SlideShare ist ein Scribd-Unternehmen logo
1 von 13
Downloaden Sie, um offline zu lesen
Deep Security 8

A Server Security Platform for Physical Virtual Cloud


Siupan Chan – Principal Consultant, Trend Micro Hong Kong
                                       Copyright 2009 Trend Micro Inc.
Key Trends: Datacenter Consolidation

• Traditional security adds operational challenges and security risks
• Increases Security TCO and limits virtualization/cloud adoption


      Physical
        y                     Virtual                                       Cloud
      servers                 servers                                      servers
 • Glut of security      • Security reduces                          • Less visibility
   products                performance                               • More external risks
 • Higher TCO            • Mixed workloads




                                   Copyright 2009 Trend Micro Inc.
2009: A Historic Year for Servers

      16
                  Virtual machine shipments surpassed physical server shipped
      14

      12

      10
 百萬
  萬




      8

      6

      4

      2

      0
           2005    2006    2007     2008     2009               2010            2011   2012      2013

                                                                    Physical Hosts            Virtual Machines



           Virtualization changed and simplified how IT
                manages servers and datacenters


                                              Copyright 2009 Trend Micro Inc.
Key Trends: Sophisticated data-stealing threats
Data security is more challenging than ever before


         • More Profitable



         • More Sophisticated




         • More Frequent           Advanced
                                   Persistent
                                    Threats
                                                                         De-Perimeterization

         • More Targeted


     Perimeter defenses are not adequate anymore
                                                                     4

                                   Copyright 2009 Trend Micro Inc.
Key Trends: Regulatory Compliance
Solutions Need to Achieve Broader Coverage with Lower TCO

   More standards:
   • PCI, SAS70, HIPAA, ISO 27001, FISMA / NIST 800-53, MITS…
        ,      ,      ,          ,                    ,

   More specific security requirements
     Virtualization, Web applications, EHR, PII…
   • Vi t li ti      W b    li ti      EHR

   More penalties & fines
   • HITECH, Breach notifications, civil litigation




   “    DMZ consolidation using virtualization will be a "hot spot” for
        auditors, given the greater risk of mis-configuration and
        lower visibility of DMZ policy violation. Through year end
                                       violation          year-end
        2011, auditors will challenge virtualized deployments in the
        DMZ more than non-virtualized DMZ solutions.
                 -- Neil MacDonald, Gartner
                                       Copyright 2009 Trend Micro Inc. 5
                                                                           ”
Recap: Security Inhibitors to Virtualization

1      Resource Contention                                                 3:00am Scan


2         Instant-on Gaps




                                                                                  
                                                                           
3   Inter-VM Attacks / Blind Spots



4     Management Complexity




                                     Copyright 2009 Trend Micro Inc.   6
Deep Security 8
Agentless Security for VMware

                Trend Micro Deep Security
Integrates                                  Agentless
   with                                                            1
                                IDS / IPS                                   VMsafe
                                                                            VM f
 vCenter
                                                                             APIs
                        Web Application Protection

                           Application Control
                            pp                                                            Security
                                                                                           Virtual
                                 Firewall
                                                                                          Machine
                                             g
                                            Agentless
                                                                                                     v
                                                                  2                                  S
                                                                           vShield
                             Antivirus                                                               p
                                                                           Endpoint
                                            Agentless                                                h
                                                                  3                                  e
                       Integrity Monitoring                                vShield
                                                                           Endpoint                  r
                                                                                                     e
                                      Agent-based
                                                                  4
                         Log Inspection
                                                                           Security agent
                                                                          on individual VMs
                                        Copyright 2009 Trend Micro Inc.
Deep Security 8 Integrity Monitoring
Agentless Integrity Monitoring


         The Old Way                             With Agent-less Integrity Monitoring

                                                         Security
             VM        VM         VM                      Virtual
                                                        Appliance
                                                                             VM   VM    VM   VM




