis VT Buenos AiresLogicalis Latam
 
Logicalis Ucom Presentation Spanish
Logicalis Ucom Presentation SpanishLogicalis Ucom Presentation Spanish
Logicalis Ucom Presentation SpanishLogicalis Latam
 
Data Center: Cloud & Convergencia
Data Center: Cloud & ConvergenciaData Center: Cloud & Convergencia
Data Center: Cloud & ConvergenciaLogicalis Latam
 
Roadshow Colaboración 2011 Uruguay
Roadshow Colaboración 2011 UruguayRoadshow Colaboración 2011 Uruguay
Roadshow Colaboración 2011 UruguayLogicalis Latam
 
Data Center Convergentes - Carlos Spera - 20 de octubre - UY
Data Center Convergentes - Carlos Spera - 20 de octubre - UYData Center Convergentes - Carlos Spera - 20 de octubre - UY
Data Center Convergentes - Carlos Spera - 20 de octubre - UYLogicalis Latam
 
Cloud computing as business
Cloud computing as businessCloud computing as business
Cloud computing as businessLogicalis Latam
 
Cisco convergencia de la administracion en una red sin fronteras
Cisco convergencia de la administracion en una red sin fronterasCisco convergencia de la administracion en una red sin fronteras
Cisco convergencia de la administracion en una red sin fronterasLogicalis Latam
 
Soluciones de Colaboración 2011
Soluciones de Colaboración 2011Soluciones de Colaboración 2011
Soluciones de Colaboración 2011Logicalis Latam
 
Sistemas de videovigilancia IP
Sistemas de videovigilancia IPSistemas de videovigilancia IP
Sistemas de videovigilancia IPLogicalis Latam
 
¿Por qué usar herramientas de Gestión?
¿Por qué usar herramientas de Gestión?¿Por qué usar herramientas de Gestión?
¿Por qué usar herramientas de Gestión?Logicalis Latam
 
Diseños de red basados en MPLS
Diseños de red basados en MPLSDiseños de red basados en MPLS
Diseños de red basados en MPLSLogicalis Latam
 

Mehr von Logicalis Latam (20)

SDN (Software Define Networking) - The evolution of the Network
SDN (Software Define Networking) - The evolution of the NetworkSDN (Software Define Networking) - The evolution of the Network
SDN (Software Define Networking) - The evolution of the Network
 
Logicalis Now #20 - Marzo 2013
Logicalis Now #20 - Marzo 2013Logicalis Now #20 - Marzo 2013
Logicalis Now #20 - Marzo 2013
 
Tendencias Data Center #DC & #BYOD & #VDI
Tendencias Data Center #DC & #BYOD & #VDITendencias Data Center #DC & #BYOD & #VDI
Tendencias Data Center #DC & #BYOD & #VDI
 
Outdoor Mesh Wireless Networks
Outdoor Mesh Wireless NetworksOutdoor Mesh Wireless Networks
Outdoor Mesh Wireless Networks
 
Tendencias de Infraestructura para Data Centers
Tendencias de Infraestructura para Data CentersTendencias de Infraestructura para Data Centers
Tendencias de Infraestructura para Data Centers
 
Cloud Computing as Business
Cloud Computing as BusinessCloud Computing as Business
Cloud Computing as Business
 
Firma Digital - Certificados SSL (Diego Laborero - MacroSeguridad)
Firma Digital - Certificados SSL (Diego Laborero - MacroSeguridad)Firma Digital - Certificados SSL (Diego Laborero - MacroSeguridad)
Firma Digital - Certificados SSL (Diego Laborero - MacroSeguridad)
 
Tendencias En Educación
Tendencias En EducaciónTendencias En Educación
Tendencias En Educación
 
Presentación Hitachi Data Systems Logicalis VT Buenos Aires
Presentación Hitachi Data Systems Logicalis VT Buenos AiresPresentación Hitachi Data Systems Logicalis VT Buenos Aires
Presentación Hitachi Data Systems Logicalis VT Buenos Aires
 
