SlideShare ist ein Scribd-Unternehmen logo
1 von 24
Downloaden Sie, um offline zu lesen
Cloud-Delivered Network Security
Unrivaled Enterprise Threat Protection
Help people connect with confidence on
any device, anywhere, anytime.
Our mission
Delivering
Security for the way the world works toda
The way we work has fundamentally changed
Mobile users Wi-Fi & BYODCloud apps
FAST PACE OF TECHNOLOGY
A new era for enterprise security	
  
Delivering a radically different
approach to security, OpenDNS
predicts and prevents threats before
they happen.	
  
The Big Names Are Talking About It	
  
Big data analytics will be absolutely
foundational to solving the next-
generation of tough information securit
problems.
“
May 2012
We’re a next-generation network security company
that evolves ahead of the pace of threats
We’re trusted by SMBs and enterprises worldwide
2012 201420132006 2009
ENTERPRISE
added third-
party feeds
SECURITY
hired CTO &
researchers
PREDICTIVE
built OpenDNS
Security Graph
REMEDIATION
added context to
prioritize severity
NFRASTRUCTURE
built OpenDNS
Global Network
INTEGRATIONS
FireEye is the
first of many
PROXY
not limited to DNS
OFF-NETWORK
launched Umbrella
ASIA-PACIFIC
EUROPE, MIDDLE
EAST & AFRICAAMERICAS
Acquires data from
2%of the Internet!
1M+ events per second
50M+ daily-active user
160+ countries
24 data centers (and more com
 
	
  
enforce and extend network security
both on and off the network by
covering your DNS blind spots
	
  
	
  
iden&fy	
  and	
  inves&gate	
  a.acks,	
  
and	
  enrich	
  your	
  data	
  with	
  global	
  
context	
  for	
  faster	
  incident	
  response	
  
	
  
	
  
enforce	
  acceptable	
  Web	
  use,	
  see	
  
which	
  cloud	
  services	
  are	
  used,	
  &	
  
provide	
  guests	
  safe	
  Internet	
  access	
  
What	
  Problems	
  Do	
  We	
  Solve	
  
GLOBAL	
  MALWARE	
  &	
  
BREACH	
  PROTECTION	
  
INTERNET-­‐WIDE	
  SECURITY	
  
VISIBILITY	
  	
  
WEB	
  FILTERING	
  WITH	
  
SHADOW	
  IT	
  VISIBILITY	
  
 
	
  
your network egress devices or our
virtual appliance, roaming client or
mobile app forwards non-internal
DNS requests to our global network
	
  
	
  
observes	
  and	
  visualizes	
  new	
  
rela&onships	
  in	
  global	
  DNS	
  ac&vity	
  
and	
  backbone	
  BGP/AS	
  structures	
  to	
  
discover	
  where	
  a.acks	
  are	
  staged	
  
	
  
	
  
in	
  seconds,	
  you	
  can	
  view	
  your	
  most	
  
recent	
  global	
  ac&vity	
  from	
  all	
  
loca&ons,	
  and	
  you	
  can	
  store	
  DNS	
  
logs	
  for	
  as	
  long	
  as	
  you	
  want	
  
How	
  We	
  Solve	
  These	
  Problems	
  
GLOBAL	
  RECURSIVE	
  DNS	
  
SERVICE	
  ADDS	
  NO	
  LATENCY	
  
UNIQUE ALGORITHMS	
  
APPLIED TO UNIQUE DATA	
  
REAL-­‐TIME	
  ACTIVITY	
  
&	
  CLOUD	
  LOG	
  STORAGE	
  
z.com	
   1.2.3.4	
  
DNS	
  
A	
  ×	
  √B	
  
=	
  	
  4.5	
  
A	
  ×	
  √B	
  
=	
  	
  4.5	
  
 
	
  
with	
  one	
  change	
  using	
  DHCP	
  or	
  AP	
  
controllers,	
  1000s	
  of	
  devices	
  and	
  
1000s	
  of	
  loca&ons	
  are	
  secured	
  	
  
	
  
	
  
than either traditional network/
endpoint security systems or other
advanced threat defenses
	
