SlideShare a Scribd company logo
1 of 14
BIG-IP Data Center Firewall Solution
2




Announcement Highlights
F5® BIG-IP® product family has been certified by ICSA Labs as
a network firewall

 Performs and scales substantially better than competitor
  solutions

 Defends against 30+ types of network and application layer
  DDoS attacks

 Responds rapidly to new security threats for which a patch
  does not yet exist, reducing the window of exposure

 Significantly limits risk of revenue loss and damage to
  corporate credibility caused by malicious cyber attacks



                                                             © F5 Networks, Inc.
3




The world’s fastest and most extensible


Data Center Firewall



                                          © F5 Networks, Inc.
4




The Current DC Security Model is Broken

1.    Lack of performance and scale
2.    Inability respond to changing threats
3.    Failure to extend new services
4.    Complexity and cost of multiple vendors



                                                            Application       Web Access
                       Firewall   Network DDoS
                                                              DDoS            Management




                                                                                           Web Servers
Internet


             Load                                 Load
            Balancer                             Balancer
                                                  & SSL
                                                            Web Application
                                  DNS Security                 Firewall
                                                                                            © F5 Networks, Inc.
5




   Unified Security Architecture
   Traditional Approach
   DDOS                               WEB APP
PROTECTION                            FIREWALL




                                     LOAD
                                   BALANCER

  FIREWALL




                                        DNS
                                      SECURITY
  ACCESS
MANAGEMENT                                © F5 Networks, Inc.
6




What Has Been Missing?
BIG-IP Now Certified as Network Firewall




                                           © F5 Networks, Inc.
7




DNS   WEB   ACCESS




                             LTM




                     © F5 Networks, Inc.
8




Slash Response Times

 Extensibility delivers protection sooner
 Help needed               One hour later One week later
 DevCentral                F5 validates             Apache releases
 request                   and posts fix            fix
                           One hour later… the      One week later…
  A user asks for help                              testing and rollout still
                           customer deployed
  to avoid an exploit on                            need to take place.
                           and validated the fix.
  Apache.




                                                                                © F5 Networks, Inc.
9




HashDos – Post of Doom
“HashDos – Post of Doom” vulnerability
affects all major web servers and
application platforms




Single DevCentral iRule mitigates
vulnerability for all back end services

Staff can schedule patches for back-end
services on their own timeline
                                          © F5 Networks, Inc.
10




Use Case: Internet Data Center Perimeter Firewall
Perimeter Firewall with Load Balancer


                                                        Today


      Overview
      • Traditional firewall
      • Standalone load balancer

      Limitations
      • DDoS protection
      • Connections
      • Scale
      • Device management
      • Defense methods




                                        Load Balancer


                                                                © F5 Networks, Inc.
11




Internet Data Center Perimeter Firewall
Perimeter Firewall with Load Balancer


                                                               With BIG-IP
     Overview
     • Consolidated Device
     • Firewall Service
     • Application Delivery
     • Web Application Firewall

     Benefits
     • Application fluency
     • SSL visibility
     • DDoS protection 30+ types
     • Dynamic defense methods
     • Best price to performance class
     • OWASP top 10 protection



                                         BIG-IP LTM with ASM



                                                                             © F5 Networks, Inc.
12




  Integrated Vulnerability Scanning
  Enhanced Integration: BIG-IP ASM and Vulnerability Scanner
    Customer Website                                                                Vulnerability Scanner

                                                        • Finds a vulnerability
                                                        • Virtual-patching with
                                                          one-click on BIG-IP ASM




• Vulnerability checking,
  detection and remediation     BIG-IP Application Security Manager
• Complete website protection



                                                                                              • Qualys
                                                                                              • IBM
                                                                                              • WhiteHat
                                                                                              • Cenzic
                                • Verify, assess, resolve and retest in one UI
                                • Automatic or manual creation of policies
                                • Discovery and remediation in minutes
                                                                                                  © F5 Networks, Inc.
13




BIG-IP Data Center Firewall Solution
News Summary

BIG-IP data center firewall solution is based on the new release of BIG-IP,
v11.1 and is available today

