SlideShare ist ein Scribd-Unternehmen logo
1 von 21
Downloaden Sie, um offline zu lesen
Easily View, Manage and Scale Your
App Security with F5 NGINX
Thelen Blum Fabrizio Fiorucci
Sr. Product Marketing Manager, F5 NGINX EMEA SolutionsArchitect, F5
©2022 F5
2
Agenda
Current App Adoption and App Security Challenges
Key WAF Capabilities, Benefits and Difficulties
F5 NGINX Management Suite: Security Monitoring module
F5 NGINX Management Suite Instance Manager –
Configuration Management feature
Shifting Left with NGINX App Protect WAF
Demo
©2022 F5
3
APP PORTFOLIOS GROW AND MODNERNATION CONTINUES WITH MULTI-CLOUDDEPLOYMENTS
How ManyApps do Most Organizations Have Today?
Source: F5 State of Application Strategy Report in 2022
- up 31% from 5 years ago
77% of those surveyed run apps in
multiple clouds with 95%
modernizing older applications.
©2022 F5
4
Securing Applications Has Become More Difficult
DIGITAL TRANSFORMATION WITH WEB APPLICATION GROWTH INCREASES SECURITY CHALLENGES
Source: ESG Report: Trends in Modern App Protection, May 2022 https://www.f5.com/solutions/application-security-trends
©2022 F5
5
WAFs Ranked Top Tool to Protect Web Apps
WAFs REMAIN TOOL OF CHOICE BY IT DECISION MAKERS FOR WEB APP SECURITY
Source: ESG Report: Trends in Modern App Protection, May 2022 https://www.f5.com/solutions/application-security-trends
©2022 F5
6
WAF Capabilities for Easy App Security at Scale
RobustApp Security starts with theseWAF capabilities:
• HTTP protocol and traffic validation – ensures HTTP protocol compliance and CVE protection, and REST API
security
• Data Protection – masks sensitive data such as PII and PCI DSS to prevent data leakage and maintain
compliance
• Automated attack blocking — uses automated signatures and threat campaigns that are continuously updated to
proactively protect apps from malicious traffic, attackers and zero-day threats
• Easy policy integration into CI/CD pipelines – declarative security policies can be incorporated early into the app
development process for consistent app security at scale for DevSecOps
• Centralized Visualization - insights into top attacks and violations across all applications with the ability for
detailed analysis to update policies as needed
• Configuration Management at Scale — a central interface that allows security teams to manage their entire WAF
fleet from a single console, and push different configurations to one, several or all WAFs as needed and at scale
WAFs PROVIDE THE FIRST LAYER OF DEFENSE AGAINST APP LAYER 7 ATTACKS
©2022 F5
7
Top WAF Benefits – App Protection from Diverse Threats
SOFTWAREVULNERABILITIES
IN APPLICATION STACKS (CVEs)
Software vulnerabilities are found in components
of virtually all software stacks
• Operating systems (Windows,Linux, containers)
• Applicationservers
• Supportlibraries
• Programming languages
• 3rd party libraries (NPM, CPAN, Ruby Gems)
Threats such as Injection and XSS are well known,
but difficult to mitigate, thus remarkably common
• Injection(SQLi)
• Cross Site Scripting (XSS)
• Cross-site requestforgery
• Insecure deserialization
• Cookie poisoning
FREQUENTLY OCCURRING
WEAKNESSESIN APPLICATION
CODE (OWASPTop 10)
©2022 F5
8
Why Managing WAFs at Scale is Difficult
Challenges Include:
• Lack of adequate visibility into application-layer attack vectors and vulnerabilities, especially given
the considerable number of them
• Balancing WAF configurations between overly permissive or overly protective; it’s time-consuming to
fix the resulting false positives or negatives, especially manually and at scale
• Ensuring consistent application policy management at high volumes, which is required to
successfully identify suspicious code and injection attempts
• Potential longtail costs – some extremely damaging – of failure to maintain even a single WAF in
your fleet, including monetary loss, damage to reputation and brand, loss of loyal customers, and
penalties for regulatory noncompliance
• Needing to support and update WAF configurations over time
©2022 F5
9
CONFIDENTIAL
NGINX App Protect WAF Secures Your Apps Against the Most
Sophisticated Attacks
A LIGHTWEIGHT, HIGH PERFORMANCE, MODERN APP SOFTWARE SECURITY SOLUTION
©2022 F5
10
NGINX App Protect WAF Deployment Options – Platform Agnostic
©2022 F5
1
1
NGINX Management Suite: Security Monitoring
CENTRALIZED VISUALIZATION FOR YOUR ENTIRE NGINX APP PROTECT WAF FLEET
Key Benefits include:
• Out of the box tool supported by NGINX for
SecOps and WAF teams
• Centralized visibility of NGINX App Protect
WAF per app or across apps for policy
tuning insights
• Curated insights on top violations and
