SlideShare ist ein Scribd-Unternehmen logo
1 von 24
Downloaden Sie, um offline zu lesen
Best Practices for Network
Security Management
Gidi Cohen
CEO and Founder
Skybox Security
McAfee Focus
October 1, 2013
www.skyboxsecurity.com
© 2013 Skybox Security Inc. 2
Agenda
 Skybox Security Introduction
 Challenges for Network Security Today
– More critical, more complex
 Practical Steps to Optimize Network Security
Management Process
– The macro view - manage the enterprise network
– The micro view - manage every device
– Powerful analytics incorporating risk and
vulnerabilities to identify attacks
– Change management at the core
© 2013 Skybox Security Inc. 3
Skybox Security Overview
Protect the Network and the Business
 Visibility and Intelligence to decipher complicated
network security interactions
 Eliminate Attack Vectors to protect business
services and data
 Automate and Optimize complex security
management processes
Powerful Risk Analytics for Cyber Security
“Skybox…considers risk to systems by taking into consideration the
network topology and prioritizes vulnerabilities for remediation.”
–How to Assess Risk and Monitor Compliance for Network Security Policies
Gartner (2013)
© 2013 Skybox Security Inc. 4
High Performing Organizations
Choose Skybox Security
Service
Providers
Energy &
Utilities
Government
& Defense Others
Financial
Services
© 2013 Skybox Security Inc. 5
Network Security:
Mission Impossible?
© 2013 Skybox Security Inc. 6
Your Mission: Continuously Maintain Network
Security Controls in a Complex Environment
 500 network devices
 7 different vendor
languages to deal with
 25,000 FW rules
 1,000 IPS signatures
 55,000 nodes
 65 daily network changes
 Infrastructure spanning
three continents
 No room for error
© 2013 Skybox Security Inc. 7
While Meeting Challenging Expectations
Maintain
Compliance
Keep Out
Attackers
Enable New
Services
Optimize
Performance
Troubleshoot
Efficiently
© 2013 Skybox Security Inc. 9
Traditional Tech – More Hinder than Help?
Firewalls
Constant Changes
IPS
Is it effective?
Ping, Traceroute
Inefficient?
Vulnerability Data
How old?
Network Topology
Visualize?
Pen Test
Large Scale?
© 2013 Skybox Security Inc. 10
Time to Rethink Security
© 2013 Skybox Security Inc. 11
Rule 1: Network Security Management
Requires a Macro View
 Normalize all infrastructure data from multiple vendors
– Configs
– Hosts
– Assets
 Enhance network visibility
– Model Topology
– Map to hosts
– Detect missing info
 Update continuously
 ‘What if’ analysis
© 2013 Skybox Security Inc. 12
Highly Scalable Access Path Analysis
Access Analyzer takes
into consideration:
- Routing
- NAT
- Firewall rules (ACL)
- VPN
© 2013 Skybox Security Inc. 13
Rule 2: Daily Device Management Requires
a Micro View
 Rule, access policy and
config compliance,
 Take into account
network complexities –
segments/zones,
routing,
vendors,routers/switches
/IPS, FWs
 Optimize to streamline
rule-set
© 2013 Skybox Security Inc. 14
NGFW Application Policy Management
Skybox Survey (2012):
46% enable BYOD and external social apps
• Enable automated
policy compliance
• View access policy
violations by
application
• Block or limit access
checks by
applications
• Network modeling of
users and
applications
© 2013 Skybox Security Inc. 15
Rule 3: Attack Simulation to Identify Attack
Vectors
© 2012 Skybox Security
Probable attack vector to
