SlideShare ist ein Scribd-Unternehmen logo
1 von 25
Downloaden Sie, um offline zu lesen
Financial Security
Summit
Percy Camus
Cisco Systems Perú
Cybersecurity Sales Specialist
pecamus@cisco.com
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
CyberSecurity
#10YearChallenge
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Malware
Client applications
Operating systems
Mobile Devices
VOIP phones
Routers & switches
Printers
C & C
Servers
Network Servers
Cisco Firepower NGFW
Users
File transfers
Web
applications
Application
protocols
Typical NGFW
Mayor visibilidad, mejor protección
Se necesita mayor visibilidad contextual
Threats
Typical IPS
Cisco TALOS – Grupo Inteligencia de
Amenazas
00I00 I00I0I II0I0I 0II0I I0I00I0I0 0II0I0II 0I00I0I I0 00
II0III0I 0II0II0I II00I0I0 0I00I0I00 I0I0 I0I0 I00I0I00
III00II 0II00II I0I0II0II0 I0 I0 I00 00I0 I000 0II0 00
III00II I000I0I I000I0I I000I0I II 0I00 I0I000 0II0 00
00I I0I0I0 I0I0III000 I0I00I0I 0II0I0 I00I0I0I0I 000
II0II0I0I0I I0I0I0I 0I0I0I0I 0I0I00I0 I0I0I0I 0II0I0I0I
0II00 I00I0I0 0I00I0I I00I0I0 I0I0I0I 0I0I0I 0I0I0I0
00I0I0 0I0I0I0 I0I0I00I 0I0I 0I0I 0I0I I0I0I 0I00I0I
III00II 0II00II I0I000 0II0 00I0I00 I0 I000I0I 0II 0I0I0I
III00II 0II00II 0I0I0I0I 0I I0 I00 000II0 I0I0 0II0 00
24 – 7 – 365 Operations
100 TB
Of Data Received Daily
1.5 MILLION
Daily Malware Samples
600 BILLION
Daily Email Messages
16 BILLION
Daily Web Requests
MILLIONS
Of Telemetry Agents
4
Global Data Centers
Over 100
Threat Intelligence Partners
250+
Full Time Threat Intel
Researchers
Deploy the world's largest
traffic monitoring network
Leverage industry-leading
threat analytics
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Vida social Vida virtual
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Cambio tecnológico Cambio agresivo
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Enfocada en
Infraestructura
Enfocada en el
usuario
© 2019 Cisco and/or affiliates. All rights reserved. | CONFIDENTIAL INFORMATION PROPERTY OF DUO SECURITY, INC.
Tres puntos claves
que deben hacer
Verificar el usuario
Verificar el dispositivo
Control de acceso
1
2
3
Adaptive Multi Factor
Authentication (MFA)
Algo que
tienes
(pej. celular)
Algo que
conoces
(pej. password)
Algo que tú
eres
(pej. biometría)
© Cisco and/or affiliates. All rights reserved. | CONFIDENTIAL INFORMATION PROPERTY OF DUO SECURITY, INC.
© 2019 Cisco and/or affiliates. All rights reserved. | CONFIDENTIAL INFORMATION PROPERTY OF DUO SECURITY, INC.
REST
APIS
WEB SDK
RADIUS
SAML
OIDC
CustomVPN RA SSO
RRAS
Multicloud Email/MSFT On-Prem
Empieza aquí Luego extiende a
Duo MFA soporta tus aplicaciones de trabajo
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Empresas grandes Empresas pequeñas
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Seguridad perimetral
FW | AV| Routers
Movilidad, IoT, SSL
Encryption
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Encrypted Traffic Analytics
Nuestra solución es la única que provee visibilidad y detección de malware sin
desencriptar
Criptografía complianceMalware en tráfico cifrado
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Network Sensors
NetFlow
Alert data
Enhanced NetFlow
Crypto Audit Telemetry
Global-to-local knowledge
correlation results in higher
precision of threat findings
Stealthwatch enhanced analytics
and machine learning reduces
threat investigation time
Enhanced NetFlow with encrypted
traffic analytics from Cisco’s
newest switches and routers
Flow
Collector(s)
NetFlow + proxy
telemetry
The Stealthwatch
Management Console
provides aggregated,
Cognitive Analytics
enhanced malware
detection
Encrypted
Traffic Analytics
cognitive.cisco.com
Cognitive
Analytics
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Cryptographic Compliance & Auditing
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Perfil de tráfico 2009 Perfil de tráfico 2019
87% del tráfico de
correo era SPAM
39% del tráfico de
correo es SPAM
Segue 2
Cisco Cloud Email Security (CES)
Nuestros clientes indican que una solución de seguridad
de correo debe incluir:
(https://www.cisco.com/c/dam/en/us/products/se/2018/11/Collateral/esg-info-email-security.pdf)
72% 70% 68% 68% 64% 60%
Malware Protection Data Encryption Phishing Protection
Email
authentication
Continuous
monitoring
Threat intelligence
Las amenazas de correo electrónico
cuestan a las organizaciones tiempo y
dinero. Las organizaciones necesitan una
cobertura completa y deben evaluar si sus
proveedores de correo electrónico SaaS los
han dejado expuestos.
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
2009 2019
Vulnerabilidad
Exploit: Conflicker
Vulnerabilidad
Exploit: Wannacry
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
2009 2019
Robo de bancos Cryptomining
Cisco Umbrella
Malware
C2 Callbacks
Phishing
Cryptomining
HQ
Sandbox
NGFW
Proxy
Netflow
AV AV
Sucursal
Router/UTM
AV AV
ROAMING
AV
1era Línea
Beneficios
Bloquea el malware antes que
toque la empresa
Contiene el malware en caso
que ya esté adentro
Internet más rápido
Provisionamiento en minutos
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
2009 2019
Impacto $ Impacto $$$
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential
2019 Impacto
60%
85%
1M
Ataques son
inevitables
Visibilidad
tardía
Crecimiento
superficie de
ataque
1 Cisco Digital Business Infographic Story
2 2016 Verizon Data Breach Investigations Report and Forrester research
3 Gartner
de los servicios digitales
sufrirán afectación de
disponibilidad debido a la
falta de manejo de riesgo y
respuesta3
De los incidentes no serán
detectados en semanas o
más
Nuevos
dispositivos por
hora en 2020
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential
Colaboradores móviles con
múltiples dispositivos
Pédida de visibilidad
Una Nueva Era de Digitalización…
Trae una Nueva Era de retos de Seguridad
Más dispositivos IoT
conectados cada día
Crece superficie de ataque
Workloads
moviéndose al Cloud
Pérdida de control
Amenazas
persistentes
Gran probabilidad de brecha
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Potenciar la Red para proveer Visibilidad,
Segmentación y protección contra Amenazas
Visibilidad
“Ver todo”
Segmentación
“Reducir la superficie de
ataque”
Threat Protection
“Detener la brecha”
GRACIAS