  
	
  
by	
  integra&ng	
  our	
  global	
  threat	
  
intelligence	
  into	
  your	
  SIEMs	
  and	
  IR	
  
processes	
  via	
  our	
  APIs	
  
IN	
  <30	
  MINUTES,	
  GET	
  
WORLDWIDE	
  COVERAGE	
  
Measureable	
  Value	
  Add	
  
IDENTIFY	
  2+	
  TIMES	
  MORE	
  
COMPROMISED	
  SYSTEMS	
  
REDUCE	
  ALERT	
  NOISE	
  	
  
BY	
  A	
  FACTOR	
  OF	
  10	
  
DNS	
  	
  	
  	
  	
  	
  	
  	
  208.67.222.222	
  ☛	
  
Cloud-delivered
protection
Predictive
threat
intelligence
Enforcement	
   Intelligence	
  
Enforcement	
  &	
  Intelligence	
  
premise
rewall
Application
identification
Sandboxed malware
identification
On-prem
only
What is the
OpenDNS Solution?
Umbrella
Enforcement
Connect with confidence on
any device, anywhere, anytime
Two services from OpenDNS
Investigate
Intelligence
Discover & predict attacks
before they happen
Machine Learning
Graph Theory
Anomaly Detection
Temporal Patterns
Contextual Search
Visualization
Scoring
Probable
malicious sites
Ingesting millions
of data points
per second
WWW
p2p
irc
ur Intelligence: OpenDNS Security Graph
veraging the Internet to identify suspected threat origins
Enforcement
Connect with confidence on
any device, anywhere, anytime
UMBRELLA
Intelligence
Discover and predict attacks
before they happen
INVESTIGATE
0 1 0 1 1 1 1 0 1 1 1 0
1 1 0 0 1 1 0 0 0 0 1 1
1 0 1 1 1 0 1 0 0 0 0 1
0 0 0 1 1 0 0 0 0 0 1 0
0 1 0 0 0 0 1 0 0 1 0 0
0 1 1 0 0 1 0 0 0 0 1 0
1 1 0 1 0 0 0 0 1 0 1 1
0 1 1 0 1 0 0 0 0 1 0 1
Data Feeds Into
Security Graph
Threats Feed Into
Global Network
Our	
  Products	
  and	
  Technologies	
  
Leverage Existing Infrastructure	
  
Extend	
  Protec4on	
  
Beyond	
  Your	
  Perimeter	
  
Be5er	
  Protec4on	
  
Beyond	
  Known	
  Threats	
  
Current	
  API-­‐Based	
  Integra&on	
  Partners	
  
	
  
detect	
  advanced	
  malware	
  that	
  bypass	
  
tradi&onal	
  signature-­‐based	
  defenses.	
  
Joint	
  customers	
  can	
  globally	
  block	
  
FireEye-­‐detected	
  indicators	
  of	
  
compromise	
  (IOC).	
  
	
  
on	
  the	
  Security	
  Gateway,	
  Power-­‐1,	
  
and	
  UTM-­‐1	
  appliances	
  iden&fy	
  bot-­‐
infected	
  devices	
  by	
  detec&ng	
  C&C.	
  
Joint	
  customers	
  can	
  globally	
  block	
  
Check	
  Point-­‐detected	
  C&C	
  origins.	
  
	
  
analyzes	
  social	
  networks	
  to	
  detect	
  
social	
  malware	
  and	
  phishing.	
  Joint	
  
customers	
  can	
  globally	
  block	
  
ZeroFox’s	
  user-­‐specific	
  or	
  global	
  
a.ack	
  intelligence.	
  
NX	
  SERIES	
  APPLIANCES	
  	
   ANTI-­‐BOT	
  SOFTWARE	
  BLADE	
   ATTACK	
  DETECTION	
  SYSTEM
ACTIONABLE
INTELLIGENCE
UPDATED IN
UNDER 1M
POSSIBLE
INFECTED
DEVICE
HUMAN FACTORS TO
SETUP & UPDATE
THREAT PROTECTION
ELIMINATED
NO MANUAL
UPDATES
NO KNOBS
PROVISION
ALL NETWORKS
& DEVICES
N ~30MIN
DNS
Our	
  View	
  of	
  the	
  Internet	
  providing	
  visibility	
  into	
  global	
  Internet	
  ac&vity	
  (e.g.	
  BGP,	
  AS,	
  Whois,	
  DNS)	
  	
  
We	
  See	
  Where	
  A.acks	
  Are	
  Staged	
  
sing	
  modern	
  data	
  analysis	
  to	
  surface	
  threat	
  ac&vity	
  in	
  unique	
  ways	
  
alaysia Airlines DNS Hijack
nuary 25, 2015
Play	
  in	
  slide	
  show	
  mode	
  to	
  see	
  anima&on	
  