Logicalis Ucom Presentation Spanish
Logicalis Ucom Presentation SpanishLogicalis Ucom Presentation Spanish
Logicalis Ucom Presentation Spanish
 
Data Center: Cloud & Convergencia
Data Center: Cloud & ConvergenciaData Center: Cloud & Convergencia
Data Center: Cloud & Convergencia
 
Data Center: BYOD & VDI
Data Center: BYOD & VDIData Center: BYOD & VDI
Data Center: BYOD & VDI
 
Roadshow Colaboración 2011 Uruguay
Roadshow Colaboración 2011 UruguayRoadshow Colaboración 2011 Uruguay
Roadshow Colaboración 2011 Uruguay
 
Data Center Convergentes - Carlos Spera - 20 de octubre - UY
Data Center Convergentes - Carlos Spera - 20 de octubre - UYData Center Convergentes - Carlos Spera - 20 de octubre - UY
Data Center Convergentes - Carlos Spera - 20 de octubre - UY
 
Cloud computing as business
Cloud computing as businessCloud computing as business
Cloud computing as business
 
Cisco convergencia de la administracion en una red sin fronteras
Cisco convergencia de la administracion en una red sin fronterasCisco convergencia de la administracion en una red sin fronteras
Cisco convergencia de la administracion en una red sin fronteras
 
Soluciones de Colaboración 2011
Soluciones de Colaboración 2011Soluciones de Colaboración 2011
Soluciones de Colaboración 2011
 
Sistemas de videovigilancia IP
Sistemas de videovigilancia IPSistemas de videovigilancia IP
Sistemas de videovigilancia IP
 
¿Por qué usar herramientas de Gestión?
¿Por qué usar herramientas de Gestión?¿Por qué usar herramientas de Gestión?
¿Por qué usar herramientas de Gestión?
 
Diseños de red basados en MPLS
Diseños de red basados en MPLSDiseños de red basados en MPLS
Diseños de red basados en MPLS
 

Kürzlich hochgeladen

UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 

Kürzlich hochgeladen (20)

UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 

Presentación IronPort Products

  • 1. Cisco IronPort Products Dario Opezzo Regional Manager – IronPort Cisco - STBU daopezzo@cisco.com
  • 2. Frontera Convencional Policy Corporate Border Applications and Data Corporate Office Branch Office Attackers Customers Partners Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 2
  • 3. Cloud Computing esta “disolviendo” la frontera del Data Center Policy Corporate Border Applications and Data Corporate Office Branch Office Home Office Airport Mobile User Attackers Coffee Shop Partners Customers Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 3
  • 4. Cloud Computing esta “disolviendo” la frontera del Data Center Policy Corporate Border Platform Infrastructure as a Service as a Service Applications Software X and Data as a Service as a Service Corporate Office Branch Office Home Office Airport Mobile User Attackers Coffee Shop Partners Customers Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 4
  • 5. Cloud Computing esta “disolviendo” la frontera del Data Center Policy Corporate Border Platform Infrastructure as a Service as a Service Applications Software X and Data as a Service as a Service Corporate Office Branch Office Home Office Airport Mobile User Attackers Coffee Shop Partners Customers Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 5
  • 6. Arquitectura para una seguridad sin fronteras 4 Policy (Access Control, Acceptable Use, Malware, Data Security) Policy 3 Corporate Border Data Center Borderless Platform Infrastructure as a Service as a Service Applications Software X and Data as a Service as a Service Corporate Office 2 Internet Borderless Branch Office 1 End Zones Borderless Home Office Airport Mobile User Attackers Coffee Shop Partners Customers Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 6
  • 7. El desafio hoy es Equilibrar fuerzas…. Globalization Threats Mobility Acceptable Use Collaboration Enterprise SaaS Data Loss Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 7
  • 8. Cisco Security Products Overview Comprehensive Security, Flexible Delivery Application Level Network Level Data Center / Campus FWSM ACE Web App Network ASA 5500 Firewall Admission Control IPS 4200 Corporate HQ Cisco Security Cisco IronPort Cisco IronPort C-Series S-Series IPS 4200 ASA 5500 Intelligence Operations Branch Office Cisco IronPort ISR ASA 5500 Centralized S-Series Management Teleworker Clientless Network Cisco AnyConnect Access VPN Client Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 8
  • 9. Cisco IronPort Gateway Security Products  Internet Internet IronPort SenderBase BLOCK Incoming Threats APPLICATION-SPECIFIC SECURITY GATEWAYS ENCRYPTION EMAIL WEB Appliance Security Appliance Security Appliance CENTRALIZE Administration PROTECT Corporate Assets Data Loss Prevention Security MANAGEMENT Appliance CLIENTS Web Security | Email Security | Security Management | Encryption Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 9
  • 10. Cisco IronPort Email Security Appliances Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 10
  • 11. Top Exploits Email Security 1. Spam (mas del 85% del trafico mundial) 2. Viruses 3. False-positives 4. Denial-of-Service (DoS) Attacks 5. Misdirected bounces (Ataques de Rebotes) 6. Impersonation scams (Phishing) 7. Bot-Net Networks Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 11
  • 12. IronPort Consolida la seguridad y arquitectura de la plataforma de Correo Antes de IronPort Despues de IronPort Internet Internet Firewall Firewall MTAs Anti-Spam Anti-Virus IronPort Email Security Appliance Policy Management Mail Routing Groupware Groupware Users Users Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 12
  • 13. IronPort C Series - Features  MTA (Mail Transfer Agent) propietario, sistema operativo AsyncOS  Antispam  Antivirus  Filtro de epidemia de Virus (Proteccion preventiva Antivirus)  Reputation Filters ( Proteccion preventiva Antispam)  Encripcion  DLP – RSA integrado en el sistema operativo Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 13
  • 14. Plataforma  Plataforma modular  Inspección de trafico modulo x modulo  Activacion de los modulo basado en las politicas configurados por usuario, dominio, IP o grupo.  Autenticacion y politicas integradas con AD, LDAP y Radius.  Proteccion contra Email Marketing  Intelligent Multiscan (doble motor Antispam para outbound traffic). Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 14
  • 15. Arquitectura Email Security Inbound Security, Outbound Control INBOUND Spam Virus SECURITY Defense Defense Management CISCO IRONPORT ASYNCOS™ EMAIL PLATFORM Data Loss Secure OUTBOUND CONTROL Prevention Messaging Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 15
