SlideShare a Scribd company logo
1 of 26
Securing your Journey to the Cloud
            John Maddison
            GM Data Center Business Unit
            April 2012




4/26/2012        Confidential | Copyright 2012 Trend Micro Inc.   1
Trend Micro
 A global cloud security leader that creates a world safe for businesses and
 consumers exchanging digital information, through content security and
 threat management
   EVA CHEN
CEO and Co-Founder




                                                                Founded           $1 Billion Annual Revenue /
                                           VISION             United States       $1.7 Billion Total Assets
                                                                 in 1988
                                        A world safe
                                      for exchanging          Headquarters        #1 in Server Security
                                     digital information      Tokyo, Japan
                                                               Employees
                                                                 4,846            #1 in Virtualization
                                         MISSION
                                        Innovate to              Market           Security
                                     provide the best      Content Security and
                                     content security      Threat Management
              1000+ Threat Experts   that fits into the
                                     IT infrastructure          Locations       #1 in Cloud Security
                                                           28 Offices Worldwide
Trend Micro is the Largest Independent Security Company
         Trend Micro Global 500 Penetration
         •
               • 10 of the top 10 Automotive companies
                 • 10 of the top 10 Telecom companies
                          • 8 of the top 10 Banks
                     • 9 of the top 10 Oil companies

    Trust Trend Micro security solutions*




       Trend Micro        Trend Micro          Trend Micro        Trend Micro           Trend Micro
         protects           protects             protects           protects              protects
    96% of the top 50   100% of the top      100% of the top     80% of the top       90% of the top
          global         10 automotive          10 telecom         10 banks.         10 oil companies.
      corporations.       companies.           companies.


       * In calculating the above data, the percentage use of Trend Micro products include usage by
     parent companies and/or usage by any of their subsidiaries of any Trend Micro product or service.
Unique Set of Security Challenges
APT Definition

  ―Advanced Persistent Threat‖ was first coined
     by the US Air Force in 2006 to describe
  complex cyber attacks against specific targets
   over long periods of time. Originally, the term
   was used to describe nation- states stealing
  data or causing damage to other nation-states
                 for strategic gain


     I prefer ―Targeted Attacks‖
APT Phases   1. Intelligence Gathering
             Identify & research target individuals using public sources
             (LinkedIn, Facebook, etc) and prepare a customized attack.

             2. Point of Entry (Infiltration)
             The initial compromise is typically malware delivered via
             social engineering (email/IM or drive by download). A
             backdoor is created and the network can now be infiltrated.

             3. Command & Control (C&C) Communication
             Allows the attacker to instruct and control the compromised
             machines and malware used for all subsequent phases.


             4. Lateral Movement
             Once inside the network, attacker compromises additional
             machines to harvest credentials, escalate privilege levels and
             maintain persistent control.

             5. Asset/Data Discovery
             Several techniques and tools are used to identify the
             noteworthy servers and the services that house the data of
             interest.

             6. Data Exit (Exfiltration)
             Once sensitive information is gathered, the data is funneled to
             an internal staging server where it is chunked, compressed
             and often encrypted for transmission to external locations.
A Recent Example - ShadowNet
• Less than 200 computers compromised, almost all in India
• Recovered data included Secret, Confidential and Restricted Indian
  Gov’t documents
• Social engineering + malware embedded in malicious documents +
  tiered C&C infrastructure
                                  Exploit
           Target                                          Root




           Spread                                         Control

                                   Steal



                                            C&C
Recent APT Campaigns




4/26/2012   Confidential | Copyright 2012 Trend Micro Inc.   8
The Footprint of an APT is very small
Journey to the Cloud
Access data, anytime, anywhere, from any device




                                                    PUBLIC CLOUD (SaaS, IaaS, PaaS):




                                                                                                       Flexibility and operational efficiency
                                                     Delivers agility by anticipating and
                                                          meeting business needs




                                                  VIRTUALIZATION
                                                  Desktop / server
                                                   consolidation                            PLATFORM
                                                    using virtual
                                                     machines




                                                                     PHYSICAL:
                                                               On premise desktop /
                                                                     server
Virtualization & Cloud Computing

    One security platform across physical, virtual,
              and cloud environments


     Physical                   Virtual                  Cloud




        Firewall
       Antivirus              Agentless              Encryption
         HIPS
   Web Protection
Vulnerability Shielding
     File Integrity

                   One Security Platform
Security Tools and Threat

  Firewall                                 White List
      Full function centrally managed      Malware protection for virtual servers
      network and application firewall

  Deep Packet Inspection                   Web Reputation Services
      Provides IDS / IPS, Web App
                                           Malware protection for virtual servers
      Protection, Application Control


  Integrity Monitoring                     IP Reputation
   Full System Monitoring in real-time;
                                           Malware protection for virtual servers
   Scheduled & on-demand scanning


   Log Inspection
     Collects & analyzes OS and
  application logs for security events

   Antivirus
  Malware protection for virtual servers
PHYSICAL(P)

                  Single Pane             Deep Security
                                            Manager       SIEM
                   Scalable
                  Redundant




