SlideShare ist ein Scribd-Unternehmen logo
1 von 28
Downloaden Sie, um offline zu lesen
Next Generation Security
Fuat KILIÇ
Consulting Systems Engineer -
Security
Ali Fuat TÜRKAY
Product Sales Specialist -
Security
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 2
Cisco and/or its affiliates. All rights reserved. Cisco Public
All were smart. All had security.
All were seriously compromised.
Today’s Real World: Threats are evolving and evading traditional
defense
Cisco and/or its affiliates. All rights reserved. Cisco Public
What would you do if you knew you would be compromised?!
BEFORE
Discover
Enforce
Harden
DURING
Detect
Block
Defend
AFTER
Scope
Contain
Remediate
Network Endpoint Mobile Virtual Email & Web
ContinuousPoint-in-time
Attack Continuum
Cloud
Cisco and/or its affiliates. All rights reserved. Cisco Public
The Silver Bullet Does Not Exist

“Captive Portal”
“It matches the pattern”
“No false positives,
no false negatives.”
Application
Control
FW/VPN
IDS / IPS
UTM
NAC
AV
PKI
“Block or Allow”
“Fix the Firewall”
“No key, no access”
Sandboxing
“Detect the
Unknown”
Cisco and/or its affiliates. All rights reserved. Cisco Public
Customer Value Proposition
Cisco
Security
Solutions
Unmatched
Visibility
Advanced
Threat Protection
Consistent
Control
Flexibility
& Choice
Cisco’s Strategy
Integrated Platform for Defense, Discovery and Remediation
Firewall Content Gateways Integrated Platform Virtual Cloud
Device
Data
Center
Network
Access Control
Firewall
Content Aware
Applications
Context Aware
Identity, Data,
Location
Threat Aware
Malware, APT
Cisco and/or its affiliates. All rights reserved. Cisco Public
Gartner Defines Next-Generation IPS
8
NGIPS Definition
‱  Standard First-Gen IPS
‱  Context Awareness
‱  Application Awareness
and full-stack visibility
‱  Content Awareness
‱  Adaptive Engine
Download at Sourcefire.com
*Source: “Defining Next-Generation Network Intrusion Prevention” Gartner, October 7, 2011
Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public
FirePOWER Platform
http://
http://WWW WWW
WWW
WWW
FireSIGHT Management
Center
FireSIGHT Management Center
‱  Context Awareness
‱  Operating System Identification
‱  Fingerprint Applications (Web, Protocol & Client Versions)
‱  Service Enumeration (HTTP, SMPT, RDP
etc)
‱  Users Awareness
‱  24x7 Monitoring (Passive & Inline)
‱  Identify Assets Potential Vulnerabilities (Weakness)
‱  Leveraging Visibility/vulnerabilities to “Adapt”
‱  Access Control Rules Enforcement
‱  Alerting, Correlation & Packets Capture
FirePOWER Platform/Services
‱  Inspect, Detect, Drop, Allow
etc
‱  IPS, Application Control, Malware Inspection & URL
Rating
‱  Inline, Passive & Hybrid
Context Awareness in Intrusion Events
Cisco and/or its affiliates. All rights reserved. Cisco Public
FireSIGHT – Unique Visibility
Typical
NGFW
Cisco
FireSIGHT
System
Typical
IPS
Cisco and/or its affiliates. All rights reserved. Cisco Public
Building Host Profile
OS & version
Identified
Server applications
and version
Client Applications
Who is at the host
Client Version
Application
What other systems /
IPs did user have,
when?
Â§ï‚§â€Ż Converting Data into Information
Cisco and/or its affiliates. All rights reserved. Cisco Public
FireSIGHT Impact Assessment
Correlates all intrusion events
to an impact of the attack against the target
Impact Flag
Administrator
Action
Why
1 Act immediately,
vulnerable
Event corresponds
to vulnerability
mapped to host
2 Investigate,
potentially vulnerable
Relevant port open
or protocol in use,
but no vuln mapped
3
Good to know,
currently not
vulnerable
Relevant port not
open or protocol
not in use
4 Good to know,
unknown target
Monitored network,
but unknown host
0 Good to know,
unknown network
Unmonitored network
Cisco and/or its affiliates. All rights reserved. Cisco Public
Indications of Compromise (IoCs)
IPS Events
Malware Backdoors
Exploit Kits
Web App Attacks
CnC Connections
Admin Privilege Escalations
SI Events
Connections
to Known CnC IPs
Malware Events
Malware Detections
Office/PDF/Java Compromises
Malware Executions
Dropper Infections
Cisco and/or its affiliates. All rights reserved. Cisco Public
Gartner Leadership
Sourcefire has
been a leader in
the Gartner Magic
Quadrant for IPS
since 2006.
As of December 2013
Source: Gartner (December 2013)
Radware
StoneSoft (McAfee)
IBM
Cisco HP
McAfee
Sourcefire
(Cisco)
HuaweiEnterasys Networks
(Extreme Networks)
NSFOCUS
Information Technology
challengers
abilityto
execute
leaders
visionariesniche players
vision
Cisco and/or its affiliates. All rights reserved. Cisco Public
2012 NSS Labs SVM for IPS
Cisco and/or its affiliates. All rights reserved. Cisco Public
2013 NSS Labs SVM for IPS
Cisco and/or its affiliates. All rights reserved. Cisco Public
ASA with FirePOWER Services Available Now!!
Industry’s First Threat-Focused NGFW
#1 Cisco Security announcement of the year!
‱  Integrating defense layers helps organizations
get the best visibility
‱  Enable dynamic controls
to automatically adapt
‱  Protect against advanced threats
across the entire attack continuum
Proven Cisco ASA firewalling
Industry leading NGIPS and AMP
Cisco ASA with FirePOWER Services
Cisco Confidential 18© 2013-2014 Cisco and/or its affiliates. All rights reserved.
NSS Labs – Next-Generation Firewall Security Value Map
Source: NSS Labs 2014
The NGFW Security Value
Map shows the placement of
Cisco ASA with FirePOWER
Services and the
FirePOWER 8350 as
compared to other vendors.
All three products achieved
99.2 percent in security
effectiveness and now all
can be confident that they
will receive the best
protections possible
regardless of deployment.
Cisco and/or its affiliates. All rights reserved. Cisco Public
SecurityEffectiveness
TCO per Protected-Mbps
The Results
CiscoAMP is a Leader in Security Effectiveness and TCO and offers Best Protection Value
Cisco Advanced
Malware Protection
Best Protection Value
99.0% Breach
Detection Rating
Lowest TCO per
Protected-Mbps
NSS Labs Security Value Map (SVM) for Breach Detection Systems
Fire and ISE
Cisco Confidential 21© 2013-2014 Cisco and/or its affiliates. All rights reserved.
EPS REST API
Threat Detection
‱  IDS Sig
‱  Malware
‱  Traffic
‱  Application
‱  And Many More..
Automagical, Dynamic, Squirrely Threat/Malware/Attack Response/Defense
Quarantine Action
‱  VLAN Assignment
‱  dACLs
‱  SGT
‱  QoS TAG
ISE
© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 22
Network as a Sensor
© 2014 Lancope, Inc. All rights reserved.
© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 23
© 2014 Lancope, Inc. All rights reserved.
Flow – The Network Phone Bill
Flow CacheDestination IP
Origin IP
Destination Port
Origin Port
L3 Protocol
DSCP
Flow Info Packet Bytes/Packet
Origin IP , Port,
Proto...
11000 1528