Finance servers asset
group
“Multi-step” attack,
crossing several network
zones
Connectivity
Path
Attack
Vector
How to Block
Potential
Attack?
© 2013 Skybox Security Inc. 16
Incorporate Vulnerability and Risks
 Firewalls are not just
firewalls
 IPS
 Anti-malware
 Application control
 Today you need to
understand risk,
vulnerabilities, IPS
signatures, applications,
and availability needs
© 2013 Skybox Security Inc. 17
Verify Effective IPS Coverage
Skybox Survey (2012)
62% plan to use IPS in active protection mode
• Review and report on
configuration of recent
threats
• Understand overall
signature coverage
• Activate only necessary
signatures, maximize
performance and
prioritize vulnerabilities
© 2013 Skybox Security Inc. 18
Plan Contextual and Actionable Remediation
Install security
patch on server
Change
firewall access
rule
Activate
signature on
IPS
© 2013 Skybox Security Inc. 19
Rule 4: Change Management Process is Key
 Monitor changes
 Troubleshoot access
 Follow standard
processes
 Handle exceptions
 Reconcile changes
 Benefits:
– Continuously monitor
change and minimize
risks
– Link and automate
security processes
Pre & Post
Change
Control
Capture
Assess
DesignImplement
Verify
© 2013 Skybox Security Inc. 20
Combined Effect: Verify Network Security
Controls on a Continuous Basis
Network change
exposes vulnerabilities
• CVE 2013-203
• CVE 2013-490
New
attack
scenario
blocked
by IPS
Unauthorized access
path from Partner to
Internal zone
Will change cause
compliance or
availability risks?
Firewall is allowing
access to risky
services
© 2013 Skybox Security Inc. 23
Skybox Security Integration with McAfee
 Continuous monitoring
of vulnerabilities
 Risk-based prioritization
 Risk metrics and reports
 Remediation planning
 Threat impact analysis
 Continuous monitoring
for compliance
 Change management
 Configuration
management
 Network visibility
Skybox Network Security
Management
Skybox Vulnerability and
Threat Management
Firewall
Assurance
Network
Assurance
Change
Manager
Risk
Control
Threat
Manager
McAfee Firewall Enterprise
McAfee Stonesoft
McAfee Vulnerability
Management
© 2013 Skybox Security Inc. 24
Network
Visibility
Predictive
Risk
Analytics
Extensive
Integration
Complete
Platform
Unique Technology Delivers Business Value
Network path
analysis,
multi-step
attack
simulation,
KPI metrics
Over 70
network
devices and
management
tools
Non-
disruptive
network
topology
modeling, &
simulation
Consolidate
security
management
solutions
© 2013 Skybox Security Inc. 25
Summary: Best Practices Checklist
 1: Macro view - Consistent, comprehensive, up-to-
date view of network topology at all times
 2. Micro view - Have detailed device level view for
granular control
 3: Powerful Analytics, Attack simulation
– Leverage analytical tools to quickly find attack
vectors and troubleshoot access
– Be responsive to changing risks – take
vulnerability and threat data into account
 4: Verify changes in advance
© 2013 Skybox Security Inc. 26
Questions & Answers
26
POST-CONFERENCE, ACCESS PRESENTATIONS AT:
• www.mcafee.com/focus13
• Password: presentations13
STAY CONNECTED. JOIN THE PLACE:
www.mcafeetheplace.com
LEARN MORE AT:
• [insert links if you have any or highlight other sessions]
RATE THIS SESSION!
From the FOCUS App select session # [inserted by FOCUS staff]
© 2013 Skybox Security Inc. 27
Thank you
www.skyboxsecurity.com