Weitere ähnliche Inhalte

Was ist angesagt?

Slides to the online event "Creating an effective cybersecurity strategy" by ...
Slides to the online event "Creating an effective cybersecurity strategy" by ...Slides to the online event "Creating an effective cybersecurity strategy" by ...
Slides to the online event "Creating an effective cybersecurity strategy" by ...
Berezha Security Group
 

Was ist angesagt? (20)

OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1
 
Security transformation: Helping you manage digital risk
Security transformation: Helping you manage digital riskSecurity transformation: Helping you manage digital risk
Security transformation: Helping you manage digital risk
 
Fortinet Broşür
Fortinet BroşürFortinet Broşür
Fortinet Broşür
 
Ascendiendo a la GEN V de Cyber Security
Ascendiendo a la GEN V de Cyber SecurityAscendiendo a la GEN V de Cyber Security
Ascendiendo a la GEN V de Cyber Security
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
 
TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics
 
Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2
 
BUSCAS UNA SEGURIDAD INTEGRADA Y DINÁMICA? ; INTELIGENCIA Y COLABORACIÓN LA ...
BUSCAS UNA SEGURIDAD INTEGRADA Y DINÁMICA?  ; INTELIGENCIA Y COLABORACIÓN LA ...BUSCAS UNA SEGURIDAD INTEGRADA Y DINÁMICA?  ; INTELIGENCIA Y COLABORACIÓN LA ...
BUSCAS UNA SEGURIDAD INTEGRADA Y DINÁMICA? ; INTELIGENCIA Y COLABORACIÓN LA ...
 
