SlideShare ist ein Scribd-Unternehmen logo
1 von 28
云计算及虚拟化数据中心安全防护

    Yu-Min Lin, CISSP, CISA, SCSP
    Senior Principal System Engineer

Copyright © 2010 Symantec Corporation. All rights reserved.   1
大纲

           1        走近云世代

           2        虚拟化数据中心安全防护

           3        云计算安全威胁与对策

           4        安全产品的云化

           5        结论


Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   2
走近云世代



Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   3
信息科技的三大发展趋势




      云计算                                                                    移动互联网
                                                  社交网络



Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   4
正在改变你我生活的云技术




Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   5
新一代的工作环境与模式

 Mobility                                                                              Cloud Services



                                                          Employees




                                                                       Customers
                                               Partners

  Collaboration                                                                          Rich Media
                                                           Society




Copyright © 2010 Symantec Corporation. All rights reserved.           Symantec Vision 2010              6
采用云计算的阻碍与顾虑




                                                                                            }         31%




                                                                        Source: Springboard Research, 9/2010

Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010                             7
风险与效率的平衡



 安全风险



                                                                             运维效率



Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   8
虚拟化数据中心安全防护



Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   9
虚拟化数据中心基础架构的变革

                                                     应用程序          应用程序              应用程序
                                                     操作系统          操作系统              操作系统



                                                       虚拟机           虚拟机             虚拟机

                        虚拟化


                                                                  虚拟化平台



                                                                     物理机

Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010          10
虚拟化数据中心安全风险(I)

                          应用程序                        应用程序         应用程序
                          操作系统                        操作系统         操作系统



                            虚拟机                        虚拟机           虚拟机




                                                    虚拟化平台



                                                        物理机

Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   11
虚拟化数据中心安全风险(II)

                          应用程序                        应用程序         应用程序
                          操作系统                        操作系统         操作系统



                            虚拟机                        虚拟机           虚拟机




                                                    虚拟化平台



                                                        物理机

Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   12
虚拟化数据中心安全风险(III)

    应用程序                        应用程序                                 应用程序                  应用程序
    操作系统                        操作系统                                 操作系统                  操作系统



      虚拟机                        虚拟机                                  虚拟机                  虚拟机




                虚拟化平台                                                           虚拟化平台



                   物理机                                                               物理机

Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010                13
虚拟化数据中心防护趋势



                                                      更安全!更节能!



  更轻!更快!

Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   14
云计算安全威胁与对策



Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   15
云计算安全威胁


Information at Rest                                                                   Information in Use


                                              Information in Motion




•防护边界消失                                          • 拒绝服务攻击
•云端资源滥用                                          • 黑客攻击及假冒身份
•数据隔离、外泄与销毁                                      • 网络钓鱼及恶意网站                          •恶意代码
•双向审计及服务保障                                       • 数据传输加密                             •敏感数据外泄
•免责条款及永续经营                                                                            •系统漏洞




 Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010                  16
赛门铁克信息核心云安全模型


                  Policy           Compliance                                                   Reporting
                                                              Identity     Remediation




              Classification            Threats           Encryption        Ownership           Discovery




Copyright © 2010 Symantec Corporation. All rights reserved.              Symantec Vision 2010               17
赛门铁克云安全解决方案


 Information at Rest                                                                                     Information in Use


                                                    Information in Motion
                                                     Security & Hosted Services

                                         •   SSL Certificates     •   Hosted Messaging Security
                                         •   Hosted PKI           •   Hosted Web Security
                                         •   VIP                  •   Hosted Endpoint Protection
                                         •   Trust Services       •   Mail Security Gateway
• Critical System Protection             •   Data Loss Prevention •   Web Security Gateway            • Symantec Endpoint Protection
• Control Compliance Suite               •   Encryption           •   Network Access Control          • Data Loss Prevention
•Endpoint Protection for Servers                                                                      •Encryption
• NetBackup & Backup Exec                                                                             • Norton Security Suites
• Enterprise Vault                                                                                    • Mobile Antivirus
• Storage Foundation                                                                                  • Mobile Management
• Workflow                                                                                            • Altiris IT Mgmt Suite




 Copyright © 2010 Symantec Corporation. All rights reserved.                   Symantec Vision 2010                             18
安全产品的云化



Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   19
恶意代码趋势 (2002 – 2009)



                          2009年…
                              • 57% 恶意代码只出现在单一计算机
                          • 传统防病毒机制已力有未逮!!


