SlideShare a Scribd company logo
1 of 46
Download to read offline
QualysGuard

RoadMap in the Cloud …


Marek Skalicky, CISM, CRISC                                      June 15, 2011
Regional Account Manager for Central & Adriatic Eastern Europe
QualysGuard Suite
IT Security Risk & Compliance Platform and Applications

                 New definition of QG Security & Compliance Suite

               QualysGuard On Demand Portal
        Analyze                     Comply                          Protect
 Vulnerability Management    Policy Compliance / FDCC     Web Application Firewall*
  Web Application Scan            PCI Compliance           IDS/IPS Signatures*
    Malware Detection               Qualys Seal
    Self-Service Scan*       Compliance Management*


         QualysGuard SaaS Technology Platform
        Scanners & Sensors                      Open APIs & Integrations
Migration Plan to new platform
                                          Web 2.0 UI (EXT)
                                          Application Optimized & Integrated


                            JSON API                      Web Services API
                                                         (Qualys Platform Services)




                                              Q2/Q3




          Current PHP                    Q3/Q4        Next Generation
          Platform                                      Java Platform
                                       Q4/Q1



    New Scanner Interface                                           Virtual Scanner
  Existing & New Scanners                                           platform
                                         2011


                                          2
Major Enhancements:
JavaScript Interface with Web Services for Actions & Data

 Highly Dynamic Interface
   −   ExtJS Library Based Widgets
   −   JS Compression and Compilation
   −   Separated Display-and-Service Architecture

 Single Service / Any UI / Export
   −   Allows Easy Re-Use
   −   Easily Scriptable & Highly Accessible
   −   Wide Range of Outputs (doc, xls, pdf, xml, ppt)

 Easily Leveraged in Other Applications
   −   QualysGuard-accessible
   −   Customer-accessible
   −   Partner-accessible
                                               3
Major Enhancements:
Tag-Based Organization & Security

 Dynamic Tags
  −   Many Rule Engines & Customization Options

  −   Fast Re-Evaluation

  −   Manual and Scan-Based Updates

 Hierarchical Tags
  −   Allow for Inheritance in Security

  −   Allows Easy Roll-Up Grouping

  −   Works in all Modules (Reporting, etc…)

 Security-by-Tag
  −   Allow Access Based on one or More Tags

  −   Dynamic & Static Security, Easier Maintenance

                                                4
First Public Implementations:
Qualys SECURE Seal & Malware Detection Services




                          5
Next Implementations:
Web Application Scanning & Policy Compliance




                           6
Roadmap Summary
Products                H1 2011                     H2 2011                      2012 +
               • WAS 2.0 beta              • WAS 2.0 GA
                                                                       • VM on new platform
Analyze        • MAL 1.0 GA                • PC on new platform
                                                                       • New discovery wizard
VM, WAS, MAL   • Exploit integrations ✓    • Reporting enhancements
                                                                       • New ticketing integration
               • Template library ✓        • Web app fingerprinting

Compliance     • Secure Seal GA            • POL on new platform
                                                                       • Compliance Manager beta
POL, FDCC      • PCI ASV 1.2 support ✓     • UCF support
PCI, Seal      • Policy locking            • IT GRC Integrations


Protect                                    • WAF beta
WAF                                        • IDS Signatures beta
IDS


               • New scheduler (JobD)      • vScanner for Amazon       • vScanner for Data Center
Platform       • CyberArk auth records ✓   • vScanner for Consultant   • Scheduled reporting
               • Verisign VIP 2-facto ✓    • New remediation engine    • Dynamic asset tagging


                                                                                                     7
Qualys + Cyber-Ark PIM
Integration
Cyber-Ark Privileged Identity Management
 For GQ authenticated scanning
 Using Cyber-Ark Password Vault
 Local encrypted credentials storage

Very easy to implement
 1 day project including C-A implementation
 References: Rabobank, Discover, CNB


Very low costs of integration
 Zero costs for existing Cyber-Ark customers
 Special discount for Qualys customers
VeriSign VIP Two-factor
Authentication
1) Download free SW Token                          2) Edit user settings in QG
https://vipmobile.verisign.com/supportedphones.v




3) Login with VeriSign VIP
Virtualization Roadmap

 Purpose: develop software-based scanner appliances which
  run under irtualization engines (VMware, Xen, HyperV)
 Multiple versions:
  − Consultant & Express: based on VMware Workstation/Player, to be
    run on laptops and SMB servers;
  − Enterprise versions: Intended for data centers, integrated with
    centralized management systems as VMware vSphere, Xen, HyperV
  − Amazon EC/2 version: Intended for scanning EC/2 targets
  − Amazon VPC version: Intended for scanning VPC targets




                                10
Screenshot
vScanner Console




                   11   COMPANY CONFIDENTIAL
QG Vulnerability Management Module
Exploits Knowledgebase
Information added for Exploit Availability

Following resources used:
  −   Exploit-DB
  −   Metasploit
  −   Core Security
  −   Immunity
  −   Others…
Malware Knowledgebase
Information added for Malware Code Availability

Following resources used:
 Trend Micro Malware Knowledgebase
 Others malware resources coming…
3 Solution categories
Solution description categories:
 Vendor Patch available
 Workaround available

 Virtual Patch available
     Trend Micro Deep Inspection signatures
     Other IDS/IPS vendors coming…
VM Report Templates
Map Reports:                                       Remediation Reports:
   Map Result (list / graphical map)              •   Tickets per Asset Group / Business Unit
   Unknown Device Report                          •   Tickets per User
Asset Reports:                                     •   Tickets per Vulnerability
   Assets for selected OS / SW / Port / Service   •   Executive Remediation Report
   Assets at risk of Malware v.1                  •   Patchable High-priority Vulnerabilities v.1
   Assets at risk of Exploits v.1                 •   Disabled/Ignored Vulnerabilities v.1
   Assets with Obsolete Software v.1              •   Patchable High-priority Vulnerabilities v.1
   Virtually Patchable Assets v.1
                                                   •   Remediated Vulnerabilities Last 30 Days v.1
Scan Reports:                                      •   Qualys Patch Report per IP / Asset Group / BU
   Scan Result (full technical report)            •   Critical Patches Required v.1
   Executive Scan Report                          •   Tickets ScoreCard Reports
   Technical Scan Report                          •   The Most Prevalent Vulnerabilities Report
   High Severity Report                           •   The Most Vulnerable Hosts
   Payment Card Industry Executive Report
   Payment Card Industry Technical Report         Additional Qualys Reports
   Vulnerability ScoreCard Reports
                                                   •   Qualys TOP 20 Benchmark report
                                                   •   SANS TOP 20 Benchmark report
                                                   •   Authentication Verification Report
Asset Tagging
 Organize assets via multiple hierarchies
  − By technology (Windows, Unix)
  − By business unit (Consumer Products, Commercial, etc.)
  − By business processes (Accounting, Controlling, Clearing..
 Assets can have multiple tags
  − 10.1.1.1 is “NY SOC”, “Unix Servers”, and “Finance Servers”,
    Accounting process, Controlling process, …
 Both static and dynamic tags
  − Rules-based engine for assigning tags on attributes
 User access is defined by tags
  − Permissions can be grouped into user-defined Roles

