SlideShare ist ein Scribd-Unternehmen logo
1 von 18
WHY LEGACY SECURITY
SYSTEMS ARE FAILING


    Nathan Pearce - @F5NetworksEMEA
    Product Manager
    Europe, Middle East & Africa
Know thine enemy

                   • MI5 fighting „astonishing‟
                     levels of cyber attacks
                   • “Most senior managers don‟t
                     know where their data
                     is”, Varonis
                   • “Trust No One”, Fox
                     Mulder, The X-Files
Unknown Vulnerabilities in Web Apps

•


•


•


•
Cyber-attacks in the News for 2011




      IBM X-Force 2011 Trend and Risk Report March 2012
The two faces of hacking




IEEE Spectrum
spectrum.ieee.org
Attacks Are Moving “Up the Stack”
              Network Threats              Application Threats




                    90% of security               75% of attacks
                investment focused here            focused here




L3 Security            DDOS, packet filters, IP protocol validation, fragmentation,
                       checksum, lengths, etc.

L4 Security            TCP protocol validation, lengths, checksum , TCP DOS
                       attacks, etc.

L5/7 Security          Protocol level security of DNS, HTTP, SMTP, SIP etc.
                       OWASP Top 10
Protection From Top Web App.
 Vulnerabilities
 (Open Web Application Security Project)
    OWASP Top 10 Web Application Security Risks:
      1. Injection
      2. Cross-Site Scripting (XSS)
      3. Broken Authentication and Session Management
      4. Insecure Direct Object References
      5. Cross-Site Request Forgery (CSRF)
      6. Security Misconfiguration
      7. Insecure Cryptographic Storage
      8. Failure to Restrict URL Access
      9. Insufficient Transport Layer Protection
      10. Unvalidated Redirects and Forwards




Source: www.owasp.org
Can I be a hacker?
• Yes
• Its easy
• With free on-line lessons…
How Long to Resolve a Vulnerability?




        Website Security Statistics Report
People. Applications. Data.
  Application and service delivery




GARTNER: 88% of CIOs rate       GARTNER: 70% of IT         Data center consolidation
cloud computing a priority in   organizations prefer to
the next 18 months              deploy servers virtually
                                rather than on hardware
Protect Applications from Threats
  Adaptive and unique attack protection




Gain visibility        Understand         Take action
into application       session context    and mitigate
sessions               and apply policy   offending clients
Key Ingredients to Better Security


                 Scalable

           Extensible and
               Adaptable

      Context Awareness


    Engaged Community


 Unified Security Platform
Key Ingredients to Better Security


                 Scalable

           Extensible and
               Adaptable

      Context Awareness


    Engaged Community


 Unified Security Platform
Key Ingredients to Better Security


                 Scalable

           Extensible and
               Adaptable

      Context Awareness


    Engaged Community


 Unified Security Platform
Key Ingredients to Better Security


                 Scalable

           Extensible and
               Adaptable

      Context Awareness


    Engaged Community


 Unified Security Platform
Key Ingredients to Better Security


                Scalable

           Extensible and
               Adaptable

      Context Awareness


     Engaged Community


Unified Security Platform
Key Ingredients to Better Security

                Scalable

           Extensible and
               Adaptable

      Context Awareness


     Engaged Community


Unified Security Platform
F5 Networks- Why Legacy Security Systems are Failing

Weitere ähnliche Inhalte

Was ist angesagt?

Pegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowPegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowSkycure
 
Defense Innovation Summit
Defense Innovation SummitDefense Innovation Summit
Defense Innovation SummitOPSWAT
 
Sophos Next-Generation Enduser Protection
Sophos Next-Generation Enduser ProtectionSophos Next-Generation Enduser Protection
Sophos Next-Generation Enduser ProtectionGiovanni Giovannelli
 
Detection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeDetection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeSplunk
 
Time based security for cloud computing
Time based security for cloud computingTime based security for cloud computing
Time based security for cloud computingJorge Sebastiao
 
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Cristian Garcia G.
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionCisco Canada
 
Re solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographicRe solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographicJacob Tranter
 
Cisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack ContinuumCisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack ContinuumCisco Security
 