  • 16. SenderBase Email Reputation Database Domain Complaint Blacklist & Reports Safelists IP Blacklists & Whitelists Compromised Spam Traps Host Lists Message Web Site Composition Composition Data Data Global Volume Other Data Data IP Reputation Score - 10 0 +10 Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 16
  • 17. Cisco Security Intelligence Operations Proteccion en tiempo real Firewall Web Sensor Sensor Web Firewall Email Sensor Sensor Email Sensor Sensor IPS Sensor Web IPS Sensor Sensor Email Sensor IPS Email Sensor Sensor Content Security Network Security  30% global email Cisco Security  IPS devices Intelligence Operations  3B daily web requests  Firewalls (700,000+ devices) Email Security Web Security Firewalls IPS Devices Solutions Solutions Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 17
  • 18. Arquitectura Antispam Multi-layer Spam Defense Senderbase IronPort Reputation Filtering Anti-Spam Who? How? Score What? Where? Block 90% >99% Catch Rate of Spam < 1 in 1 mil False Positives Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 18
  • 19. Arquitectura Antivirus Multi-layer Virus Defense Virus Outbreak Filters Anti-Virus T=0 T = 5 mins T = 15 mins -zip (exe) files -zip (exe) files -zip (exe) files -Size 50 to -Size 50 to 55 KB 55KB -“Price” in the filename Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 19
  • 20. Control correo saliente HR/Legal Corporate DLP Review Policies HIPPA HIPAA Trade Encryption Encryption PCI Secrets SB-1386 Dropped Company SMTP Attachment Reputation PCI Security Enforcement Array Detection Remediation Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 20
  • 21. Correo Seguro Facil de utilizar para el remitente 1 Message is Encrypted & Pushed to Recipient TLS 3 Key is Stored User Opens 1 2 Secured Message in Browser User Authenticates and Receives Message Key  Automated key management  No desktop software requirements  No new hardware required Decrypted Message Is displayed Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 21
  • 22. Correo Seguro Facil de utilizar para destinatario 1 2 Open Attachment Enter Password Send to Anyone no Certificates no Plug-Ins 3 View Message Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 22
  • 23. Visibilidad y Control Facil para el Administrador Guaranteed Recall Guaranteed Read Receipt Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 23
  • 24. Comprehensive Email Management  Configure Anti-Spam, Anti-Virus, Content Filters, Preventive AV, Encryption and DLP all in one user interface Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 24
  • 25. Modelos y sizing  C170 – hasta 1000 users.  C370 – hasta 5000 users.  C670 – mas de 5000 y hasta 10000 o mas usuarios.  Licenciamiento por cantidad de usuarios.  No se vende sin soporte.  No se vende el software sin el appliance.  No corre en VMWare. Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 25
  • 26. Performance  Soporta hasta 10.000 conexiones concurrentes  Mas de 250.000 mail/hora (C670) como MTA puro  Aproximadamente 110.000 mail hora con todos los servicios activos.  Mas del 80% del trafico spam es bloqueado en el borde sin entrar a la red del cliente  Soporta 2 engines AS (IPAS y Cloudmark)  Soporta 2 engines AV (Sophos y McAfee) Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 26
  • 27. Licencias & Servicios  MTA y sistema operativo  Reputation Filters  Antispam  Antivirus  Filtro epidemia de virus (VoF)  Encripcion  Modulo DLP Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 27
  • 28. Cisco IronPort Web Security Appliances Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 28
  • 29. Web HTTP es el nuevo TCP  Crecimiento en el mundo de los negocios FTP IM  Crecimiento en SOAP Video aplicaciones RPC “tunelizadas”  Proliferacion de redes sociales Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 29
  • 30. Desafios de la WEB Recursos e informacion casi ilimitados, pero no hay privacidad o seguridad garantizada Acceptable Use Violations Data Malware Loss Challenges Infections Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 30
  • 31. Web Traffic The Long Tail Gets Longer 20% del trafico es “facil de clasificar” Trafico predecible, Dominios conocidos 80% del trafico es “dificil de clasificar” 110M sitios, creciendo 40% anualmente Mezcla de sitios legitimos, spyware y malware Traffic Volume Big Head Long Tail # of Sites Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 31
  • 32. Cisco IronPort S-Series Next Generation Secure Web Gateway Cisco IronPort Web Usage Controls  Industry-leading visibility and protection  Real-Time Dynamic Content Analysis for the Dark Web Data Security Cisco IronPort  Integrated data security Web Reputation for easy enforcement of Filters common sense policies  Proactive protection  Integration with external against emerging threats products for advanced  Blocks 70% of malware DLP traffic at the connection Cisco IronPort S-Series level Cisco IronPort DVS Anti-Malware Engine  Blocks malware based on deep content analysis  Multiple anti-malware and anti-virus technologies running in parallel Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 32