                                  17
QG Policy Compliance Module
QualysGuard Policy Compliance
Content Growth
                                Policy Compliance Content
8000


7000


6000


5000
                                                                               Controls

4000
                                                                               Configuration Checks


3000


2000


1000


   0
       Q1 09   Q2 09   Q3 09   Q4 09   Q1 10   Q2 10   Q3 10   Q4 10   Q1 11
POL Report Templates
Policy Compliance Reports
   Summary Compliance report with trends
   Technical Compliance report with control description and evidence
   Compliance status by Hosts                 (Pass / Fail / Exceptions / All)
   Compliance status by Policy and Controls (Pass / Fail / Exceptions / All)
   Individual Policy & Control status over company
   Individual Host compliance status


Other Compliance Reports
 Authentication Verification Report
 Payment Card Industry Executive Report
 Payment Card Industry Technical Report
QualysGuard Policy Compliance 3.0
Roadmap: Configuration Content

Configuration Content                  Importable Policies
  Q2 2011                               Q2 2011
  − Oracle 9i/10g/11g (updates)           − CIS Windows 2008 v.1.1.0
  − MS SQL 2000/2005/2008                 − CIS Windows 7 v.1.1.0
    (updates)                           Q3/Q4 2011
  − DB2 9.x LUW
                                          − CIS Solaris 2.5.1-9 v1.3.0
 Q3/Q4 2011                              − CIS Solaris 10 v.2.1.3
  − VMWare ESX 4.x                        − CIS AIX 4.3.2/4.3.3/5L/5.1
  − SharePoint 2007/2010                    v.1.0.1
  − Sybase ASE 15.x                       − CIS AIX 5.3-6.1 v1.0.0



                                  21                       COMPANY CONFIDENTIAL
QG PCI Compliance Module
QG PCI Compliance Workflow
Qualys provide full ASV service:
   Network mapping & Vulnerability scanning attestation
   ASV Scan Final Certification report (Executive and Technical)
   PCI Self Assessment Questionnaire
   ASV insurance
   ASV support
QualysGuard PCI
2011 Roadmap

 PCI 5.4
  − PCI Mobile app (iPhone, iPAD, Android)
  − Consolidated Action Plan Updates
 PCI 5.x
  − User Roles / Permissions
  − Scan Progress Indicator
  − General Comments in Certified Reports




                            24               COMPANY CONFIDENTIAL
PCI Mobile Screenshots




              25         Company Confidential
QG WAS Module
Roadmap 2011
 Cross-Site Request Forgery (CSRF) detection
  − Identify forms with a security context

 Improved crawling capabilities
  − XmlHttpRequest object and "AJAX" to better handle asynchronous
    requests and DOM updates
  − Web service interfaces

 Cross-Site Scripting (XSS) improvements
  − Better analysis of "DOM verification failed" results

 Improved reporting
  − Click paths to reproduce vulnerabilities
  − Screenshots of landing pages, vulnerabilities


                                     27
QualysGuard WAS 2.0 Application
New User Interface
 New interface style – new platform technology
 − Clarity for WAS interactions
 − New functions:
     Web Application Dashboard
     Web Application Catalog
     Web Application View
 Enhanced user experience
 − Interactive views to meet user expectations
 − Direct access to meaningful information
 − New Wizards to guide application creation & management

                              28
QualysGuard WAS 2.0 Application
WAS Dashboard
 Dedicated dashboard for WAS application
  −   Offers graph, chart and grid widgets for all WAS data points
  −   Provides direct and global overview of Web Application inventory
  −   Modular architecture allows seemless introduction of new widgets




                                          29
QualysGuard WAS 2.0 Application
Web Application Catalog
 Web Application Discovery and Management
  −   Automatically discover web applications, using existing VM scan and map results
  −   Management workflows guide users to gather additional information and comments and
      associate them with the web application




                                         30
QualysGuard WAS 2.0 Application
Web Application View
 Web application full overview
  −   Web application summary and current security exposure
  −   Web application current vulnerabilities, sensitive contents and information gathered
  −   Associated scan results and schedules
 All web application workflows directly available
  −   Edit Settings
  −   Launch Scan
  −   Schedule scan…




                                            31
QualysGuard WAS 2.0 Application
Enhanced scan results
 Interactive scan results
  −   Vulnerabilities, Sensitive Contents and Information Gathered can be dynamically
      searched and filtered
  −   Better user experience to prevent long results to be scrolled




                                           32
QualysGuard WAS 2.0 Application
New Features & Enhancements
 Management
  − User-Defined Password Bruteforcing Lists
  − Full-text search in all datalists

 Scan Workflows
  − Relaunch scan workflow
  − Include vulnerability count in scan summary emails

 Scan Results
  − Authentication status available immediately
  − Integration of OWASP, WASC and CWE Ids
  − Highlight proof in scan results

                               33
QG Malware Detection Service
QualysGuard Malware Detection
Introducing

  New FREE Malware Detection Service
    - Daily scans that provide immediate insight into malware issues
    - Automated alerts
    - Identifying vulnerable code snippets for quick and easy removal
      of malware




                                  35

                                                      COMPANY CONFIDENTIAL
QualysGuard Malware Detection
Static and Behavioral Detection
Two-pronged approach for detecting malware:
      - Static Analysis – using a “signature-based” approach, the
        service identifies potential source code that is typically used in
        malicious attacks.

      - Behavioral Analysis – the service visits the web site with a
        vulnerable browser and operating system and runs tests to
        determine if the web site behaves outside of normal operating
        guidelines.




                                    36

                                                          COMPANY CONFIDENTIAL
QualysGuard Malware Detection
Identification of Malicious Code




                              37

                                   COMPANY CONFIDENTIAL
QualysGuard Malware Detection
Pricing and Availability
  Pricing
        FREE for ALL (up to 10 domains per user account)


  Availability
       Available today in Beta:
        http://www.qualys.com/STOPMALWARE




                            38

                                           COMPANY CONFIDENTIAL
QG Secure GO Service
Qualys GO SECURE Service and Seal
Introducing




                 40

                           COMPANY CONFIDENTIAL
Qualys GO SECURE Service and Seal
Types of Scans

① Malware Detection (Daily)
        Detects malicious software that could be hosted by the web site and infect
         visitors

② Perimeter Scanning (Weekly)
        Identifies externally facing vulnerabilities of the web server that could give
         attackers access to information stored on the host

③ Web Application Scanning (Weekly)
        Crawls and injects HTTP requests to the web application to identify
         vulnerabilities such as SQL injection and Cross-Site Scripting (XSS)
④ SSL Certificate Validation (Weekly)
        Verifies the web site is using an up-to-date SSL certificate from a trusted
         certificate authority (CA) for encryption of sensitive information during online
         transactions

                                           41

                                                                     COMPANY CONFIDENTIAL
Qualys GO SECURE Service and Seal
Review and Remediation of Malware & Vulns




                          42

                                            COMPANY CONFIDENTIAL
Qualys GO SECURE Service and Seal
Qualys SECURE Seal – How It Works?
  Merchant adds SECURE seal code to
   their web site to display seal to visitors

  Remediation and Removal
         Merchant schedules the scans to run automatically on web site on a recurring
          basis (daily for malware, weekly for vulns and SSL cert validation)