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Cristian Garcia G.
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Security Implications of the Cloud - CSS ATX 2017
Security Implications of the Cloud - CSS ATX 2017Security Implications of the Cloud - CSS ATX 2017
Security Implications of the Cloud - CSS ATX 2017Alert Logic
 
Self Defending Network
Self Defending NetworkSelf Defending Network
Self Defending NetworkSwarna Gautam
 
Data Center Security Challenges
Data Center Security ChallengesData Center Security Challenges
Data Center Security ChallengesCisco Security
 
Cyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsCyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsDavid Sweigert
 
Zymr Cybersecurity
Zymr Cybersecurity Zymr Cybersecurity
Zymr Cybersecurity Zymr Inc
 
Eset India General Presentation
Eset India General PresentationEset India General Presentation
Eset India General PresentationKsenia Kondratieva
 

Was ist angesagt? (20)

Microsoft Azure Sentinel
Microsoft Azure SentinelMicrosoft Azure Sentinel
Microsoft Azure Sentinel
 
Pegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowPegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to Know
 
Defense Innovation Summit
Defense Innovation SummitDefense Innovation Summit
Defense Innovation Summit
 
Sophos Next-Generation Enduser Protection
Sophos Next-Generation Enduser ProtectionSophos Next-Generation Enduser Protection
Sophos Next-Generation Enduser Protection
 
Detection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeDetection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEye
 
Time based security for cloud computing
Time based security for cloud computingTime based security for cloud computing
Time based security for cloud computing
 
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
 
Cisco NGFW AMP
Cisco NGFW AMPCisco NGFW AMP
Cisco NGFW AMP
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content Protection
 
Re solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographicRe solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographic
 
Cisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack ContinuumCisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack Continuum
 
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Security Implications of the Cloud - CSS ATX 2017
Security Implications of the Cloud - CSS ATX 2017Security Implications of the Cloud - CSS ATX 2017
Security Implications of the Cloud - CSS ATX 2017
 
Self Defending Network
Self Defending NetworkSelf Defending Network
Self Defending Network
 
Data Center Security Challenges
Data Center Security ChallengesData Center Security Challenges
Data Center Security Challenges
 
Cyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsCyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber Criminals
 
Zymr Cybersecurity
Zymr Cybersecurity Zymr Cybersecurity
Zymr Cybersecurity
 
Self defending networks
Self defending networksSelf defending networks
Self defending networks
 
Eset India General Presentation
Eset India General PresentationEset India General Presentation
Eset India General Presentation
 

Andere mochten auch

TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...Michael Noel
 
F5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle DatabaseF5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle DatabaseF5 Networks
 
20071015 Architecting Enterprise Security
20071015  Architecting Enterprise Security20071015  Architecting Enterprise Security
20071015 Architecting Enterprise SecurityDavid Chou
 
F5 Networks: миграция c Microsoft TMG
F5 Networks: миграция c Microsoft TMGF5 Networks: миграция c Microsoft TMG
F5 Networks: миграция c Microsoft TMGDmitry Tikhovich
 
Замена Microsoft TMG решением от F5 Networks
Замена Microsoft TMG решением от F5 NetworksЗамена Microsoft TMG решением от F5 Networks
Замена Microsoft TMG решением от F5 NetworksDmitry Tikhovich
 
VIPRION Solutions - April 2012
VIPRION Solutions - April 2012VIPRION Solutions - April 2012
VIPRION Solutions - April 2012F5 Networks
 
Cisco Trustsec & Security Group Tagging
Cisco Trustsec & Security Group TaggingCisco Trustsec & Security Group Tagging
Cisco Trustsec & Security Group TaggingCisco Canada
 
HK VForum F5 apps centric security nov 4, 2016 - final
HK VForum F5 apps centric security nov 4, 2016 - finalHK VForum F5 apps centric security nov 4, 2016 - final
HK VForum F5 apps centric security nov 4, 2016 - finalJuni Yan
 
F5 Offers Advanced Web Security With BIG-IP v10.1
F5 Offers Advanced Web Security With BIG-IP v10.1F5 Offers Advanced Web Security With BIG-IP v10.1
F5 Offers Advanced Web Security With BIG-IP v10.1DSorensenCPR
 