Industry certification ‒ Customers are assured that ICSA-certified BIG-IP
products meet specific and objective test criteria, helping them to comply
with regulatory requirements

Scalable performance – BIG-IP supports up to 72 Gbps of throughput,
2.8M conn/sec, and 48M concurrent connections on a single device

Vulnerability assessment – Solution integrates with leading web
application scanning tools, including WhiteHat Sentinel, IBM Rational
AppScan, Qualys QualysGuard WAS, and Cenzic Hailstorm

Extensible and adaptable – Our DevCentral community of nearly 90,000
members and Threat Analysis team are able to quickly offer virtual patches
to address newly published vulnerabilities
                                                                    © F5 Networks, Inc.
© 2011 F5 Networks, Inc. All rights reserved. F5, F5 Networks, the F5 logo, BIG-IP, ARX, FirePass, iControl, iRules, TMOS,
  and VIPRION are registered trademarks of F5 Networks, Inc. in the U.S. and in certain other countries

More Related Content

What's hot

F5 - BigIP ASM introduction
F5 - BigIP ASM introductionF5 - BigIP ASM introduction
F5 - BigIP ASM introduction
Jimmy Saigon
 
F5 iHealth Presentation 10 22-10
F5 iHealth Presentation 10 22-10F5 iHealth Presentation 10 22-10
F5 iHealth Presentation 10 22-10
F5 Networks
 

What's hot (20)

Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...
Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...
Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...
 
VIPRION 2400 and vCMP
VIPRION 2400 and vCMPVIPRION 2400 and vCMP
VIPRION 2400 and vCMP
 
Cisco ACI & F5 Integrate to Transform the Data Center
Cisco ACI & F5 Integrate to Transform the Data CenterCisco ACI & F5 Integrate to Transform the Data Center
Cisco ACI & F5 Integrate to Transform the Data Center
 
Plnog 3: Zbigniew Skurczyński - Wirtualizacja i optymalizacja infrastruktury
Plnog 3: Zbigniew Skurczyński -  Wirtualizacja i optymalizacja infrastrukturyPlnog 3: Zbigniew Skurczyński -  Wirtualizacja i optymalizacja infrastruktury
Plnog 3: Zbigniew Skurczyński - Wirtualizacja i optymalizacja infrastruktury
 
F5 Networks Intelligent DNS Scale
F5 Networks Intelligent DNS ScaleF5 Networks Intelligent DNS Scale
F5 Networks Intelligent DNS Scale
 
F5's IP Intelligence Service
F5's IP Intelligence ServiceF5's IP Intelligence Service
F5's IP Intelligence Service
 
Top 10 Reasons Why F5 Makes Sense
Top 10 Reasons Why F5 Makes SenseTop 10 Reasons Why F5 Makes Sense
Top 10 Reasons Why F5 Makes Sense
 
F5 Networks - парадная дверь в облака
F5 Networks - парадная дверь в облакаF5 Networks - парадная дверь в облака
F5 Networks - парадная дверь в облака
 
F5 BIG-IP: Secure Application and Data Security Services
 F5 BIG-IP: Secure Application and Data Security Services F5 BIG-IP: Secure Application and Data Security Services
F5 BIG-IP: Secure Application and Data Security Services
 
F5 - BigIP ASM introduction
F5 - BigIP ASM introductionF5 - BigIP ASM introduction
F5 - BigIP ASM introduction
 
F5’s VMware Horizon View Reference Architecture
F5’s VMware Horizon View Reference ArchitectureF5’s VMware Horizon View Reference Architecture
F5’s VMware Horizon View Reference Architecture
 
F5's Dynamic DNS Services
F5's Dynamic DNS ServicesF5's Dynamic DNS Services
F5's Dynamic DNS Services
 
Simplifying the secure data center
Simplifying the secure data centerSimplifying the secure data center
Simplifying the secure data center
 
F5 iHealth Presentation 10 22-10
F5 iHealth Presentation 10 22-10F5 iHealth Presentation 10 22-10
F5 iHealth Presentation 10 22-10
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
 