        - Merchant is notified once malware or vulnerabilities are identified, or SSL cert
          no longer valid

  Customer resolves the malware/vulnerabilities found to continually
   show the seal to customers
        - Seal is removed within 72 hrs if malware or a critical vulnerability is identified

        - Merchant can fix and rescan to revalidate the seal at any time


                                            43

                                                                        COMPANY CONFIDENTIAL
Qualys Freemium Services
More than just “free” services …

    freescan.qualys.com


    www.qualys.com/stopmalware


    www.ssllabs.com


    https://browsercheck.qualys.com


   https://community.qualys.com/docs/DOC-1351
Q&A



       Thank you

      mskalicky@qualys.com

More Related Content

What's hot

Techdays 2013 managing your hybrid cloud datacenter with scom 2012 and what’s...
Techdays 2013 managing your hybrid cloud datacenter with scom 2012 and what’s...Techdays 2013 managing your hybrid cloud datacenter with scom 2012 and what’s...
Techdays 2013 managing your hybrid cloud datacenter with scom 2012 and what’s...wwwally
 
Datasheet: WebSphere DataPower Service Gateway XG45
Datasheet: WebSphere DataPower Service Gateway XG45Datasheet: WebSphere DataPower Service Gateway XG45
Datasheet: WebSphere DataPower Service Gateway XG45Sarah Duffy
 
DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513Tiffeny Price
 
Datapowercommonusecases 130509114200-phpapp02
Datapowercommonusecases 130509114200-phpapp02Datapowercommonusecases 130509114200-phpapp02
Datapowercommonusecases 130509114200-phpapp02Krystel Hery
 
Whats new in data power
Whats new in data powerWhats new in data power
Whats new in data powersflynn073
 
Whats new in was liberty security and cloud readiness
Whats new in was liberty   security and cloud readinessWhats new in was liberty   security and cloud readiness
Whats new in was liberty security and cloud readinesssflynn073
 
VMworld 2013: What's New and What's Next for Quickly Achieving a VMware Ready...
VMworld 2013: What's New and What's Next for Quickly Achieving a VMware Ready...VMworld 2013: What's New and What's Next for Quickly Achieving a VMware Ready...
VMworld 2013: What's New and What's Next for Quickly Achieving a VMware Ready...VMworld
 
WebSphere DataPower B2B Appliance overview
WebSphere DataPower B2B Appliance overviewWebSphere DataPower B2B Appliance overview
WebSphere DataPower B2B Appliance overviewSarah Duffy
 
Novell SecureLogin 7 and Your Microsoft Active Directory Setup
Novell SecureLogin 7 and Your Microsoft Active Directory SetupNovell SecureLogin 7 and Your Microsoft Active Directory Setup
Novell SecureLogin 7 and Your Microsoft Active Directory SetupNovell
 
Marvell Unified Adapter Management Across the Data Center
Marvell Unified Adapter Management Across the Data CenterMarvell Unified Adapter Management Across the Data Center
Marvell Unified Adapter Management Across the Data CenterMarvell
 
Enterprise grade cloud services with data power virtual
Enterprise grade cloud services with data power virtualEnterprise grade cloud services with data power virtual
Enterprise grade cloud services with data power virtualsflynn073
 
Simplifying User Access with NetScaler SDX and CA Single Sign-on
 Simplifying User Access with NetScaler SDX and CA Single Sign-on Simplifying User Access with NetScaler SDX and CA Single Sign-on
Simplifying User Access with NetScaler SDX and CA Single Sign-onCA Technologies
 
WAS85 whats new_functionality_performance
WAS85 whats new_functionality_performanceWAS85 whats new_functionality_performance
WAS85 whats new_functionality_performanceOtto Kee LeakPeng
 
WebSphere Integration User Group 13 July 2015 : DataPower session
WebSphere Integration User Group 13 July 2015 : DataPower sessionWebSphere Integration User Group 13 July 2015 : DataPower session
WebSphere Integration User Group 13 July 2015 : DataPower sessionHugh Everett
 
Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012gaborvodics
 
Brocade vADC Portfolio Overview 2016
Brocade vADC Portfolio Overview 2016Brocade vADC Portfolio Overview 2016
Brocade vADC Portfolio Overview 2016Scott Sims
 
VMworld 2015: Container Orchestration with the SDDC
VMworld 2015: Container Orchestration with the SDDCVMworld 2015: Container Orchestration with the SDDC
VMworld 2015: Container Orchestration with the SDDCVMworld
 
OpsMgr 2012 end-to-end monitoring
OpsMgr 2012 end-to-end monitoringOpsMgr 2012 end-to-end monitoring
OpsMgr 2012 end-to-end monitoringwwwally
 
VMworld 2014: What's New in vSphere
VMworld 2014: What's New in vSphereVMworld 2014: What's New in vSphere
VMworld 2014: What's New in vSphereVMworld
 

What's hot (20)

Techdays 2013 managing your hybrid cloud datacenter with scom 2012 and what’s...
Techdays 2013 managing your hybrid cloud datacenter with scom 2012 and what’s...Techdays 2013 managing your hybrid cloud datacenter with scom 2012 and what’s...
Techdays 2013 managing your hybrid cloud datacenter with scom 2012 and what’s...
 
Datasheet: WebSphere DataPower Service Gateway XG45
Datasheet: WebSphere DataPower Service Gateway XG45Datasheet: WebSphere DataPower Service Gateway XG45
Datasheet: WebSphere DataPower Service Gateway XG45
 
DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513DS_Sentinel_4pg_031513
DS_Sentinel_4pg_031513
 
Datapowercommonusecases 130509114200-phpapp02
Datapowercommonusecases 130509114200-phpapp02Datapowercommonusecases 130509114200-phpapp02
Datapowercommonusecases 130509114200-phpapp02
 
Whats new in data power
Whats new in data powerWhats new in data power
Whats new in data power
 
vRA7 What's New
vRA7 What's NewvRA7 What's New
vRA7 What's New
 
Whats new in was liberty security and cloud readiness
Whats new in was liberty   security and cloud readinessWhats new in was liberty   security and cloud readiness
Whats new in was liberty security and cloud readiness
 
VMworld 2013: What's New and What's Next for Quickly Achieving a VMware Ready...
VMworld 2013: What's New and What's Next for Quickly Achieving a VMware Ready...VMworld 2013: What's New and What's Next for Quickly Achieving a VMware Ready...
VMworld 2013: What's New and What's Next for Quickly Achieving a VMware Ready...
 