VIPRION 2400 and vCMP
VIPRION 2400 and vCMPVIPRION 2400 and vCMP
VIPRION 2400 and vCMPF5 Networks
 
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...APNIC
 
CCNA RS_ITN - Chapter 7
CCNA RS_ITN - Chapter 7CCNA RS_ITN - Chapter 7
CCNA RS_ITN - Chapter 7Irsandi Hasan
 
Best Practice TLS for IBM Domino
Best Practice TLS for IBM DominoBest Practice TLS for IBM Domino
Best Practice TLS for IBM DominoJared Roberts
 
The F5 DDoS Protection Reference Architecture (Technical White Paper)
The F5 DDoS Protection Reference Architecture (Technical White Paper)The F5 DDoS Protection Reference Architecture (Technical White Paper)
The F5 DDoS Protection Reference Architecture (Technical White Paper)F5 Networks
 
CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5Irsandi Hasan
 
Internetworking Overview
Internetworking OverviewInternetworking Overview
Internetworking Overviewscooby_doo
 
Transport layer security (tls)
Transport layer security (tls)Transport layer security (tls)
Transport layer security (tls)Kalpesh Kalekar
 
Building the Mobile Internet
Building the Mobile InternetBuilding the Mobile Internet
Building the Mobile InternetKlaas Wierenga
 
F5 study guide
F5 study guideF5 study guide
F5 study guideshimera123
 

Andere mochten auch (20)

Virtualization / Cloud / SDN
Virtualization / Cloud / SDNVirtualization / Cloud / SDN
Virtualization / Cloud / SDN
 
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
 
F5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle DatabaseF5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle Database
 
20071015 Architecting Enterprise Security
20071015  Architecting Enterprise Security20071015  Architecting Enterprise Security
20071015 Architecting Enterprise Security
 
F5 Networks: миграция c Microsoft TMG
F5 Networks: миграция c Microsoft TMGF5 Networks: миграция c Microsoft TMG
F5 Networks: миграция c Microsoft TMG
 
Замена Microsoft TMG решением от F5 Networks
Замена Microsoft TMG решением от F5 NetworksЗамена Microsoft TMG решением от F5 Networks
Замена Microsoft TMG решением от F5 Networks
 
VIPRION Solutions - April 2012
VIPRION Solutions - April 2012VIPRION Solutions - April 2012
VIPRION Solutions - April 2012
 
Cisco Trustsec & Security Group Tagging
Cisco Trustsec & Security Group TaggingCisco Trustsec & Security Group Tagging
Cisco Trustsec & Security Group Tagging
 
HK VForum F5 apps centric security nov 4, 2016 - final
HK VForum F5 apps centric security nov 4, 2016 - finalHK VForum F5 apps centric security nov 4, 2016 - final
HK VForum F5 apps centric security nov 4, 2016 - final
 
F5 Offers Advanced Web Security With BIG-IP v10.1
F5 Offers Advanced Web Security With BIG-IP v10.1F5 Offers Advanced Web Security With BIG-IP v10.1
F5 Offers Advanced Web Security With BIG-IP v10.1
 
VIPRION 2400 and vCMP
VIPRION 2400 and vCMPVIPRION 2400 and vCMP
VIPRION 2400 and vCMP
 
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...
 
CCNA RS_ITN - Chapter 7
CCNA RS_ITN - Chapter 7CCNA RS_ITN - Chapter 7
CCNA RS_ITN - Chapter 7
 
Best Practice TLS for IBM Domino
Best Practice TLS for IBM DominoBest Practice TLS for IBM Domino
Best Practice TLS for IBM Domino
 
The F5 DDoS Protection Reference Architecture (Technical White Paper)
The F5 DDoS Protection Reference Architecture (Technical White Paper)The F5 DDoS Protection Reference Architecture (Technical White Paper)
The F5 DDoS Protection Reference Architecture (Technical White Paper)
 
CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5
 
Internetworking Overview
Internetworking OverviewInternetworking Overview
Internetworking Overview
 
Transport layer security (tls)
Transport layer security (tls)Transport layer security (tls)
Transport layer security (tls)
 
Building the Mobile Internet
Building the Mobile InternetBuilding the Mobile Internet
Building the Mobile Internet
 