MALICIOUS	
  	
  
ASN/IP	
  
IDENTIFIED	
  
Owned	
  by	
  Lizard	
  Squa
who	
  hacked	
  PS3	
  and	
  X
Networks	
  in	
  	
  
December	
  2014	
  
OpenDNS	
  recognized	
  the	
  domain	
  
hijacking	
  on	
  Jan	
  25th	
  and	
  blocked	
  the	
  
DNS	
  request,	
  and	
  hence	
  any	
  
subsequent	
  a.ack	
  
We predict & prevent threats before they happen
Cloud
+
DNS
50B+ Daily Requests
➡
Analytics
➡
Automation
HREAT PROTECTION LIKE NO OTHER PREDICTIVE INTELLIGENCE

Weitere ähnliche Inhalte

Was ist angesagt?

Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorKaspersky
 
Introduction to Kaspersky Endpoint Security for Businesss
Introduction to Kaspersky Endpoint Security for BusinesssIntroduction to Kaspersky Endpoint Security for Businesss
Introduction to Kaspersky Endpoint Security for BusinesssAndrew Wong
 
Palo Alto Networks Portfolio & Strategy Overview 2019
Palo Alto Networks Portfolio & Strategy Overview 2019Palo Alto Networks Portfolio & Strategy Overview 2019
Palo Alto Networks Portfolio & Strategy Overview 2019Sean Xie
 
Tools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense SolutionsTools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense SolutionsSkycure
 
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...Cisco Canada
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overviewCisco Canada
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation SecurityCisco Canada
 
How Aetna Mitigated 701 Malware Infections on Mobile Devices
How Aetna Mitigated 701 Malware Infections on Mobile DevicesHow Aetna Mitigated 701 Malware Infections on Mobile Devices
How Aetna Mitigated 701 Malware Infections on Mobile DevicesSkycure
 
TechWiseTV Workshop: OpenDNS and AnyConnect
TechWiseTV Workshop: OpenDNS and AnyConnectTechWiseTV Workshop: OpenDNS and AnyConnect
TechWiseTV Workshop: OpenDNS and AnyConnectRobb Boyd
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Decisions
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Decisions
 
Kaspersky endpoint security business presentation
Kaspersky endpoint security business presentationKaspersky endpoint security business presentation
Kaspersky endpoint security business presentationData Unit
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseCisco Canada
 
Eset India General Presentation
Eset India General PresentationEset India General Presentation
Eset India General PresentationKsenia Kondratieva
 
Cisco amp for meraki
Cisco amp for merakiCisco amp for meraki
Cisco amp for merakiCisco Canada
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewRobert Herjavec
 
Cisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco Canada
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server securityxband
 
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoCristian Garcia G.
 

Was ist angesagt? (20)

Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy Sector
 
Introduction to Kaspersky Endpoint Security for Businesss
Introduction to Kaspersky Endpoint Security for BusinesssIntroduction to Kaspersky Endpoint Security for Businesss
Introduction to Kaspersky Endpoint Security for Businesss
 
Palo Alto Networks Portfolio & Strategy Overview 2019
Palo Alto Networks Portfolio & Strategy Overview 2019Palo Alto Networks Portfolio & Strategy Overview 2019
Palo Alto Networks Portfolio & Strategy Overview 2019
 
Tools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense SolutionsTools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense Solutions
 
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
How Aetna Mitigated 701 Malware Infections on Mobile Devices
How Aetna Mitigated 701 Malware Infections on Mobile DevicesHow Aetna Mitigated 701 Malware Infections on Mobile Devices
How Aetna Mitigated 701 Malware Infections on Mobile Devices
 
TechWiseTV Workshop: OpenDNS and AnyConnect
TechWiseTV Workshop: OpenDNS and AnyConnectTechWiseTV Workshop: OpenDNS and AnyConnect
TechWiseTV Workshop: OpenDNS and AnyConnect
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Kaspersky endpoint security business presentation
Kaspersky endpoint security business presentationKaspersky endpoint security business presentation
Kaspersky endpoint security business presentation
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
Eset India General Presentation
Eset India General PresentationEset India General Presentation
Eset India General Presentation
 
Cisco amp for meraki
Cisco amp for merakiCisco amp for meraki
Cisco amp for meraki
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
Cisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco's 2016 Annual Security report
Cisco's 2016 Annual Security report
 