WebSphere DataPower B2B Appliance overview
WebSphere DataPower B2B Appliance overviewWebSphere DataPower B2B Appliance overview
WebSphere DataPower B2B Appliance overview
 
Novell SecureLogin 7 and Your Microsoft Active Directory Setup
Novell SecureLogin 7 and Your Microsoft Active Directory SetupNovell SecureLogin 7 and Your Microsoft Active Directory Setup
Novell SecureLogin 7 and Your Microsoft Active Directory Setup
 
Marvell Unified Adapter Management Across the Data Center
Marvell Unified Adapter Management Across the Data CenterMarvell Unified Adapter Management Across the Data Center
Marvell Unified Adapter Management Across the Data Center
 
Enterprise grade cloud services with data power virtual
Enterprise grade cloud services with data power virtualEnterprise grade cloud services with data power virtual
Enterprise grade cloud services with data power virtual
 
Simplifying User Access with NetScaler SDX and CA Single Sign-on
 Simplifying User Access with NetScaler SDX and CA Single Sign-on Simplifying User Access with NetScaler SDX and CA Single Sign-on
Simplifying User Access with NetScaler SDX and CA Single Sign-on
 
WAS85 whats new_functionality_performance
WAS85 whats new_functionality_performanceWAS85 whats new_functionality_performance
WAS85 whats new_functionality_performance
 
WebSphere Integration User Group 13 July 2015 : DataPower session
WebSphere Integration User Group 13 July 2015 : DataPower sessionWebSphere Integration User Group 13 July 2015 : DataPower session
WebSphere Integration User Group 13 July 2015 : DataPower session
 
Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012
 
Brocade vADC Portfolio Overview 2016
Brocade vADC Portfolio Overview 2016Brocade vADC Portfolio Overview 2016
Brocade vADC Portfolio Overview 2016
 
VMworld 2015: Container Orchestration with the SDDC
VMworld 2015: Container Orchestration with the SDDCVMworld 2015: Container Orchestration with the SDDC
VMworld 2015: Container Orchestration with the SDDC
 
OpsMgr 2012 end-to-end monitoring
OpsMgr 2012 end-to-end monitoringOpsMgr 2012 end-to-end monitoring
OpsMgr 2012 end-to-end monitoring
 
VMworld 2014: What's New in vSphere
VMworld 2014: What's New in vSphereVMworld 2014: What's New in vSphere
VMworld 2014: What's New in vSphere
 

Viewers also liked

Oracle+cloud+computing+ +iasa+thailand+2011
Oracle+cloud+computing+ +iasa+thailand+2011Oracle+cloud+computing+ +iasa+thailand+2011
Oracle+cloud+computing+ +iasa+thailand+2011Software Park Thailand
 
Discover - Mapping Your Hybrid Cloud Journey
Discover - Mapping Your Hybrid Cloud JourneyDiscover - Mapping Your Hybrid Cloud Journey
Discover - Mapping Your Hybrid Cloud JourneyLaurenWendler
 
Enterprise applications in the cloud: a roadmap to workload characterization ...
Enterprise applications in the cloud: a roadmap to workload characterization ...Enterprise applications in the cloud: a roadmap to workload characterization ...
Enterprise applications in the cloud: a roadmap to workload characterization ...Leonid Grinshpan, Ph.D.
 
Roadmap to the Clouds - How to Easily Migrate to the Cloud Platform Using WSO...
Roadmap to the Clouds - How to Easily Migrate to the Cloud Platform Using WSO...Roadmap to the Clouds - How to Easily Migrate to the Cloud Platform Using WSO...
Roadmap to the Clouds - How to Easily Migrate to the Cloud Platform Using WSO...WSO2
 
MISA Cloud Workshop_ Roadmap to a municipal community cloud in canada
MISA Cloud Workshop_ Roadmap to a municipal community cloud in canadaMISA Cloud Workshop_ Roadmap to a municipal community cloud in canada
MISA Cloud Workshop_ Roadmap to a municipal community cloud in canadaMISA Ontario Cloud SIG
 
AWS e-Zest Cloud Event 2013 - AWS for Enterprises
AWS e-Zest Cloud Event 2013 - AWS for EnterprisesAWS e-Zest Cloud Event 2013 - AWS for Enterprises
AWS e-Zest Cloud Event 2013 - AWS for Enterprisese-Zest Solutions
 
05 enterprenuer hazem - power of strategic innovation - mapping phase
05 enterprenuer   hazem - power of strategic innovation - mapping phase05 enterprenuer   hazem - power of strategic innovation - mapping phase
05 enterprenuer hazem - power of strategic innovation - mapping phaseHazem Sobhi | ACIM
 
B1 roadmap to cloud platform with oracle web logic server-oracle coherence ...
B1   roadmap to cloud platform with oracle web logic server-oracle coherence ...B1   roadmap to cloud platform with oracle web logic server-oracle coherence ...
B1 roadmap to cloud platform with oracle web logic server-oracle coherence ...Dr. Wilfred Lin (Ph.D.)
 
Roadmap to Cloud Computing
Roadmap to Cloud ComputingRoadmap to Cloud Computing
Roadmap to Cloud ComputingNVISH Solutions
 
Cloud Foundry Roadmap (Cloud Foundry Summit 2014)
Cloud Foundry Roadmap (Cloud Foundry Summit 2014)Cloud Foundry Roadmap (Cloud Foundry Summit 2014)
Cloud Foundry Roadmap (Cloud Foundry Summit 2014)VMware Tanzu
 
On-Premise Roadmap and Cloud Touchpoints
On-Premise Roadmap and Cloud TouchpointsOn-Premise Roadmap and Cloud Touchpoints
On-Premise Roadmap and Cloud TouchpointsSAP Ariba
 
Multi-Cloud Roadmap: Architecting Hybrid Environments for Maximum Results
Multi-Cloud Roadmap: Architecting Hybrid Environments for Maximum ResultsMulti-Cloud Roadmap: Architecting Hybrid Environments for Maximum Results
Multi-Cloud Roadmap: Architecting Hybrid Environments for Maximum ResultsRightScale
 
Cloud Computing Roadmap
Cloud Computing RoadmapCloud Computing Roadmap
Cloud Computing RoadmapAkelios
 
IDF 2011: ODCA & Developing a Usage Model Roadmap for Cloud Computing
IDF 2011: ODCA & Developing a Usage Model Roadmap for Cloud ComputingIDF 2011: ODCA & Developing a Usage Model Roadmap for Cloud Computing
IDF 2011: ODCA & Developing a Usage Model Roadmap for Cloud ComputingOpen Data Center Alliance
 
Strategic IT Consulting
Strategic IT ConsultingStrategic IT Consulting
Strategic IT Consultingrprasad
 
Enterprise Roadmapping
Enterprise RoadmappingEnterprise Roadmapping
Enterprise RoadmappingMark Lane
 
ITOC Cloud Adoption Roadmap
ITOC Cloud Adoption RoadmapITOC Cloud Adoption Roadmap
ITOC Cloud Adoption RoadmapShaun Pearse
 
Microsoft Private Cloud Strategy
Microsoft Private Cloud StrategyMicrosoft Private Cloud Strategy
Microsoft Private Cloud StrategyAmit Gatenyo
 
Simple approach to roadmap in the cloud
Simple approach to roadmap in the cloudSimple approach to roadmap in the cloud
Simple approach to roadmap in the cloudSPIN Chennai
 

Viewers also liked (20)

Oracle+cloud+computing+ +iasa+thailand+2011
Oracle+cloud+computing+ +iasa+thailand+2011Oracle+cloud+computing+ +iasa+thailand+2011
Oracle+cloud+computing+ +iasa+thailand+2011
 
Discover - Mapping Your Hybrid Cloud Journey
Discover - Mapping Your Hybrid Cloud JourneyDiscover - Mapping Your Hybrid Cloud Journey
Discover - Mapping Your Hybrid Cloud Journey
 
Enterprise applications in the cloud: a roadmap to workload characterization ...
Enterprise applications in the cloud: a roadmap to workload characterization ...Enterprise applications in the cloud: a roadmap to workload characterization ...
Enterprise applications in the cloud: a roadmap to workload characterization ...
 