 
 


 
 

Monthly Statement
Bill At-A-Glance
Flow Record
Telephone Bill
© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 24
Internet	
  
Atlant
a	
  
San	
  Jose	
  
New	
  York	
  
Remote	
  Sites	
  
WAN	
  
Firewall	
  
&	
  IPS	
  
Datacenter	
  
DMZ	
  
User	
  Network	
  
3G
Internet
© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 25
Internet	
  
Atlant
a	
  
San	
  Jose	
  
New	
  York	
  
NetFlo
w	
  
Remote	
  Sites	
  
NetFlo
w	
  
NetFlow	
  
WAN	
  
NetFlow	
  
Firewall	
  
Datacenter	
  
NetFlow	
  
NetFlow	
   NetFlow	
  
DMZ	
  
NetFlo
w	
  
NetFlo
w	
  
User	
  
Network	
  
3G
Internet
NetFlo
w	
  
NetFlo
w	
  
NetFlo
w	
  
NetFlow	
  
© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 26
© 2014 Lancope, Inc. All rights reserved.
How CTD Analyzes Devices
31
© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 27
‱  Cisco Bulut ve mobilite gibi gĂŒnlĂŒk hayatımızı oldukça değiƟtiren trendlern Ä±ĆŸÄ±ÄŸÄ±nda, gereken gĂŒvenlik
uzmanlığı ve eğitimi alanında aƟağıdaki yenilikleri, uzmanların, mĂŒhendislerin ve operasyon ekiplerinin
eğitimi için yayınlamÄ±ĆŸtır:
‱ Yenilenen CCNP GĂŒvenlik sertifikasyon programı
‱ Yeni Cisco SibergĂŒvenlik Uzmanlığı
‱ Daha önceki Cisco GĂŒvenlik Uzmanlığı sertifikasyonunun sonlanması
‱ Yeni ve gĂŒncellenmiƟ ĂŒrĂŒn eğitimleri
‱  Yeniden dizayn edilen CCNP Security sertifikasyonu, bugĂŒn çok daha geniƟ bir bkÄ±ĆŸ açısıyla, uçtan uça
mimari kurmaları gereken gĂŒvenlik uzmanlarını hedeflemektedir:
‱  300-206 Implementing Cisco Edge Network Security Solutions (SENSS)
‱  300-207 Implementing Cisco Threat Control Solutions (SITCS)
‱  300-208 Implementing Cisco Secure Access Solutions (SISAS)
‱  300-209 Implementing Cisco Secure Mobility Solutions (SIMOS)
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security

Weitere Àhnliche Inhalte

Was ist angesagt?

Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseCisco Canada
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security ArchitectureCisco Canada
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration TestingBGA Cyber Security
 
Cisco ASA con fire power services
Cisco ASA con fire power services Cisco ASA con fire power services
Cisco ASA con fire power services Felipe Lamus
 
Building Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireBuilding Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireGlobal Knowledge Training
 
Presentation cisco cloud security strategy
Presentation   cisco cloud security strategyPresentation   cisco cloud security strategy
Presentation cisco cloud security strategyxKinAnx
 
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response TeamBGA Cyber Security
 
PresentaciĂłn - Cisco ASA with FirePOWER Services
PresentaciĂłn -  Cisco ASA with FirePOWER ServicesPresentaciĂłn -  Cisco ASA with FirePOWER Services
PresentaciĂłn - Cisco ASA with FirePOWER ServicesOscar Romano
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Decisions
 
Cisco ThreatGrid: Malware Analysis and Threat Intelligence
Cisco ThreatGrid:  Malware Analysis and Threat IntelligenceCisco ThreatGrid:  Malware Analysis and Threat Intelligence
Cisco ThreatGrid: Malware Analysis and Threat IntelligenceCisco Canada
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
 
Đ„Đ°ĐșĐ”Ń€ĐŸ-ĐŒĐ°ŃˆĐžĐœĐœŃ‹Đč ĐžĐœŃ‚Đ”Ń€Ń„Đ”Đčс
Đ„Đ°ĐșĐ”Ń€ĐŸ-ĐŒĐ°ŃˆĐžĐœĐœŃ‹Đč ĐžĐœŃ‚Đ”Ń€Ń„Đ”ĐčсЄаĐșĐ”Ń€ĐŸ-ĐŒĐ°ŃˆĐžĐœĐœŃ‹Đč ĐžĐœŃ‚Đ”Ń€Ń„Đ”Đčс
Đ„Đ°ĐșĐ”Ń€ĐŸ-ĐŒĐ°ŃˆĐžĐœĐœŃ‹Đč ĐžĐœŃ‚Đ”Ń€Ń„Đ”ĐčсPositive Hack Days
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolSylvain Martinez
 
Cisco amp for meraki
Cisco amp for merakiCisco amp for meraki
Cisco amp for merakiCisco Canada
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurSkybox Security
 
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Skybox Security
 

Was ist angesagt? (20)

Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
 
Bir macOS APT Senaryosu
Bir macOS APT SenaryosuBir macOS APT Senaryosu
Bir macOS APT Senaryosu
 
SourceFire IPS Overview
SourceFire IPS OverviewSourceFire IPS Overview
SourceFire IPS Overview
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration Testing
 
Cisco ASA con fire power services
Cisco ASA con fire power services Cisco ASA con fire power services
Cisco ASA con fire power services
 
Building Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireBuilding Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and Sourcefire
 
IPS Best Practices
IPS Best PracticesIPS Best Practices
IPS Best Practices
 
Presentation cisco cloud security strategy
Presentation   cisco cloud security strategyPresentation   cisco cloud security strategy
Presentation cisco cloud security strategy
 
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
 
PresentaciĂłn - Cisco ASA with FirePOWER Services
PresentaciĂłn -  Cisco ASA with FirePOWER ServicesPresentaciĂłn -  Cisco ASA with FirePOWER Services
PresentaciĂłn - Cisco ASA with FirePOWER Services
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto Presentation
 
Cisco ThreatGrid: Malware Analysis and Threat Intelligence
Cisco ThreatGrid:  Malware Analysis and Threat IntelligenceCisco ThreatGrid:  Malware Analysis and Threat Intelligence
Cisco ThreatGrid: Malware Analysis and Threat Intelligence
 
Check point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitiveCheck point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitive
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Đ„Đ°ĐșĐ”Ń€ĐŸ-ĐŒĐ°ŃˆĐžĐœĐœŃ‹Đč ĐžĐœŃ‚Đ”Ń€Ń„Đ”Đčс
Đ„Đ°ĐșĐ”Ń€ĐŸ-ĐŒĐ°ŃˆĐžĐœĐœŃ‹Đč ĐžĐœŃ‚Đ”Ń€Ń„Đ”ĐčсЄаĐșĐ”Ń€ĐŸ-ĐŒĐ°ŃˆĐžĐœĐœŃ‹Đč ĐžĐœŃ‚Đ”Ń€Ń„Đ”Đčс
Đ„Đ°ĐșĐ”Ń€ĐŸ-ĐŒĐ°ŃˆĐžĐœĐœŃ‹Đč ĐžĐœŃ‚Đ”Ń€Ń„Đ”Đčс
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
 
Cisco amp for meraki
Cisco amp for merakiCisco amp for meraki
Cisco amp for meraki
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
 
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
Think Like a Hacker: Using Network Analytics and Attack Simulation to Find an...
 