ESET on cybersecurity.
ESET on cybersecurity.ESET on cybersecurity.
ESET on cybersecurity.
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server security
 
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
 

Andere mochten auch

Building OpenDNS Stats
Building OpenDNS StatsBuilding OpenDNS Stats
Building OpenDNS StatsGeorge Ang
 
OpenDNS Enterprise Overview
OpenDNS Enterprise OverviewOpenDNS Enterprise Overview
OpenDNS Enterprise OverviewOpenDNS
 
Cybersecurity: Malware & Protecting Your Business From Cyberthreats
Cybersecurity: Malware & Protecting Your Business From CyberthreatsCybersecurity: Malware & Protecting Your Business From Cyberthreats
Cybersecurity: Malware & Protecting Your Business From CyberthreatsSecureDocs
 
Sao Mobile Apps 091218164025 Phpapp01
Sao Mobile Apps 091218164025 Phpapp01Sao Mobile Apps 091218164025 Phpapp01
Sao Mobile Apps 091218164025 Phpapp01Siphiwe Mathebula
 
Wrapper induction construct wrappers automatically to extract information f...
Wrapper induction   construct wrappers automatically to extract information f...Wrapper induction   construct wrappers automatically to extract information f...
Wrapper induction construct wrappers automatically to extract information f...George Ang
 

Andere mochten auch (6)

Building OpenDNS Stats
Building OpenDNS StatsBuilding OpenDNS Stats
Building OpenDNS Stats
 
OpenDNS Enterprise Overview
OpenDNS Enterprise OverviewOpenDNS Enterprise Overview
OpenDNS Enterprise Overview
 
Cybersecurity: Malware & Protecting Your Business From Cyberthreats
Cybersecurity: Malware & Protecting Your Business From CyberthreatsCybersecurity: Malware & Protecting Your Business From Cyberthreats
Cybersecurity: Malware & Protecting Your Business From Cyberthreats
 
Sao Mobile Apps 091218164025 Phpapp01
Sao Mobile Apps 091218164025 Phpapp01Sao Mobile Apps 091218164025 Phpapp01
Sao Mobile Apps 091218164025 Phpapp01
 
Wrapper induction construct wrappers automatically to extract information f...
Wrapper induction   construct wrappers automatically to extract information f...Wrapper induction   construct wrappers automatically to extract information f...
Wrapper induction construct wrappers automatically to extract information f...
 
Angler talk
Angler talkAngler talk
Angler talk
 

Ähnlich wie Partner Welcome Kit

Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Network Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudNetwork Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudOpenDNS
 
MT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT SupportMT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT SupportDell EMC World
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...GARL
 
Qualys Corporate Brochure
Qualys Corporate BrochureQualys Corporate Brochure
Qualys Corporate BrochureQualys
 
ciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewPriyanka Aash
 
Solution: Block Armour Secure Remote Access for WFH
Solution: Block Armour Secure Remote Access for WFHSolution: Block Armour Secure Remote Access for WFH
Solution: Block Armour Secure Remote Access for WFHBlock Armour
 
Top firewall companies 2020 converted
Top firewall companies 2020 convertedTop firewall companies 2020 converted
Top firewall companies 2020 convertedemmaelice
 
Consider Sophos - Security Made Simple
Consider Sophos - Security Made SimpleConsider Sophos - Security Made Simple
Consider Sophos - Security Made SimpleDavid Fuchs
 
Strengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providersStrengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providersCloudflare
 
The sonic wall clean vpn approach for the mobile work force
The sonic wall clean vpn approach for the mobile work forceThe sonic wall clean vpn approach for the mobile work force
The sonic wall clean vpn approach for the mobile work forceIcomm Technologies
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Cisco do Brasil
 

Ähnlich wie Partner Welcome Kit (20)

Checkpoint Overview
Checkpoint OverviewCheckpoint Overview
Checkpoint Overview
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Network Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudNetwork Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the Cloud
 
MT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT SupportMT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT Support
 
SecurePass at OpenBrighton
SecurePass at OpenBrightonSecurePass at OpenBrighton
SecurePass at OpenBrighton
 
Isday 2017 - Atelier Cisco
Isday 2017 - Atelier CiscoIsday 2017 - Atelier Cisco
Isday 2017 - Atelier Cisco
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
 