threats with the ability to custom filter event
logs for more detailed analysis
• Insights on potential Bot related threats
• Lookup details on why requests
are triggering a WAF via blocking request
identifiers
The Security Monitoring main dashboard provides security teams overview visibility of all web attacks, bot
attacks, threat intelligence, attack requests, and top attack geolocations, plus tabs for further detailed threat
analysis and quick remediation of issues.
©2022 F5 1
2
NGINX Management Suite: Instance Manager - Configuration Management
SECURITY POLICY MANAGEMENT FOR YOUR ENTIRE NGINX APP PROTECT WAF FLEET
Key Benefits include:
• Single solution via API or GUI allowing
SecOps, Platform Ops or DevOps to
edit and publish NGINX App Protect
WAF configuration files
• Deploy multiple WAF security policy
updates to one, several or all WAF
instances at scale
• Policy compilation done on
management plane, improving data
plane performance
• More responsive protection to current
threats
NGINX Instance Manager enables security teams to create, modify, and publish policies to one, several,
or an entire fleet of NGINX App Protect WAF instances. This image shows policies being selected for
publication to a WAF instance group.
©2022 F5
1
3
Easy WAF Fleet Security Management Across Teams
DEVOPS
SECOPS PLATFORM OPS
• Centralized visibility into app
security and compliance
• Apply uniform policies
across the organization
• Support a shift left strategy
for DevSecOps
• Ability to provide app
security support to multiple
users
• Centralized visibility across
the entire WAF fleet
• Scalable DevOps across the
entire enterprise
• Automate security into CI/CD
pipelines supporting DevSecOps
• Easy and quick app security
deployment
• Building more reliable and risk
adverse apps delivering a better
customer experience
EACH WAF SECURITY TEAM BENEFITS WHILE ENABLING THE OTHER TO SCALE
©2022 F5
1
4
NGINX Management Suite:
End-to-end NGINX App Protect WAF Monitoring & Configuration Management at Scale
NMS Security Monitoring module provides
dashboards to view, analyze security, and
identify areas for policy tuning for all your WAF
instances.
NMS Instance Manager enables configuration
management for your entire NGINX App Protect
WAF fleet
• Define policies
• Add attack signatures and threat campaign
packages
• Pre-compiled policies placed into bundles
before pushing the configuration
• Publish common configurations to NGINX
App Protect instances or instance groups
©2022 F5
15
NGINX App Protect WAF Enables Security-as-Code
DEVOPS
SECOPS PLATFORM OPS
• Integration into application security right
from the start
• Automates security to keep the DevOps
workflow from slowing down
• Enables DevOps to consume SecOps
managed security policies to create a
culture of DevSecOps
©2022 F5
16
CONFIDENTIAL
Shifting Left for ModernApps with NGINX App Protect WAF
AUTOMATE SECURITYAS CODE WITH NGINX APP PROTECT WAF
SourceCode Repository CI/CD Pipeline Tool IT Automation
Applicationcode/config forApp X
security policy/config forApp X
Pipeline for build/test/deployof App X
Ansible playbook for deployment
of App X with its app services
Owned by SecOps Operated by DevOps
{
"entityChanges": {
"type": "explicit"
},
"entity": {
"name": "bak"
},
"entityKind":
"tm:asm:policies:filetypes:filetypestate",
"action": "delete",
"description": "Delete Disallowed File Type"
}
o Declarative security policy(JSON file) allows DevOps to
use CI/CD tools natively
o The same policy can be pushed to the application from a
developertool
o Allows SecOps to own the file and DevOps owns
everything else including security as a part of testing
©2022 F5
17
DEMO
©2022 F5
1
8
Achieve EasyApp Security for Your Entire NGINX App Protect WAF Fleet
using NGINX Management Suite
NGINX App Protect WAF
Fleet Management
• Centrally view and
manage WAF
configuration files at scale
• Easily deploy policies for
multiple apps & APIs
WAF Configuration
Management at Scale
• Easily create, edit and publish
policy updates to your entire
WAF fleet from a single pane
of glass
• GUI or API for SecOps
• Compilation done on
management plane for faster
policy deployment
Visibility Control
Scalability
WAF Out-of-the-Box
Monitoring
• Quick security visualization
adopted for SecOps users
• Identify top attacks and
threats for better response
time
• Dashboards with curated
insights for possible policy
tuning
©2022 F5
19
Q & A
©2022 F5
20
Test Drive NGINX Management Suite TODAY!
Register for a 30-day FREE Trial on nginx.com.
https://www.nginx.com/free-trial-request-nginx-management-suite
Easily View, Manage, and Scale Your App Security with F5 NGINX