F5 study guide
F5 study guideF5 study guide
F5 study guide
 

Ähnlich wie F5 Networks- Why Legacy Security Systems are Failing

Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Alert Logic
 
Security: more important than ever - Sophos Day Belux 2014
Security: more important than ever - Sophos Day Belux 2014Security: more important than ever - Sophos Day Belux 2014
Security: more important than ever - Sophos Day Belux 2014Sophos Benelux
 
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...IBM Security
 
DSS ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
DSS   ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...DSS   ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
DSS ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...Andris Soroka
 
Assuring Reliable and Secure IT Services
Assuring Reliable and Secure IT ServicesAssuring Reliable and Secure IT Services
Assuring Reliable and Secure IT Servicestsaiblake
 
BISS - 11nov2011
BISS - 11nov2011BISS - 11nov2011
BISS - 11nov2011Agora Group
 
Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Cisco do Brasil
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...lior mazor
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesSkybox Security
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliveryTim Mackey
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliveryBlack Duck by Synopsys
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceValery Yelanin
 
A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?MenloSecurity
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to InfrastructureJorge Orchilles
 
ciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewPriyanka Aash
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsIBM Security
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsBlack Duck by Synopsys
 
Introduction to Cloud Security
Introduction to Cloud SecurityIntroduction to Cloud Security
Introduction to Cloud SecuritySusanne Tedrick
 
AMP_Security_ Malware Protection Presentatiion
AMP_Security_ Malware Protection PresentatiionAMP_Security_ Malware Protection Presentatiion
AMP_Security_ Malware Protection PresentatiionSohanGole1
 

Ähnlich wie F5 Networks- Why Legacy Security Systems are Failing (20)

Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 
Security: more important than ever - Sophos Day Belux 2014
Security: more important than ever - Sophos Day Belux 2014Security: more important than ever - Sophos Day Belux 2014
Security: more important than ever - Sophos Day Belux 2014
 
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...
 
DSS ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
DSS   ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...DSS   ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
DSS ITSEC CONFERENCE - Lumension Security - Intelligent application whiteli...
 
Assuring Reliable and Secure IT Services
Assuring Reliable and Secure IT ServicesAssuring Reliable and Secure IT Services
Assuring Reliable and Secure IT Services
 
BISS - 11nov2011
BISS - 11nov2011BISS - 11nov2011
BISS - 11nov2011
 
Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment Experience
 
A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to Infrastructure
 
ciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overview
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Introduction to Cloud Security
Introduction to Cloud SecurityIntroduction to Cloud Security
Introduction to Cloud Security
 
AMP_Security_ Malware Protection Presentatiion
AMP_Security_ Malware Protection PresentatiionAMP_Security_ Malware Protection Presentatiion
AMP_Security_ Malware Protection Presentatiion
 

Mehr von Global Business Events

Ludo Van den Kerckhove , Managing Partner at A-cross Health - The Network Alw...
Ludo Van den Kerckhove , Managing Partner at A-cross Health - The Network Alw...Ludo Van den Kerckhove , Managing Partner at A-cross Health - The Network Alw...
Ludo Van den Kerckhove , Managing Partner at A-cross Health - The Network Alw...Global Business Events
 
Tim Mann, CIO at NFU Mutual - Digital Transformation Case Studies: how NFUM i...
Tim Mann, CIO at NFU Mutual - Digital Transformation Case Studies: how NFUM i...Tim Mann, CIO at NFU Mutual - Digital Transformation Case Studies: how NFUM i...
Tim Mann, CIO at NFU Mutual - Digital Transformation Case Studies: how NFUM i...Global Business Events
 
Neil Ward-Dutton, Founder & Research Director at MWD Advisors - Innovating di...
Neil Ward-Dutton, Founder & Research Director at MWD Advisors - Innovating di...Neil Ward-Dutton, Founder & Research Director at MWD Advisors - Innovating di...
Neil Ward-Dutton, Founder & Research Director at MWD Advisors - Innovating di...Global Business Events
 
Mark Jacot, Assistant Director – IT Service Deliveryat The Open University - ...
Mark Jacot, Assistant Director – IT Service Deliveryat The Open University - ...Mark Jacot, Assistant Director – IT Service Deliveryat The Open University - ...
Mark Jacot, Assistant Director – IT Service Deliveryat The Open University - ...Global Business Events
 