Qualys Corporate Brochure
Qualys Corporate BrochureQualys Corporate Brochure
Qualys Corporate Brochure
 
ciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overviewciso-platform-annual-summit-2013-Hp enterprise security overview
ciso-platform-annual-summit-2013-Hp enterprise security overview
 
Solution: Block Armour Secure Remote Access for WFH
Solution: Block Armour Secure Remote Access for WFHSolution: Block Armour Secure Remote Access for WFH
Solution: Block Armour Secure Remote Access for WFH
 
Top firewall companies 2020 converted
Top firewall companies 2020 convertedTop firewall companies 2020 converted
Top firewall companies 2020 converted
 
Consider Sophos - Security Made Simple
Consider Sophos - Security Made SimpleConsider Sophos - Security Made Simple
Consider Sophos - Security Made Simple
 
Strengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providersStrengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providers
 
The sonic wall clean vpn approach for the mobile work force
The sonic wall clean vpn approach for the mobile work forceThe sonic wall clean vpn approach for the mobile work force
The sonic wall clean vpn approach for the mobile work force
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
Insecure mag-19
Insecure mag-19Insecure mag-19
Insecure mag-19
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
nsx overview with use cases 1.0
nsx overview with use cases 1.0nsx overview with use cases 1.0
nsx overview with use cases 1.0
 
Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)Estratégia de segurança da Cisco (um diferencial para seus negócios)
Estratégia de segurança da Cisco (um diferencial para seus negócios)
 
Product brochure-print-spread
Product brochure-print-spreadProduct brochure-print-spread
Product brochure-print-spread
 