Weitere ähnliche Inhalte

Ähnlich wie Easily View, Manage, and Scale Your App Security with F5 NGINX

What's New with NGINX Application Security Solutions
What's New with NGINX Application Security SolutionsWhat's New with NGINX Application Security Solutions
What's New with NGINX Application Security SolutionsNGINX, Inc.
 
Using Cloud to Improve AppSec
Using Cloud to Improve AppSecUsing Cloud to Improve AppSec
Using Cloud to Improve AppSecPhillip Marlow
 
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021VMware Tanzu
 
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAPSecuring Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAPOlivia LaMar
 
Successfully Implement Your API Strategy with NGINX
Successfully Implement Your API Strategy with NGINXSuccessfully Implement Your API Strategy with NGINX
Successfully Implement Your API Strategy with NGINXNGINX, Inc.
 
Deploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresDeploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresSBWebinars
 
Firewall seguro, proteção para aplicações
Firewall seguro, proteção para aplicaçõesFirewall seguro, proteção para aplicações
Firewall seguro, proteção para aplicaçõesCYLK IT Solutions
 
we45 - SecDevOps Concept Presentation
we45 - SecDevOps Concept Presentationwe45 - SecDevOps Concept Presentation
we45 - SecDevOps Concept PresentationAbhay Bhargav
 
F5 XC Distributed cloud Security and Application Delievery
F5 XC Distributed cloud Security and Application DelieveryF5 XC Distributed cloud Security and Application Delievery
F5 XC Distributed cloud Security and Application Delieverystkannan1
 
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Kevin Fealey
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemDenim Group
 
Scaling AppSec through Education
Scaling AppSec through EducationScaling AppSec through Education
Scaling AppSec through EducationGrant Ongers
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - PrintAndrew Kanikuru
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Denim Group
 
we45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA Chennaiwe45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA ChennaiAbhay Bhargav
 
Introduction to Red Hat Mobile Application Platform
Introduction to Red Hat Mobile Application PlatformIntroduction to Red Hat Mobile Application Platform
Introduction to Red Hat Mobile Application PlatformEvan Wong
 
Connect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API ProtectionConnect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API ProtectionDevOps.com
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellDenim Group
 
VMware vCloud Air: Security Infrastructure and Process Overview
VMware vCloud Air: Security Infrastructure and Process OverviewVMware vCloud Air: Security Infrastructure and Process Overview
VMware vCloud Air: Security Infrastructure and Process OverviewVMware
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web applicationTestingXperts
 