[Cisco Connect 2018 - Vietnam] Brian cotaz cyber security strategy
[Cisco Connect 2018 - Vietnam] Brian cotaz   cyber security strategy [Cisco Connect 2018 - Vietnam] Brian cotaz   cyber security strategy
[Cisco Connect 2018 - Vietnam] Brian cotaz cyber security strategy
 
Mfg workshop security
Mfg workshop   securityMfg workshop   security
Mfg workshop security
 
Critical Infrastructure Protection from Terrorist Attacks
Critical Infrastructure Protection from Terrorist AttacksCritical Infrastructure Protection from Terrorist Attacks
Critical Infrastructure Protection from Terrorist Attacks
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
 
The Next Generation Security
The Next Generation SecurityThe Next Generation Security
The Next Generation Security
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2
 
Slides to the online event "Creating an effective cybersecurity strategy" by ...
Slides to the online event "Creating an effective cybersecurity strategy" by ...Slides to the online event "Creating an effective cybersecurity strategy" by ...
Slides to the online event "Creating an effective cybersecurity strategy" by ...
 
Cisco Live Cancun Collaboration Press
Cisco Live Cancun Collaboration PressCisco Live Cancun Collaboration Press
Cisco Live Cancun Collaboration Press
 
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015   saga - cisco cybersecurity rešenja- Viktor VargaIct 2015   saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
 
Cisco ThreatGrid: Malware Analysis and Threat Intelligence
Cisco ThreatGrid:  Malware Analysis and Threat IntelligenceCisco ThreatGrid:  Malware Analysis and Threat Intelligence
Cisco ThreatGrid: Malware Analysis and Threat Intelligence
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
 

Ähnlich wie Cisco Cybersecurity #10YearChallenge

[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4
[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4
[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4
Nur Shiqim Chok
 

Ähnlich wie Cisco Cybersecurity #10YearChallenge (20)

Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
 
During the Next Generation Network and Data Centre – Now and into the Future ...
During the Next Generation Network and Data Centre – Now and into the Future ...During the Next Generation Network and Data Centre – Now and into the Future ...
During the Next Generation Network and Data Centre – Now and into the Future ...
 
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4
[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4
[Cisco Connect 2018 - Vietnam] Brink sanders cisco connect opening_keynote_vn_v4
 
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud WorldCisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data Center
 
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
 
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...
Achieving Visibility, Security and Real-Time Actionable Alerts Using VPC Flow...
 
Smau Padova 2018 - Cisco
Smau Padova 2018 - CiscoSmau Padova 2018 - Cisco
Smau Padova 2018 - Cisco
 
Cisco connect montreal 2018 secure dc
Cisco connect montreal 2018    secure dcCisco connect montreal 2018    secure dc
Cisco connect montreal 2018 secure dc
 
Cisco Connect 2018 Malaysia - Programmability and telemetry for future networks
Cisco Connect 2018 Malaysia - Programmability and telemetry for future networksCisco Connect 2018 Malaysia - Programmability and telemetry for future networks
Cisco Connect 2018 Malaysia - Programmability and telemetry for future networks
 
Cisco Live Cancun PR Session
Cisco Live Cancun PR SessionCisco Live Cancun PR Session
Cisco Live Cancun PR Session
 
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
 
Brink sanders cisco architecture keynote
Brink sanders   cisco architecture keynoteBrink sanders   cisco architecture keynote
Brink sanders cisco architecture keynote
 
Cisco Connect 2018 Philippines - software-defined access-a transformational ...
 Cisco Connect 2018 Philippines - software-defined access-a transformational ... Cisco Connect 2018 Philippines - software-defined access-a transformational ...
Cisco Connect 2018 Philippines - software-defined access-a transformational ...
 