                                Reports




Deep Security
   Agent


•   Firewall
•   IDS/IPS
•   Integrity Monitoring
•   Log Inspection
•   Antivirus
•   Reputation
PHYSICAL (P) + VIRTUAL (V)

                   Single Pane                       Deep Security
                                                       Manager                   SIEM
                    Scalable
                   Redundant


                                                                          VIRTUALIZATION
                                                                             MANAGER


                                 Reports



                                        Deep Security
                                       Virtual Appliance
                                            or Agent
 Deep Security
    Agent


 •   Firewall
 •   IDS/IPS                                   •   Firewall
 •   Integrity Monitoring                      •   IDS/IPS
 •   Log Inspection                            •   Integrity Monitoring
 •   Antivirus                                 •   Antivirus
 •   Reputation                                •   Reputation
PHYSICAL (P) + VIRTUAL (V) + Cloud

  Modular          Single Pane                       Deep Security
                                                       Manager                                           SIEM
Multi-Tennant       Scalable
   Hosted          Redundant


                                                                                            VIRTUALIZATION
                                                                                               MANAGER

                                 Reports



                                        Deep Security
                                       Virtual Appliance                  Deep Security
                                            or Agent                         Agent
 Deep Security
    Agent

                                                                                   •   Firewall
                                                                                   •   IDS/IPS
 •   Firewall
                                                                                   •   Integrity Monitoring
 •   IDS/IPS                                   •   Firewall
                                                                                   •   Log Inspection
 •   Integrity Monitoring                      •   IDS/IPS
                                                                                   •   Antivirus
 •   Log Inspection                            •   Integrity Monitoring
                                                                                   •   Reputation
 •   Antivirus                                 •   Antivirus
 •   Reputation                                •   Reputation
Recommendation Scans


                                                          Voted
                                                        Number 1
                                                        Feature by
                                                        Customers




• The server being protected is analyzed to determine:
   – OS, service pack and patch level
   – Installed applications and version
   – DPI rules are recommended to shield the unpatched vulnerabilities from attacks
   – As patches, hotfixes, and updates are applied over time, the Recommendation Scan
     will:
       • Recommend new rules for assignment
       • Recommend removal of rules no longer required after system patching
   – Recommendations for DPI, Integrity Monitoring, and Log Inspection rules are
     supported
PVC Dashboard

• Solution Profile
  & White Paper
• Product Demo
• Define Key Evaluation
  Requirements
• Product Evaluation
• Proof-of-Concept




                          1
Microsoft Active Protections
Program
• Microsoft Active Protections Program (MAPP)
   – Program for security software vendors
   – Members receive security vulnerability information from the Microsoft
     Security Response Center (MSRC) in advance of Microsoft’s monthly
     security update
   – Members use this information to deliver protection to their customers
     after the Microsoft Security Bulletins have been published


• Trend Micro’s protection is delivered to customers within 2 hours of
  Microsoft Security Bulletins being published
   – This enables customers to shield their vulnerable systems from attack
   – Systems can then be patched during the next scheduled maintenance window
Certifications

     • Common Criteria
     • In evaluation for Level 4 Augmented (EAL 4+)
       – All protection modules (Firewall, DPI, Integrity Monitoring,
         Log Inspection, Anti Malware)
       – All platforms (Windows, Linux, Solaris, HPUX, AIX,
         VMware - Virtual Appliance)

     • NSS Labs
       – Third Brigade Deep Security is the first product to pass
         NSS Labs’ PCI Suitability testing for Host Intrusion
         Prevention Systems (HIPS).




                                              1
Data Protection - SecureCloud

 Enterprise Datacenter
   or SaaS Offering

                            VM
                         Corporate     VM     VM      VM
                           App

                                      Hypervisor

           Trend Micro
  SecureCloud Console



                                     Shared Storage

     Enterprise Key
                         My Data
Deep Security for PCI compliance

                                                        Addressing 7 PCI Regulations
                                                       and 20+ Sub-Controls Including:
     Deep Packet Inspection                             (1.)         Network Segmentation
                IDS / IPS
                                                        (1.x)        Firewall
      Web Application Protection
                                                        (5.x)        Anti-virus*
         Application Control

                                                        (6.1)        Virtual Patching**
   Firewall                  Integrity
                            Monitoring                  (6.6)        Web App. Protection

                                                        (10.6) Daily Log Review
      Log                   Anti-Virus
   Inspection                                           (11.4) IDS / IPS

                                                        (11.5) File Integrity Monitoring



                                * Available for VMware only Q3 2010
                                     ** Compensating Control
PCI DSS 2.0 Virtualization Guidelines

        Function                                                    Solution
        Hypervisor Environment in Scope                             - Deep Security DPI and FIM

        One Function per Server                                     - Deep Security Firewall

        Separation of Duty                                          - Deep Security Manager

        Mixing VM’s of different trust levels                       - Deep Security Firewall and IDS/IPS

        Dormant VM’s and VM Snapshots                               - Deep Security Firewall and IDS/IPS