Roadmap to the Clouds - How to Easily Migrate to the Cloud Platform Using WSO...
Roadmap to the Clouds - How to Easily Migrate to the Cloud Platform Using WSO...Roadmap to the Clouds - How to Easily Migrate to the Cloud Platform Using WSO...
Roadmap to the Clouds - How to Easily Migrate to the Cloud Platform Using WSO...
 
MISA Cloud Workshop_ Roadmap to a municipal community cloud in canada
MISA Cloud Workshop_ Roadmap to a municipal community cloud in canadaMISA Cloud Workshop_ Roadmap to a municipal community cloud in canada
MISA Cloud Workshop_ Roadmap to a municipal community cloud in canada
 
AWS e-Zest Cloud Event 2013 - AWS for Enterprises
AWS e-Zest Cloud Event 2013 - AWS for EnterprisesAWS e-Zest Cloud Event 2013 - AWS for Enterprises
AWS e-Zest Cloud Event 2013 - AWS for Enterprises
 
05 enterprenuer hazem - power of strategic innovation - mapping phase
05 enterprenuer   hazem - power of strategic innovation - mapping phase05 enterprenuer   hazem - power of strategic innovation - mapping phase
05 enterprenuer hazem - power of strategic innovation - mapping phase
 
Cloud Industry Forum Report: Cloud for Business, Why Security is No Longer a ...
Cloud Industry Forum Report: Cloud for Business, Why Security is No Longer a ...Cloud Industry Forum Report: Cloud for Business, Why Security is No Longer a ...
Cloud Industry Forum Report: Cloud for Business, Why Security is No Longer a ...
 
B1 roadmap to cloud platform with oracle web logic server-oracle coherence ...
B1   roadmap to cloud platform with oracle web logic server-oracle coherence ...B1   roadmap to cloud platform with oracle web logic server-oracle coherence ...
B1 roadmap to cloud platform with oracle web logic server-oracle coherence ...
 
Roadmap to Cloud Computing
Roadmap to Cloud ComputingRoadmap to Cloud Computing
Roadmap to Cloud Computing
 
Cloud Foundry Roadmap (Cloud Foundry Summit 2014)
Cloud Foundry Roadmap (Cloud Foundry Summit 2014)Cloud Foundry Roadmap (Cloud Foundry Summit 2014)
Cloud Foundry Roadmap (Cloud Foundry Summit 2014)
 
On-Premise Roadmap and Cloud Touchpoints
On-Premise Roadmap and Cloud TouchpointsOn-Premise Roadmap and Cloud Touchpoints
On-Premise Roadmap and Cloud Touchpoints
 
Multi-Cloud Roadmap: Architecting Hybrid Environments for Maximum Results
Multi-Cloud Roadmap: Architecting Hybrid Environments for Maximum ResultsMulti-Cloud Roadmap: Architecting Hybrid Environments for Maximum Results
Multi-Cloud Roadmap: Architecting Hybrid Environments for Maximum Results
 
Cloud Computing Roadmap
Cloud Computing RoadmapCloud Computing Roadmap
Cloud Computing Roadmap
 
IDF 2011: ODCA & Developing a Usage Model Roadmap for Cloud Computing
IDF 2011: ODCA & Developing a Usage Model Roadmap for Cloud ComputingIDF 2011: ODCA & Developing a Usage Model Roadmap for Cloud Computing
IDF 2011: ODCA & Developing a Usage Model Roadmap for Cloud Computing
 
Strategic IT Consulting
Strategic IT ConsultingStrategic IT Consulting
Strategic IT Consulting
 
Enterprise Roadmapping
Enterprise RoadmappingEnterprise Roadmapping
Enterprise Roadmapping
 
ITOC Cloud Adoption Roadmap
ITOC Cloud Adoption RoadmapITOC Cloud Adoption Roadmap
ITOC Cloud Adoption Roadmap
 
Microsoft Private Cloud Strategy
Microsoft Private Cloud StrategyMicrosoft Private Cloud Strategy
Microsoft Private Cloud Strategy
 
Simple approach to roadmap in the cloud
Simple approach to roadmap in the cloudSimple approach to roadmap in the cloud
Simple approach to roadmap in the cloud
 

Similar to RoadMap in the Cloud (2011)

Track and Trace Solution Details
Track and Trace Solution DetailsTrack and Trace Solution Details
Track and Trace Solution DetailsPropix Technologies
 
552259774-VMDR-Presentation-Slides.pdf
552259774-VMDR-Presentation-Slides.pdf552259774-VMDR-Presentation-Slides.pdf
552259774-VMDR-Presentation-Slides.pdfHarkeemShaw1
 
An Integrated Approach to Manage IT Network Traffic - An Overview
An Integrated Approach to Manage IT Network Traffic - An OverviewAn Integrated Approach to Manage IT Network Traffic - An Overview
An Integrated Approach to Manage IT Network Traffic - An OverviewManageEngine
 
Techdays 2013 managing your hybrid cloud datacenter with scom 2012 and what...
Techdays 2013   managing your hybrid cloud datacenter with scom 2012 and what...Techdays 2013   managing your hybrid cloud datacenter with scom 2012 and what...
Techdays 2013 managing your hybrid cloud datacenter with scom 2012 and what...CompuTrain. De IT opleider.
 
What's New VMware NSX Advanced Load Balancer (Avi Networks)
What's New VMware NSX Advanced Load Balancer (Avi Networks)What's New VMware NSX Advanced Load Balancer (Avi Networks)
What's New VMware NSX Advanced Load Balancer (Avi Networks)Avi Networks
 
SCOM 2012 & SCCM 2012
SCOM 2012 & SCCM 2012SCOM 2012 & SCCM 2012
SCOM 2012 & SCCM 2012Amit Gatenyo
 
Understanding the WSO2 Platform and Technology
Understanding the WSO2 Platform and TechnologyUnderstanding the WSO2 Platform and Technology
Understanding the WSO2 Platform and TechnologyWSO2
 
System Center 2012 Overview
System Center 2012 OverviewSystem Center 2012 Overview
System Center 2012 OverviewAmit Gatenyo
 
Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023
Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023
Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023VMware Tanzu
 
SwiftKnowledge Multitenancy
SwiftKnowledge MultitenancySwiftKnowledge Multitenancy
SwiftKnowledge MultitenancyPivotLogix
 
Private, Managed, Public - All Things WSO2 Cloud
Private, Managed, Public - All Things WSO2 CloudPrivate, Managed, Public - All Things WSO2 Cloud
Private, Managed, Public - All Things WSO2 CloudWSO2
 
VMworld 2014: Introduction to NSX
VMworld 2014: Introduction to NSXVMworld 2014: Introduction to NSX
VMworld 2014: Introduction to NSXVMworld
 
VMworld 2015: Build and Run Cloud Native Apps in your Software Defined Data C...
VMworld 2015: Build and Run Cloud Native Apps in your Software Defined Data C...VMworld 2015: Build and Run Cloud Native Apps in your Software Defined Data C...
VMworld 2015: Build and Run Cloud Native Apps in your Software Defined Data C...VMworld
 