        Zero Added            Faster                        Better                     Stronger
           Footprint
           F t i t          Performance
                            P f                      Manageability
                                                     M      bilit                      Security
                                                                                       S    it

   • Zero added footprint: Integrity monitoring in the same virtual appliance that also
     provides agentless AV and Deep Packet Inspection
   • Stronger Security: Expands security footprint on VMs, built in tamperproofing
   • Order of Magnitude savings in manageability
   • Virtual Appliance avoids performance degradation from FIM storms
                                           Copyright 2009 Trend Micro Inc.
                                       8
                                                                                                  8
Deep Security 8
 Agent-based Anti-malware


                    Deep Packet
                                   Firewall
                     Inspection




                          Anti-malware
                          A ti   l

  WEB REPUTATION
                                                                    VDI Local Mode
     SERVICES                                                                         Hyper-V & Xen-based
                     Integrity       Log                                                Virtual Servers
                    Monitoring    Inspection




• New Agent-based AV for physical Windows and Linux* systems, Hyper-V
  & Xen based virtual servers, and virtual desktops in local mode
    Xen-based
                                                           *Linux AV = scheduled scan, agent only,
                                                           coming Q1 2012

• Web reputation services through integration with Smart Protection
  Network protects systems/users from access to malicious websites
                                              Copyright 2009 Trend Micro Inc.   9
Deep Security 8
Integrity Monitoring Ease of Use Enhancements (Agent + Agentless)

                 Destination
                                                                          Certified Safe
                                                                            Software
                                                                            Service


                                                                   • Good Events (eg. Windows
                   Source           Destination
 Destination                                                         SP Roll out) typically add
                                                                     operational complexity

                                                                   • Nominating system as
                                                                     Golden Host creates
                                                                     template for good events for
                                                                     remaining systems
                 Destination
                                                                   • Cloud-based event
                                                                     whitelisting further reduces
                                                                     IT burden

                                 Copyright 2009 Trend Micro Inc.
                                                                                                    10
Summary / Key Messages
Deep Security 8 extends its leadership in server and virtualization security
• A fully integrated server security platform built for physical virtual and
  cloud
• Agentless integrity monitoring adds to other agentless modules, enables
  better security and compliance without added cost or complexity
• Agent-based AV extends common protection across all aspects of PVC
• Integration with SecureCloud 2 adds context-aware data protection in
  cloud environments


                              Trend
                              Micro                                   Trend Micro

                              22.9%                                        13%


                      All                             All Others                       Top ratings for
                    Others                                                             Virtualization
                                                      Combined                            Security
                    77.1%
                                                            87%
            Source: Worldwide Endpoint                 Source: 2011 Technavio –
           Security 2010-2014 Forecast                Global Virtualization Security
           and 2009 Vendor Shares, IDC                  Management Solutions
                                         Copyright 2009 Trend Micro Inc.
                                                                                                   11
Trend Micro: VMware #1 Security Partner and
2011 Technology Alliance Partner of the Year




              Improves Security                                              Improves Virtualization
            by
            b providing the most
                    idi th         t                                          by
                                                                              b providing security solutions
                                                                                     idi         it    l ti
     secure virtualization infrastructure,                                      architected to fully exploit
     with APIs, and certification programs                                         the VMware platform


                                  VMworld: Trend Micro                                             Dec: Deep Security 7.5
                                    virtsec customer          Nov: Deep Security 7                 w/ Agentless AntiVirus
                                                               with virtual appliance                        Vmworld: Announce
                                                      May: Trend
                                                       acquires
                                                            i              RSA: Trend Micro
                                                                           RSA T d Mi                          Deep Security 8
     Feb: Join                                       Third Brigade         Demos Agentless                     & vShield OEM
      VMsafe                                                                                               RSA: Other vendors
     program                                                                      Sale of DS 7.5          “announce” Agentless
                                                                                   Before GA

       2008                              2009                                     2010                         2011