        Immaturity of monitoring solutions                          - Deep Security IDS/IPS, Integrity Monitoring &
                                                                    Log Insp.
        Information Leakage                                         - Deep Security (all modules)

        Defense in Depth                                            - Deep Security (all modules)

        VM Hardening                                                - Virtualization Vendors

        Cloud Computing                                             - Cloud Vendor + Deep Security and SecureCloud




4/26/2012     Confidential | Copyright 2012 Trend Micro Inc.   22
Trend Micro Vision
Use Case: Correlated Data &Threat Protection

       Data Protection                                     Threat Protection

                                                                Deep Security
       SecureCloud
                                                Context
                                                Aware
       Credit Card Payment                                 Server Security Platform
     SensitiveMedicalNumbers
      Social Security Records
      Patient Research Results
     Encryption with Policy-
             Information
     based Key Management


      Server security validation
       prior to releasing keys                             Server security information


    On-going checks can revoke or reinstate keys at any time




                    Physical                     Virtual         Cloud

                     Classification 4/26/2012               2
                                                            3
Cloud & Virtualization Computing Leadership

          Server Security—Unique from Desktop




   • Servers require a different security strategy
                   than desktops
         • Paper calls out the need for many
        technologies provided in Deep Security


“Some of the vendors are well ahead in their virtualization-optimized solutions
—for example, Trend Micro.”

  “Also, when server-based VM’s…move out from behind perimeter security…
Protection capabilities such as host-based encryption (for example, Trend Micro’s
                  SecureCloud… become extremely important”
Trend Micro #1: Securing Your
Journey to the Cloud
         Trend Micro
           13–17%




                Source: 2012 Technavio – Global
                 Cloud Security Software Market
                                                                      Trend
                                                                      Micro
                   Trend Micro                                        23.7%
                       13%




                                                                                 Worldwide Endpoint Security
                                                                              Revenue Share by Vendor, 2010
                                                                                          Source: IDC, 2011




                                 Source: 2011 Technavio – Global
                               Virtualization Security Management
                                                          Solutions
Copyright 2012 Trend Micro Inc.

More Related Content

What's hot

Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentationAndrew Wong
 
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...Ingram Micro Cloud
 
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceDeepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceUNIT4 IT Solutions
 
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...Acrodex
 
Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012Symantec
 
Symantec Advances Enterprise Mobility Strategy
Symantec Advances Enterprise Mobility StrategySymantec Advances Enterprise Mobility Strategy
Symantec Advances Enterprise Mobility StrategySymantec
 
Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraTrend Micro (EMEA) Limited
 
Sophos Complete Security
Sophos Complete SecuritySophos Complete Security
Sophos Complete SecurityCTI Group
 
Trend micro - Your journey to the cloud, where are you
Trend micro - Your journey to the cloud, where are youTrend micro - Your journey to the cloud, where are you
Trend micro - Your journey to the cloud, where are youGlobal Business Events
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Anindya Ghosh,
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...HyTrust
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityInternap
 
Bapinger Network Security
Bapinger Network SecurityBapinger Network Security
Bapinger Network SecurityDjadja Sardjana
 
Cloud Security: Perception VS Reality
Cloud Security: Perception VS RealityCloud Security: Perception VS Reality
Cloud Security: Perception VS RealityKVH Co. Ltd.
 
Solutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceSolutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceTrend Micro
 
Intel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntelAPAC
 
Smau Bari 2012 Marco Soldi
Smau Bari 2012   Marco SoldiSmau Bari 2012   Marco Soldi
Smau Bari 2012 Marco SoldiSMAU
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012Symantec
 

What's hot (20)

Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentation
 
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
 
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceDeepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
 
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
 
Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012
 
Symantec Advances Enterprise Mobility Strategy
Symantec Advances Enterprise Mobility StrategySymantec Advances Enterprise Mobility Strategy
Symantec Advances Enterprise Mobility Strategy
 
Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC Era
 
Sophos Complete Security
Sophos Complete SecuritySophos Complete Security
Sophos Complete Security
 
VSD Infotech
VSD InfotechVSD Infotech
VSD Infotech
 
Trend micro - Your journey to the cloud, where are you
Trend micro - Your journey to the cloud, where are youTrend micro - Your journey to the cloud, where are you
Trend micro - Your journey to the cloud, where are you
 
Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1Cio ciso security_strategyv1.1
Cio ciso security_strategyv1.1
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. Reality
 
Bapinger Network Security
Bapinger Network SecurityBapinger Network Security
Bapinger Network Security
 
Cloud Security: Perception VS Reality
Cloud Security: Perception VS RealityCloud Security: Perception VS Reality
Cloud Security: Perception VS Reality
 
Solutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceSolutions for PCI DSS Compliance
Solutions for PCI DSS Compliance
 
Intel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfee
 
Smau Bari 2012 Marco Soldi
Smau Bari 2012   Marco SoldiSmau Bari 2012   Marco Soldi
Smau Bari 2012 Marco Soldi
 
Bridging the Marketing-Sales chasm
Bridging the Marketing-Sales chasmBridging the Marketing-Sales chasm
Bridging the Marketing-Sales chasm
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012
 