F5 Networks - парадная дверь в облака
F5 Networks - парадная дверь в облакаF5 Networks - парадная дверь в облака
F5 Networks - парадная дверь в облакаBAKOTECH
 
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint ManagerPresentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint ManagerEnrique Gustavo Dutra
 
Jelastic DevOps Platform Product Overview for ISVs
Jelastic DevOps Platform Product Overview for ISVsJelastic DevOps Platform Product Overview for ISVs
Jelastic DevOps Platform Product Overview for ISVsJelastic Multi-Cloud PaaS
 

Similar to RoadMap in the Cloud (2011) (20)

QualysGuard InfoDay 2012 - QualysGuard Suite 7.0
QualysGuard InfoDay 2012 - QualysGuard Suite 7.0QualysGuard InfoDay 2012 - QualysGuard Suite 7.0
QualysGuard InfoDay 2012 - QualysGuard Suite 7.0
 
Track and Trace Solution Details
Track and Trace Solution DetailsTrack and Trace Solution Details
Track and Trace Solution Details
 
Resume
ResumeResume
Resume
 
552259774-VMDR-Presentation-Slides.pdf
552259774-VMDR-Presentation-Slides.pdf552259774-VMDR-Presentation-Slides.pdf
552259774-VMDR-Presentation-Slides.pdf
 
An Integrated Approach to Manage IT Network Traffic - An Overview
An Integrated Approach to Manage IT Network Traffic - An OverviewAn Integrated Approach to Manage IT Network Traffic - An Overview
An Integrated Approach to Manage IT Network Traffic - An Overview
 
Un-clouding the cloud
Un-clouding the cloudUn-clouding the cloud
Un-clouding the cloud
 
Techdays 2013 managing your hybrid cloud datacenter with scom 2012 and what...
Techdays 2013   managing your hybrid cloud datacenter with scom 2012 and what...Techdays 2013   managing your hybrid cloud datacenter with scom 2012 and what...
Techdays 2013 managing your hybrid cloud datacenter with scom 2012 and what...
 
What's New VMware NSX Advanced Load Balancer (Avi Networks)
What's New VMware NSX Advanced Load Balancer (Avi Networks)What's New VMware NSX Advanced Load Balancer (Avi Networks)
What's New VMware NSX Advanced Load Balancer (Avi Networks)
 
SCOM 2012 & SCCM 2012
SCOM 2012 & SCCM 2012SCOM 2012 & SCCM 2012
SCOM 2012 & SCCM 2012
 
Understanding the WSO2 Platform and Technology
Understanding the WSO2 Platform and TechnologyUnderstanding the WSO2 Platform and Technology
Understanding the WSO2 Platform and Technology
 
System Center 2012 Overview
System Center 2012 OverviewSystem Center 2012 Overview
System Center 2012 Overview
 
Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023
Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023
Simplify and Scale Enterprise Spring Apps in the Cloud | March 23, 2023
 
SwiftKnowledge Multitenancy
SwiftKnowledge MultitenancySwiftKnowledge Multitenancy
SwiftKnowledge Multitenancy
 
Private, Managed, Public - All Things WSO2 Cloud
Private, Managed, Public - All Things WSO2 CloudPrivate, Managed, Public - All Things WSO2 Cloud
Private, Managed, Public - All Things WSO2 Cloud
 
Franco arteseros resume
Franco arteseros resumeFranco arteseros resume
Franco arteseros resume
 
VMworld 2014: Introduction to NSX
VMworld 2014: Introduction to NSXVMworld 2014: Introduction to NSX
VMworld 2014: Introduction to NSX
 
VMworld 2015: Build and Run Cloud Native Apps in your Software Defined Data C...
VMworld 2015: Build and Run Cloud Native Apps in your Software Defined Data C...VMworld 2015: Build and Run Cloud Native Apps in your Software Defined Data C...
VMworld 2015: Build and Run Cloud Native Apps in your Software Defined Data C...
 
F5 Networks - парадная дверь в облака
F5 Networks - парадная дверь в облакаF5 Networks - парадная дверь в облака
F5 Networks - парадная дверь в облака
 
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint ManagerPresentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
Presentacion IBM AKTIO Punto Net Soluciones SRL - Endpoint Manager
 
Jelastic DevOps Platform Product Overview for ISVs
Jelastic DevOps Platform Product Overview for ISVsJelastic DevOps Platform Product Overview for ISVs
Jelastic DevOps Platform Product Overview for ISVs
 

More from Risk Analysis Consultants, s.r.o.

RAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stopRAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stopRisk Analysis Consultants, s.r.o.
 
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stopRAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stopRisk Analysis Consultants, s.r.o.
 
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...Risk Analysis Consultants, s.r.o.
 
QualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous MonitoringQualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous MonitoringRisk Analysis Consultants, s.r.o.
 
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WASQualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WASRisk Analysis Consultants, s.r.o.
 

More from Risk Analysis Consultants, s.r.o. (20)

Best practice v testování zranitelností
Best practice v testování zranitelnostíBest practice v testování zranitelností
Best practice v testování zranitelností
 
Shadow IT
Shadow ITShadow IT
Shadow IT
 
Představení nástroje Nuix
Představení nástroje NuixPředstavení nástroje Nuix
Představení nástroje Nuix
 
FTK5 - HW požadavky a instalace
FTK5 - HW požadavky a instalaceFTK5 - HW požadavky a instalace
FTK5 - HW požadavky a instalace
 
Použití EnCase EnScript
Použití EnCase EnScriptPoužití EnCase EnScript
Použití EnCase EnScript
 
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stopRAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
 
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stopRAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
 
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
 
QualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous MonitoringQualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
 
QualysGuard InfoDay 2014 - Asset management
QualysGuard InfoDay 2014  - Asset managementQualysGuard InfoDay 2014  - Asset management
QualysGuard InfoDay 2014 - Asset management
 
QualysGuard InfoDay 2014 - WAS
QualysGuard InfoDay 2014 - WASQualysGuard InfoDay 2014 - WAS
QualysGuard InfoDay 2014 - WAS
 
QualysGuard InfoDay 2014 - Policy compliance
QualysGuard InfoDay 2014 - Policy complianceQualysGuard InfoDay 2014 - Policy compliance
QualysGuard InfoDay 2014 - Policy compliance
 
QualysGuard InfoDay 2014 - Vulnerability management
QualysGuard InfoDay 2014 - Vulnerability managementQualysGuard InfoDay 2014 - Vulnerability management
QualysGuard InfoDay 2014 - Vulnerability management
 
Použití hashsetů v EnCase Forensic v7
Použití hashsetů v EnCase Forensic v7Použití hashsetů v EnCase Forensic v7
Použití hashsetů v EnCase Forensic v7
 
Analýza elektronické pošty v EnCase Forensic v7
Analýza elektronické pošty v EnCase Forensic v7Analýza elektronické pošty v EnCase Forensic v7
Analýza elektronické pošty v EnCase Forensic v7
 
Vybrané funkce Forensic Toolkit 5 + RAC Forensic Imager
Vybrané funkce Forensic Toolkit 5 + RAC Forensic ImagerVybrané funkce Forensic Toolkit 5 + RAC Forensic Imager
Vybrané funkce Forensic Toolkit 5 + RAC Forensic Imager
 