Ähnlich wie Easily View, Manage, and Scale Your App Security with F5 NGINX (20)

What's New with NGINX Application Security Solutions
What's New with NGINX Application Security SolutionsWhat's New with NGINX Application Security Solutions
What's New with NGINX Application Security Solutions
 
Using Cloud to Improve AppSec
Using Cloud to Improve AppSecUsing Cloud to Improve AppSec
Using Cloud to Improve AppSec
 
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
 
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAPSecuring Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
 
Successfully Implement Your API Strategy with NGINX
Successfully Implement Your API Strategy with NGINXSuccessfully Implement Your API Strategy with NGINX
Successfully Implement Your API Strategy with NGINX
 
Deploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresDeploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving Infrastructures
 
Firewall seguro, proteção para aplicações
Firewall seguro, proteção para aplicaçõesFirewall seguro, proteção para aplicações
Firewall seguro, proteção para aplicações
 
we45 - SecDevOps Concept Presentation
we45 - SecDevOps Concept Presentationwe45 - SecDevOps Concept Presentation
we45 - SecDevOps Concept Presentation
 
F5 XC Distributed cloud Security and Application Delievery
F5 XC Distributed cloud Security and Application DelieveryF5 XC Distributed cloud Security and Application Delievery
F5 XC Distributed cloud Security and Application Delievery
 
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 
Scaling AppSec through Education
Scaling AppSec through EducationScaling AppSec through Education
Scaling AppSec through Education
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...
 
we45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA Chennaiwe45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA Chennai
 
Introduction to Red Hat Mobile Application Platform
Introduction to Red Hat Mobile Application PlatformIntroduction to Red Hat Mobile Application Platform
Introduction to Red Hat Mobile Application Platform
 
Connect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API ProtectionConnect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API Protection
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan Cornell
 
VMware vCloud Air: Security Infrastructure and Process Overview
VMware vCloud Air: Security Infrastructure and Process OverviewVMware vCloud Air: Security Infrastructure and Process Overview
VMware vCloud Air: Security Infrastructure and Process Overview
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application
 

Mehr von NGINX, Inc.

【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法NGINX, Inc.
 
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナーNGINX, Inc.
 
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法NGINX, Inc.
 
Get Hands-On with NGINX and QUIC+HTTP/3
Get Hands-On with NGINX and QUIC+HTTP/3Get Hands-On with NGINX and QUIC+HTTP/3
Get Hands-On with NGINX and QUIC+HTTP/3NGINX, Inc.
 
Managing Kubernetes Cost and Performance with NGINX & Kubecost
Managing Kubernetes Cost and Performance with NGINX & KubecostManaging Kubernetes Cost and Performance with NGINX & Kubecost
Managing Kubernetes Cost and Performance with NGINX & KubecostNGINX, Inc.
 
Manage Microservices Chaos and Complexity with Observability
Manage Microservices Chaos and Complexity with ObservabilityManage Microservices Chaos and Complexity with Observability
Manage Microservices Chaos and Complexity with ObservabilityNGINX, Inc.
 
Accelerate Microservices Deployments with Automation
Accelerate Microservices Deployments with AutomationAccelerate Microservices Deployments with Automation
Accelerate Microservices Deployments with AutomationNGINX, Inc.
 
Unit 2: Microservices Secrets Management 101
Unit 2: Microservices Secrets Management 101Unit 2: Microservices Secrets Management 101
Unit 2: Microservices Secrets Management 101NGINX, Inc.
 
Unit 1: Apply the Twelve-Factor App to Microservices Architectures
Unit 1: Apply the Twelve-Factor App to Microservices ArchitecturesUnit 1: Apply the Twelve-Factor App to Microservices Architectures
Unit 1: Apply the Twelve-Factor App to Microservices ArchitecturesNGINX, Inc.
 