Andere mochten auch

8 Ocak 2015 SOME Etkinligi - BGA Bankalar İçin Some Kurulumu
8 Ocak 2015 SOME Etkinligi - BGA Bankalar İçin Some Kurulumu8 Ocak 2015 SOME Etkinligi - BGA Bankalar İçin Some Kurulumu
8 Ocak 2015 SOME Etkinligi - BGA Bankalar İçin Some KurulumuBGA Cyber Security
 
IstSec'14 - İbrahim BALİÇ - Automated Malware Analysis
IstSec'14 - İbrahim BALİÇ -  Automated Malware AnalysisIstSec'14 - İbrahim BALİÇ -  Automated Malware Analysis
IstSec'14 - İbrahim BALİÇ - Automated Malware AnalysisBGA Cyber Security
 
Ä°stSec 2015 - Norm shield why
Ä°stSec 2015 - Norm shield why Ä°stSec 2015 - Norm shield why
Ä°stSec 2015 - Norm shield why BGA Cyber Security
 
IstSec'14 - Çağrı ERSEN - Açık Kaynak Sistemlerle Siber Saldırı Gözetleme Sis...
IstSec'14 - Çağrı ERSEN - Açık Kaynak Sistemlerle Siber Saldırı Gözetleme Sis...IstSec'14 - Çağrı ERSEN - Açık Kaynak Sistemlerle Siber Saldırı Gözetleme Sis...
IstSec'14 - Çağrı ERSEN - Açık Kaynak Sistemlerle Siber Saldırı Gözetleme Sis...BGA Cyber Security
 
8 Ocak 2015 SOME Etkinligi - BGA Bank Vulnerable Web Application
8 Ocak 2015 SOME Etkinligi - BGA Bank Vulnerable Web Application8 Ocak 2015 SOME Etkinligi - BGA Bank Vulnerable Web Application
8 Ocak 2015 SOME Etkinligi - BGA Bank Vulnerable Web ApplicationBGA Cyber Security
 
BGA SOME/SOC Etkinliği - APT Tehditlerine KarĆŸÄ± 7/24 GĂŒvenlik Ä°zlemesi (SOC)
BGA SOME/SOC Etkinliği - APT Tehditlerine KarĆŸÄ± 7/24 GĂŒvenlik Ä°zlemesi (SOC)BGA SOME/SOC Etkinliği - APT Tehditlerine KarĆŸÄ± 7/24 GĂŒvenlik Ä°zlemesi (SOC)
BGA SOME/SOC Etkinliği - APT Tehditlerine KarĆŸÄ± 7/24 GĂŒvenlik Ä°zlemesi (SOC)BGA Cyber Security
 
Hosting Ortamlarında Açık Kaynak Yazılımlar Kullanılarak Saldırı Tespiti ve A...
Hosting Ortamlarında Açık Kaynak Yazılımlar Kullanılarak Saldırı Tespiti ve A...Hosting Ortamlarında Açık Kaynak Yazılımlar Kullanılarak Saldırı Tespiti ve A...
Hosting Ortamlarında Açık Kaynak Yazılımlar Kullanılarak Saldırı Tespiti ve A...BGA Cyber Security
 
Ä°stSec'14 - Hamza ƞamlıoğlu - Sosyal Medya ve Siber Riskler
Ä°stSec'14 - Hamza ƞamlıoğlu - Sosyal Medya ve Siber RisklerÄ°stSec'14 - Hamza ƞamlıoğlu - Sosyal Medya ve Siber Riskler
Ä°stSec'14 - Hamza ƞamlıoğlu - Sosyal Medya ve Siber RisklerBGA Cyber Security
 
Bilgi GĂŒvenliğinde Sızma Testleri
Bilgi GĂŒvenliğinde Sızma TestleriBilgi GĂŒvenliğinde Sızma Testleri
Bilgi GĂŒvenliğinde Sızma TestleriBGA Cyber Security
 
IstSec'14 - Huzeyfe ÖNAL - Siber Tehditler KarĆŸÄ±sında Kurumsal SOME Kurulumu ...
IstSec'14 - Huzeyfe ÖNAL - Siber Tehditler KarĆŸÄ±sında Kurumsal SOME Kurulumu ...IstSec'14 - Huzeyfe ÖNAL - Siber Tehditler KarĆŸÄ±sında Kurumsal SOME Kurulumu ...
IstSec'14 - Huzeyfe ÖNAL - Siber Tehditler KarĆŸÄ±sında Kurumsal SOME Kurulumu ...BGA Cyber Security
 
Malwarebytes - Global Impact of Ransomware on Business
Malwarebytes - Global Impact of Ransomware on BusinessMalwarebytes - Global Impact of Ransomware on Business
Malwarebytes - Global Impact of Ransomware on BusinessInfographic Box IDS
 
Kaseya Connect 2011 - Malwarebytes - Marcin Kleczynski
Kaseya Connect 2011 - Malwarebytes - Marcin KleczynskiKaseya Connect 2011 - Malwarebytes - Marcin Kleczynski
Kaseya Connect 2011 - Malwarebytes - Marcin KleczynskiKaseya
 
AGILE SECURITYℱ Security for the Real World
AGILE SECURITYℱ Security for the Real WorldAGILE SECURITYℱ Security for the Real World
AGILE SECURITYℱ Security for the Real WorldCisco Russia
 
Malwarebytes Logo Redesign Process
Malwarebytes Logo Redesign ProcessMalwarebytes Logo Redesign Process
Malwarebytes Logo Redesign ProcessRob Bajohr
 
Calidad de vida saludable (y responsable).
Calidad de vida saludable (y responsable).Calidad de vida saludable (y responsable).
Calidad de vida saludable (y responsable).José María
 
NOTA DE PRENSA: EL 70% DEL FRAUDE AL SEGURO DEL MÓVIL CORRESPONDE A DENUNCIAS...
NOTA DE PRENSA: EL 70% DEL FRAUDE AL SEGURO DEL MÓVIL CORRESPONDE A DENUNCIAS...NOTA DE PRENSA: EL 70% DEL FRAUDE AL SEGURO DEL MÓVIL CORRESPONDE A DENUNCIAS...
NOTA DE PRENSA: EL 70% DEL FRAUDE AL SEGURO DEL MÓVIL CORRESPONDE A DENUNCIAS...CPP España
 
(1) Curso sobre el software estadĂ­stico R. IntroducciĂłn al entorno R
(1) Curso sobre el software estadĂ­stico R. IntroducciĂłn al entorno R(1) Curso sobre el software estadĂ­stico R. IntroducciĂłn al entorno R
(1) Curso sobre el software estadĂ­stico R. IntroducciĂłn al entorno RInstituto Canario de EstadĂ­stica (ISTAC)
 
The Science of Games at IST
The Science of Games at ISTThe Science of Games at IST
The Science of Games at ISTRui Prada
 
Monitoring photovoltaique GANTNER INSTRUMENTS FRANCE
Monitoring photovoltaique GANTNER INSTRUMENTS FRANCEMonitoring photovoltaique GANTNER INSTRUMENTS FRANCE
Monitoring photovoltaique GANTNER INSTRUMENTS FRANCEEUROPAGES
 

Andere mochten auch (20)