Partner Welcome Kit

  • 1. Cloud-Delivered Network Security Unrivaled Enterprise Threat Protection
  • 2. Help people connect with confidence on any device, anywhere, anytime. Our mission Delivering Security for the way the world works toda
  • 3. The way we work has fundamentally changed Mobile users Wi-Fi & BYODCloud apps FAST PACE OF TECHNOLOGY
  • 4. A new era for enterprise security   Delivering a radically different approach to security, OpenDNS predicts and prevents threats before they happen.  
  • 5. The Big Names Are Talking About It   Big data analytics will be absolutely foundational to solving the next- generation of tough information securit problems. “ May 2012
  • 6. We’re a next-generation network security company that evolves ahead of the pace of threats We’re trusted by SMBs and enterprises worldwide 2012 201420132006 2009 ENTERPRISE added third- party feeds SECURITY hired CTO & researchers PREDICTIVE built OpenDNS Security Graph REMEDIATION added context to prioritize severity NFRASTRUCTURE built OpenDNS Global Network INTEGRATIONS FireEye is the first of many PROXY not limited to DNS OFF-NETWORK launched Umbrella
  • 7. ASIA-PACIFIC EUROPE, MIDDLE EAST & AFRICAAMERICAS Acquires data from 2%of the Internet! 1M+ events per second 50M+ daily-active user 160+ countries 24 data centers (and more com
  • 8.     enforce and extend network security both on and off the network by covering your DNS blind spots     iden&fy  and  inves&gate  a.acks,   and  enrich  your  data  with  global   context  for  faster  incident  response       enforce  acceptable  Web  use,  see   which  cloud  services  are  used,  &   provide  guests  safe  Internet  access   What  Problems  Do  We  Solve   GLOBAL  MALWARE  &   BREACH  PROTECTION   INTERNET-­‐WIDE  SECURITY   VISIBILITY     WEB  FILTERING  WITH   SHADOW  IT  VISIBILITY  
  • 9.     your network egress devices or our virtual appliance, roaming client or mobile app forwards non-internal DNS requests to our global network     observes  and  visualizes  new   rela&onships  in  global  DNS  ac&vity   and  backbone  BGP/AS  structures  to   discover  where  a.acks  are  staged       in  seconds,  you  can  view  your  most   recent  global  ac&vity  from  all   loca&ons,  and  you  can  store  DNS   logs  for  as  long  as  you  want   How  We  Solve  These  Problems   GLOBAL  RECURSIVE  DNS   SERVICE  ADDS  NO  LATENCY   UNIQUE ALGORITHMS   APPLIED TO UNIQUE DATA   REAL-­‐TIME  ACTIVITY   &  CLOUD  LOG  STORAGE   z.com   1.2.3.4   DNS   A  ×  √B   =    4.5   A  ×  √B   =    4.5  
  • 10.     with  one  change  using  DHCP  or  AP   controllers,  1000s  of  devices  and   1000s  of  loca&ons  are  secured         than either traditional network/ endpoint security systems or other advanced threat defenses     by  integra&ng  our  global  threat   intelligence  into  your  SIEMs  and  IR   processes  via  our  APIs   IN  <30  MINUTES,  GET   WORLDWIDE  COVERAGE   Measureable  Value  Add   IDENTIFY  2+  TIMES  MORE   COMPROMISED  SYSTEMS   REDUCE  ALERT  NOISE     BY  A  FACTOR  OF  10   DNS                208.67.222.222  ☛  
  • 11. Cloud-delivered protection Predictive threat intelligence Enforcement   Intelligence   Enforcement  &  Intelligence   premise rewall Application identification Sandboxed malware identification On-prem only
  • 12. What is the OpenDNS Solution?
  • 13. Umbrella Enforcement Connect with confidence on any device, anywhere, anytime Two services from OpenDNS Investigate Intelligence Discover & predict attacks before they happen
  • 14. Machine Learning Graph Theory Anomaly Detection Temporal Patterns Contextual Search Visualization Scoring Probable malicious sites Ingesting millions of data points per second WWW p2p irc ur Intelligence: OpenDNS Security Graph veraging the Internet to identify suspected threat origins
  • 15. Enforcement Connect with confidence on any device, anywhere, anytime UMBRELLA Intelligence Discover and predict attacks before they happen INVESTIGATE 0 1 0 1 1 1 1 0 1 1 1 0 1 1 0 0 1 1 0 0 0 0 1 1 1 0 1 1 1 0 1 0 0 0 0 1 0 0 0 1 1 0 0 0 0 0 1 0 0 1 0 0 0 0 1 0 0 1 0 0 0 1 1 0 0 1 0 0 0 0 1 0 1 1 0 1 0 0 0 0 1 0 1 1 0 1 1 0 1 0 0 0 0 1 0 1 Data Feeds Into Security Graph Threats Feed Into Global Network Our  Products  and  Technologies  
  • 16. Leverage Existing Infrastructure   Extend  Protec4on   Beyond  Your  Perimeter   Be5er  Protec4on   Beyond  Known  Threats  
  • 17. Current  API-­‐Based  Integra&on  Partners     detect  advanced  malware  that  bypass   tradi&onal  signature-­‐based  defenses.   Joint  customers  can  globally  block   FireEye-­‐detected  indicators  of   compromise  (IOC).     on  the  Security  Gateway,  Power-­‐1,   and  UTM-­‐1  appliances  iden&fy  bot-­‐ infected  devices  by  detec&ng  C&C.   Joint  customers  can  globally  block   Check  Point-­‐detected  C&C  origins.     analyzes  social  networks  to  detect   social  malware  and  phishing.  Joint   customers  can  globally  block   ZeroFox’s  user-­‐specific  or  global   a.ack  intelligence.   NX  SERIES  APPLIANCES     ANTI-­‐BOT  SOFTWARE  BLADE   ATTACK  DETECTION  SYSTEM
  • 18. ACTIONABLE INTELLIGENCE UPDATED IN UNDER 1M POSSIBLE INFECTED DEVICE HUMAN FACTORS TO SETUP & UPDATE THREAT PROTECTION ELIMINATED NO MANUAL UPDATES NO KNOBS PROVISION ALL NETWORKS & DEVICES N ~30MIN DNS
  • 19. Our  View  of  the  Internet  providing  visibility  into  global  Internet  ac&vity  (e.g.  BGP,  AS,  Whois,  DNS)    
  • 20. We  See  Where  A.acks  Are  Staged   sing  modern  data  analysis  to  surface  threat  ac&vity  in  unique  ways  
  • 21. alaysia Airlines DNS Hijack nuary 25, 2015 Play  in  slide  show  mode  to  see  anima&on  
  • 22. MALICIOUS     ASN/IP   IDENTIFIED   Owned  by  Lizard  Squa who  hacked  PS3  and  X Networks  in     December  2014  
  • 23. OpenDNS  recognized  the  domain   hijacking  on  Jan  25th  and  blocked  the   DNS  request,  and  hence  any   subsequent  a.ack  
  • 24. We predict & prevent threats before they happen Cloud + DNS 50B+ Daily Requests ➡ Analytics ➡ Automation HREAT PROTECTION LIKE NO OTHER PREDICTIVE INTELLIGENCE