Gerard O'Hara, Head of IT EMEA at Facebook - How the Facebook IT department i...
Gerard O'Hara, Head of IT EMEA at Facebook - How the Facebook IT department i...Gerard O'Hara, Head of IT EMEA at Facebook - How the Facebook IT department i...
Gerard O'Hara, Head of IT EMEA at Facebook - How the Facebook IT department i...Global Business Events
 
Hakan Yaren, Managing Director IT at FedEx Express EMEA - IT Modernisation
Hakan Yaren, Managing Director IT at FedEx Express EMEA - IT ModernisationHakan Yaren, Managing Director IT at FedEx Express EMEA - IT Modernisation
Hakan Yaren, Managing Director IT at FedEx Express EMEA - IT ModernisationGlobal Business Events
 
Sam De Silva, Partner - Head of IT and Outsourcing Group at Penningtons Manch...
Sam De Silva, Partner - Head of IT and Outsourcing Group at Penningtons Manch...Sam De Silva, Partner - Head of IT and Outsourcing Group at Penningtons Manch...
Sam De Silva, Partner - Head of IT and Outsourcing Group at Penningtons Manch...Global Business Events
 
Hugo Smith, CTO at Broadbandchoices - Improving the Agility of your Business ...
Hugo Smith, CTO at Broadbandchoices - Improving the Agility of your Business ...Hugo Smith, CTO at Broadbandchoices - Improving the Agility of your Business ...
Hugo Smith, CTO at Broadbandchoices - Improving the Agility of your Business ...Global Business Events
 
Mark Aikman, IT Director at The North Group - Leading a Complex Bespoke Syste...
Mark Aikman, IT Director at The North Group - Leading a Complex Bespoke Syste...Mark Aikman, IT Director at The North Group - Leading a Complex Bespoke Syste...
Mark Aikman, IT Director at The North Group - Leading a Complex Bespoke Syste...Global Business Events
 
David Clarke, CITSO at Digital Arena - Security Benchmarking, best practise a...
David Clarke, CITSO at Digital Arena - Security Benchmarking, best practise a...David Clarke, CITSO at Digital Arena - Security Benchmarking, best practise a...
David Clarke, CITSO at Digital Arena - Security Benchmarking, best practise a...Global Business Events
 
John Prowse, vCISO at BT - Security Anxiety
John Prowse, vCISO at BT - Security AnxietyJohn Prowse, vCISO at BT - Security Anxiety
John Prowse, vCISO at BT - Security AnxietyGlobal Business Events
 
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...Global Business Events
 
Keith Inight, CTO at Atos - Software Defined Everything
Keith Inight, CTO at Atos - Software Defined EverythingKeith Inight, CTO at Atos - Software Defined Everything
Keith Inight, CTO at Atos - Software Defined EverythingGlobal Business Events
 
David Clarke, CITSO at Vciso - Security, Standards and Swiss Cheese
David Clarke, CITSO at Vciso - Security, Standards and Swiss CheeseDavid Clarke, CITSO at Vciso - Security, Standards and Swiss Cheese
David Clarke, CITSO at Vciso - Security, Standards and Swiss CheeseGlobal Business Events
 
Dave Jones, CIO at Cape Plc - Transition of Autonomous regional IT to Providi...
Dave Jones, CIO at Cape Plc - Transition of Autonomous regional IT to Providi...Dave Jones, CIO at Cape Plc - Transition of Autonomous regional IT to Providi...
Dave Jones, CIO at Cape Plc - Transition of Autonomous regional IT to Providi...Global Business Events
 
Wolfgang Kuhl, CIO at Pharmaserv - Data Centre Planning and Execution - A Sur...
Wolfgang Kuhl, CIO at Pharmaserv - Data Centre Planning and Execution - A Sur...Wolfgang Kuhl, CIO at Pharmaserv - Data Centre Planning and Execution - A Sur...
Wolfgang Kuhl, CIO at Pharmaserv - Data Centre Planning and Execution - A Sur...Global Business Events
 