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!NGINX, Inc.
 
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!NGINX, Inc.
 
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINXKeep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINXNGINX, Inc.
 
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...NGINX, Inc.
 
Protecting Apps from Hacks in Kubernetes with NGINX
Protecting Apps from Hacks in Kubernetes with NGINXProtecting Apps from Hacks in Kubernetes with NGINX
Protecting Apps from Hacks in Kubernetes with NGINXNGINX, Inc.
 
NGINX Kubernetes API
NGINX Kubernetes APINGINX Kubernetes API
NGINX Kubernetes APINGINX, Inc.
 
Installing and Configuring NGINX Open Source
Installing and Configuring NGINX Open SourceInstalling and Configuring NGINX Open Source
Installing and Configuring NGINX Open SourceNGINX, Inc.
 
How to Avoid the Top 5 NGINX Configuration Mistakes.pptx
How to Avoid the Top 5 NGINX Configuration Mistakes.pptxHow to Avoid the Top 5 NGINX Configuration Mistakes.pptx
How to Avoid the Top 5 NGINX Configuration Mistakes.pptxNGINX, Inc.
 
Kubernetes環境で実現するWebアプリケーションセキュリティ
Kubernetes環境で実現するWebアプリケーションセキュリティKubernetes環境で実現するWebアプリケーションセキュリティ
Kubernetes環境で実現するWebアプリケーションセキュリティNGINX, Inc.
 
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...NGINX, Inc.
 
Open Sourcing NGINX Agent and Demo
Open Sourcing NGINX Agent and DemoOpen Sourcing NGINX Agent and Demo
Open Sourcing NGINX Agent and DemoNGINX, Inc.
 

Mehr von NGINX, Inc. (20)

【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
 
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
 
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
 
Get Hands-On with NGINX and QUIC+HTTP/3
Get Hands-On with NGINX and QUIC+HTTP/3Get Hands-On with NGINX and QUIC+HTTP/3
Get Hands-On with NGINX and QUIC+HTTP/3
 
Managing Kubernetes Cost and Performance with NGINX & Kubecost
Managing Kubernetes Cost and Performance with NGINX & KubecostManaging Kubernetes Cost and Performance with NGINX & Kubecost
Managing Kubernetes Cost and Performance with NGINX & Kubecost
 
Manage Microservices Chaos and Complexity with Observability
Manage Microservices Chaos and Complexity with ObservabilityManage Microservices Chaos and Complexity with Observability
Manage Microservices Chaos and Complexity with Observability
 
Accelerate Microservices Deployments with Automation
Accelerate Microservices Deployments with AutomationAccelerate Microservices Deployments with Automation
Accelerate Microservices Deployments with Automation
 
Unit 2: Microservices Secrets Management 101
Unit 2: Microservices Secrets Management 101Unit 2: Microservices Secrets Management 101
Unit 2: Microservices Secrets Management 101
 
Unit 1: Apply the Twelve-Factor App to Microservices Architectures
Unit 1: Apply the Twelve-Factor App to Microservices ArchitecturesUnit 1: Apply the Twelve-Factor App to Microservices Architectures
Unit 1: Apply the Twelve-Factor App to Microservices Architectures
 
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
 
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
 
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINXKeep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
 
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
 
Protecting Apps from Hacks in Kubernetes with NGINX
Protecting Apps from Hacks in Kubernetes with NGINXProtecting Apps from Hacks in Kubernetes with NGINX
Protecting Apps from Hacks in Kubernetes with NGINX
 
NGINX Kubernetes API
NGINX Kubernetes APINGINX Kubernetes API
NGINX Kubernetes API
 
Installing and Configuring NGINX Open Source
Installing and Configuring NGINX Open SourceInstalling and Configuring NGINX Open Source
Installing and Configuring NGINX Open Source
 
How to Avoid the Top 5 NGINX Configuration Mistakes.pptx
How to Avoid the Top 5 NGINX Configuration Mistakes.pptxHow to Avoid the Top 5 NGINX Configuration Mistakes.pptx
How to Avoid the Top 5 NGINX Configuration Mistakes.pptx
 