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WASQualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
 
QualysGuard InfoDay 2013 - Qualys Questionnaire
QualysGuard InfoDay 2013 - Qualys QuestionnaireQualysGuard InfoDay 2013 - Qualys Questionnaire
QualysGuard InfoDay 2013 - Qualys Questionnaire
 
QualysGuard InfoDay 2013 - Nové funkce QG
QualysGuard InfoDay 2013 - Nové funkce QGQualysGuard InfoDay 2013 - Nové funkce QG
QualysGuard InfoDay 2013 - Nové funkce QG
 
QualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application FirewallQualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application Firewall
 

RoadMap in the Cloud (2011)

  • 1. QualysGuard RoadMap in the Cloud … Marek Skalicky, CISM, CRISC June 15, 2011 Regional Account Manager for Central & Adriatic Eastern Europe
  • 2. QualysGuard Suite IT Security Risk & Compliance Platform and Applications New definition of QG Security & Compliance Suite QualysGuard On Demand Portal Analyze Comply Protect Vulnerability Management Policy Compliance / FDCC Web Application Firewall* Web Application Scan PCI Compliance IDS/IPS Signatures* Malware Detection Qualys Seal Self-Service Scan* Compliance Management* QualysGuard SaaS Technology Platform Scanners & Sensors Open APIs & Integrations
  • 3. Migration Plan to new platform Web 2.0 UI (EXT) Application Optimized & Integrated JSON API Web Services API (Qualys Platform Services) Q2/Q3 Current PHP Q3/Q4 Next Generation Platform Java Platform Q4/Q1 New Scanner Interface Virtual Scanner Existing & New Scanners platform 2011 2
  • 4. Major Enhancements: JavaScript Interface with Web Services for Actions & Data  Highly Dynamic Interface − ExtJS Library Based Widgets − JS Compression and Compilation − Separated Display-and-Service Architecture  Single Service / Any UI / Export − Allows Easy Re-Use − Easily Scriptable & Highly Accessible − Wide Range of Outputs (doc, xls, pdf, xml, ppt)  Easily Leveraged in Other Applications − QualysGuard-accessible − Customer-accessible − Partner-accessible 3
  • 5. Major Enhancements: Tag-Based Organization & Security  Dynamic Tags − Many Rule Engines & Customization Options − Fast Re-Evaluation − Manual and Scan-Based Updates  Hierarchical Tags − Allow for Inheritance in Security − Allows Easy Roll-Up Grouping − Works in all Modules (Reporting, etc…)  Security-by-Tag − Allow Access Based on one or More Tags − Dynamic & Static Security, Easier Maintenance 4
  • 6. First Public Implementations: Qualys SECURE Seal & Malware Detection Services 5
  • 7. Next Implementations: Web Application Scanning & Policy Compliance 6
  • 8. Roadmap Summary Products H1 2011 H2 2011 2012 + • WAS 2.0 beta • WAS 2.0 GA • VM on new platform Analyze • MAL 1.0 GA • PC on new platform • New discovery wizard VM, WAS, MAL • Exploit integrations ✓ • Reporting enhancements • New ticketing integration • Template library ✓ • Web app fingerprinting Compliance • Secure Seal GA • POL on new platform • Compliance Manager beta POL, FDCC • PCI ASV 1.2 support ✓ • UCF support PCI, Seal • Policy locking • IT GRC Integrations Protect • WAF beta WAF • IDS Signatures beta IDS • New scheduler (JobD) • vScanner for Amazon • vScanner for Data Center Platform • CyberArk auth records ✓ • vScanner for Consultant • Scheduled reporting • Verisign VIP 2-facto ✓ • New remediation engine • Dynamic asset tagging 7
  • 9. Qualys + Cyber-Ark PIM Integration Cyber-Ark Privileged Identity Management  For GQ authenticated scanning  Using Cyber-Ark Password Vault  Local encrypted credentials storage Very easy to implement  1 day project including C-A implementation  References: Rabobank, Discover, CNB Very low costs of integration  Zero costs for existing Cyber-Ark customers  Special discount for Qualys customers
  • 10. VeriSign VIP Two-factor Authentication 1) Download free SW Token 2) Edit user settings in QG https://vipmobile.verisign.com/supportedphones.v 3) Login with VeriSign VIP
  • 11. Virtualization Roadmap  Purpose: develop software-based scanner appliances which run under irtualization engines (VMware, Xen, HyperV)  Multiple versions: − Consultant & Express: based on VMware Workstation/Player, to be run on laptops and SMB servers; − Enterprise versions: Intended for data centers, integrated with centralized management systems as VMware vSphere, Xen, HyperV − Amazon EC/2 version: Intended for scanning EC/2 targets − Amazon VPC version: Intended for scanning VPC targets 10
  • 12. Screenshot vScanner Console 11 COMPANY CONFIDENTIAL
  • 14. Exploits Knowledgebase Information added for Exploit Availability Following resources used: − Exploit-DB − Metasploit − Core Security − Immunity − Others…
  • 15. Malware Knowledgebase Information added for Malware Code Availability Following resources used:  Trend Micro Malware Knowledgebase  Others malware resources coming…
  • 16. 3 Solution categories Solution description categories:  Vendor Patch available  Workaround available  Virtual Patch available  Trend Micro Deep Inspection signatures  Other IDS/IPS vendors coming…
  • 17. VM Report Templates Map Reports: Remediation Reports:  Map Result (list / graphical map) • Tickets per Asset Group / Business Unit  Unknown Device Report • Tickets per User Asset Reports: • Tickets per Vulnerability  Assets for selected OS / SW / Port / Service • Executive Remediation Report  Assets at risk of Malware v.1 • Patchable High-priority Vulnerabilities v.1  Assets at risk of Exploits v.1 • Disabled/Ignored Vulnerabilities v.1  Assets with Obsolete Software v.1 • Patchable High-priority Vulnerabilities v.1  Virtually Patchable Assets v.1 • Remediated Vulnerabilities Last 30 Days v.1 Scan Reports: • Qualys Patch Report per IP / Asset Group / BU  Scan Result (full technical report) • Critical Patches Required v.1  Executive Scan Report • Tickets ScoreCard Reports  Technical Scan Report • The Most Prevalent Vulnerabilities Report  High Severity Report • The Most Vulnerable Hosts  Payment Card Industry Executive Report  Payment Card Industry Technical Report Additional Qualys Reports  Vulnerability ScoreCard Reports • Qualys TOP 20 Benchmark report • SANS TOP 20 Benchmark report • Authentication Verification Report
  • 18. Asset Tagging  Organize assets via multiple hierarchies − By technology (Windows, Unix) − By business unit (Consumer Products, Commercial, etc.) − By business processes (Accounting, Controlling, Clearing..  Assets can have multiple tags − 10.1.1.1 is “NY SOC”, “Unix Servers”, and “Finance Servers”, Accounting process, Controlling process, …  Both static and dynamic tags − Rules-based engine for assigning tags on attributes  User access is defined by tags − Permissions can be grouped into user-defined Roles 17
  • 20. QualysGuard Policy Compliance Content Growth Policy Compliance Content 8000 7000 6000 5000 Controls 4000 Configuration Checks 3000 2000 1000 0 Q1 09 Q2 09 Q3 09 Q4 09 Q1 10 Q2 10 Q3 10 Q4 10 Q1 11