8 Ocak 2015 SOME Etkinligi - BGA Bankalar İçin Some Kurulumu
8 Ocak 2015 SOME Etkinligi - BGA Bankalar İçin Some Kurulumu8 Ocak 2015 SOME Etkinligi - BGA Bankalar İçin Some Kurulumu
8 Ocak 2015 SOME Etkinligi - BGA Bankalar İçin Some Kurulumu
 
IstSec'14 - İbrahim BALİÇ - Automated Malware Analysis
IstSec'14 - İbrahim BALİÇ -  Automated Malware AnalysisIstSec'14 - İbrahim BALİÇ -  Automated Malware Analysis
IstSec'14 - İbrahim BALİÇ - Automated Malware Analysis
 
Ä°stSec 2015 - Norm shield why
Ä°stSec 2015 - Norm shield why Ä°stSec 2015 - Norm shield why
Ä°stSec 2015 - Norm shield why
 
IstSec'14 - Çağrı ERSEN - Açık Kaynak Sistemlerle Siber Saldırı Gözetleme Sis...
IstSec'14 - Çağrı ERSEN - Açık Kaynak Sistemlerle Siber Saldırı Gözetleme Sis...IstSec'14 - Çağrı ERSEN - Açık Kaynak Sistemlerle Siber Saldırı Gözetleme Sis...
IstSec'14 - Çağrı ERSEN - Açık Kaynak Sistemlerle Siber Saldırı Gözetleme Sis...
 
8 Ocak 2015 SOME Etkinligi - BGA Bank Vulnerable Web Application
8 Ocak 2015 SOME Etkinligi - BGA Bank Vulnerable Web Application8 Ocak 2015 SOME Etkinligi - BGA Bank Vulnerable Web Application
8 Ocak 2015 SOME Etkinligi - BGA Bank Vulnerable Web Application
 
BGA SOME/SOC Etkinliği - APT Tehditlerine KarĆŸÄ± 7/24 GĂŒvenlik Ä°zlemesi (SOC)
BGA SOME/SOC Etkinliği - APT Tehditlerine KarĆŸÄ± 7/24 GĂŒvenlik Ä°zlemesi (SOC)BGA SOME/SOC Etkinliği - APT Tehditlerine KarĆŸÄ± 7/24 GĂŒvenlik Ä°zlemesi (SOC)
BGA SOME/SOC Etkinliği - APT Tehditlerine KarĆŸÄ± 7/24 GĂŒvenlik Ä°zlemesi (SOC)
 
Hosting Ortamlarında Açık Kaynak Yazılımlar Kullanılarak Saldırı Tespiti ve A...
Hosting Ortamlarında Açık Kaynak Yazılımlar Kullanılarak Saldırı Tespiti ve A...Hosting Ortamlarında Açık Kaynak Yazılımlar Kullanılarak Saldırı Tespiti ve A...
Hosting Ortamlarında Açık Kaynak Yazılımlar Kullanılarak Saldırı Tespiti ve A...
 
Ä°stSec'14 - Hamza ƞamlıoğlu - Sosyal Medya ve Siber Riskler
Ä°stSec'14 - Hamza ƞamlıoğlu - Sosyal Medya ve Siber RisklerÄ°stSec'14 - Hamza ƞamlıoğlu - Sosyal Medya ve Siber Riskler
Ä°stSec'14 - Hamza ƞamlıoğlu - Sosyal Medya ve Siber Riskler
 
Bilgi GĂŒvenliğinde Sızma Testleri
Bilgi GĂŒvenliğinde Sızma TestleriBilgi GĂŒvenliğinde Sızma Testleri
Bilgi GĂŒvenliğinde Sızma Testleri
 
IstSec'14 - Huzeyfe ÖNAL - Siber Tehditler KarĆŸÄ±sında Kurumsal SOME Kurulumu ...
IstSec'14 - Huzeyfe ÖNAL - Siber Tehditler KarĆŸÄ±sında Kurumsal SOME Kurulumu ...IstSec'14 - Huzeyfe ÖNAL - Siber Tehditler KarĆŸÄ±sında Kurumsal SOME Kurulumu ...
IstSec'14 - Huzeyfe ÖNAL - Siber Tehditler KarĆŸÄ±sında Kurumsal SOME Kurulumu ...
 
Malwarebytes - Global Impact of Ransomware on Business
Malwarebytes - Global Impact of Ransomware on BusinessMalwarebytes - Global Impact of Ransomware on Business
Malwarebytes - Global Impact of Ransomware on Business
 
Kaseya Connect 2011 - Malwarebytes - Marcin Kleczynski
Kaseya Connect 2011 - Malwarebytes - Marcin KleczynskiKaseya Connect 2011 - Malwarebytes - Marcin Kleczynski
Kaseya Connect 2011 - Malwarebytes - Marcin Kleczynski
 
AGILE SECURITYℱ Security for the Real World
AGILE SECURITYℱ Security for the Real WorldAGILE SECURITYℱ Security for the Real World
AGILE SECURITYℱ Security for the Real World
 
Malwarebytes Logo Redesign Process
Malwarebytes Logo Redesign ProcessMalwarebytes Logo Redesign Process
Malwarebytes Logo Redesign Process
 
Calidad de vida saludable (y responsable).
Calidad de vida saludable (y responsable).Calidad de vida saludable (y responsable).
Calidad de vida saludable (y responsable).
 
NOTA DE PRENSA: EL 70% DEL FRAUDE AL SEGURO DEL MÓVIL CORRESPONDE A DENUNCIAS...
NOTA DE PRENSA: EL 70% DEL FRAUDE AL SEGURO DEL MÓVIL CORRESPONDE A DENUNCIAS...NOTA DE PRENSA: EL 70% DEL FRAUDE AL SEGURO DEL MÓVIL CORRESPONDE A DENUNCIAS...
NOTA DE PRENSA: EL 70% DEL FRAUDE AL SEGURO DEL MÓVIL CORRESPONDE A DENUNCIAS...
 
(1) Curso sobre el software estadĂ­stico R. IntroducciĂłn al entorno R
(1) Curso sobre el software estadĂ­stico R. IntroducciĂłn al entorno R(1) Curso sobre el software estadĂ­stico R. IntroducciĂłn al entorno R
(1) Curso sobre el software estadĂ­stico R. IntroducciĂłn al entorno R
 
The Science of Games at IST
The Science of Games at ISTThe Science of Games at IST
The Science of Games at IST
 
Tecnica n°084 desecha el apego al cuerpo
Tecnica n°084 desecha el apego al cuerpoTecnica n°084 desecha el apego al cuerpo
Tecnica n°084 desecha el apego al cuerpo
 
Monitoring photovoltaique GANTNER INSTRUMENTS FRANCE
Monitoring photovoltaique GANTNER INSTRUMENTS FRANCEMonitoring photovoltaique GANTNER INSTRUMENTS FRANCE
Monitoring photovoltaique GANTNER INSTRUMENTS FRANCE
 

Ähnlich wie 8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security

During the Next Generation Network and Data Centre – Now and into the Future ...
During the Next Generation Network and Data Centre – Now and into the Future ...During the Next Generation Network and Data Centre – Now and into the Future ...
During the Next Generation Network and Data Centre – Now and into the Future ...Cisco Canada
 
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de SegurançaProteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de SegurançaCisco do Brasil
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...Chrysostomos Christofi
 
ASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosCisco Canada
 
Firepower ngfw internet
Firepower ngfw internetFirepower ngfw internet
Firepower ngfw internetRony Melo
 
Ict 2015 saga - cisco cybersecurity reĆĄenja- Viktor Varga
Ict 2015   saga - cisco cybersecurity reĆĄenja- Viktor VargaIct 2015   saga - cisco cybersecurity reĆĄenja- Viktor Varga
Ict 2015 saga - cisco cybersecurity reĆĄenja- Viktor VargaDejan Jeremic
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Decisions
 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data CenterCisco Canada
 
Cisco Firepower Next-Generation Firewall (NGFW).pdf
Cisco Firepower Next-Generation Firewall (NGFW).pdfCisco Firepower Next-Generation Firewall (NGFW).pdf
Cisco Firepower Next-Generation Firewall (NGFW).pdfTaherAzzam2
 
Cisco Network Insider Series: Securing Your Branch for DIA
Cisco Network Insider Series: Securing Your Branch for DIACisco Network Insider Series: Securing Your Branch for DIA
Cisco Network Insider Series: Securing Your Branch for DIARobb Boyd
 
The Next Generation Security
The Next Generation SecurityThe Next Generation Security
The Next Generation SecurityCybera Inc.
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromPROIDEA
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Decisions
 
Idc security roadshow may2015 Adrian Aron
Idc security roadshow may2015 Adrian AronIdc security roadshow may2015 Adrian Aron
Idc security roadshow may2015 Adrian AronDejan Jeremic
 
Cisco, Sourcefire and Lancope - Better Together
Cisco, Sourcefire and Lancope - Better TogetherCisco, Sourcefire and Lancope - Better Together
Cisco, Sourcefire and Lancope - Better TogetherLancope, Inc.
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionCisco Canada
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Decisions
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsCisco Canada
 
Đ Đ”ŃˆĐ”ĐœĐžŃ ĐșĐŸĐœĐČĐ”Ń€ĐłĐ”ĐœŃ‚ĐœĐŸĐłĐŸ ĐŽĐŸŃŃ‚ŃƒĐżĐ° Cisco. ĐžĐ±ĐœĐŸĐČĐ»Đ”ĐœĐžĐ” ĐżŃ€ĐŸĐŽŃƒĐșŃ‚ĐŸĐČĐŸĐč Đ»ĐžĐœĐ”ĐčĐșĐž ĐșĐŸĐŒĐŒŃƒŃ‚Đ°Ń‚...
Đ Đ”ŃˆĐ”ĐœĐžŃ ĐșĐŸĐœĐČĐ”Ń€ĐłĐ”ĐœŃ‚ĐœĐŸĐłĐŸ ĐŽĐŸŃŃ‚ŃƒĐżĐ° Cisco. ĐžĐ±ĐœĐŸĐČĐ»Đ”ĐœĐžĐ” ĐżŃ€ĐŸĐŽŃƒĐșŃ‚ĐŸĐČĐŸĐč Đ»ĐžĐœĐ”ĐčĐșĐž ĐșĐŸĐŒĐŒŃƒŃ‚Đ°Ń‚...Đ Đ”ŃˆĐ”ĐœĐžŃ ĐșĐŸĐœĐČĐ”Ń€ĐłĐ”ĐœŃ‚ĐœĐŸĐłĐŸ ĐŽĐŸŃŃ‚ŃƒĐżĐ° Cisco. ĐžĐ±ĐœĐŸĐČĐ»Đ”ĐœĐžĐ” ĐżŃ€ĐŸĐŽŃƒĐșŃ‚ĐŸĐČĐŸĐč Đ»ĐžĐœĐ”ĐčĐșĐž ĐșĐŸĐŒĐŒŃƒŃ‚Đ°Ń‚...
Đ Đ”ŃˆĐ”ĐœĐžŃ ĐșĐŸĐœĐČĐ”Ń€ĐłĐ”ĐœŃ‚ĐœĐŸĐłĐŸ ĐŽĐŸŃŃ‚ŃƒĐżĐ° Cisco. ĐžĐ±ĐœĐŸĐČĐ»Đ”ĐœĐžĐ” ĐżŃ€ĐŸĐŽŃƒĐșŃ‚ĐŸĐČĐŸĐč Đ»ĐžĐœĐ”ĐčĐșĐž ĐșĐŸĐŒĐŒŃƒŃ‚Đ°Ń‚...Cisco Russia
 
TechWiseTV Workshop: Cisco TrustSec
TechWiseTV Workshop: Cisco TrustSecTechWiseTV Workshop: Cisco TrustSec
TechWiseTV Workshop: Cisco TrustSecRobb Boyd
 

Ähnlich wie 8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security (20)

During the Next Generation Network and Data Centre – Now and into the Future ...
During the Next Generation Network and Data Centre – Now and into the Future ...During the Next Generation Network and Data Centre – Now and into the Future ...
During the Next Generation Network and Data Centre – Now and into the Future ...
 
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de SegurançaProteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
 
ASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment Scenarios
 
Firepower ngfw internet
Firepower ngfw internetFirepower ngfw internet
Firepower ngfw internet
 
Ict 2015 saga - cisco cybersecurity reĆĄenja- Viktor Varga
Ict 2015   saga - cisco cybersecurity reĆĄenja- Viktor VargaIct 2015   saga - cisco cybersecurity reĆĄenja- Viktor Varga
Ict 2015 saga - cisco cybersecurity reĆĄenja- Viktor Varga
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa Presentation
 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data Center
 
Cisco Firepower Next-Generation Firewall (NGFW).pdf
Cisco Firepower Next-Generation Firewall (NGFW).pdfCisco Firepower Next-Generation Firewall (NGFW).pdf
Cisco Firepower Next-Generation Firewall (NGFW).pdf
 
Cisco Network Insider Series: Securing Your Branch for DIA
Cisco Network Insider Series: Securing Your Branch for DIACisco Network Insider Series: Securing Your Branch for DIA
Cisco Network Insider Series: Securing Your Branch for DIA
 
The Next Generation Security
The Next Generation SecurityThe Next Generation Security
The Next Generation Security
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin Nystrom
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
Idc security roadshow may2015 Adrian Aron
Idc security roadshow may2015 Adrian AronIdc security roadshow may2015 Adrian Aron
Idc security roadshow may2015 Adrian Aron
 