F5’s VMware Horizon View Reference Architecture
F5’s VMware Horizon View Reference ArchitectureF5’s VMware Horizon View Reference Architecture
F5’s VMware Horizon View Reference Architecture
 
DNA Intelligent WAN Campus Day
DNA Intelligent WAN Campus DayDNA Intelligent WAN Campus Day
DNA Intelligent WAN Campus Day
 
Intrinsic Security—The Key to Effective Hybrid DDoS Protection
Intrinsic Security—The Key to Effective Hybrid DDoS ProtectionIntrinsic Security—The Key to Effective Hybrid DDoS Protection
Intrinsic Security—The Key to Effective Hybrid DDoS Protection
 
Virtualization / Cloud / SDN
Virtualization / Cloud / SDNVirtualization / Cloud / SDN
Virtualization / Cloud / SDN
 
Ottawa e-NFV Session
Ottawa e-NFV Session Ottawa e-NFV Session
Ottawa e-NFV Session
 

Viewers also liked

Agility Networks - Institucional v20130815b
Agility Networks - Institucional v20130815bAgility Networks - Institucional v20130815b
Agility Networks - Institucional v20130815b
Agility Networks
 
Using Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and servicesUsing Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and services
F5 Networks
 

Viewers also liked (9)

Agility Networks - Institucional v20130815b
Agility Networks - Institucional v20130815bAgility Networks - Institucional v20130815b
Agility Networks - Institucional v20130815b
 
Soluções F5 Networks - FORENSE Tecnologia
Soluções F5 Networks - FORENSE TecnologiaSoluções F5 Networks - FORENSE Tecnologia
Soluções F5 Networks - FORENSE Tecnologia
 
Avnet Comms Portfolio
Avnet Comms PortfolioAvnet Comms Portfolio
Avnet Comms Portfolio
 
Avnet Technology Solutions
Avnet Technology SolutionsAvnet Technology Solutions
Avnet Technology Solutions
 
F5 Solutions for Service Providers
F5 Solutions for Service ProvidersF5 Solutions for Service Providers
F5 Solutions for Service Providers
 
Data security in local network using distributed firewall ppt
Data security in local network using distributed firewall ppt Data security in local network using distributed firewall ppt
Data security in local network using distributed firewall ppt
 
Building infrastructure with Terraform (Google)
Building infrastructure with Terraform (Google)Building infrastructure with Terraform (Google)
Building infrastructure with Terraform (Google)
 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data Center
 
Using Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and servicesUsing Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and services
 

Similar to BIG-IP Data Center Firewall Solution

VMware Zimbra vs. Novell Groupwise
VMware Zimbra vs. Novell GroupwiseVMware Zimbra vs. Novell Groupwise
VMware Zimbra vs. Novell Groupwise
Mike K
 
Forecast 2012 Panel: Security POC NAB, Terremark, Trapezoid
Forecast 2012 Panel: Security POC NAB, Terremark, TrapezoidForecast 2012 Panel: Security POC NAB, Terremark, Trapezoid
Forecast 2012 Panel: Security POC NAB, Terremark, Trapezoid
Open Data Center Alliance
 
CloudPassage Overview
CloudPassage OverviewCloudPassage Overview
CloudPassage Overview
CloudPassage
 
Sccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estoninaSccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estonina
Microsoft Singapore
 
Covmug v sphere 4.1 what's new
Covmug v sphere 4.1 what's newCovmug v sphere 4.1 what's new
Covmug v sphere 4.1 what's new
esarakaitis
 
Trend micro v2
Trend micro v2Trend micro v2
Trend micro v2
JD Sherry
 
Who owns security in the cloud
Who owns security in the cloudWho owns security in the cloud
Who owns security in the cloud
Trend Micro
 
Building a Secure Cloud with Identity Management
Building a Secure Cloud with Identity ManagementBuilding a Secure Cloud with Identity Management
Building a Secure Cloud with Identity Management
OracleIDM
 

Similar to BIG-IP Data Center Firewall Solution (20)