Weitere ähnliche Inhalte

Was ist angesagt?

To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?NetEnrich, Inc.
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
Cyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation SlidesCyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation SlidesSlideTeam
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMEAlienVault
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation CenterS.E. CTS CERT-GOV-MD
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention systemNikhil Raj
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management ProgramDennis Chaupis
 
Information Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationInformation Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationSeccuris Inc.
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)Ben Rothke
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementasherad
 
CISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyCISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyKarthikeyan Dhayalan
 
Cybersecurity risk management 101
Cybersecurity risk management 101Cybersecurity risk management 101
Cybersecurity risk management 101Srinivasan Vanamali
 
Network Security
Network SecurityNetwork Security
Network SecurityManoj Singh
 

Was ist angesagt? (20)

To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Cyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation SlidesCyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation Slides
 
Security and Compliance
Security and ComplianceSecurity and Compliance
Security and Compliance
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
Skybox security
Skybox security Skybox security
Skybox security
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management Program
 
Information Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationInformation Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your Organziation
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
CISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyCISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network Topology
 
Cybersecurity risk management 101
Cybersecurity risk management 101Cybersecurity risk management 101
Cybersecurity risk management 101
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Network Security
Network SecurityNetwork Security
Network Security
 

Ähnlich wie Best Practices for Network Security Management

chapitre1-cloud security basics-23 (1).pptx
chapitre1-cloud security basics-23 (1).pptxchapitre1-cloud security basics-23 (1).pptx
chapitre1-cloud security basics-23 (1).pptxGhofraneFerchichi2
 
Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Skybox Security
 
Presentation Wsta
Presentation WstaPresentation Wsta
Presentation Wstawill4468
 
Presentation wsta
Presentation wstaPresentation wsta
Presentation wstawill4468
 
WSTA PRESENTATION
WSTA PRESENTATIONWSTA PRESENTATION
WSTA PRESENTATIONwill4468
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityIBM Security
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 
Fortifying the Digital Sky: Exploring the Application of Cybersecurity for Cl...
Fortifying the Digital Sky: Exploring the Application of Cybersecurity for Cl...Fortifying the Digital Sky: Exploring the Application of Cybersecurity for Cl...
Fortifying the Digital Sky: Exploring the Application of Cybersecurity for Cl...cyberprosocial
 
Fortifying the Digital Sky Exploring the Application of Cybersecurity for Clo...
Fortifying the Digital Sky Exploring the Application of Cybersecurity for Clo...Fortifying the Digital Sky Exploring the Application of Cybersecurity for Clo...
Fortifying the Digital Sky Exploring the Application of Cybersecurity for Clo...cyberprosocial
 
The ultimate guide to cloud computing security-Hire cloud expert
The ultimate guide to cloud computing security-Hire cloud expertThe ultimate guide to cloud computing security-Hire cloud expert
The ultimate guide to cloud computing security-Hire cloud expertChapter247 Infotech
 
5 Essential Things to Know About Your Cloud Network Monitoring
5 Essential Things to Know About Your Cloud Network Monitoring5 Essential Things to Know About Your Cloud Network Monitoring
5 Essential Things to Know About Your Cloud Network MonitoringDevLabs Global
 
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessMoving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessEnterprise Management Associates
 
Microsegmentation for enterprise data centers
Microsegmentation for enterprise data centersMicrosegmentation for enterprise data centers
Microsegmentation for enterprise data centersNarendran Vaideeswaran
 
Security Considerations When Using Cloud Infrastructure Services.pdf
Security Considerations When Using Cloud Infrastructure Services.pdfSecurity Considerations When Using Cloud Infrastructure Services.pdf
Security Considerations When Using Cloud Infrastructure Services.pdfCiente
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureQualys
 
Tonight, March 5th – Class 7 (last class) your test” on ICS.docx
Tonight, March 5th – Class 7 (last class)   your test” on ICS.docxTonight, March 5th – Class 7 (last class)   your test” on ICS.docx
Tonight, March 5th – Class 7 (last class) your test” on ICS.docxturveycharlyn
 

Ähnlich wie Best Practices for Network Security Management (20)

chapitre1-cloud security basics-23 (1).pptx
chapitre1-cloud security basics-23 (1).pptxchapitre1-cloud security basics-23 (1).pptx
chapitre1-cloud security basics-23 (1).pptx
 
Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?Is Your Vulnerability Management Program Keeping Pace With Risks?
Is Your Vulnerability Management Program Keeping Pace With Risks?
 
Cloud Security Solution Overview
Cloud Security Solution OverviewCloud Security Solution Overview
Cloud Security Solution Overview
 
Presentation Wsta
Presentation WstaPresentation Wsta
Presentation Wsta
 
Presentation wsta
Presentation wstaPresentation wsta
Presentation wsta
 
WSTA PRESENTATION
WSTA PRESENTATIONWSTA PRESENTATION
WSTA PRESENTATION
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud Security
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 
Fortifying the Digital Sky: Exploring the Application of Cybersecurity for Cl...
Fortifying the Digital Sky: Exploring the Application of Cybersecurity for Cl...Fortifying the Digital Sky: Exploring the Application of Cybersecurity for Cl...
Fortifying the Digital Sky: Exploring the Application of Cybersecurity for Cl...
 