Cisco, Sourcefire and Lancope - Better Together
Cisco, Sourcefire and Lancope - Better TogetherCisco, Sourcefire and Lancope - Better Together
Cisco, Sourcefire and Lancope - Better Together
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content Protection
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
Đ Đ”ŃˆĐ”ĐœĐžŃ ĐșĐŸĐœĐČĐ”Ń€ĐłĐ”ĐœŃ‚ĐœĐŸĐłĐŸ ĐŽĐŸŃŃ‚ŃƒĐżĐ° Cisco. ĐžĐ±ĐœĐŸĐČĐ»Đ”ĐœĐžĐ” ĐżŃ€ĐŸĐŽŃƒĐșŃ‚ĐŸĐČĐŸĐč Đ»ĐžĐœĐ”ĐčĐșĐž ĐșĐŸĐŒĐŒŃƒŃ‚Đ°Ń‚...
Đ Đ”ŃˆĐ”ĐœĐžŃ ĐșĐŸĐœĐČĐ”Ń€ĐłĐ”ĐœŃ‚ĐœĐŸĐłĐŸ ĐŽĐŸŃŃ‚ŃƒĐżĐ° Cisco. ĐžĐ±ĐœĐŸĐČĐ»Đ”ĐœĐžĐ” ĐżŃ€ĐŸĐŽŃƒĐșŃ‚ĐŸĐČĐŸĐč Đ»ĐžĐœĐ”ĐčĐșĐž ĐșĐŸĐŒĐŒŃƒŃ‚Đ°Ń‚...Đ Đ”ŃˆĐ”ĐœĐžŃ ĐșĐŸĐœĐČĐ”Ń€ĐłĐ”ĐœŃ‚ĐœĐŸĐłĐŸ ĐŽĐŸŃŃ‚ŃƒĐżĐ° Cisco. ĐžĐ±ĐœĐŸĐČĐ»Đ”ĐœĐžĐ” ĐżŃ€ĐŸĐŽŃƒĐșŃ‚ĐŸĐČĐŸĐč Đ»ĐžĐœĐ”ĐčĐșĐž ĐșĐŸĐŒĐŒŃƒŃ‚Đ°Ń‚...
Đ Đ”ŃˆĐ”ĐœĐžŃ ĐșĐŸĐœĐČĐ”Ń€ĐłĐ”ĐœŃ‚ĐœĐŸĐłĐŸ ĐŽĐŸŃŃ‚ŃƒĐżĐ° Cisco. ĐžĐ±ĐœĐŸĐČĐ»Đ”ĐœĐžĐ” ĐżŃ€ĐŸĐŽŃƒĐșŃ‚ĐŸĐČĐŸĐč Đ»ĐžĐœĐ”ĐčĐșĐž ĐșĐŸĐŒĐŒŃƒŃ‚Đ°Ń‚...
 
TechWiseTV Workshop: Cisco TrustSec
TechWiseTV Workshop: Cisco TrustSecTechWiseTV Workshop: Cisco TrustSec
TechWiseTV Workshop: Cisco TrustSec
 

Mehr von BGA Cyber Security

WEBSOCKET ProtokolĂŒnĂŒn Derinlemesine Ä°ncelenmesi
WEBSOCKET ProtokolĂŒnĂŒn Derinlemesine Ä°ncelenmesiWEBSOCKET ProtokolĂŒnĂŒn Derinlemesine Ä°ncelenmesi
WEBSOCKET ProtokolĂŒnĂŒn Derinlemesine Ä°ncelenmesiBGA Cyber Security
 
Tatil Öncesi GĂŒvenlik Kontrol Listesi.pdf
Tatil Öncesi GĂŒvenlik Kontrol Listesi.pdfTatil Öncesi GĂŒvenlik Kontrol Listesi.pdf
Tatil Öncesi GĂŒvenlik Kontrol Listesi.pdfBGA Cyber Security
 
Ücretsiz Bilgi GĂŒvenliği Farkındalık Eğitimi
Ücretsiz Bilgi GĂŒvenliği Farkındalık EğitimiÜcretsiz Bilgi GĂŒvenliği Farkındalık Eğitimi
Ücretsiz Bilgi GĂŒvenliği Farkındalık EğitimiBGA Cyber Security
 
3. parti firma risklerinden nasıl korunulur?
3. parti firma risklerinden nasıl korunulur?3. parti firma risklerinden nasıl korunulur?
3. parti firma risklerinden nasıl korunulur?BGA Cyber Security
 
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware SaldırılarıBir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware SaldırılarıBGA Cyber Security
 
Webinar: Popüler black marketler
Webinar: Popüler black marketlerWebinar: Popüler black marketler
Webinar: Popüler black marketlerBGA Cyber Security
 
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım SenaryolarıWebinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım SenaryolarıBGA Cyber Security
 
Açık Kaynak Kodlu ÇözĂŒmler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
Açık Kaynak Kodlu ÇözĂŒmler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020Açık Kaynak Kodlu ÇözĂŒmler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
Açık Kaynak Kodlu ÇözĂŒmler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020BGA Cyber Security
 
DNS ProtokolĂŒne Yönelik GĂŒncel Saldırı Teknikleri & ÇözĂŒm Önerileri
DNS ProtokolĂŒne Yönelik GĂŒncel Saldırı Teknikleri & ÇözĂŒm ÖnerileriDNS ProtokolĂŒne Yönelik GĂŒncel Saldırı Teknikleri & ÇözĂŒm Önerileri
DNS ProtokolĂŒne Yönelik GĂŒncel Saldırı Teknikleri & ÇözĂŒm ÖnerileriBGA Cyber Security
 
Webinar: Siber GĂŒvenlikte Olgunluk Seviyesini Arttırmak
Webinar: Siber GĂŒvenlikte Olgunluk Seviyesini ArttırmakWebinar: Siber GĂŒvenlikte Olgunluk Seviyesini Arttırmak
Webinar: Siber GĂŒvenlikte Olgunluk Seviyesini ArttırmakBGA Cyber Security
 
Open Source Soc Araçları Eğitimi 2020-II
Open Source Soc Araçları Eğitimi 2020-IIOpen Source Soc Araçları Eğitimi 2020-II
Open Source Soc Araçları Eğitimi 2020-IIBGA Cyber Security
 
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner GĂŒvenliği
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner GĂŒvenliğiWebinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner GĂŒvenliği
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner GĂŒvenliğiBGA Cyber Security
 
Hacklenmiş Windows Sistem Analizi
Hacklenmiş Windows Sistem AnaliziHacklenmiş Windows Sistem Analizi
Hacklenmiş Windows Sistem AnaliziBGA Cyber Security
 
Open Source SOC Kurulumu
Open Source SOC KurulumuOpen Source SOC Kurulumu
Open Source SOC KurulumuBGA Cyber Security
 
RAKAMLARIN DÄ°LÄ° Ä°LE 2020 YILI SIZMA TESTLERÄ°
RAKAMLARIN DÄ°LÄ° Ä°LE 2020 YILI SIZMA TESTLERÄ°RAKAMLARIN DÄ°LÄ° Ä°LE 2020 YILI SIZMA TESTLERÄ°
RAKAMLARIN DÄ°LÄ° Ä°LE 2020 YILI SIZMA TESTLERÄ°BGA Cyber Security
 
BGA TĂŒrkiye Bankacılık SektörĂŒ 1. Çeyrek Phishing Raporu
BGA TĂŒrkiye Bankacılık SektörĂŒ 1. Çeyrek Phishing RaporuBGA TĂŒrkiye Bankacılık SektörĂŒ 1. Çeyrek Phishing Raporu
BGA TĂŒrkiye Bankacılık SektörĂŒ 1. Çeyrek Phishing RaporuBGA Cyber Security
 
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu ÇözĂŒmler
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu ÇözĂŒmlerSOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu ÇözĂŒmler
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu ÇözĂŒmlerBGA Cyber Security
 
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of Secrets
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of SecretsVeri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of Secrets
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of SecretsBGA Cyber Security
 
Aktif Dizin (Active Directory) GĂŒvenlik Testleri - I: Bilgi Toplama
Aktif Dizin (Active Directory) GĂŒvenlik Testleri - I:  Bilgi ToplamaAktif Dizin (Active Directory) GĂŒvenlik Testleri - I:  Bilgi Toplama
Aktif Dizin (Active Directory) GĂŒvenlik Testleri - I: Bilgi ToplamaBGA Cyber Security
 