Viewers also liked

festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Microfestival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Microfestival ICT 2016
 
Wie Trend Micro virtuelle Umgebungen zukunftsweisend schützt
Wie Trend Micro virtuelle Umgebungen zukunftsweisend schütztWie Trend Micro virtuelle Umgebungen zukunftsweisend schützt
Wie Trend Micro virtuelle Umgebungen zukunftsweisend schütztDigicomp Academy AG
 
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)pycontw
 
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and SymantecTolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and SymantecUNIT4 IT Solutions
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldMark Nunnikhoven
 
The Perimeter Security Retreat: Fall Back, Fall Back to the Server
The Perimeter Security Retreat: Fall Back, Fall Back to the ServerThe Perimeter Security Retreat: Fall Back, Fall Back to the Server
The Perimeter Security Retreat: Fall Back, Fall Back to the ServerRahul Neel Mani
 
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
2013 Comscore Hong Kong China Taiwan Online Digital Marketing ReportAndrew Wong
 
Finding Out More with Data Analytics and AWS
Finding Out More with Data Analytics and AWSFinding Out More with Data Analytics and AWS
Finding Out More with Data Analytics and AWSAmazon Web Services
 
AWS Summit 2011: Customer Presentation - Advanced Innovations
AWS Summit 2011: Customer Presentation - Advanced InnovationsAWS Summit 2011: Customer Presentation - Advanced Innovations
AWS Summit 2011: Customer Presentation - Advanced InnovationsAmazon Web Services
 
AWS Customer Presentation: exfm - How exfm uses AWS and Amazon CloudSearch- A...
AWS Customer Presentation: exfm - How exfm uses AWS and Amazon CloudSearch- A...AWS Customer Presentation: exfm - How exfm uses AWS and Amazon CloudSearch- A...
AWS Customer Presentation: exfm - How exfm uses AWS and Amazon CloudSearch- A...Amazon Web Services
 
High Performance Cloud Computing
High Performance Cloud ComputingHigh Performance Cloud Computing
High Performance Cloud ComputingAmazon Web Services
 
AWS webinar what is cloud computing 13 09 11
AWS webinar what is cloud computing 13 09 11AWS webinar what is cloud computing 13 09 11
AWS webinar what is cloud computing 13 09 11Amazon Web Services
 
How Enterprises are using the AWS Cloud, Dan Powers, VP, AWS
How Enterprises are using the AWS Cloud, Dan Powers, VP, AWS How Enterprises are using the AWS Cloud, Dan Powers, VP, AWS
How Enterprises are using the AWS Cloud, Dan Powers, VP, AWS Amazon Web Services
 
AWS Customer Presentation: Earth Networks - How Earth Networks uses AWS - AWS...
AWS Customer Presentation: Earth Networks - How Earth Networks uses AWS - AWS...AWS Customer Presentation: Earth Networks - How Earth Networks uses AWS - AWS...
AWS Customer Presentation: Earth Networks - How Earth Networks uses AWS - AWS...Amazon Web Services
 
Data Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudData Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudTrend Micro (EMEA) Limited
 
Cloud Computing for the Enterprise, Dr Werner Vogels, CTO Amazon.com
Cloud Computing for the Enterprise, Dr Werner Vogels, CTO Amazon.comCloud Computing for the Enterprise, Dr Werner Vogels, CTO Amazon.com
Cloud Computing for the Enterprise, Dr Werner Vogels, CTO Amazon.comAmazon Web Services
 

Viewers also liked (20)

festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Microfestival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
 
Wie Trend Micro virtuelle Umgebungen zukunftsweisend schützt
Wie Trend Micro virtuelle Umgebungen zukunftsweisend schütztWie Trend Micro virtuelle Umgebungen zukunftsweisend schützt
Wie Trend Micro virtuelle Umgebungen zukunftsweisend schützt
 
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
 
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and SymantecTolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud World
 
The Perimeter Security Retreat: Fall Back, Fall Back to the Server
The Perimeter Security Retreat: Fall Back, Fall Back to the ServerThe Perimeter Security Retreat: Fall Back, Fall Back to the Server
The Perimeter Security Retreat: Fall Back, Fall Back to the Server
 
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
 
SAGAN_SOLUTION
SAGAN_SOLUTIONSAGAN_SOLUTION
SAGAN_SOLUTION
 
Yipit - AWS Start-Up Customer
Yipit - AWS Start-Up Customer Yipit - AWS Start-Up Customer
Yipit - AWS Start-Up Customer
 
Finding Out More with Data Analytics and AWS
Finding Out More with Data Analytics and AWSFinding Out More with Data Analytics and AWS
Finding Out More with Data Analytics and AWS
 
Running a Campaign in the Cloud
Running a Campaign in the CloudRunning a Campaign in the Cloud
Running a Campaign in the Cloud
 
AWS Summit 2011: Customer Presentation - Advanced Innovations
AWS Summit 2011: Customer Presentation - Advanced InnovationsAWS Summit 2011: Customer Presentation - Advanced Innovations
AWS Summit 2011: Customer Presentation - Advanced Innovations
 
AWS Customer Presentation: exfm - How exfm uses AWS and Amazon CloudSearch- A...
AWS Customer Presentation: exfm - How exfm uses AWS and Amazon CloudSearch- A...AWS Customer Presentation: exfm - How exfm uses AWS and Amazon CloudSearch- A...
AWS Customer Presentation: exfm - How exfm uses AWS and Amazon CloudSearch- A...
 