                                                  成长17倍!!




Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   20
赛门铁克云端文件信誉评级工作原理
                                                              数据提交服务器




                                                                                             2
                                          1       蒐集数据                                   计算文件信誉评级


                                     云端信誉评级发布服务器

                                                                                   文件杂凑
                                                                                       好/坏
                                                                                   信心指数
                                                                                       普遍性
                                                                                首次出现时间
                                              3      发布文件信誉评级
Copyright © 2010 Symantec Corporation. All rights reserved.     Symantec Vision 2010             21
赛门铁克云端服务
             For the Enterprise                                      For the Consumer

          14 Data                                                                      Storage
                                            SLAs                87 PB                Foundation
          Centers




              32k                          10.9
                                          million                  72%               Pennies/GB


Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010                22
赛门铁克云安全服务


                                                                         Software-as-a-Service
                                              E-mail & IM Security

                                              Web Security

              Enterprise                      Endpoint Security

                                              Email Archiving




                                                                         $
Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010               23
赛门铁克云安全服务成效
                                                                                                      Actual
                                                                                             SLA      Sep‘10


2.3
                     Million pieces of                             AntiSpam
                     Malware captured in                                                     99%   99.99997%
                     Feb 2010
                                                               effectiveness

          434
                            Thousand were
                            captured only by                     Spam false
                                                                                    0.0003%        0.000008%
                            Skeptic                             positive rate


 31                  Billion email
                     connections
                     per day in Feb
                                                              AntiVirus false
                                                               positive rate
                                                                                    0.0001%        0.000005%



  1                  Billion web
                     requests
                     per day in Feb
                                                               Email & Web
                                                                    Service
                                                                Availability
                                                                                         100%          100%



3.0                  Billion emails
                     scanned by
                     Skeptic in Feb
                                                               Average Web
                                                              scanning time
                                                                                      100 ms         30.2 ms

Copyright © 2010 Symantec Corporation. All rights reserved.           Symantec Vision 2010                 24
结论



Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   25
云计算安全管理三要素




Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   26
互联世界 满怀信心



                                                    Trust


Copyright © 2010 Symantec Corporation. All rights reserved.   Symantec Vision 2010   27
Thank you!
      Yu-Min Lin, CISSP, CISA, SCSP
      yu-min_lin@symantec.com
      +86 10 85180008 ext. 2130




    Copyright © 2010 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in
    the U.S. and other countries. Other names may be trademarks of their respective owners.

    This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied,
    are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice.


Copyright © 2010 Symantec Corporation. All rights reserved.                                                                                                                                 28

Weitere ähnliche Inhalte

Was ist angesagt?

Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Amazon Web Services
 
Session 1: Windows 8 with Gerry Tessier
Session 1: Windows 8 with Gerry TessierSession 1: Windows 8 with Gerry Tessier
Session 1: Windows 8 with Gerry TessierCTE Solutions Inc.
 
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS UK
 
Data Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudData Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudTrend Micro (EMEA) Limited
 
SunGard Enterprise Cloud Services @ Cloud Connect 2011
SunGard Enterprise Cloud Services @ Cloud Connect 2011SunGard Enterprise Cloud Services @ Cloud Connect 2011
SunGard Enterprise Cloud Services @ Cloud Connect 2011Satish Hemachandran
 
ccmigration_09186a008033a3b4
ccmigration_09186a008033a3b4ccmigration_09186a008033a3b4
ccmigration_09186a008033a3b4guest66dc5f
 
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesSecure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesHyTrust
 
Antivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizadosAntivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizadosNextel S.A.
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust
 
Cat6500 Praesentation
Cat6500 PraesentationCat6500 Praesentation
Cat6500 PraesentationSophan_Pheng
 
Best Practices for Cloud Security
Best Practices for Cloud SecurityBest Practices for Cloud Security
Best Practices for Cloud SecurityIT@Intel
 
Monitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring OptionsMonitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring OptionsIBM India Smarter Computing
 
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointHyTrust
 
Cloud securityperspectives cmg
Cloud securityperspectives cmgCloud securityperspectives cmg
Cloud securityperspectives cmgNeha Dhawan
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationIBM Danmark
 
Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013 Skybox Security
 
Integrating network virtualization security in OpenStack Deployments.pdf
Integrating network virtualization security in OpenStack Deployments.pdfIntegrating network virtualization security in OpenStack Deployments.pdf
Integrating network virtualization security in OpenStack Deployments.pdfOpenStack Foundation
 
Web Application Security: Connecting the Dots
Web Application Security: Connecting the DotsWeb Application Security: Connecting the Dots
Web Application Security: Connecting the DotsInnoTech
 

Was ist angesagt? (19)

Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro
 
Session 1: Windows 8 with Gerry Tessier
Session 1: Windows 8 with Gerry TessierSession 1: Windows 8 with Gerry Tessier
Session 1: Windows 8 with Gerry Tessier
 
VSD Infotech
VSD InfotechVSD Infotech
VSD Infotech
 
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
 
Data Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudData Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the Cloud
 
SunGard Enterprise Cloud Services @ Cloud Connect 2011
SunGard Enterprise Cloud Services @ Cloud Connect 2011SunGard Enterprise Cloud Services @ Cloud Connect 2011
SunGard Enterprise Cloud Services @ Cloud Connect 2011
 
ccmigration_09186a008033a3b4
ccmigration_09186a008033a3b4ccmigration_09186a008033a3b4
ccmigration_09186a008033a3b4
 
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesSecure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
 
Antivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizadosAntivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizados
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure
 
Cat6500 Praesentation
Cat6500 PraesentationCat6500 Praesentation
Cat6500 Praesentation
 
Best Practices for Cloud Security
Best Practices for Cloud SecurityBest Practices for Cloud Security
Best Practices for Cloud Security
 
Monitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring OptionsMonitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring Options
 
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
 
Cloud securityperspectives cmg
Cloud securityperspectives cmgCloud securityperspectives cmg
Cloud securityperspectives cmg
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig information
 
Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013Security at the Breaking Point: Rethink Security in 2013
Security at the Breaking Point: Rethink Security in 2013
 
Integrating network virtualization security in OpenStack Deployments.pdf
Integrating network virtualization security in OpenStack Deployments.pdfIntegrating network virtualization security in OpenStack Deployments.pdf
Integrating network virtualization security in OpenStack Deployments.pdf
 
Web Application Security: Connecting the Dots
Web Application Security: Connecting the DotsWeb Application Security: Connecting the Dots
Web Application Security: Connecting the Dots
 

Andere mochten auch

2 li nong-experience show keynote-li nong-v1
2 li nong-experience show keynote-li nong-v12 li nong-experience show keynote-li nong-v1
2 li nong-experience show keynote-li nong-v1ITband
 
V mware虚拟化运营就绪服务
V mware虚拟化运营就绪服务V mware虚拟化运营就绪服务
V mware虚拟化运营就绪服务ITband
 
V mware v sphere 的 5 项关键存储技术
V mware v sphere 的 5 项关键存储技术V mware v sphere 的 5 项关键存储技术
V mware v sphere 的 5 项关键存储技术ITband
 
分会场三神话终结者:数据丢失防护的5个神话
分会场三神话终结者:数据丢失防护的5个神话分会场三神话终结者:数据丢失防护的5个神话
分会场三神话终结者:数据丢失防护的5个神话ITband
 
1 john wang-experience show exec intro
1 john wang-experience show exec intro1 john wang-experience show exec intro
1 john wang-experience show exec introITband
 
通过Ops center优化netbackup管理
通过Ops center优化netbackup管理通过Ops center优化netbackup管理
通过Ops center优化netbackup管理ITband
 
分会场九Windows 7迁移最佳实践
分会场九Windows 7迁移最佳实践分会场九Windows 7迁移最佳实践
分会场九Windows 7迁移最佳实践ITband
 