  • 33. Next Generation Secure Web Gateway Before IronPort After IronPort Internet Internet Firewall Firewall Web Proxy & Caching Anti-Spyware Anti-Virus IronPort S-Series Anti-Phishing URL Filtering Policy Management Users Users Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 33
  • 34. Cisco IronPort S-Series A Powerful, Secure Web Gateway Solution  Most effective defense against web-based malware  Visibility and control for acceptable use and data loss  High performance to ensure best end-user experience  Integrated solution offering optimum TCO Management and Reporting Acceptable Use Malware Data Security Policy Defense AsyncOS for Web Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 34
  • 35. IronPort S Series - Features  Proxy (HTTP,HTTPS, FTP) y Web Cache  Monitor de L4 (Analisis de los 65535 TCP ports )  Inspección de trafico HTTPs  Cisco IronPort Web Usage Controls (URL Filter)  Web Reputation  Anti-Malware  Applications Control Software Tunneled Collaboration as a Service Applications ftp://ftp.funet.fi/pub/ Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 35
  • 36. Integrated L4 Traffic Monitor Comprehensive Controls  Scans all 65,535 ports at wire speed  Internet  Supports “monitor only” or “monitor & block” modes X X Firewall  Ability to exempt sources and/or destinations Port 80  Automated updates IronPort S-Series PROXY L4 TRAFFIC MONITOR X X Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 36
  • 37. Web Proxy & L4 Traffic Monitor T1 & T2 used for L4TM P1/M1 used for Web Proxy Web Proxy Deployment Options L4 Traffic Monitor Deployment Options Explicit Forward Span Port off a Switch Transparent off an L4 Switch Simplex Tap Transparent off a WCCP Router Duplex Tap Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 37
  • 38. Intelligent Scanning Known good sites aren’t scanned ANTI-MALWARE SYSTEM IRONPORT WEB REPUTATION FILTERS Unknown sites are DECRYPTION Requested scanned by one or ENGINE more engines URLs Known bad sites are blocked  IronPort Web Reputation technology determines need for scanning by - IronPort Anti-Malware System - Decryption Engine Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 38
  • 39. Introducing Cisco IronPort Web Usage Controls A Spotlight for the Dark Web URL Lookup in Database  Industry-leading URL database efficacy • 65 categories Gambling www.sportsbook.com/ URL Database • Updated every 5 minutes Uncategorized • Powered by Cisco SIO URL Keyword Analysis  Real-time Dynamic Content Analysis Engine accurately www.casinoonthe.net/ Gambling identifies over 90% of Real-time Dynamic Uncategorized Dark Web content in Content Analysis commonly blocked categories Dynamic Content Analysis Engine Analyze Site Content Gambling Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 39
  • 40. Cisco Security Intelligence Operations (SIO) Unmatched Visibility Drives Unparalleled Efficacy Cisco IronPort Web Security Appliances on Customer Premises Updates published every 5 Customer minutes Administrators URL Categorization Uncategorized Requests URLs Cisco SIO Analysis and Processing Master URL Database External Feeds Crawler Targeting Traffic Data from Crowd Sourcing Cisco IronPort Email Security Appliances, Manual Web Cisco IPS, and Cisco Categorization Crawlers ASA sensors Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 40
  • 41. Industry-leading Accuracy With Multiple Verdict Engines WEBROOT & SOPHOS  Best-of-breed signatures - Webroot & Sophos  Broad coverage - Addresses full range of threats  Complete signature set - URLs, domains, CLSIDs, binaries, checksums, user agents and more Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 41
  • 42. Modelos y sizing  S170 – hasta 1000 users.  S370 – hasta 5000 users.  S670 – hasta 10000 o mas usuarios.  Licenciamiento por cantidad de usuarios.  No se vende sin soporte.  No se vende el software sin el appliance.  No corre en VMWare Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 42
  • 43. Performance  Soporta hasta 100.000 sesiones simultaneas  1900 a 2100 requests seg. (aprox. 7M/hora)  100 a 200Mb de throughput depende de los modulos activos.  No in-line, baja latencia 5 a 15 ms  Un solo S670 capaz de soportar 10k o 20k users. Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 43
  • 44. Licencias & Servicios  Proxy (HTTP,HTTPS,FTP) y Web Cache  Monitor de L4  Inspección de trafico HTTPs  Web usage Controls (URL Filter)  Web Reputation  Anti-Malware McAfee AntiMalware Webroot AntiMalware Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 44
  • 45. Q&A Presentation_ID © 2006 Cisco Systems, Inc. All rights reserved. Cisco Confidential 51