                                                              July: VMworld: Announce                         Q1: VMware buys
        RSA: Trend Micro
                                                             CPVM Deep Security 7.5                           Deep Security for
      announces Coordinated
                                                               GA                                             Internal VDI Use
     approach & Virtual pricing
     And shows Vmsafe demo                                   Q4: Joined EPSEC                             2010:
                                           RSA: Trend Micro
                                                              vShield Program                         >100 customers
                                           announces virtual
                                                           Copyright 2009 Trend Micro Inc.
                                                                                                       >$1M revenue
                                              appliance
Questions & Answers




              Classification 1/18/2012   Copyright 2009 Trend Micro Inc. 13

Weitere ähnliche Inhalte

Was ist angesagt?

Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability ManagementMarcelo Martins
 
Netskope Overview
Netskope OverviewNetskope Overview
Netskope OverviewNetskope
 
Cyber security: A roadmap to secure solutions
Cyber security: A roadmap to secure solutionsCyber security: A roadmap to secure solutions
Cyber security: A roadmap to secure solutionsSchneider Electric
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Microsoft Defender for Endpoint
Microsoft Defender for EndpointMicrosoft Defender for Endpoint
Microsoft Defender for EndpointCheah Eng Soon
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementMayur Nanotkar
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture DesignPriyanka Aash
 
Demystifying Prisma Access
Demystifying Prisma AccessDemystifying Prisma Access
Demystifying Prisma AccessHaris Chughtai
 
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...PECB
 
Potential Impact of Cyber Attacks on Critical Infrastructure
Potential Impact of Cyber Attacks on Critical InfrastructurePotential Impact of Cyber Attacks on Critical Infrastructure
Potential Impact of Cyber Attacks on Critical InfrastructureUnisys Corporation
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Zscaler
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleEnterpriseGRC Solutions, Inc.
 
Ransomware
Ransomware Ransomware
Ransomware Armor
 

Was ist angesagt? (20)

Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability Management
 
Netskope Overview
Netskope OverviewNetskope Overview
Netskope Overview
 
Cyber security: A roadmap to secure solutions
Cyber security: A roadmap to secure solutionsCyber security: A roadmap to secure solutions
Cyber security: A roadmap to secure solutions
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Microsoft Defender for Endpoint
Microsoft Defender for EndpointMicrosoft Defender for Endpoint
Microsoft Defender for Endpoint
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security Management
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
 
Demystifying Prisma Access
Demystifying Prisma AccessDemystifying Prisma Access
Demystifying Prisma Access
 
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
 
Potential Impact of Cyber Attacks on Critical Infrastructure
Potential Impact of Cyber Attacks on Critical InfrastructurePotential Impact of Cyber Attacks on Critical Infrastructure
Potential Impact of Cyber Attacks on Critical Infrastructure
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
 
Ransomware
Ransomware Ransomware
Ransomware
 
Cloud security
Cloud securityCloud security
Cloud security
 

Andere mochten auch

Trend micro v2
Trend micro v2Trend micro v2
Trend micro v2JD Sherry
 
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...Amazon Web Services
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentationAndrew Wong
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGtovmug
 
Trend Micro - 13martie2012
Trend Micro - 13martie2012Trend Micro - 13martie2012
Trend Micro - 13martie2012Agora Group
 
VMUGIT UC 2013 - 03b Trend Micro
VMUGIT UC 2013 - 03b Trend MicroVMUGIT UC 2013 - 03b Trend Micro
VMUGIT UC 2013 - 03b Trend MicroVMUG IT
 
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)pycontw
 
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and SymantecTolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and SymantecUNIT4 IT Solutions
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldMark Nunnikhoven
 
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
2013 Comscore Hong Kong China Taiwan Online Digital Marketing ReportAndrew Wong
 
The Perimeter Security Retreat: Fall Back, Fall Back to the Server
The Perimeter Security Retreat: Fall Back, Fall Back to the ServerThe Perimeter Security Retreat: Fall Back, Fall Back to the Server
The Perimeter Security Retreat: Fall Back, Fall Back to the ServerRahul Neel Mani
 