Mehr von BGA Cyber Security (20)

WEBSOCKET ProtokolĂŒnĂŒn Derinlemesine Ä°ncelenmesi
WEBSOCKET ProtokolĂŒnĂŒn Derinlemesine Ä°ncelenmesiWEBSOCKET ProtokolĂŒnĂŒn Derinlemesine Ä°ncelenmesi
WEBSOCKET ProtokolĂŒnĂŒn Derinlemesine Ä°ncelenmesi
 
Tatil Öncesi GĂŒvenlik Kontrol Listesi.pdf
Tatil Öncesi GĂŒvenlik Kontrol Listesi.pdfTatil Öncesi GĂŒvenlik Kontrol Listesi.pdf
Tatil Öncesi GĂŒvenlik Kontrol Listesi.pdf
 
Ücretsiz Bilgi GĂŒvenliği Farkındalık Eğitimi
Ücretsiz Bilgi GĂŒvenliği Farkındalık EğitimiÜcretsiz Bilgi GĂŒvenliği Farkındalık Eğitimi
Ücretsiz Bilgi GĂŒvenliği Farkındalık Eğitimi
 
3. parti firma risklerinden nasıl korunulur?
3. parti firma risklerinden nasıl korunulur?3. parti firma risklerinden nasıl korunulur?
3. parti firma risklerinden nasıl korunulur?
 
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware SaldırılarıBir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
 
Webinar: Popüler black marketler
Webinar: Popüler black marketlerWebinar: Popüler black marketler
Webinar: Popüler black marketler
 
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım SenaryolarıWebinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
 
Açık Kaynak Kodlu ÇözĂŒmler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
Açık Kaynak Kodlu ÇözĂŒmler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020Açık Kaynak Kodlu ÇözĂŒmler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
Açık Kaynak Kodlu ÇözĂŒmler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
 
DNS ProtokolĂŒne Yönelik GĂŒncel Saldırı Teknikleri & ÇözĂŒm Önerileri
DNS ProtokolĂŒne Yönelik GĂŒncel Saldırı Teknikleri & ÇözĂŒm ÖnerileriDNS ProtokolĂŒne Yönelik GĂŒncel Saldırı Teknikleri & ÇözĂŒm Önerileri
DNS ProtokolĂŒne Yönelik GĂŒncel Saldırı Teknikleri & ÇözĂŒm Önerileri
 
Webinar: Siber GĂŒvenlikte Olgunluk Seviyesini Arttırmak
Webinar: Siber GĂŒvenlikte Olgunluk Seviyesini ArttırmakWebinar: Siber GĂŒvenlikte Olgunluk Seviyesini Arttırmak
Webinar: Siber GĂŒvenlikte Olgunluk Seviyesini Arttırmak
 
Open Source Soc Araçları Eğitimi 2020-II
Open Source Soc Araçları Eğitimi 2020-IIOpen Source Soc Araçları Eğitimi 2020-II
Open Source Soc Araçları Eğitimi 2020-II
 
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner GĂŒvenliği
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner GĂŒvenliğiWebinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner GĂŒvenliği
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner GĂŒvenliği
 
Hacklenmiş Windows Sistem Analizi
Hacklenmiş Windows Sistem AnaliziHacklenmiş Windows Sistem Analizi
Hacklenmiş Windows Sistem Analizi
 
Open Source SOC Kurulumu
Open Source SOC KurulumuOpen Source SOC Kurulumu
Open Source SOC Kurulumu
 
RAKAMLARIN DÄ°LÄ° Ä°LE 2020 YILI SIZMA TESTLERÄ°
RAKAMLARIN DÄ°LÄ° Ä°LE 2020 YILI SIZMA TESTLERÄ°RAKAMLARIN DÄ°LÄ° Ä°LE 2020 YILI SIZMA TESTLERÄ°
RAKAMLARIN DÄ°LÄ° Ä°LE 2020 YILI SIZMA TESTLERÄ°
 
Siber Fidye 2020 Raporu
Siber Fidye 2020 RaporuSiber Fidye 2020 Raporu
Siber Fidye 2020 Raporu
 
BGA TĂŒrkiye Bankacılık SektörĂŒ 1. Çeyrek Phishing Raporu
BGA TĂŒrkiye Bankacılık SektörĂŒ 1. Çeyrek Phishing RaporuBGA TĂŒrkiye Bankacılık SektörĂŒ 1. Çeyrek Phishing Raporu
BGA TĂŒrkiye Bankacılık SektörĂŒ 1. Çeyrek Phishing Raporu
 
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu ÇözĂŒmler
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu ÇözĂŒmlerSOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu ÇözĂŒmler
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu ÇözĂŒmler
 
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of Secrets
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of SecretsVeri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of Secrets
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of Secrets
 
Aktif Dizin (Active Directory) GĂŒvenlik Testleri - I: Bilgi Toplama
Aktif Dizin (Active Directory) GĂŒvenlik Testleri - I:  Bilgi ToplamaAktif Dizin (Active Directory) GĂŒvenlik Testleri - I:  Bilgi Toplama
Aktif Dizin (Active Directory) GĂŒvenlik Testleri - I: Bilgi Toplama
 

KĂŒrzlich hochgeladen

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vĂĄzquez
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 