VMware Zimbra vs. Novell Groupwise
VMware Zimbra vs. Novell GroupwiseVMware Zimbra vs. Novell Groupwise
VMware Zimbra vs. Novell Groupwise
 
Citrix - More Applications, More Security, More Availability
Citrix - More Applications, More Security, More AvailabilityCitrix - More Applications, More Security, More Availability
Citrix - More Applications, More Security, More Availability
 
S series presentation
S series presentationS series presentation
S series presentation
 
Vmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroVmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend Micro
 
Vss Security And Compliance For The Cloud
Vss Security And Compliance For The CloudVss Security And Compliance For The Cloud
Vss Security And Compliance For The Cloud
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012
 
VMware vCloud Director 1.5 - What's New
VMware vCloud Director 1.5  - What's NewVMware vCloud Director 1.5  - What's New
VMware vCloud Director 1.5 - What's New
 
Forecast 2012 Panel: Security POC NAB, Terremark, Trapezoid
Forecast 2012 Panel: Security POC NAB, Terremark, TrapezoidForecast 2012 Panel: Security POC NAB, Terremark, Trapezoid
Forecast 2012 Panel: Security POC NAB, Terremark, Trapezoid
 
Thinking about SDN and whether it is the right approach for your organization?
Thinking about SDN and whether it is the right approach for your organization?Thinking about SDN and whether it is the right approach for your organization?
Thinking about SDN and whether it is the right approach for your organization?
 
Dousing the Flame: How This Tom Clancy-Esque Attack Worked and What Should ...
Dousing the Flame: How This Tom Clancy-Esque Attack Worked and What Should ...Dousing the Flame: How This Tom Clancy-Esque Attack Worked and What Should ...
Dousing the Flame: How This Tom Clancy-Esque Attack Worked and What Should ...
 
CloudPassage Overview
CloudPassage OverviewCloudPassage Overview
CloudPassage Overview
 
Sccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estoninaSccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estonina
 
Covmug v sphere 4.1 what's new
Covmug v sphere 4.1 what's newCovmug v sphere 4.1 what's new
Covmug v sphere 4.1 what's new
 
f5_synthesis_cisco_connect.pdf
f5_synthesis_cisco_connect.pdff5_synthesis_cisco_connect.pdf
f5_synthesis_cisco_connect.pdf
 
Monetizing the Enterprise: Borderless Networks
Monetizing the Enterprise: Borderless NetworksMonetizing the Enterprise: Borderless Networks
Monetizing the Enterprise: Borderless Networks
 
Trend micro v2
Trend micro v2Trend micro v2
Trend micro v2
 
Who owns security in the cloud
Who owns security in the cloudWho owns security in the cloud
Who owns security in the cloud
 
BreakingPoint & Juniper RSA Conference 2011 Presentation: Securing the High P...
BreakingPoint & Juniper RSA Conference 2011 Presentation: Securing the High P...BreakingPoint & Juniper RSA Conference 2011 Presentation: Securing the High P...
BreakingPoint & Juniper RSA Conference 2011 Presentation: Securing the High P...
 
Refense Security Risk Briefing July 2009
Refense   Security Risk Briefing   July 2009Refense   Security Risk Briefing   July 2009
Refense Security Risk Briefing July 2009
 
Building a Secure Cloud with Identity Management
Building a Secure Cloud with Identity ManagementBuilding a Secure Cloud with Identity Management
Building a Secure Cloud with Identity Management
 

More from F5 Networks

The DNS of Things
The DNS of ThingsThe DNS of Things
The DNS of Things
F5 Networks
 

More from F5 Networks (20)

F5 Networks Quick Poll Research: HTTP/2 Survey Results
F5 Networks Quick Poll Research: HTTP/2Survey ResultsF5 Networks Quick Poll Research: HTTP/2Survey Results
F5 Networks Quick Poll Research: HTTP/2 Survey Results
 
Integrated SDN/NFV Framework for Transitioning to Application Delivery Model
Integrated SDN/NFV Framework for Transitioning to Application Delivery ModelIntegrated SDN/NFV Framework for Transitioning to Application Delivery Model
Integrated SDN/NFV Framework for Transitioning to Application Delivery Model
 