Mark Aikman, CIO at The North Group - Leading a Complex Bespoke System Transf...
Mark Aikman, CIO at The North Group - Leading a Complex Bespoke System Transf...Mark Aikman, CIO at The North Group - Leading a Complex Bespoke System Transf...
Mark Aikman, CIO at The North Group - Leading a Complex Bespoke System Transf...Global Business Events
 
Neil Ward-Dutton, Co-founder and Research Director at MWD Advisors - Digital ...
Neil Ward-Dutton, Co-founder and Research Director at MWD Advisors - Digital ...Neil Ward-Dutton, Co-founder and Research Director at MWD Advisors - Digital ...
Neil Ward-Dutton, Co-founder and Research Director at MWD Advisors - Digital ...Global Business Events
 
Gordon Tredgold, SVP Global IT at Henkel - Fast Leadership - Accelerating Pro...
Gordon Tredgold, SVP Global IT at Henkel - Fast Leadership - Accelerating Pro...Gordon Tredgold, SVP Global IT at Henkel - Fast Leadership - Accelerating Pro...
Gordon Tredgold, SVP Global IT at Henkel - Fast Leadership - Accelerating Pro...Global Business Events
 

Mehr von Global Business Events (20)

Cio Event
Cio EventCio Event
Cio Event
 
Ludo Van den Kerckhove , Managing Partner at A-cross Health - The Network Alw...
Ludo Van den Kerckhove , Managing Partner at A-cross Health - The Network Alw...Ludo Van den Kerckhove , Managing Partner at A-cross Health - The Network Alw...
Ludo Van den Kerckhove , Managing Partner at A-cross Health - The Network Alw...
 
Tim Mann, CIO at NFU Mutual - Digital Transformation Case Studies: how NFUM i...
Tim Mann, CIO at NFU Mutual - Digital Transformation Case Studies: how NFUM i...Tim Mann, CIO at NFU Mutual - Digital Transformation Case Studies: how NFUM i...
Tim Mann, CIO at NFU Mutual - Digital Transformation Case Studies: how NFUM i...
 
Neil Ward-Dutton, Founder & Research Director at MWD Advisors - Innovating di...
Neil Ward-Dutton, Founder & Research Director at MWD Advisors - Innovating di...Neil Ward-Dutton, Founder & Research Director at MWD Advisors - Innovating di...
Neil Ward-Dutton, Founder & Research Director at MWD Advisors - Innovating di...
 
Mark Jacot, Assistant Director – IT Service Deliveryat The Open University - ...
Mark Jacot, Assistant Director – IT Service Deliveryat The Open University - ...Mark Jacot, Assistant Director – IT Service Deliveryat The Open University - ...
Mark Jacot, Assistant Director – IT Service Deliveryat The Open University - ...
 
Gerard O'Hara, Head of IT EMEA at Facebook - How the Facebook IT department i...
Gerard O'Hara, Head of IT EMEA at Facebook - How the Facebook IT department i...Gerard O'Hara, Head of IT EMEA at Facebook - How the Facebook IT department i...
Gerard O'Hara, Head of IT EMEA at Facebook - How the Facebook IT department i...
 
Hakan Yaren, Managing Director IT at FedEx Express EMEA - IT Modernisation
Hakan Yaren, Managing Director IT at FedEx Express EMEA - IT ModernisationHakan Yaren, Managing Director IT at FedEx Express EMEA - IT Modernisation
Hakan Yaren, Managing Director IT at FedEx Express EMEA - IT Modernisation
 
Sam De Silva, Partner - Head of IT and Outsourcing Group at Penningtons Manch...
Sam De Silva, Partner - Head of IT and Outsourcing Group at Penningtons Manch...Sam De Silva, Partner - Head of IT and Outsourcing Group at Penningtons Manch...
Sam De Silva, Partner - Head of IT and Outsourcing Group at Penningtons Manch...
 
Hugo Smith, CTO at Broadbandchoices - Improving the Agility of your Business ...
Hugo Smith, CTO at Broadbandchoices - Improving the Agility of your Business ...Hugo Smith, CTO at Broadbandchoices - Improving the Agility of your Business ...
Hugo Smith, CTO at Broadbandchoices - Improving the Agility of your Business ...
 