Kubernetes環境で実現するWebアプリケーションセキュリティ
Kubernetes環境で実現するWebアプリケーションセキュリティKubernetes環境で実現するWebアプリケーションセキュリティ
Kubernetes環境で実現するWebアプリケーションセキュリティ
 
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
 
Open Sourcing NGINX Agent and Demo
Open Sourcing NGINX Agent and DemoOpen Sourcing NGINX Agent and Demo
Open Sourcing NGINX Agent and Demo
 

Kürzlich hochgeladen

Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)Ahmed Mater
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
 
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company OdishaBalasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odishasmiwainfosol
 
VK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web DevelopmentVK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web Developmentvyaparkranti
 
CRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceCRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceBrainSell Technologies
 
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Matt Ray
 
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsSensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsChristian Birchler
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWave PLM
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
 
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Cizo Technology Services
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
 
cpct NetworkING BASICS AND NETWORK TOOL.ppt
cpct NetworkING BASICS AND NETWORK TOOL.pptcpct NetworkING BASICS AND NETWORK TOOL.ppt
cpct NetworkING BASICS AND NETWORK TOOL.pptrcbcrtm
 
How to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationHow to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationBradBedford3
 
What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...Technogeeks
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Hr365.us smith
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtimeandrehoraa
 
PREDICTING RIVER WATER QUALITY ppt presentation
PREDICTING  RIVER  WATER QUALITY  ppt presentationPREDICTING  RIVER  WATER QUALITY  ppt presentation
PREDICTING RIVER WATER QUALITY ppt presentationvaddepallysandeep122
 

Kürzlich hochgeladen (20)

Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
 
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company OdishaBalasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
 
VK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web DevelopmentVK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web Development
 
Advantages of Odoo ERP 17 for Your Business
Advantages of Odoo ERP 17 for Your BusinessAdvantages of Odoo ERP 17 for Your Business
Advantages of Odoo ERP 17 for Your Business
 
CRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceCRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. Salesforce
 
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
 
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsSensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need It
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
 
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
 
cpct NetworkING BASICS AND NETWORK TOOL.ppt
cpct NetworkING BASICS AND NETWORK TOOL.pptcpct NetworkING BASICS AND NETWORK TOOL.ppt
cpct NetworkING BASICS AND NETWORK TOOL.ppt
 
How to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationHow to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion Application
 
What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtime
 
PREDICTING RIVER WATER QUALITY ppt presentation
PREDICTING  RIVER  WATER QUALITY  ppt presentationPREDICTING  RIVER  WATER QUALITY  ppt presentation
PREDICTING RIVER WATER QUALITY ppt presentation
 