Cloud Security Governance
Cloud Security GovernanceCloud Security Governance
Cloud Security Governance
 
Fortifying the Digital Sky Exploring the Application of Cybersecurity for Clo...
Fortifying the Digital Sky Exploring the Application of Cybersecurity for Clo...Fortifying the Digital Sky Exploring the Application of Cybersecurity for Clo...
Fortifying the Digital Sky Exploring the Application of Cybersecurity for Clo...
 
Cloud security risks
Cloud security risksCloud security risks
Cloud security risks
 
Cloud security risks
Cloud security risksCloud security risks
Cloud security risks
 
The ultimate guide to cloud computing security-Hire cloud expert
The ultimate guide to cloud computing security-Hire cloud expertThe ultimate guide to cloud computing security-Hire cloud expert
The ultimate guide to cloud computing security-Hire cloud expert
 
5 Essential Things to Know About Your Cloud Network Monitoring
5 Essential Things to Know About Your Cloud Network Monitoring5 Essential Things to Know About Your Cloud Network Monitoring
5 Essential Things to Know About Your Cloud Network Monitoring
 
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessMoving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
 
Microsegmentation for enterprise data centers
Microsegmentation for enterprise data centersMicrosegmentation for enterprise data centers
Microsegmentation for enterprise data centers
 
Security Considerations When Using Cloud Infrastructure Services.pdf
Security Considerations When Using Cloud Infrastructure Services.pdfSecurity Considerations When Using Cloud Infrastructure Services.pdf
Security Considerations When Using Cloud Infrastructure Services.pdf
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud Infrastructure
 
Tonight, March 5th – Class 7 (last class) your test” on ICS.docx
Tonight, March 5th – Class 7 (last class)   your test” on ICS.docxTonight, March 5th – Class 7 (last class)   your test” on ICS.docx
Tonight, March 5th – Class 7 (last class) your test” on ICS.docx
 

Mehr von Skybox Security

Network Security Trends for 2016: Taking Security to the Next Level
Network Security Trends for 2016: Taking Security to the Next LevelNetwork Security Trends for 2016: Taking Security to the Next Level
Network Security Trends for 2016: Taking Security to the Next LevelSkybox Security
 
Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Skybox Security
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of VulnerabilitySkybox Security
 
Network Security Best Practices - Reducing Your Attack Surface
Network Security Best Practices - Reducing Your Attack SurfaceNetwork Security Best Practices - Reducing Your Attack Surface
Network Security Best Practices - Reducing Your Attack SurfaceSkybox Security
 
CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce RiskCAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce RiskSkybox Security
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItSkybox Security
 
Secure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual IntelligenceSecure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual IntelligenceSkybox Security
 
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...Skybox Security
 
Risk Analytics: One Intelligent View
Risk Analytics: One Intelligent ViewRisk Analytics: One Intelligent View
Risk Analytics: One Intelligent ViewSkybox Security
 
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Skybox Security
 
Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security? Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security? Skybox Security
 
Infosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change ManagementInfosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change ManagementSkybox Security
 
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability DiscoveryInfosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability DiscoverySkybox Security
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesSkybox Security
 
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall ChangesInfosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall ChangesSkybox Security
 
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Skybox Security
 
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline SecurityInfosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline SecuritySkybox Security
 
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkRSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkSkybox Security
 
RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply Skybox Security
 
RSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics OverviewRSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics OverviewSkybox Security
 

Mehr von Skybox Security (20)

Network Security Trends for 2016: Taking Security to the Next Level
Network Security Trends for 2016: Taking Security to the Next LevelNetwork Security Trends for 2016: Taking Security to the Next Level
Network Security Trends for 2016: Taking Security to the Next Level
 
Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability
 
Network Security Best Practices - Reducing Your Attack Surface
Network Security Best Practices - Reducing Your Attack SurfaceNetwork Security Best Practices - Reducing Your Attack Surface
Network Security Best Practices - Reducing Your Attack Surface
 
CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce RiskCAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
CAPITA - Network Visibility to Manage Firewall Changes & Reduce Risk
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix It
 
Secure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual IntelligenceSecure Data GI - Delivering Contextual Intelligence
Secure Data GI - Delivering Contextual Intelligence
 
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
 
Risk Analytics: One Intelligent View
Risk Analytics: One Intelligent ViewRisk Analytics: One Intelligent View
Risk Analytics: One Intelligent View
 
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
 
Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security? Infosec 2014: Who Is Skybox Security?
Infosec 2014: Who Is Skybox Security?
 
Infosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change ManagementInfosec 2014: Tech Talk - Firewall Change Management
Infosec 2014: Tech Talk - Firewall Change Management
 
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability DiscoveryInfosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
Infosec 2014: Tech Talk - Non-Disruptive Vulnerability Discovery
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
 
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall ChangesInfosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
Infosec 2014: Finding and Understanding the Risk Impact of Firewall Changes
 
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
 
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline SecurityInfosec 2014: Intelligence as a Service: The Future of Frontline Security
Infosec 2014: Intelligence as a Service: The Future of Frontline Security
 
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your NetworkRSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
RSA 2014: Non-Disruptive Vulnerability Discovery, Without Scanning Your Network
 
RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply RSA 2014: Firewall Change Management: Automate, Secure & Comply
RSA 2014: Firewall Change Management: Automate, Secure & Comply
 
RSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics OverviewRSA 2014: Skybox Security Risk Analytics Overview
RSA 2014: Skybox Security Risk Analytics Overview
 

Kürzlich hochgeladen

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 

Kürzlich hochgeladen (20)

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 

Best Practices for Network Security Management

  • 1. Best Practices for Network Security Management Gidi Cohen CEO and Founder Skybox Security McAfee Focus October 1, 2013 www.skyboxsecurity.com
  • 2. © 2013 Skybox Security Inc. 2 Agenda  Skybox Security Introduction  Challenges for Network Security Today – More critical, more complex  Practical Steps to Optimize Network Security Management Process – The macro view - manage the enterprise network – The micro view - manage every device – Powerful analytics incorporating risk and vulnerabilities to identify attacks – Change management at the core
  • 3. © 2013 Skybox Security Inc. 3 Skybox Security Overview Protect the Network and the Business  Visibility and Intelligence to decipher complicated network security interactions  Eliminate Attack Vectors to protect business services and data  Automate and Optimize complex security management processes Powerful Risk Analytics for Cyber Security “Skybox…considers risk to systems by taking into consideration the network topology and prioritizes vulnerabilities for remediation.” –How to Assess Risk and Monitor Compliance for Network Security Policies Gartner (2013)
  • 4. © 2013 Skybox Security Inc. 4 High Performing Organizations Choose Skybox Security Service Providers Energy & Utilities Government & Defense Others Financial Services
  • 5. © 2013 Skybox Security Inc. 5 Network Security: Mission Impossible?
  • 6. © 2013 Skybox Security Inc. 6 Your Mission: Continuously Maintain Network Security Controls in a Complex Environment  500 network devices  7 different vendor languages to deal with  25,000 FW rules  1,000 IPS signatures  55,000 nodes  65 daily network changes  Infrastructure spanning three continents  No room for error
  • 7. © 2013 Skybox Security Inc. 7 While Meeting Challenging Expectations Maintain Compliance Keep Out Attackers Enable New Services Optimize Performance Troubleshoot Efficiently
  • 8. © 2013 Skybox Security Inc. 9 Traditional Tech – More Hinder than Help? Firewalls Constant Changes IPS Is it effective? Ping, Traceroute Inefficient? Vulnerability Data How old? Network Topology Visualize? Pen Test Large Scale?
  • 9. © 2013 Skybox Security Inc. 10 Time to Rethink Security
  • 10. © 2013 Skybox Security Inc. 11 Rule 1: Network Security Management Requires a Macro View  Normalize all infrastructure data from multiple vendors – Configs – Hosts – Assets  Enhance network visibility – Model Topology – Map to hosts – Detect missing info  Update continuously  ‘What if’ analysis
  • 11. © 2013 Skybox Security Inc. 12 Highly Scalable Access Path Analysis Access Analyzer takes into consideration: - Routing - NAT - Firewall rules (ACL) - VPN