AWS Office Hours: Dev and Test
AWS Office Hours: Dev and TestAWS Office Hours: Dev and Test
AWS Office Hours: Dev and Test
 
High Performance Cloud Computing
High Performance Cloud ComputingHigh Performance Cloud Computing
High Performance Cloud Computing
 
AWS webinar what is cloud computing 13 09 11
AWS webinar what is cloud computing 13 09 11AWS webinar what is cloud computing 13 09 11
AWS webinar what is cloud computing 13 09 11
 
How Enterprises are using the AWS Cloud, Dan Powers, VP, AWS
How Enterprises are using the AWS Cloud, Dan Powers, VP, AWS How Enterprises are using the AWS Cloud, Dan Powers, VP, AWS
How Enterprises are using the AWS Cloud, Dan Powers, VP, AWS
 
AWS Customer Presentation: Earth Networks - How Earth Networks uses AWS - AWS...
AWS Customer Presentation: Earth Networks - How Earth Networks uses AWS - AWS...AWS Customer Presentation: Earth Networks - How Earth Networks uses AWS - AWS...
AWS Customer Presentation: Earth Networks - How Earth Networks uses AWS - AWS...
 
Data Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudData Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the Cloud
 
Cloud Computing for the Enterprise, Dr Werner Vogels, CTO Amazon.com
Cloud Computing for the Enterprise, Dr Werner Vogels, CTO Amazon.comCloud Computing for the Enterprise, Dr Werner Vogels, CTO Amazon.com
Cloud Computing for the Enterprise, Dr Werner Vogels, CTO Amazon.com
 

Similar to Securing your Journey to the Cloud

2012-01 How to Secure a Cloud Identity Roadmap
2012-01 How to Secure a Cloud Identity Roadmap2012-01 How to Secure a Cloud Identity Roadmap
2012-01 How to Secure a Cloud Identity RoadmapRaleigh ISSA
 
Trend micro data protection
Trend micro data protectionTrend micro data protection
Trend micro data protectionAndrew Wong
 
Build 4 The Cloud By Cisco V Mware2
Build 4 The Cloud By Cisco V Mware2Build 4 The Cloud By Cisco V Mware2
Build 4 The Cloud By Cisco V Mware2Azlan NL
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
Ciphercloud Solutions Overview hsa oct2011
Ciphercloud Solutions Overview hsa oct2011Ciphercloud Solutions Overview hsa oct2011
Ciphercloud Solutions Overview hsa oct2011Ramy Houssaini
 
Enterprise Security in Cloud
Enterprise Security in CloudEnterprise Security in Cloud
Enterprise Security in CloudLenin Aboagye
 
The Future of IT
The Future of ITThe Future of IT
The Future of ITSimon May
 
PCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaPCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaIBM Danmark
 
Strategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceStrategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceAberla
 
Data security in cloud
Data security in cloudData security in cloud
Data security in cloudInterop
 
The Cloud according to VMware
The Cloud according to VMwareThe Cloud according to VMware
The Cloud according to VMwareOpSource
 
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...Khazret Sapenov
 
Microsoft System Center 2012 Delivering better IT Management
Microsoft System Center 2012 Delivering better IT ManagementMicrosoft System Center 2012 Delivering better IT Management
Microsoft System Center 2012 Delivering better IT ManagementIntergen
 
Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...
Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...
Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...Cloudera, Inc.
 
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM USUdløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM USIBM Danmark
 
Future of IT
Future of ITFuture of IT
Future of ITSimon May
 
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIBM Switzerland
 

Similar to Securing your Journey to the Cloud (20)

2012-01 How to Secure a Cloud Identity Roadmap
2012-01 How to Secure a Cloud Identity Roadmap2012-01 How to Secure a Cloud Identity Roadmap
2012-01 How to Secure a Cloud Identity Roadmap
 
Trend micro data protection
Trend micro data protectionTrend micro data protection
Trend micro data protection
 
Build 4 The Cloud By Cisco V Mware2
Build 4 The Cloud By Cisco V Mware2Build 4 The Cloud By Cisco V Mware2
Build 4 The Cloud By Cisco V Mware2
 
Information Security
Information SecurityInformation Security
Information Security
 
Ciphercloud Solutions Overview hsa oct2011
Ciphercloud Solutions Overview hsa oct2011Ciphercloud Solutions Overview hsa oct2011
Ciphercloud Solutions Overview hsa oct2011
 
Day 3 p2 - security
Day 3   p2 - securityDay 3   p2 - security
Day 3 p2 - security
 
Day 3 p2 - security
Day 3   p2 - securityDay 3   p2 - security
Day 3 p2 - security
 