F5 networks the_expectation_of_ssl_everywhere
F5 networks the_expectation_of_ssl_everywhereF5 networks the_expectation_of_ssl_everywhere
F5 networks the_expectation_of_ssl_everywhere
 
Ensure Application Availability Between Hybrid Data Centers
Ensure Application Availability Between Hybrid Data CentersEnsure Application Availability Between Hybrid Data Centers
Ensure Application Availability Between Hybrid Data Centers
 
F5 Networks: The Internet of Things - Ready Infrastructure
F5 Networks: The Internet of Things - Ready InfrastructureF5 Networks: The Internet of Things - Ready Infrastructure
F5 Networks: The Internet of Things - Ready Infrastructure
 
F5 Networks Threat Analysis: Madness
F5 Networks Threat Analysis: MadnessF5 Networks Threat Analysis: Madness
F5 Networks Threat Analysis: Madness
 
Scaling Mobile Network Security for LTE: A Multi-Layer Approach
Scaling Mobile Network Security for LTE: A Multi-Layer ApproachScaling Mobile Network Security for LTE: A Multi-Layer Approach
Scaling Mobile Network Security for LTE: A Multi-Layer Approach
 
F5 Certified! Program Overview and Update
F5 Certified! Program Overview and UpdateF5 Certified! Program Overview and Update
F5 Certified! Program Overview and Update
 
Key Findings from the State of Application Delivery 2015
Key Findings from the State of Application Delivery 2015Key Findings from the State of Application Delivery 2015
Key Findings from the State of Application Delivery 2015
 
F5 Application Services Reference Architecture (Audio)
F5 Application Services Reference Architecture (Audio)F5 Application Services Reference Architecture (Audio)
F5 Application Services Reference Architecture (Audio)
 
F5 Application Services Reference Architecture
F5 Application Services Reference ArchitectureF5 Application Services Reference Architecture
F5 Application Services Reference Architecture
 
The F5 Networks Application Services Reference Architecture (White Paper)
The F5 Networks Application Services Reference Architecture (White Paper)The F5 Networks Application Services Reference Architecture (White Paper)
The F5 Networks Application Services Reference Architecture (White Paper)
 
An Evolving Threat Needs an Evolved Defense (F5 Networks Infographic)
An Evolving Threat Needs an Evolved Defense (F5 Networks Infographic)An Evolving Threat Needs an Evolved Defense (F5 Networks Infographic)
An Evolving Threat Needs an Evolved Defense (F5 Networks Infographic)
 
The F5 DDoS Protection Reference Architecture (Technical White Paper)
The F5 DDoS Protection Reference Architecture (Technical White Paper)The F5 DDoS Protection Reference Architecture (Technical White Paper)
The F5 DDoS Protection Reference Architecture (Technical White Paper)
 
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...
 
DNS: Challenges in a Changing Landscape (Infographic)
DNS: Challenges in a Changing Landscape (Infographic)DNS: Challenges in a Changing Landscape (Infographic)
DNS: Challenges in a Changing Landscape (Infographic)
 
Operationalize all the Network Things
Operationalize all the Network ThingsOperationalize all the Network Things
Operationalize all the Network Things
 
5 Ways to use Node in the Network
5 Ways to use Node in the Network5 Ways to use Node in the Network
5 Ways to use Node in the Network
 
The DNS of Things
The DNS of ThingsThe DNS of Things
The DNS of Things
 
F5 Intelligent DNS Scale
F5 Intelligent DNS ScaleF5 Intelligent DNS Scale
F5 Intelligent DNS Scale
 

Recently uploaded

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Recently uploaded (20)