KĂŒrzlich hochgeladen (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 

8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security

  • 1. Next Generation Security Fuat KILIÇ Consulting Systems Engineer - Security Ali Fuat TÜRKAY Product Sales Specialist - Security
  • 2. © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 2
  • 3. Cisco and/or its affiliates. All rights reserved. Cisco Public All were smart. All had security. All were seriously compromised. Today’s Real World: Threats are evolving and evading traditional defense
  • 4. Cisco and/or its affiliates. All rights reserved. Cisco Public What would you do if you knew you would be compromised?! BEFORE Discover Enforce Harden DURING Detect Block Defend AFTER Scope Contain Remediate Network Endpoint Mobile Virtual Email & Web ContinuousPoint-in-time Attack Continuum Cloud
  • 5. Cisco and/or its affiliates. All rights reserved. Cisco Public The Silver Bullet Does Not Exist
 “Captive Portal” “It matches the pattern” “No false positives, no false negatives.” Application Control FW/VPN IDS / IPS UTM NAC AV PKI “Block or Allow” “Fix the Firewall” “No key, no access” Sandboxing “Detect the Unknown”
  • 6. Cisco and/or its affiliates. All rights reserved. Cisco Public Customer Value Proposition Cisco Security Solutions Unmatched Visibility Advanced Threat Protection Consistent Control Flexibility & Choice
  • 7. Cisco’s Strategy Integrated Platform for Defense, Discovery and Remediation Firewall Content Gateways Integrated Platform Virtual Cloud Device Data Center Network Access Control Firewall Content Aware Applications Context Aware Identity, Data, Location Threat Aware Malware, APT
  • 8. Cisco and/or its affiliates. All rights reserved. Cisco Public Gartner Defines Next-Generation IPS 8 NGIPS Definition ‱  Standard First-Gen IPS ‱  Context Awareness ‱  Application Awareness and full-stack visibility ‱  Content Awareness ‱  Adaptive Engine Download at Sourcefire.com *Source: “Defining Next-Generation Network Intrusion Prevention” Gartner, October 7, 2011
  • 9. Cisco and/or its affiliates. All rights reserved.Presentation_ID Cisco Public FirePOWER Platform http:// http://WWW WWW WWW WWW FireSIGHT Management Center FireSIGHT Management Center ‱  Context Awareness ‱  Operating System Identification ‱  Fingerprint Applications (Web, Protocol & Client Versions) ‱  Service Enumeration (HTTP, SMPT, RDP
etc) ‱  Users Awareness ‱  24x7 Monitoring (Passive & Inline) ‱  Identify Assets Potential Vulnerabilities (Weakness) ‱  Leveraging Visibility/vulnerabilities to “Adapt” ‱  Access Control Rules Enforcement ‱  Alerting, Correlation & Packets Capture FirePOWER Platform/Services ‱  Inspect, Detect, Drop, Allow
etc ‱  IPS, Application Control, Malware Inspection & URL Rating ‱  Inline, Passive & Hybrid Context Awareness in Intrusion Events
  • 10. Cisco and/or its affiliates. All rights reserved. Cisco Public FireSIGHT – Unique Visibility Typical NGFW Cisco FireSIGHT System Typical IPS
  • 11. Cisco and/or its affiliates. All rights reserved. Cisco Public Building Host Profile OS & version Identified Server applications and version Client Applications Who is at the host Client Version Application What other systems / IPs did user have, when? Â§ï‚§â€Ż Converting Data into Information
  • 12. Cisco and/or its affiliates. All rights reserved. Cisco Public FireSIGHT Impact Assessment Correlates all intrusion events to an impact of the attack against the target Impact Flag Administrator Action Why 1 Act immediately, vulnerable Event corresponds to vulnerability mapped to host 2 Investigate, potentially vulnerable Relevant port open or protocol in use, but no vuln mapped 3 Good to know, currently not vulnerable Relevant port not open or protocol not in use 4 Good to know, unknown target Monitored network, but unknown host 0 Good to know, unknown network Unmonitored network
  • 13. Cisco and/or its affiliates. All rights reserved. Cisco Public Indications of Compromise (IoCs) IPS Events Malware Backdoors Exploit Kits Web App Attacks CnC Connections Admin Privilege Escalations SI Events Connections to Known CnC IPs Malware Events Malware Detections Office/PDF/Java Compromises Malware Executions Dropper Infections
  • 14. Cisco and/or its affiliates. All rights reserved. Cisco Public Gartner Leadership Sourcefire has been a leader in the Gartner Magic Quadrant for IPS since 2006. As of December 2013 Source: Gartner (December 2013) Radware StoneSoft (McAfee) IBM Cisco HP McAfee Sourcefire (Cisco) HuaweiEnterasys Networks (Extreme Networks) NSFOCUS Information Technology challengers abilityto execute leaders visionariesniche players vision
  • 15. Cisco and/or its affiliates. All rights reserved. Cisco Public 2012 NSS Labs SVM for IPS
  • 16. Cisco and/or its affiliates. All rights reserved. Cisco Public 2013 NSS Labs SVM for IPS
  • 17. Cisco and/or its affiliates. All rights reserved. Cisco Public ASA with FirePOWER Services Available Now!! Industry’s First Threat-Focused NGFW #1 Cisco Security announcement of the year! ‱  Integrating defense layers helps organizations get the best visibility ‱  Enable dynamic controls to automatically adapt ‱  Protect against advanced threats across the entire attack continuum Proven Cisco ASA firewalling Industry leading NGIPS and AMP Cisco ASA with FirePOWER Services
  • 18. Cisco Confidential 18© 2013-2014 Cisco and/or its affiliates. All rights reserved. NSS Labs – Next-Generation Firewall Security Value Map Source: NSS Labs 2014 The NGFW Security Value Map shows the placement of Cisco ASA with FirePOWER Services and the FirePOWER 8350 as compared to other vendors. All three products achieved 99.2 percent in security effectiveness and now all can be confident that they will receive the best protections possible regardless of deployment.
  • 19. Cisco and/or its affiliates. All rights reserved. Cisco Public SecurityEffectiveness TCO per Protected-Mbps The Results CiscoAMP is a Leader in Security Effectiveness and TCO and offers Best Protection Value Cisco Advanced Malware Protection Best Protection Value 99.0% Breach Detection Rating Lowest TCO per Protected-Mbps NSS Labs Security Value Map (SVM) for Breach Detection Systems
  • 21. Cisco Confidential 21© 2013-2014 Cisco and/or its affiliates. All rights reserved. EPS REST API Threat Detection ‱  IDS Sig ‱  Malware ‱  Traffic ‱  Application ‱  And Many More.. Automagical, Dynamic, Squirrely Threat/Malware/Attack Response/Defense Quarantine Action ‱  VLAN Assignment ‱  dACLs ‱  SGT ‱  QoS TAG ISE
  • 22. © 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 22 Network as a Sensor © 2014 Lancope, Inc. All rights reserved.
  • 23. © 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 23 © 2014 Lancope, Inc. All rights reserved. Flow – The Network Phone Bill Flow CacheDestination IP Origin IP Destination Port Origin Port L3 Protocol DSCP Flow Info Packet Bytes/Packet Origin IP , Port, Proto... 11000 1528 
 
 
 
 
 
 Monthly Statement Bill At-A-Glance Flow Record Telephone Bill
  • 24. © 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 24 Internet   Atlant a   San  Jose   New  York   Remote  Sites   WAN   Firewall   &  IPS   Datacenter   DMZ   User  Network   3G Internet
  • 25. © 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 25 Internet   Atlant a   San  Jose   New  York   NetFlo w   Remote  Sites   NetFlo w   NetFlow   WAN   NetFlow   Firewall   Datacenter   NetFlow   NetFlow   NetFlow   DMZ   NetFlo w   NetFlo w   User   Network   3G Internet NetFlo w   NetFlo w   NetFlo w   NetFlow  
  • 26. © 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 26 © 2014 Lancope, Inc. All rights reserved. How CTD Analyzes Devices 31
  • 27. © 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 27 ‱  Cisco Bulut ve mobilite gibi gĂŒnlĂŒk hayatımızı oldukça değiƟtiren trendlern Ä±ĆŸÄ±ÄŸÄ±nda, gereken gĂŒvenlik uzmanlığı ve eğitimi alanında aƟağıdaki yenilikleri, uzmanların, mĂŒhendislerin ve operasyon ekiplerinin eğitimi için yayınlamÄ±ĆŸtır: ‱ Yenilenen CCNP GĂŒvenlik sertifikasyon programı ‱ Yeni Cisco SibergĂŒvenlik Uzmanlığı ‱ Daha önceki Cisco GĂŒvenlik Uzmanlığı sertifikasyonunun sonlanması ‱ Yeni ve gĂŒncellenmiƟ ĂŒrĂŒn eğitimleri ‱  Yeniden dizayn edilen CCNP Security sertifikasyonu, bugĂŒn çok daha geniƟ bir bkÄ±ĆŸ açısıyla, uçtan uça mimari kurmaları gereken gĂŒvenlik uzmanlarını hedeflemektedir: ‱  300-206 Implementing Cisco Edge Network Security Solutions (SENSS) ‱  300-207 Implementing Cisco Threat Control Solutions (SITCS) ‱  300-208 Implementing Cisco Secure Access Solutions (SISAS) ‱  300-209 Implementing Cisco Secure Mobility Solutions (SIMOS)