Enterprise Security in Cloud
Enterprise Security in CloudEnterprise Security in Cloud
Enterprise Security in Cloud
 
Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012
 
The Future of IT
The Future of ITThe Future of IT
The Future of IT
 
PCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaPCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio Panada
 
Strategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceStrategy Cloud and Security as a Service
Strategy Cloud and Security as a Service
 
Data security in cloud
Data security in cloudData security in cloud
Data security in cloud
 
The Cloud according to VMware
The Cloud according to VMwareThe Cloud according to VMware
The Cloud according to VMware
 
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
 
Microsoft System Center 2012 Delivering better IT Management
Microsoft System Center 2012 Delivering better IT ManagementMicrosoft System Center 2012 Delivering better IT Management
Microsoft System Center 2012 Delivering better IT Management
 
Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...
Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...
Hadoop World 2011: Security Considerations for Hadoop Deployments - Jeremy Gl...
 
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM USUdløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
 
Future of IT
Future of ITFuture of IT
Future of IT
 
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas WespiIT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
IT Security Bedrohungen optimal abwehren_Tom Turner und Andreas Wespi
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Recently uploaded

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 

Recently uploaded (20)

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 

Securing your Journey to the Cloud

  • 1. Securing your Journey to the Cloud John Maddison GM Data Center Business Unit April 2012 4/26/2012 Confidential | Copyright 2012 Trend Micro Inc. 1
  • 2. Trend Micro A global cloud security leader that creates a world safe for businesses and consumers exchanging digital information, through content security and threat management EVA CHEN CEO and Co-Founder Founded $1 Billion Annual Revenue / VISION United States $1.7 Billion Total Assets in 1988 A world safe for exchanging Headquarters #1 in Server Security digital information Tokyo, Japan Employees 4,846 #1 in Virtualization MISSION Innovate to Market Security provide the best Content Security and content security Threat Management 1000+ Threat Experts that fits into the IT infrastructure Locations #1 in Cloud Security 28 Offices Worldwide
  • 3. Trend Micro is the Largest Independent Security Company Trend Micro Global 500 Penetration • • 10 of the top 10 Automotive companies • 10 of the top 10 Telecom companies • 8 of the top 10 Banks • 9 of the top 10 Oil companies Trust Trend Micro security solutions* Trend Micro Trend Micro Trend Micro Trend Micro Trend Micro protects protects protects protects protects 96% of the top 50 100% of the top 100% of the top 80% of the top 90% of the top global 10 automotive 10 telecom 10 banks. 10 oil companies. corporations. companies. companies. * In calculating the above data, the percentage use of Trend Micro products include usage by parent companies and/or usage by any of their subsidiaries of any Trend Micro product or service.
  • 4. Unique Set of Security Challenges
  • 5. APT Definition ―Advanced Persistent Threat‖ was first coined by the US Air Force in 2006 to describe complex cyber attacks against specific targets over long periods of time. Originally, the term was used to describe nation- states stealing data or causing damage to other nation-states for strategic gain I prefer ―Targeted Attacks‖
  • 6. APT Phases 1. Intelligence Gathering Identify & research target individuals using public sources (LinkedIn, Facebook, etc) and prepare a customized attack. 2. Point of Entry (Infiltration) The initial compromise is typically malware delivered via social engineering (email/IM or drive by download). A backdoor is created and the network can now be infiltrated. 3. Command & Control (C&C) Communication Allows the attacker to instruct and control the compromised machines and malware used for all subsequent phases. 4. Lateral Movement Once inside the network, attacker compromises additional machines to harvest credentials, escalate privilege levels and maintain persistent control. 5. Asset/Data Discovery Several techniques and tools are used to identify the noteworthy servers and the services that house the data of interest. 6. Data Exit (Exfiltration) Once sensitive information is gathered, the data is funneled to an internal staging server where it is chunked, compressed and often encrypted for transmission to external locations.
  • 7. A Recent Example - ShadowNet • Less than 200 computers compromised, almost all in India • Recovered data included Secret, Confidential and Restricted Indian Gov’t documents • Social engineering + malware embedded in malicious documents + tiered C&C infrastructure Exploit Target Root Spread Control Steal C&C
  • 8. Recent APT Campaigns 4/26/2012 Confidential | Copyright 2012 Trend Micro Inc. 8
  • 9. The Footprint of an APT is very small
  • 10. Journey to the Cloud Access data, anytime, anywhere, from any device PUBLIC CLOUD (SaaS, IaaS, PaaS): Flexibility and operational efficiency Delivers agility by anticipating and meeting business needs VIRTUALIZATION Desktop / server consolidation PLATFORM using virtual machines PHYSICAL: On premise desktop / server
  • 11. Virtualization & Cloud Computing One security platform across physical, virtual, and cloud environments Physical Virtual Cloud Firewall Antivirus Agentless Encryption HIPS Web Protection Vulnerability Shielding File Integrity One Security Platform