  • 12. © 2013 Skybox Security Inc. 13 Rule 2: Daily Device Management Requires a Micro View  Rule, access policy and config compliance,  Take into account network complexities – segments/zones, routing, vendors,routers/switches /IPS, FWs  Optimize to streamline rule-set
  • 13. © 2013 Skybox Security Inc. 14 NGFW Application Policy Management Skybox Survey (2012): 46% enable BYOD and external social apps • Enable automated policy compliance • View access policy violations by application • Block or limit access checks by applications • Network modeling of users and applications
  • 14. © 2013 Skybox Security Inc. 15 Rule 3: Attack Simulation to Identify Attack Vectors © 2012 Skybox Security Probable attack vector to Finance servers asset group “Multi-step” attack, crossing several network zones Connectivity Path Attack Vector How to Block Potential Attack?
  • 15. © 2013 Skybox Security Inc. 16 Incorporate Vulnerability and Risks  Firewalls are not just firewalls  IPS  Anti-malware  Application control  Today you need to understand risk, vulnerabilities, IPS signatures, applications, and availability needs
  • 16. © 2013 Skybox Security Inc. 17 Verify Effective IPS Coverage Skybox Survey (2012) 62% plan to use IPS in active protection mode • Review and report on configuration of recent threats • Understand overall signature coverage • Activate only necessary signatures, maximize performance and prioritize vulnerabilities
  • 17. © 2013 Skybox Security Inc. 18 Plan Contextual and Actionable Remediation Install security patch on server Change firewall access rule Activate signature on IPS
  • 18. © 2013 Skybox Security Inc. 19 Rule 4: Change Management Process is Key  Monitor changes  Troubleshoot access  Follow standard processes  Handle exceptions  Reconcile changes  Benefits: – Continuously monitor change and minimize risks – Link and automate security processes Pre & Post Change Control Capture Assess DesignImplement Verify
  • 19. © 2013 Skybox Security Inc. 20 Combined Effect: Verify Network Security Controls on a Continuous Basis Network change exposes vulnerabilities • CVE 2013-203 • CVE 2013-490 New attack scenario blocked by IPS Unauthorized access path from Partner to Internal zone Will change cause compliance or availability risks? Firewall is allowing access to risky services
  • 20. © 2013 Skybox Security Inc. 23 Skybox Security Integration with McAfee  Continuous monitoring of vulnerabilities  Risk-based prioritization  Risk metrics and reports  Remediation planning  Threat impact analysis  Continuous monitoring for compliance  Change management  Configuration management  Network visibility Skybox Network Security Management Skybox Vulnerability and Threat Management Firewall Assurance Network Assurance Change Manager Risk Control Threat Manager McAfee Firewall Enterprise McAfee Stonesoft McAfee Vulnerability Management
  • 21. © 2013 Skybox Security Inc. 24 Network Visibility Predictive Risk Analytics Extensive Integration Complete Platform Unique Technology Delivers Business Value Network path analysis, multi-step attack simulation, KPI metrics Over 70 network devices and management tools Non- disruptive network topology modeling, & simulation Consolidate security management solutions
  • 22. © 2013 Skybox Security Inc. 25 Summary: Best Practices Checklist  1: Macro view - Consistent, comprehensive, up-to- date view of network topology at all times  2. Micro view - Have detailed device level view for granular control  3: Powerful Analytics, Attack simulation – Leverage analytical tools to quickly find attack vectors and troubleshoot access – Be responsive to changing risks – take vulnerability and threat data into account  4: Verify changes in advance
  • 23. © 2013 Skybox Security Inc. 26 Questions & Answers 26 POST-CONFERENCE, ACCESS PRESENTATIONS AT: • www.mcafee.com/focus13 • Password: presentations13 STAY CONNECTED. JOIN THE PLACE: www.mcafeetheplace.com LEARN MORE AT: • [insert links if you have any or highlight other sessions] RATE THIS SESSION! From the FOCUS App select session # [inserted by FOCUS staff]
  • 24. © 2013 Skybox Security Inc. 27 Thank you www.skyboxsecurity.com