Mark Aikman, IT Director at The North Group - Leading a Complex Bespoke Syste...
Mark Aikman, IT Director at The North Group - Leading a Complex Bespoke Syste...Mark Aikman, IT Director at The North Group - Leading a Complex Bespoke Syste...
Mark Aikman, IT Director at The North Group - Leading a Complex Bespoke Syste...
 
David Clarke, CITSO at Digital Arena - Security Benchmarking, best practise a...
David Clarke, CITSO at Digital Arena - Security Benchmarking, best practise a...David Clarke, CITSO at Digital Arena - Security Benchmarking, best practise a...
David Clarke, CITSO at Digital Arena - Security Benchmarking, best practise a...
 
John Prowse, vCISO at BT - Security Anxiety
John Prowse, vCISO at BT - Security AnxietyJohn Prowse, vCISO at BT - Security Anxiety
John Prowse, vCISO at BT - Security Anxiety
 
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
 
Keith Inight, CTO at Atos - Software Defined Everything
Keith Inight, CTO at Atos - Software Defined EverythingKeith Inight, CTO at Atos - Software Defined Everything
Keith Inight, CTO at Atos - Software Defined Everything
 
David Clarke, CITSO at Vciso - Security, Standards and Swiss Cheese
David Clarke, CITSO at Vciso - Security, Standards and Swiss CheeseDavid Clarke, CITSO at Vciso - Security, Standards and Swiss Cheese
David Clarke, CITSO at Vciso - Security, Standards and Swiss Cheese
 
Dave Jones, CIO at Cape Plc - Transition of Autonomous regional IT to Providi...
Dave Jones, CIO at Cape Plc - Transition of Autonomous regional IT to Providi...Dave Jones, CIO at Cape Plc - Transition of Autonomous regional IT to Providi...
Dave Jones, CIO at Cape Plc - Transition of Autonomous regional IT to Providi...
 
Wolfgang Kuhl, CIO at Pharmaserv - Data Centre Planning and Execution - A Sur...
Wolfgang Kuhl, CIO at Pharmaserv - Data Centre Planning and Execution - A Sur...Wolfgang Kuhl, CIO at Pharmaserv - Data Centre Planning and Execution - A Sur...
Wolfgang Kuhl, CIO at Pharmaserv - Data Centre Planning and Execution - A Sur...
 
Mark Aikman, CIO at The North Group - Leading a Complex Bespoke System Transf...
Mark Aikman, CIO at The North Group - Leading a Complex Bespoke System Transf...Mark Aikman, CIO at The North Group - Leading a Complex Bespoke System Transf...
Mark Aikman, CIO at The North Group - Leading a Complex Bespoke System Transf...
 
Neil Ward-Dutton, Co-founder and Research Director at MWD Advisors - Digital ...
Neil Ward-Dutton, Co-founder and Research Director at MWD Advisors - Digital ...Neil Ward-Dutton, Co-founder and Research Director at MWD Advisors - Digital ...
Neil Ward-Dutton, Co-founder and Research Director at MWD Advisors - Digital ...
 
Gordon Tredgold, SVP Global IT at Henkel - Fast Leadership - Accelerating Pro...
Gordon Tredgold, SVP Global IT at Henkel - Fast Leadership - Accelerating Pro...Gordon Tredgold, SVP Global IT at Henkel - Fast Leadership - Accelerating Pro...
Gordon Tredgold, SVP Global IT at Henkel - Fast Leadership - Accelerating Pro...
 