  • 12. Security Tools and Threat Firewall White List Full function centrally managed Malware protection for virtual servers network and application firewall Deep Packet Inspection Web Reputation Services Provides IDS / IPS, Web App Malware protection for virtual servers Protection, Application Control Integrity Monitoring IP Reputation Full System Monitoring in real-time; Malware protection for virtual servers Scheduled & on-demand scanning Log Inspection Collects & analyzes OS and application logs for security events Antivirus Malware protection for virtual servers
  • 13. PHYSICAL(P) Single Pane Deep Security Manager SIEM Scalable Redundant Reports Deep Security Agent • Firewall • IDS/IPS • Integrity Monitoring • Log Inspection • Antivirus • Reputation
  • 14. PHYSICAL (P) + VIRTUAL (V) Single Pane Deep Security Manager SIEM Scalable Redundant VIRTUALIZATION MANAGER Reports Deep Security Virtual Appliance or Agent Deep Security Agent • Firewall • IDS/IPS • Firewall • Integrity Monitoring • IDS/IPS • Log Inspection • Integrity Monitoring • Antivirus • Antivirus • Reputation • Reputation
  • 15. PHYSICAL (P) + VIRTUAL (V) + Cloud Modular Single Pane Deep Security Manager SIEM Multi-Tennant Scalable Hosted Redundant VIRTUALIZATION MANAGER Reports Deep Security Virtual Appliance Deep Security or Agent Agent Deep Security Agent • Firewall • IDS/IPS • Firewall • Integrity Monitoring • IDS/IPS • Firewall • Log Inspection • Integrity Monitoring • IDS/IPS • Antivirus • Log Inspection • Integrity Monitoring • Reputation • Antivirus • Antivirus • Reputation • Reputation
  • 16. Recommendation Scans Voted Number 1 Feature by Customers • The server being protected is analyzed to determine: – OS, service pack and patch level – Installed applications and version – DPI rules are recommended to shield the unpatched vulnerabilities from attacks – As patches, hotfixes, and updates are applied over time, the Recommendation Scan will: • Recommend new rules for assignment • Recommend removal of rules no longer required after system patching – Recommendations for DPI, Integrity Monitoring, and Log Inspection rules are supported
  • 17. PVC Dashboard • Solution Profile & White Paper • Product Demo • Define Key Evaluation Requirements • Product Evaluation • Proof-of-Concept 1
  • 18. Microsoft Active Protections Program • Microsoft Active Protections Program (MAPP) – Program for security software vendors – Members receive security vulnerability information from the Microsoft Security Response Center (MSRC) in advance of Microsoft’s monthly security update – Members use this information to deliver protection to their customers after the Microsoft Security Bulletins have been published • Trend Micro’s protection is delivered to customers within 2 hours of Microsoft Security Bulletins being published – This enables customers to shield their vulnerable systems from attack – Systems can then be patched during the next scheduled maintenance window
  • 19. Certifications • Common Criteria • In evaluation for Level 4 Augmented (EAL 4+) – All protection modules (Firewall, DPI, Integrity Monitoring, Log Inspection, Anti Malware) – All platforms (Windows, Linux, Solaris, HPUX, AIX, VMware - Virtual Appliance) • NSS Labs – Third Brigade Deep Security is the first product to pass NSS Labs’ PCI Suitability testing for Host Intrusion Prevention Systems (HIPS). 1
  • 20. Data Protection - SecureCloud Enterprise Datacenter or SaaS Offering VM Corporate VM VM VM App Hypervisor Trend Micro SecureCloud Console Shared Storage Enterprise Key My Data
  • 21. Deep Security for PCI compliance Addressing 7 PCI Regulations and 20+ Sub-Controls Including: Deep Packet Inspection  (1.) Network Segmentation IDS / IPS  (1.x) Firewall Web Application Protection  (5.x) Anti-virus* Application Control  (6.1) Virtual Patching** Firewall Integrity Monitoring  (6.6) Web App. Protection  (10.6) Daily Log Review Log Anti-Virus Inspection  (11.4) IDS / IPS  (11.5) File Integrity Monitoring * Available for VMware only Q3 2010 ** Compensating Control
  • 22. PCI DSS 2.0 Virtualization Guidelines Function Solution Hypervisor Environment in Scope - Deep Security DPI and FIM One Function per Server - Deep Security Firewall Separation of Duty - Deep Security Manager Mixing VM’s of different trust levels - Deep Security Firewall and IDS/IPS Dormant VM’s and VM Snapshots - Deep Security Firewall and IDS/IPS Immaturity of monitoring solutions - Deep Security IDS/IPS, Integrity Monitoring & Log Insp. Information Leakage - Deep Security (all modules) Defense in Depth - Deep Security (all modules) VM Hardening - Virtualization Vendors Cloud Computing - Cloud Vendor + Deep Security and SecureCloud 4/26/2012 Confidential | Copyright 2012 Trend Micro Inc. 22
  • 23. Trend Micro Vision Use Case: Correlated Data &Threat Protection Data Protection Threat Protection Deep Security SecureCloud Context Aware Credit Card Payment Server Security Platform SensitiveMedicalNumbers Social Security Records Patient Research Results Encryption with Policy- Information based Key Management Server security validation prior to releasing keys Server security information On-going checks can revoke or reinstate keys at any time Physical Virtual Cloud Classification 4/26/2012 2 3
  • 24. Cloud & Virtualization Computing Leadership Server Security—Unique from Desktop • Servers require a different security strategy than desktops • Paper calls out the need for many technologies provided in Deep Security “Some of the vendors are well ahead in their virtualization-optimized solutions —for example, Trend Micro.” “Also, when server-based VM’s…move out from behind perimeter security… Protection capabilities such as host-based encryption (for example, Trend Micro’s SecureCloud… become extremely important”
  • 25. Trend Micro #1: Securing Your Journey to the Cloud Trend Micro 13–17% Source: 2012 Technavio – Global Cloud Security Software Market Trend Micro Trend Micro 23.7% 13% Worldwide Endpoint Security Revenue Share by Vendor, 2010 Source: IDC, 2011 Source: 2011 Technavio – Global Virtualization Security Management Solutions
  • 26. Copyright 2012 Trend Micro Inc.