分会场一新的安全威胁趋势下的企业安全建设
分会场一新的安全威胁趋势下的企业安全建设分会场一新的安全威胁趋势下的企业安全建设
分会场一新的安全威胁趋势下的企业安全建设ITband
 
V ds深入探究
V ds深入探究V ds深入探究
V ds深入探究ITband
 

Andere mochten auch (9)

2 li nong-experience show keynote-li nong-v1
2 li nong-experience show keynote-li nong-v12 li nong-experience show keynote-li nong-v1
2 li nong-experience show keynote-li nong-v1
 
V mware虚拟化运营就绪服务
V mware虚拟化运营就绪服务V mware虚拟化运营就绪服务
V mware虚拟化运营就绪服务
 
V mware v sphere 的 5 项关键存储技术
V mware v sphere 的 5 项关键存储技术V mware v sphere 的 5 项关键存储技术
V mware v sphere 的 5 项关键存储技术
 
分会场三神话终结者:数据丢失防护的5个神话
分会场三神话终结者:数据丢失防护的5个神话分会场三神话终结者:数据丢失防护的5个神话
分会场三神话终结者:数据丢失防护的5个神话
 
1 john wang-experience show exec intro
1 john wang-experience show exec intro1 john wang-experience show exec intro
1 john wang-experience show exec intro
 
通过Ops center优化netbackup管理
通过Ops center优化netbackup管理通过Ops center优化netbackup管理
通过Ops center优化netbackup管理
 
分会场九Windows 7迁移最佳实践
分会场九Windows 7迁移最佳实践分会场九Windows 7迁移最佳实践
分会场九Windows 7迁移最佳实践
 
分会场一新的安全威胁趋势下的企业安全建设
分会场一新的安全威胁趋势下的企业安全建设分会场一新的安全威胁趋势下的企业安全建设
分会场一新的安全威胁趋势下的企业安全建设
 
V ds深入探究
V ds深入探究V ds深入探究
V ds深入探究
 

Ähnlich wie 分会场八云及虚拟环境安全防护

Seguridad en la Nube
Seguridad en la NubeSeguridad en la Nube
Seguridad en la NubeMundo Contact
 
Government 2.1 - Let The Virtual Journey Begins, NOW: From Desktop To the Clo...
Government 2.1 - Let The Virtual Journey Begins, NOW: From Desktop To the Clo...Government 2.1 - Let The Virtual Journey Begins, NOW: From Desktop To the Clo...
Government 2.1 - Let The Virtual Journey Begins, NOW: From Desktop To the Clo...HKITF
 
EMC's IT's Cloud Transformation, Thomas Becker, EMC
EMC's IT's Cloud Transformation, Thomas Becker, EMCEMC's IT's Cloud Transformation, Thomas Becker, EMC
EMC's IT's Cloud Transformation, Thomas Becker, EMCCloudOps Summit
 
Cloud Computing and VCE
Cloud Computing and VCECloud Computing and VCE
Cloud Computing and VCECenk Ersoy
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...HyTrust
 
2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinarAlgoSec
 
Cisco tec chris young - security intelligence operations
Cisco tec   chris young - security intelligence operationsCisco tec   chris young - security intelligence operations
Cisco tec chris young - security intelligence operationsCisco Public Relations
 
Data center 2.0: The journey to the cloud from the datacenter perspertive by ...
Data center 2.0: The journey to the cloud from the datacenter perspertive by ...Data center 2.0: The journey to the cloud from the datacenter perspertive by ...
Data center 2.0: The journey to the cloud from the datacenter perspertive by ...HKISPA
 
Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraTrend Micro (EMEA) Limited
 
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...Digicomp Academy AG
 
Layer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public SectorLayer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public SectorCA API Management
 
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityInternap
 
Security in Cloud Computing
Security in Cloud ComputingSecurity in Cloud Computing
Security in Cloud ComputingAshish Patel
 
Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011chaucheckpoint
 
Evento Xenesys - Virtualizzare gli applicativi core e proteggere i dati azien...
Evento Xenesys - Virtualizzare gli applicativi core e proteggere i dati azien...Evento Xenesys - Virtualizzare gli applicativi core e proteggere i dati azien...
Evento Xenesys - Virtualizzare gli applicativi core e proteggere i dati azien...Xenesys
 
Vmware 虚拟花技术作为云计算的平台
Vmware 虚拟花技术作为云计算的平台Vmware 虚拟花技术作为云计算的平台
Vmware 虚拟花技术作为云计算的平台George Ang
 

Ähnlich wie 分会场八云及虚拟环境安全防护 (20)

Seguridad en la Nube
Seguridad en la NubeSeguridad en la Nube
Seguridad en la Nube
 
Government 2.1 - Let The Virtual Journey Begins, NOW: From Desktop To the Clo...
Government 2.1 - Let The Virtual Journey Begins, NOW: From Desktop To the Clo...Government 2.1 - Let The Virtual Journey Begins, NOW: From Desktop To the Clo...
Government 2.1 - Let The Virtual Journey Begins, NOW: From Desktop To the Clo...
 
EMC's IT's Cloud Transformation, Thomas Becker, EMC
EMC's IT's Cloud Transformation, Thomas Becker, EMCEMC's IT's Cloud Transformation, Thomas Becker, EMC
EMC's IT's Cloud Transformation, Thomas Becker, EMC
 
Cloud Computing and VCE
Cloud Computing and VCECloud Computing and VCE
Cloud Computing and VCE
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
 
2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar
 
Cisco tec chris young - security intelligence operations
Cisco tec   chris young - security intelligence operationsCisco tec   chris young - security intelligence operations
Cisco tec chris young - security intelligence operations
 
Data center 2.0: The journey to the cloud from the datacenter perspertive by ...
Data center 2.0: The journey to the cloud from the datacenter perspertive by ...Data center 2.0: The journey to the cloud from the datacenter perspertive by ...
Data center 2.0: The journey to the cloud from the datacenter perspertive by ...
 
Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC Era
 
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
 
Layer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public SectorLayer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public Sector
 
Keeping IT Real Webinar
Keeping IT Real WebinarKeeping IT Real Webinar
Keeping IT Real Webinar
 
102 1315-1345
102 1315-1345102 1315-1345
102 1315-1345
 
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. Reality
 
Security in Cloud Computing
Security in Cloud ComputingSecurity in Cloud Computing
Security in Cloud Computing
 
Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011
 
Evento Xenesys - Virtualizzare gli applicativi core e proteggere i dati azien...
Evento Xenesys - Virtualizzare gli applicativi core e proteggere i dati azien...Evento Xenesys - Virtualizzare gli applicativi core e proteggere i dati azien...
Evento Xenesys - Virtualizzare gli applicativi core e proteggere i dati azien...
 
Vmware 虚拟花技术作为云计算的平台
Vmware 虚拟花技术作为云计算的平台Vmware 虚拟花技术作为云计算的平台
Vmware 虚拟花技术作为云计算的平台
 
S series presentation
S series presentationS series presentation
S series presentation
 

Mehr von ITband

It运维管理10大痛点
It运维管理10大痛点It运维管理10大痛点
It运维管理10大痛点ITband
 
Citrix虚拟化方案
Citrix虚拟化方案Citrix虚拟化方案
Citrix虚拟化方案ITband
 
利用统一存储获得无与伦比的速度,简化系统,并节省更多
利用统一存储获得无与伦比的速度,简化系统,并节省更多利用统一存储获得无与伦比的速度,简化系统,并节省更多
利用统一存储获得无与伦比的速度,简化系统,并节省更多ITband
 
Oracle 存储释放数据库价值
Oracle 存储释放数据库价值Oracle 存储释放数据库价值
Oracle 存储释放数据库价值ITband
 
适应业务需求的甲骨文存储解决方案及产品演示
适应业务需求的甲骨文存储解决方案及产品演示适应业务需求的甲骨文存储解决方案及产品演示
适应业务需求的甲骨文存储解决方案及产品演示ITband
 