Cisco Connect 2018 Indonesia - Cybersecurity Strategy
Cisco Connect 2018 Indonesia - Cybersecurity StrategyCisco Connect 2018 Indonesia - Cybersecurity Strategy
Cisco Connect 2018 Indonesia - Cybersecurity Strategy
 
New security solutions for next generation of IT
New security solutions for next generation of ITNew security solutions for next generation of IT
New security solutions for next generation of IT
 
Cisco Connect 2018 Singapore - delivering intent for data center networking
Cisco Connect 2018 Singapore -   delivering intent for data center networkingCisco Connect 2018 Singapore -   delivering intent for data center networking
Cisco Connect 2018 Singapore - delivering intent for data center networking
 

Mehr von Cristian Garcia G.

Mehr von Cristian Garcia G. (20)

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously Easy
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al Negocio
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridad
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IA
 
Symantec Enterprise Cloud
Symantec Enterprise CloudSymantec Enterprise Cloud
Symantec Enterprise Cloud
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-Datacenter
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
 
Gestión de la Exposición
Gestión de la ExposiciónGestión de la Exposición
Gestión de la Exposición
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecina
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar Suite
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
 

Kürzlich hochgeladen

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Kürzlich hochgeladen (20)

FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 

Cisco Cybersecurity #10YearChallenge

  • 1. Financial Security Summit Percy Camus Cisco Systems Perú Cybersecurity Sales Specialist pecamus@cisco.com
  • 2. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential CyberSecurity #10YearChallenge
  • 3. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
  • 4. Malware Client applications Operating systems Mobile Devices VOIP phones Routers & switches Printers C & C Servers Network Servers Cisco Firepower NGFW Users File transfers Web applications Application protocols Typical NGFW Mayor visibilidad, mejor protección Se necesita mayor visibilidad contextual Threats Typical IPS
  • 5. Cisco TALOS – Grupo Inteligencia de Amenazas 00I00 I00I0I II0I0I 0II0I I0I00I0I0 0II0I0II 0I00I0I I0 00 II0III0I 0II0II0I II00I0I0 0I00I0I00 I0I0 I0I0 I00I0I00 III00II 0II00II I0I0II0II0 I0 I0 I00 00I0 I000 0II0 00 III00II I000I0I I000I0I I000I0I II 0I00 I0I000 0II0 00 00I I0I0I0 I0I0III000 I0I00I0I 0II0I0 I00I0I0I0I 000 II0II0I0I0I I0I0I0I 0I0I0I0I 0I0I00I0 I0I0I0I 0II0I0I0I 0II00 I00I0I0 0I00I0I I00I0I0 I0I0I0I 0I0I0I 0I0I0I0 00I0I0 0I0I0I0 I0I0I00I 0I0I 0I0I 0I0I I0I0I 0I00I0I III00II 0II00II I0I000 0II0 00I0I00 I0 I000I0I 0II 0I0I0I III00II 0II00II 0I0I0I0I 0I I0 I00 000II0 I0I0 0II0 00 24 – 7 – 365 Operations 100 TB Of Data Received Daily 1.5 MILLION Daily Malware Samples 600 BILLION Daily Email Messages 16 BILLION Daily Web Requests MILLIONS Of Telemetry Agents 4 Global Data Centers Over 100 Threat Intelligence Partners 250+ Full Time Threat Intel Researchers Deploy the world's largest traffic monitoring network Leverage industry-leading threat analytics
  • 6. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Vida social Vida virtual
  • 7. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Cambio tecnológico Cambio agresivo
  • 8. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Enfocada en Infraestructura Enfocada en el usuario
  • 9. © 2019 Cisco and/or affiliates. All rights reserved. | CONFIDENTIAL INFORMATION PROPERTY OF DUO SECURITY, INC. Tres puntos claves que deben hacer Verificar el usuario Verificar el dispositivo Control de acceso 1 2 3 Adaptive Multi Factor Authentication (MFA) Algo que tienes (pej. celular) Algo que conoces (pej. password) Algo que tú eres (pej. biometría) © Cisco and/or affiliates. All rights reserved. | CONFIDENTIAL INFORMATION PROPERTY OF DUO SECURITY, INC.