Editor's Notes

  1. Let‘S really be careful, not to fall into the APT trap. APT nowadays is a new name for malware – and is used by every company to sell their old stuff under a new name.In attacks like the Sony data exfiltration last year, a server was hacked and the traffic forked to a third party – malware was not involved at all! But the attacker had skills and know what he was looking for. So it was a targeted attack, the term I prefer to describe tehse kind of attacks!
  2. Targeted attack via E-Mail, the attachment had executable code in it, the malware gets full admin access onto the system, transfers the data out and replicates.
  3. Cloud computing is revolutionizing the way businesses and people consume, share and use digital information, making access to information and computing power easier, faster and more affordable for people everywhere.   Businesses are moving to the cloud to save money, increase flexibility and operational efficiency, and to enable access to data, anytime, anywhere, from any device.  The catch, of course, is taking advantage of everything the cloud has to offer while maintaining control over all the data.  Migrating to the cloud is a process, and everyone’s journey to the cloud is unique.  Trend Micro is the perfect partner for those wanting to take this journey from physical to virtual to cloud because Trend Micro is a leader in cloud security and we provide protection every step of the way. Trend Micro provides real-time protection for your data wherever it resides – on premise, virtually, and in the cloud—from Trend Micro™ Smart Protection Network™ to our leading server security and extensive data protection and encryption technologies.  From the endpoint to the cloud and everywhere in between, Trend Micro is securing your journey.
  4. So, what can enterprises do to actually benefit from Consumerization and make it work to their advantage? Well, the first thing Trend suggests is to accept the fact that consumerization is happening. It can’t be stopped - and it doesn’t make sense to try. You can embrace Consumerization in order to unlock its full business potential.So how do you go about it?Trend Micro recommends a three-step approach to embrace consumerization: 1--Have a plan. Take a strategic approach to Consumerization. IT cannot do this in a vacuum: engage your lines of business owners (marketing, sales, HR, product development), involve your early adopters in the company, ask them what they use, what they like, and what they find most useful to support their work activities. Pull from their consumer experience rather than push your IT perspective onto them.2--Say yes…but not to everything…and not to everyone. Develop a set of policies that clearly define which technologies are fully supported vesus tolerated or prohibited. Profile your internal users based on their role, line of business and location. Then map technologies to user profiles and define an Service Level Agreement (SLA) for each intersection. 3--Put the right infrastructure into place. Deploy enterprise-grade tools and infrastructure specifically designed to secure and manage consumer technology in the enterprise. No single vendor can provide one solution that covers all functional requirements across all platforms. And several vendors from adjacent product segments offer overlapping core functionality. For a start, you will probably have to look at security vendors for Internet content security, mobile anti-malware and mobile data protection. And look to Mobile Device Management vendors for system provisioning and application management. And to Telecom Expense Management solutions for procurement, support and cost control of voice and data services.Additional resources:Go to Trend Micro Global Sales Toolkit (GST) for access to the internal-only Gartner reports on mobile data protection and mobile device management: http://sales.trendmicro.com/pr/tm/en-us/assets/view-document.aspx?rid=139894Trend Micro Mobile Security (TMMS) assets on GST:http://sales.trendmicro.com/pr/tm/en-us/assets/home.aspx?s21574=20::25189
  5. Here we’ll show you how the encryption key process actually works. Again we have the key server deployed as either a SaaS or on-site deployment. [click]And for this example, we’ll use a cloud service provider environment, although, as we mentioned before, this can also apply to data stored in virtual machines or a private cloud. [click]The process starts with a virtual machine application that wants to access the encrypted data. The application will make a key request to the key server. Note the arrow goes both ways. The VM application makes the request, the key server then uses identity- and integrity-based rules to validate the server. Only if the server passes these validation tests will a key be released. And additional policy-based rules can be applied to ensure that the data is only accessed when and where the business specifies. This helps to support internal governance and compliance requirements.[click]If all of these rules are met, the virtual machine application housed by the service provider can access and decrypt the data stored by the service provider. Again the arrow goes both ways. The key is delivered to the storage volume and the data is released to the application.