1 opening-jeff-storagesummit-347340-zhs
1 opening-jeff-storagesummit-347340-zhs1 opening-jeff-storagesummit-347340-zhs
1 opening-jeff-storagesummit-347340-zhsITband
 
滕达斐
滕达斐滕达斐
滕达斐ITband
 
滕达斐
滕达斐滕达斐
滕达斐ITband
 
5 hanhui-e xperience show data final cv
5 hanhui-e xperience show data final cv5 hanhui-e xperience show data final cv
5 hanhui-e xperience show data final cvITband
 
4 zhang jinghui-experience show contact center
4 zhang jinghui-experience show contact center4 zhang jinghui-experience show contact center
4 zhang jinghui-experience show contact centerITband
 
3 junhua-experience show unified communication
3 junhua-experience show unified communication3 junhua-experience show unified communication
3 junhua-experience show unified communicationITband
 
6 wang xiusheng - experience show ip office
6  wang xiusheng - experience show ip office6  wang xiusheng - experience show ip office
6 wang xiusheng - experience show ip officeITband
 
分会场九Altiris终端管理套件和服务器管理套件现在及远景
分会场九Altiris终端管理套件和服务器管理套件现在及远景分会场九Altiris终端管理套件和服务器管理套件现在及远景
分会场九Altiris终端管理套件和服务器管理套件现在及远景ITband
 
分会场八和Net backup一起进入云备份时代
分会场八和Net backup一起进入云备份时代分会场八和Net backup一起进入云备份时代
分会场八和Net backup一起进入云备份时代ITband
 
分会场八Application ha和virtualstore推动关键业务虚拟化
分会场八Application ha和virtualstore推动关键业务虚拟化分会场八Application ha和virtualstore推动关键业务虚拟化
分会场八Application ha和virtualstore推动关键业务虚拟化ITband
 
分会场六用Storage foundation简化操作系统和存储系统的迁移
分会场六用Storage foundation简化操作系统和存储系统的迁移分会场六用Storage foundation简化操作系统和存储系统的迁移
分会场六用Storage foundation简化操作系统和存储系统的迁移ITband
 
分会场五Enterprise vault新特性
分会场五Enterprise vault新特性分会场五Enterprise vault新特性
分会场五Enterprise vault新特性ITband
 
分会场六利用赛门铁克的Sort工具降低风险,提高应用的持续运行时间 中文版
分会场六利用赛门铁克的Sort工具降低风险,提高应用的持续运行时间 中文版分会场六利用赛门铁克的Sort工具降低风险,提高应用的持续运行时间 中文版
分会场六利用赛门铁克的Sort工具降低风险,提高应用的持续运行时间 中文版ITband
 
分会场一攻击趋势与攻击手法的剖析
分会场一攻击趋势与攻击手法的剖析分会场一攻击趋势与攻击手法的剖析
分会场一攻击趋势与攻击手法的剖析ITband
 
分会场一企业安全及审计
分会场一企业安全及审计分会场一企业安全及审计
分会场一企业安全及审计ITband
 

Mehr von ITband (20)

It运维管理10大痛点
It运维管理10大痛点It运维管理10大痛点
It运维管理10大痛点
 
Citrix虚拟化方案
Citrix虚拟化方案Citrix虚拟化方案
Citrix虚拟化方案
 
利用统一存储获得无与伦比的速度,简化系统,并节省更多
利用统一存储获得无与伦比的速度,简化系统,并节省更多利用统一存储获得无与伦比的速度,简化系统,并节省更多
利用统一存储获得无与伦比的速度,简化系统,并节省更多
 
Oracle 存储释放数据库价值
Oracle 存储释放数据库价值Oracle 存储释放数据库价值
Oracle 存储释放数据库价值
 
适应业务需求的甲骨文存储解决方案及产品演示
适应业务需求的甲骨文存储解决方案及产品演示适应业务需求的甲骨文存储解决方案及产品演示
适应业务需求的甲骨文存储解决方案及产品演示
 
1 opening-jeff-storagesummit-347340-zhs
1 opening-jeff-storagesummit-347340-zhs1 opening-jeff-storagesummit-347340-zhs
1 opening-jeff-storagesummit-347340-zhs
 