Easily View, Manage, and Scale Your App Security with F5 NGINX

  • 1. Easily View, Manage and Scale Your App Security with F5 NGINX Thelen Blum Fabrizio Fiorucci Sr. Product Marketing Manager, F5 NGINX EMEA SolutionsArchitect, F5
  • 2. ©2022 F5 2 Agenda Current App Adoption and App Security Challenges Key WAF Capabilities, Benefits and Difficulties F5 NGINX Management Suite: Security Monitoring module F5 NGINX Management Suite Instance Manager – Configuration Management feature Shifting Left with NGINX App Protect WAF Demo
  • 3. ©2022 F5 3 APP PORTFOLIOS GROW AND MODNERNATION CONTINUES WITH MULTI-CLOUDDEPLOYMENTS How ManyApps do Most Organizations Have Today? Source: F5 State of Application Strategy Report in 2022 - up 31% from 5 years ago 77% of those surveyed run apps in multiple clouds with 95% modernizing older applications.
  • 4. ©2022 F5 4 Securing Applications Has Become More Difficult DIGITAL TRANSFORMATION WITH WEB APPLICATION GROWTH INCREASES SECURITY CHALLENGES Source: ESG Report: Trends in Modern App Protection, May 2022 https://www.f5.com/solutions/application-security-trends
  • 5. ©2022 F5 5 WAFs Ranked Top Tool to Protect Web Apps WAFs REMAIN TOOL OF CHOICE BY IT DECISION MAKERS FOR WEB APP SECURITY Source: ESG Report: Trends in Modern App Protection, May 2022 https://www.f5.com/solutions/application-security-trends
  • 6. ©2022 F5 6 WAF Capabilities for Easy App Security at Scale RobustApp Security starts with theseWAF capabilities: • HTTP protocol and traffic validation – ensures HTTP protocol compliance and CVE protection, and REST API security • Data Protection – masks sensitive data such as PII and PCI DSS to prevent data leakage and maintain compliance • Automated attack blocking — uses automated signatures and threat campaigns that are continuously updated to proactively protect apps from malicious traffic, attackers and zero-day threats • Easy policy integration into CI/CD pipelines – declarative security policies can be incorporated early into the app development process for consistent app security at scale for DevSecOps • Centralized Visualization - insights into top attacks and violations across all applications with the ability for detailed analysis to update policies as needed • Configuration Management at Scale — a central interface that allows security teams to manage their entire WAF fleet from a single console, and push different configurations to one, several or all WAFs as needed and at scale WAFs PROVIDE THE FIRST LAYER OF DEFENSE AGAINST APP LAYER 7 ATTACKS
  • 7. ©2022 F5 7 Top WAF Benefits – App Protection from Diverse Threats SOFTWAREVULNERABILITIES IN APPLICATION STACKS (CVEs) Software vulnerabilities are found in components of virtually all software stacks • Operating systems (Windows,Linux, containers) • Applicationservers • Supportlibraries • Programming languages • 3rd party libraries (NPM, CPAN, Ruby Gems) Threats such as Injection and XSS are well known, but difficult to mitigate, thus remarkably common • Injection(SQLi) • Cross Site Scripting (XSS) • Cross-site requestforgery • Insecure deserialization • Cookie poisoning FREQUENTLY OCCURRING WEAKNESSESIN APPLICATION CODE (OWASPTop 10)
  • 8. ©2022 F5 8 Why Managing WAFs at Scale is Difficult Challenges Include: • Lack of adequate visibility into application-layer attack vectors and vulnerabilities, especially given the considerable number of them • Balancing WAF configurations between overly permissive or overly protective; it’s time-consuming to fix the resulting false positives or negatives, especially manually and at scale • Ensuring consistent application policy management at high volumes, which is required to successfully identify suspicious code and injection attempts • Potential longtail costs – some extremely damaging – of failure to maintain even a single WAF in your fleet, including monetary loss, damage to reputation and brand, loss of loyal customers, and penalties for regulatory noncompliance • Needing to support and update WAF configurations over time
  • 9. ©2022 F5 9 CONFIDENTIAL NGINX App Protect WAF Secures Your Apps Against the Most Sophisticated Attacks A LIGHTWEIGHT, HIGH PERFORMANCE, MODERN APP SOFTWARE SECURITY SOLUTION
  • 10. ©2022 F5 10 NGINX App Protect WAF Deployment Options – Platform Agnostic