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 

BIG-IP Data Center Firewall Solution

  • 1. BIG-IP Data Center Firewall Solution
  • 2. 2 Announcement Highlights F5® BIG-IP® product family has been certified by ICSA Labs as a network firewall  Performs and scales substantially better than competitor solutions  Defends against 30+ types of network and application layer DDoS attacks  Responds rapidly to new security threats for which a patch does not yet exist, reducing the window of exposure  Significantly limits risk of revenue loss and damage to corporate credibility caused by malicious cyber attacks © F5 Networks, Inc.
  • 3. 3 The world’s fastest and most extensible Data Center Firewall © F5 Networks, Inc.
  • 4. 4 The Current DC Security Model is Broken 1. Lack of performance and scale 2. Inability respond to changing threats 3. Failure to extend new services 4. Complexity and cost of multiple vendors Application Web Access Firewall Network DDoS DDoS Management Web Servers Internet Load Load Balancer Balancer & SSL Web Application DNS Security Firewall © F5 Networks, Inc.
  • 5. 5 Unified Security Architecture Traditional Approach DDOS WEB APP PROTECTION FIREWALL LOAD BALANCER FIREWALL DNS SECURITY ACCESS MANAGEMENT © F5 Networks, Inc.
  • 6. 6 What Has Been Missing? BIG-IP Now Certified as Network Firewall © F5 Networks, Inc.
  • 7. 7 DNS WEB ACCESS LTM © F5 Networks, Inc.
  • 8. 8 Slash Response Times Extensibility delivers protection sooner Help needed One hour later One week later DevCentral F5 validates Apache releases request and posts fix fix One hour later… the One week later… A user asks for help testing and rollout still customer deployed to avoid an exploit on need to take place. and validated the fix. Apache. © F5 Networks, Inc.
  • 9. 9 HashDos – Post of Doom “HashDos – Post of Doom” vulnerability affects all major web servers and application platforms Single DevCentral iRule mitigates vulnerability for all back end services Staff can schedule patches for back-end services on their own timeline © F5 Networks, Inc.
  • 10. 10 Use Case: Internet Data Center Perimeter Firewall Perimeter Firewall with Load Balancer Today Overview • Traditional firewall • Standalone load balancer Limitations • DDoS protection • Connections • Scale • Device management • Defense methods Load Balancer © F5 Networks, Inc.
  • 11. 11 Internet Data Center Perimeter Firewall Perimeter Firewall with Load Balancer With BIG-IP Overview • Consolidated Device • Firewall Service • Application Delivery • Web Application Firewall Benefits • Application fluency • SSL visibility • DDoS protection 30+ types • Dynamic defense methods • Best price to performance class • OWASP top 10 protection BIG-IP LTM with ASM © F5 Networks, Inc.
  • 12. 12 Integrated Vulnerability Scanning Enhanced Integration: BIG-IP ASM and Vulnerability Scanner Customer Website Vulnerability Scanner • Finds a vulnerability • Virtual-patching with one-click on BIG-IP ASM • Vulnerability checking, detection and remediation BIG-IP Application Security Manager • Complete website protection • Qualys • IBM • WhiteHat • Cenzic • Verify, assess, resolve and retest in one UI • Automatic or manual creation of policies • Discovery and remediation in minutes © F5 Networks, Inc.
  • 13. 13 BIG-IP Data Center Firewall Solution News Summary BIG-IP data center firewall solution is based on the new release of BIG-IP, v11.1 and is available today Industry certification ‒ Customers are assured that ICSA-certified BIG-IP products meet specific and objective test criteria, helping them to comply with regulatory requirements Scalable performance – BIG-IP supports up to 72 Gbps of throughput, 2.8M conn/sec, and 48M concurrent connections on a single device Vulnerability assessment – Solution integrates with leading web application scanning tools, including WhiteHat Sentinel, IBM Rational AppScan, Qualys QualysGuard WAS, and Cenzic Hailstorm Extensible and adaptable – Our DevCentral community of nearly 90,000 members and Threat Analysis team are able to quickly offer virtual patches to address newly published vulnerabilities © F5 Networks, Inc.
  • 14. © 2011 F5 Networks, Inc. All rights reserved. F5, F5 Networks, the F5 logo, BIG-IP, ARX, FirePass, iControl, iRules, TMOS, and VIPRION are registered trademarks of F5 Networks, Inc. in the U.S. and in certain other countries