滕达斐
滕达斐滕达斐
滕达斐
 
滕达斐
滕达斐滕达斐
滕达斐
 
5 hanhui-e xperience show data final cv
5 hanhui-e xperience show data final cv5 hanhui-e xperience show data final cv
5 hanhui-e xperience show data final cv
 
4 zhang jinghui-experience show contact center
4 zhang jinghui-experience show contact center4 zhang jinghui-experience show contact center
4 zhang jinghui-experience show contact center
 
3 junhua-experience show unified communication
3 junhua-experience show unified communication3 junhua-experience show unified communication
3 junhua-experience show unified communication
 
6 wang xiusheng - experience show ip office
6  wang xiusheng - experience show ip office6  wang xiusheng - experience show ip office
6 wang xiusheng - experience show ip office
 
分会场九Altiris终端管理套件和服务器管理套件现在及远景
分会场九Altiris终端管理套件和服务器管理套件现在及远景分会场九Altiris终端管理套件和服务器管理套件现在及远景
分会场九Altiris终端管理套件和服务器管理套件现在及远景
 
分会场八和Net backup一起进入云备份时代
分会场八和Net backup一起进入云备份时代分会场八和Net backup一起进入云备份时代
分会场八和Net backup一起进入云备份时代
 
分会场八Application ha和virtualstore推动关键业务虚拟化
分会场八Application ha和virtualstore推动关键业务虚拟化分会场八Application ha和virtualstore推动关键业务虚拟化
分会场八Application ha和virtualstore推动关键业务虚拟化
 
分会场六用Storage foundation简化操作系统和存储系统的迁移
分会场六用Storage foundation简化操作系统和存储系统的迁移分会场六用Storage foundation简化操作系统和存储系统的迁移
分会场六用Storage foundation简化操作系统和存储系统的迁移
 
分会场五Enterprise vault新特性
分会场五Enterprise vault新特性分会场五Enterprise vault新特性
分会场五Enterprise vault新特性
 
分会场六利用赛门铁克的Sort工具降低风险,提高应用的持续运行时间 中文版
分会场六利用赛门铁克的Sort工具降低风险,提高应用的持续运行时间 中文版分会场六利用赛门铁克的Sort工具降低风险,提高应用的持续运行时间 中文版
分会场六利用赛门铁克的Sort工具降低风险,提高应用的持续运行时间 中文版
 
分会场一攻击趋势与攻击手法的剖析
分会场一攻击趋势与攻击手法的剖析分会场一攻击趋势与攻击手法的剖析
分会场一攻击趋势与攻击手法的剖析
 
分会场一企业安全及审计
分会场一企业安全及审计分会场一企业安全及审计
分会场一企业安全及审计
 

Kürzlich hochgeladen

The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 

Kürzlich hochgeladen (20)