  • 11. ©2022 F5 1 1 NGINX Management Suite: Security Monitoring CENTRALIZED VISUALIZATION FOR YOUR ENTIRE NGINX APP PROTECT WAF FLEET Key Benefits include: • Out of the box tool supported by NGINX for SecOps and WAF teams • Centralized visibility of NGINX App Protect WAF per app or across apps for policy tuning insights • Curated insights on top violations and threats with the ability to custom filter event logs for more detailed analysis • Insights on potential Bot related threats • Lookup details on why requests are triggering a WAF via blocking request identifiers The Security Monitoring main dashboard provides security teams overview visibility of all web attacks, bot attacks, threat intelligence, attack requests, and top attack geolocations, plus tabs for further detailed threat analysis and quick remediation of issues.
  • 12. ©2022 F5 1 2 NGINX Management Suite: Instance Manager - Configuration Management SECURITY POLICY MANAGEMENT FOR YOUR ENTIRE NGINX APP PROTECT WAF FLEET Key Benefits include: • Single solution via API or GUI allowing SecOps, Platform Ops or DevOps to edit and publish NGINX App Protect WAF configuration files • Deploy multiple WAF security policy updates to one, several or all WAF instances at scale • Policy compilation done on management plane, improving data plane performance • More responsive protection to current threats NGINX Instance Manager enables security teams to create, modify, and publish policies to one, several, or an entire fleet of NGINX App Protect WAF instances. This image shows policies being selected for publication to a WAF instance group.
  • 13. ©2022 F5 1 3 Easy WAF Fleet Security Management Across Teams DEVOPS SECOPS PLATFORM OPS • Centralized visibility into app security and compliance • Apply uniform policies across the organization • Support a shift left strategy for DevSecOps • Ability to provide app security support to multiple users • Centralized visibility across the entire WAF fleet • Scalable DevOps across the entire enterprise • Automate security into CI/CD pipelines supporting DevSecOps • Easy and quick app security deployment • Building more reliable and risk adverse apps delivering a better customer experience EACH WAF SECURITY TEAM BENEFITS WHILE ENABLING THE OTHER TO SCALE
  • 14. ©2022 F5 1 4 NGINX Management Suite: End-to-end NGINX App Protect WAF Monitoring & Configuration Management at Scale NMS Security Monitoring module provides dashboards to view, analyze security, and identify areas for policy tuning for all your WAF instances. NMS Instance Manager enables configuration management for your entire NGINX App Protect WAF fleet • Define policies • Add attack signatures and threat campaign packages • Pre-compiled policies placed into bundles before pushing the configuration • Publish common configurations to NGINX App Protect instances or instance groups
  • 15. ©2022 F5 15 NGINX App Protect WAF Enables Security-as-Code DEVOPS SECOPS PLATFORM OPS • Integration into application security right from the start • Automates security to keep the DevOps workflow from slowing down • Enables DevOps to consume SecOps managed security policies to create a culture of DevSecOps
  • 16. ©2022 F5 16 CONFIDENTIAL Shifting Left for ModernApps with NGINX App Protect WAF AUTOMATE SECURITYAS CODE WITH NGINX APP PROTECT WAF SourceCode Repository CI/CD Pipeline Tool IT Automation Applicationcode/config forApp X security policy/config forApp X Pipeline for build/test/deployof App X Ansible playbook for deployment of App X with its app services Owned by SecOps Operated by DevOps { "entityChanges": { "type": "explicit" }, "entity": { "name": "bak" }, "entityKind": "tm:asm:policies:filetypes:filetypestate", "action": "delete", "description": "Delete Disallowed File Type" } o Declarative security policy(JSON file) allows DevOps to use CI/CD tools natively o The same policy can be pushed to the application from a developertool o Allows SecOps to own the file and DevOps owns everything else including security as a part of testing
  • 18. ©2022 F5 1 8 Achieve EasyApp Security for Your Entire NGINX App Protect WAF Fleet using NGINX Management Suite NGINX App Protect WAF Fleet Management • Centrally view and manage WAF configuration files at scale • Easily deploy policies for multiple apps & APIs WAF Configuration Management at Scale • Easily create, edit and publish policy updates to your entire WAF fleet from a single pane of glass • GUI or API for SecOps • Compilation done on management plane for faster policy deployment Visibility Control Scalability WAF Out-of-the-Box Monitoring • Quick security visualization adopted for SecOps users • Identify top attacks and threats for better response time • Dashboards with curated insights for possible policy tuning
  • 20. ©2022 F5 20 Test Drive NGINX Management Suite TODAY! Register for a 30-day FREE Trial on nginx.com. https://www.nginx.com/free-trial-request-nginx-management-suite