  • 10. © 2019 Cisco and/or affiliates. All rights reserved. | CONFIDENTIAL INFORMATION PROPERTY OF DUO SECURITY, INC. REST APIS WEB SDK RADIUS SAML OIDC CustomVPN RA SSO RRAS Multicloud Email/MSFT On-Prem Empieza aquí Luego extiende a Duo MFA soporta tus aplicaciones de trabajo
  • 11. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Empresas grandes Empresas pequeñas
  • 12. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Seguridad perimetral FW | AV| Routers Movilidad, IoT, SSL Encryption
  • 13. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Encrypted Traffic Analytics Nuestra solución es la única que provee visibilidad y detección de malware sin desencriptar Criptografía complianceMalware en tráfico cifrado
  • 14. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Network Sensors NetFlow Alert data Enhanced NetFlow Crypto Audit Telemetry Global-to-local knowledge correlation results in higher precision of threat findings Stealthwatch enhanced analytics and machine learning reduces threat investigation time Enhanced NetFlow with encrypted traffic analytics from Cisco’s newest switches and routers Flow Collector(s) NetFlow + proxy telemetry The Stealthwatch Management Console provides aggregated, Cognitive Analytics enhanced malware detection Encrypted Traffic Analytics cognitive.cisco.com Cognitive Analytics
  • 15. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Cryptographic Compliance & Auditing
  • 16. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Perfil de tráfico 2009 Perfil de tráfico 2019 87% del tráfico de correo era SPAM 39% del tráfico de correo es SPAM
  • 17. Segue 2 Cisco Cloud Email Security (CES) Nuestros clientes indican que una solución de seguridad de correo debe incluir: (https://www.cisco.com/c/dam/en/us/products/se/2018/11/Collateral/esg-info-email-security.pdf) 72% 70% 68% 68% 64% 60% Malware Protection Data Encryption Phishing Protection Email authentication Continuous monitoring Threat intelligence Las amenazas de correo electrónico cuestan a las organizaciones tiempo y dinero. Las organizaciones necesitan una cobertura completa y deben evaluar si sus proveedores de correo electrónico SaaS los han dejado expuestos.
  • 18. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 2009 2019 Vulnerabilidad Exploit: Conflicker Vulnerabilidad Exploit: Wannacry
  • 19. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 2009 2019 Robo de bancos Cryptomining
  • 20. Cisco Umbrella Malware C2 Callbacks Phishing Cryptomining HQ Sandbox NGFW Proxy Netflow AV AV Sucursal Router/UTM AV AV ROAMING AV 1era Línea Beneficios Bloquea el malware antes que toque la empresa Contiene el malware en caso que ya esté adentro Internet más rápido Provisionamiento en minutos
  • 21. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 2009 2019 Impacto $ Impacto $$$
  • 22. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 2019 Impacto 60% 85% 1M Ataques son inevitables Visibilidad tardía Crecimiento superficie de ataque 1 Cisco Digital Business Infographic Story 2 2016 Verizon Data Breach Investigations Report and Forrester research 3 Gartner de los servicios digitales sufrirán afectación de disponibilidad debido a la falta de manejo de riesgo y respuesta3 De los incidentes no serán detectados en semanas o más Nuevos dispositivos por hora en 2020
  • 23. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential Colaboradores móviles con múltiples dispositivos Pédida de visibilidad Una Nueva Era de Digitalización… Trae una Nueva Era de retos de Seguridad Más dispositivos IoT conectados cada día Crece superficie de ataque Workloads moviéndose al Cloud Pérdida de control Amenazas persistentes Gran probabilidad de brecha
  • 24. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Potenciar la Red para proveer Visibilidad, Segmentación y protección contra Amenazas Visibilidad “Ver todo” Segmentación “Reducir la superficie de ataque” Threat Protection “Detener la brecha”