The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 

分会场八云及虚拟环境安全防护

  • 1. 云计算及虚拟化数据中心安全防护 Yu-Min Lin, CISSP, CISA, SCSP Senior Principal System Engineer Copyright © 2010 Symantec Corporation. All rights reserved. 1
  • 2. 大纲 1 走近云世代 2 虚拟化数据中心安全防护 3 云计算安全威胁与对策 4 安全产品的云化 5 结论 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 2
  • 3. 走近云世代 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 3
  • 4. 信息科技的三大发展趋势 云计算 移动互联网 社交网络 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 4
  • 5. 正在改变你我生活的云技术 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 5
  • 6. 新一代的工作环境与模式 Mobility Cloud Services Employees Customers Partners Collaboration Rich Media Society Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 6
  • 7. 采用云计算的阻碍与顾虑 } 31% Source: Springboard Research, 9/2010 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 7
  • 8. 风险与效率的平衡 安全风险 运维效率 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 8
  • 9. 虚拟化数据中心安全防护 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 9
  • 10. 虚拟化数据中心基础架构的变革 应用程序 应用程序 应用程序 操作系统 操作系统 操作系统 虚拟机 虚拟机 虚拟机 虚拟化 虚拟化平台 物理机 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 10
  • 11. 虚拟化数据中心安全风险(I) 应用程序 应用程序 应用程序 操作系统 操作系统 操作系统 虚拟机 虚拟机 虚拟机 虚拟化平台 物理机 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 11
  • 12. 虚拟化数据中心安全风险(II) 应用程序 应用程序 应用程序 操作系统 操作系统 操作系统 虚拟机 虚拟机 虚拟机 虚拟化平台 物理机 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 12
  • 13. 虚拟化数据中心安全风险(III) 应用程序 应用程序 应用程序 应用程序 操作系统 操作系统 操作系统 操作系统 虚拟机 虚拟机 虚拟机 虚拟机 虚拟化平台 虚拟化平台 物理机 物理机 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 13
  • 14. 虚拟化数据中心防护趋势 更安全!更节能! 更轻!更快! Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 14
  • 15. 云计算安全威胁与对策 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 15
  • 16. 云计算安全威胁 Information at Rest Information in Use Information in Motion •防护边界消失 • 拒绝服务攻击 •云端资源滥用 • 黑客攻击及假冒身份 •数据隔离、外泄与销毁 • 网络钓鱼及恶意网站 •恶意代码 •双向审计及服务保障 • 数据传输加密 •敏感数据外泄 •免责条款及永续经营 •系统漏洞 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 16
  • 17. 赛门铁克信息核心云安全模型 Policy Compliance Reporting Identity Remediation Classification Threats Encryption Ownership Discovery Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 17
  • 18. 赛门铁克云安全解决方案 Information at Rest Information in Use Information in Motion Security & Hosted Services • SSL Certificates • Hosted Messaging Security • Hosted PKI • Hosted Web Security • VIP • Hosted Endpoint Protection • Trust Services • Mail Security Gateway • Critical System Protection • Data Loss Prevention • Web Security Gateway • Symantec Endpoint Protection • Control Compliance Suite • Encryption • Network Access Control • Data Loss Prevention •Endpoint Protection for Servers •Encryption • NetBackup & Backup Exec • Norton Security Suites • Enterprise Vault • Mobile Antivirus • Storage Foundation • Mobile Management • Workflow • Altiris IT Mgmt Suite Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 18
  • 19. 安全产品的云化 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 19
  • 20. 恶意代码趋势 (2002 – 2009) 2009年… • 57% 恶意代码只出现在单一计算机 • 传统防病毒机制已力有未逮!! 成长17倍!! Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 20
  • 21. 赛门铁克云端文件信誉评级工作原理 数据提交服务器 2 1 蒐集数据 计算文件信誉评级 云端信誉评级发布服务器 文件杂凑 好/坏 信心指数 普遍性 首次出现时间 3 发布文件信誉评级 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 21
  • 22. 赛门铁克云端服务 For the Enterprise For the Consumer 14 Data Storage SLAs 87 PB Foundation Centers 32k 10.9 million 72% Pennies/GB Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 22
  • 23. 赛门铁克云安全服务 Software-as-a-Service  E-mail & IM Security  Web Security Enterprise  Endpoint Security  Email Archiving $ Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 23
  • 24. 赛门铁克云安全服务成效 Actual SLA Sep‘10 2.3 Million pieces of AntiSpam Malware captured in 99% 99.99997% Feb 2010 effectiveness 434 Thousand were captured only by Spam false 0.0003% 0.000008% Skeptic positive rate 31 Billion email connections per day in Feb AntiVirus false positive rate 0.0001% 0.000005% 1 Billion web requests per day in Feb Email & Web Service Availability 100% 100% 3.0 Billion emails scanned by Skeptic in Feb Average Web scanning time 100 ms 30.2 ms Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 24
  • 25. 结论 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 25
  • 26. 云计算安全管理三要素 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 26
  • 27. 互联世界 满怀信心 Trust Copyright © 2010 Symantec Corporation. All rights reserved. Symantec Vision 2010 27
  • 28. Thank you! Yu-Min Lin, CISSP, CISA, SCSP yu-min_lin@symantec.com +86 10 85180008 ext. 2130 Copyright © 2010 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied, are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice. Copyright © 2010 Symantec Corporation. All rights reserved. 28