  • 21. POL Report Templates Policy Compliance Reports  Summary Compliance report with trends  Technical Compliance report with control description and evidence  Compliance status by Hosts (Pass / Fail / Exceptions / All)  Compliance status by Policy and Controls (Pass / Fail / Exceptions / All)  Individual Policy & Control status over company  Individual Host compliance status Other Compliance Reports  Authentication Verification Report  Payment Card Industry Executive Report  Payment Card Industry Technical Report
  • 22. QualysGuard Policy Compliance 3.0 Roadmap: Configuration Content Configuration Content Importable Policies  Q2 2011  Q2 2011 − Oracle 9i/10g/11g (updates) − CIS Windows 2008 v.1.1.0 − MS SQL 2000/2005/2008 − CIS Windows 7 v.1.1.0 (updates)  Q3/Q4 2011 − DB2 9.x LUW − CIS Solaris 2.5.1-9 v1.3.0  Q3/Q4 2011 − CIS Solaris 10 v.2.1.3 − VMWare ESX 4.x − CIS AIX 4.3.2/4.3.3/5L/5.1 − SharePoint 2007/2010 v.1.0.1 − Sybase ASE 15.x − CIS AIX 5.3-6.1 v1.0.0 21 COMPANY CONFIDENTIAL
  • 24. QG PCI Compliance Workflow Qualys provide full ASV service:  Network mapping & Vulnerability scanning attestation  ASV Scan Final Certification report (Executive and Technical)  PCI Self Assessment Questionnaire  ASV insurance  ASV support
  • 25. QualysGuard PCI 2011 Roadmap  PCI 5.4 − PCI Mobile app (iPhone, iPAD, Android) − Consolidated Action Plan Updates  PCI 5.x − User Roles / Permissions − Scan Progress Indicator − General Comments in Certified Reports 24 COMPANY CONFIDENTIAL
  • 26. PCI Mobile Screenshots 25 Company Confidential
  • 28. Roadmap 2011  Cross-Site Request Forgery (CSRF) detection − Identify forms with a security context  Improved crawling capabilities − XmlHttpRequest object and "AJAX" to better handle asynchronous requests and DOM updates − Web service interfaces  Cross-Site Scripting (XSS) improvements − Better analysis of "DOM verification failed" results  Improved reporting − Click paths to reproduce vulnerabilities − Screenshots of landing pages, vulnerabilities 27
  • 29. QualysGuard WAS 2.0 Application New User Interface  New interface style – new platform technology − Clarity for WAS interactions − New functions:  Web Application Dashboard  Web Application Catalog  Web Application View  Enhanced user experience − Interactive views to meet user expectations − Direct access to meaningful information − New Wizards to guide application creation & management 28
  • 30. QualysGuard WAS 2.0 Application WAS Dashboard  Dedicated dashboard for WAS application − Offers graph, chart and grid widgets for all WAS data points − Provides direct and global overview of Web Application inventory − Modular architecture allows seemless introduction of new widgets 29
  • 31. QualysGuard WAS 2.0 Application Web Application Catalog  Web Application Discovery and Management − Automatically discover web applications, using existing VM scan and map results − Management workflows guide users to gather additional information and comments and associate them with the web application 30
  • 32. QualysGuard WAS 2.0 Application Web Application View  Web application full overview − Web application summary and current security exposure − Web application current vulnerabilities, sensitive contents and information gathered − Associated scan results and schedules  All web application workflows directly available − Edit Settings − Launch Scan − Schedule scan… 31
  • 33. QualysGuard WAS 2.0 Application Enhanced scan results  Interactive scan results − Vulnerabilities, Sensitive Contents and Information Gathered can be dynamically searched and filtered − Better user experience to prevent long results to be scrolled 32
  • 34. QualysGuard WAS 2.0 Application New Features & Enhancements  Management − User-Defined Password Bruteforcing Lists − Full-text search in all datalists  Scan Workflows − Relaunch scan workflow − Include vulnerability count in scan summary emails  Scan Results − Authentication status available immediately − Integration of OWASP, WASC and CWE Ids − Highlight proof in scan results 33
  • 36. QualysGuard Malware Detection Introducing  New FREE Malware Detection Service - Daily scans that provide immediate insight into malware issues - Automated alerts - Identifying vulnerable code snippets for quick and easy removal of malware 35 COMPANY CONFIDENTIAL
  • 37. QualysGuard Malware Detection Static and Behavioral Detection Two-pronged approach for detecting malware: - Static Analysis – using a “signature-based” approach, the service identifies potential source code that is typically used in malicious attacks. - Behavioral Analysis – the service visits the web site with a vulnerable browser and operating system and runs tests to determine if the web site behaves outside of normal operating guidelines. 36 COMPANY CONFIDENTIAL
  • 38. QualysGuard Malware Detection Identification of Malicious Code 37 COMPANY CONFIDENTIAL
  • 39. QualysGuard Malware Detection Pricing and Availability  Pricing  FREE for ALL (up to 10 domains per user account)  Availability  Available today in Beta: http://www.qualys.com/STOPMALWARE 38 COMPANY CONFIDENTIAL
  • 40. QG Secure GO Service
  • 41. Qualys GO SECURE Service and Seal Introducing 40 COMPANY CONFIDENTIAL
  • 42. Qualys GO SECURE Service and Seal Types of Scans ① Malware Detection (Daily)  Detects malicious software that could be hosted by the web site and infect visitors ② Perimeter Scanning (Weekly)  Identifies externally facing vulnerabilities of the web server that could give attackers access to information stored on the host ③ Web Application Scanning (Weekly)  Crawls and injects HTTP requests to the web application to identify vulnerabilities such as SQL injection and Cross-Site Scripting (XSS) ④ SSL Certificate Validation (Weekly)  Verifies the web site is using an up-to-date SSL certificate from a trusted certificate authority (CA) for encryption of sensitive information during online transactions 41 COMPANY CONFIDENTIAL
  • 43. Qualys GO SECURE Service and Seal Review and Remediation of Malware & Vulns 42 COMPANY CONFIDENTIAL
  • 44. Qualys GO SECURE Service and Seal Qualys SECURE Seal – How It Works?  Merchant adds SECURE seal code to their web site to display seal to visitors  Remediation and Removal  Merchant schedules the scans to run automatically on web site on a recurring basis (daily for malware, weekly for vulns and SSL cert validation) - Merchant is notified once malware or vulnerabilities are identified, or SSL cert no longer valid  Customer resolves the malware/vulnerabilities found to continually show the seal to customers - Seal is removed within 72 hrs if malware or a critical vulnerability is identified - Merchant can fix and rescan to revalidate the seal at any time 43 COMPANY CONFIDENTIAL
  • 45. Qualys Freemium Services More than just “free” services … freescan.qualys.com www.qualys.com/stopmalware www.ssllabs.com https://browsercheck.qualys.com https://community.qualys.com/docs/DOC-1351
  • 46. Q&A Thank you mskalicky@qualys.com