F5 Networks- Why Legacy Security Systems are Failing

  • 1. WHY LEGACY SECURITY SYSTEMS ARE FAILING Nathan Pearce - @F5NetworksEMEA Product Manager Europe, Middle East & Africa
  • 2. Know thine enemy • MI5 fighting „astonishing‟ levels of cyber attacks • “Most senior managers don‟t know where their data is”, Varonis • “Trust No One”, Fox Mulder, The X-Files
  • 3. Unknown Vulnerabilities in Web Apps • • • •
  • 4. Cyber-attacks in the News for 2011 IBM X-Force 2011 Trend and Risk Report March 2012
  • 5. The two faces of hacking IEEE Spectrum spectrum.ieee.org
  • 6. Attacks Are Moving “Up the Stack” Network Threats Application Threats 90% of security 75% of attacks investment focused here focused here L3 Security DDOS, packet filters, IP protocol validation, fragmentation, checksum, lengths, etc. L4 Security TCP protocol validation, lengths, checksum , TCP DOS attacks, etc. L5/7 Security Protocol level security of DNS, HTTP, SMTP, SIP etc. OWASP Top 10
  • 7. Protection From Top Web App. Vulnerabilities (Open Web Application Security Project) OWASP Top 10 Web Application Security Risks: 1. Injection 2. Cross-Site Scripting (XSS) 3. Broken Authentication and Session Management 4. Insecure Direct Object References 5. Cross-Site Request Forgery (CSRF) 6. Security Misconfiguration 7. Insecure Cryptographic Storage 8. Failure to Restrict URL Access 9. Insufficient Transport Layer Protection 10. Unvalidated Redirects and Forwards Source: www.owasp.org
  • 8. Can I be a hacker? • Yes • Its easy • With free on-line lessons…
  • 9. How Long to Resolve a Vulnerability? Website Security Statistics Report
  • 10. People. Applications. Data. Application and service delivery GARTNER: 88% of CIOs rate GARTNER: 70% of IT Data center consolidation cloud computing a priority in organizations prefer to the next 18 months deploy servers virtually rather than on hardware
  • 11. Protect Applications from Threats Adaptive and unique attack protection Gain visibility Understand Take action into application session context and mitigate sessions and apply policy offending clients
  • 12. Key Ingredients to Better Security Scalable Extensible and Adaptable Context Awareness Engaged Community Unified Security Platform
  • 13. Key Ingredients to Better Security Scalable Extensible and Adaptable Context Awareness Engaged Community Unified Security Platform
  • 14. Key Ingredients to Better Security Scalable Extensible and Adaptable Context Awareness Engaged Community Unified Security Platform
  • 15. Key Ingredients to Better Security Scalable Extensible and Adaptable Context Awareness Engaged Community Unified Security Platform
  • 16. Key Ingredients to Better Security Scalable Extensible and Adaptable Context Awareness Engaged Community Unified Security Platform
  • 17. Key Ingredients to Better Security Scalable Extensible and Adaptable Context Awareness Engaged Community Unified Security Platform

Hinweis der Redaktion

  1. A1 –Injection•Injection flaws, such as SQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing unauthorized data.A2 –Cross-Site Scripting (XSS)•XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation and escaping. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.A3 –Broken Authentication and Session Management•Application functions related to authentication and session management are often not implemented correctly, allowing attackers to compromise passwords, keys, session tokens, or exploit other implementation flaws to assume other users’ identities.A4 –Insecure Direct Object References•A direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, or database key. Without an access control check or other protection, attackers can manipulate these references to access unauthorized data.A5 –Cross-Site Request Forgery (CSRF)•A CSRF attack forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included authentication information, to a vulnerable web application. This allows the attacker to force the victim’s browser to generate requests the vulnerable application thinks are legitimate requests from the victim.A6 –Security Misconfiguration•Good security requires having a secure configuration defined and deployed for the application, frameworks, application server, web server, database server, and platform. All these settings should be defined, implemented, and maintained as many are not shipped with secure defaults. This includes keeping all software up to date, including all code libraries used by the application.A7 –Insecure Cryptographic Storage•Many web applications do not properly protect sensitive data, such as credit cards, SSNs, and authentication credentials, with appropriate encryption or hashing. Attackers may steal or modify such weakly protected data to conduct identity theft, credit card fraud, or other crimes.A8 -Failure to Restrict URL Access•Many web applications check URL access rights before rendering protected links and buttons. However, applications need to perform similar access control checks each time these pages are accessed, or attackers will be able to forge URLs to access these hidden pages anyway.A9 -Insufficient Transport Layer Protection•Applications frequently fail to authenticate, encrypt, and protect the confidentiality and integrity of sensitive network traffic. When they do, they sometimes support weak algorithms, use expired or invalid certificates, or do not use them correctly. A10 –Unvalidated Redirects and Forwards•Web applications frequently redirect and forward users to other pages and websites, and use untrusted data to determine the destination pages. Without proper validation, attackers can redirect victims to phishing or malware sites, or use forwards to access unauthorized pages.