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...Ingram Micro Cloud
 
Data Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudData Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudTrend Micro (EMEA) Limited
 
Defending your workloads with aws waf and deep security
Defending your workloads with aws waf and deep securityDefending your workloads with aws waf and deep security
Defending your workloads with aws waf and deep securityMark Nunnikhoven
 
Partner Solutions: Trend Micro - Deep Security
Partner Solutions: Trend Micro - Deep SecurityPartner Solutions: Trend Micro - Deep Security
Partner Solutions: Trend Micro - Deep SecurityAmazon Web Services
 
HBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend Micro
HBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend MicroHBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend Micro
HBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend MicroCloudera, Inc.
 
Cyber security awareness for students
Cyber security awareness for studentsCyber security awareness for students
Cyber security awareness for studentsKandarp Shah
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber Security Infotech
 

Andere mochten auch (20)

Trend micro v2
Trend micro v2Trend micro v2
Trend micro v2
 
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentation
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUG
 
Trend Micro - 13martie2012
Trend Micro - 13martie2012Trend Micro - 13martie2012
Trend Micro - 13martie2012
 
VMUGIT UC 2013 - 03b Trend Micro
VMUGIT UC 2013 - 03b Trend MicroVMUGIT UC 2013 - 03b Trend Micro
VMUGIT UC 2013 - 03b Trend Micro
 
Trend Micro Case Study
Trend Micro Case StudyTrend Micro Case Study
Trend Micro Case Study
 
Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?
 
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
STAF 在自動化測試上的延伸應用 -- TMSTAF (TrendMicro STAF)
 
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and SymantecTolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
Tolly report: Trend Micro Deep Security 7.5 vs. McAfee and Symantec
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud World
 
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
2013 Comscore Hong Kong China Taiwan Online Digital Marketing Report
 
The Perimeter Security Retreat: Fall Back, Fall Back to the Server
The Perimeter Security Retreat: Fall Back, Fall Back to the ServerThe Perimeter Security Retreat: Fall Back, Fall Back to the Server
The Perimeter Security Retreat: Fall Back, Fall Back to the Server
 
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
 
Data Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the CloudData Centre Evolution: Securing Your Journey to the Cloud
Data Centre Evolution: Securing Your Journey to the Cloud
 
Defending your workloads with aws waf and deep security
Defending your workloads with aws waf and deep securityDefending your workloads with aws waf and deep security
Defending your workloads with aws waf and deep security
 
Partner Solutions: Trend Micro - Deep Security
Partner Solutions: Trend Micro - Deep SecurityPartner Solutions: Trend Micro - Deep Security
Partner Solutions: Trend Micro - Deep Security
 
HBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend Micro
HBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend MicroHBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend Micro
HBaseCon 2012 | HBase Security for the Enterprise - Andrew Purtell, Trend Micro
 
Cyber security awareness for students
Cyber security awareness for studentsCyber security awareness for students
Cyber security awareness for students
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)
 

Ähnlich wie Introduction - Trend Micro Deep Security

Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceDeepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceUNIT4 IT Solutions
 
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...Acrodex
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012Symantec
 
VMware and Trend Micro, partnering to revolutionise virtualised security
VMware and Trend Micro, partnering to revolutionise virtualised securityVMware and Trend Micro, partnering to revolutionise virtualised security
VMware and Trend Micro, partnering to revolutionise virtualised securityArrow ECS UK
 
Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraTrend Micro (EMEA) Limited
 
Refense Security Risk Briefing July 2009
Refense   Security Risk Briefing   July 2009Refense   Security Risk Briefing   July 2009
Refense Security Risk Briefing July 2009apompliano
 
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...Khazret Sapenov
 
Strategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceStrategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceAberla
 
Antivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizadosAntivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizadosNextel S.A.
 
Intel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntelAPAC
 
Layer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public SectorLayer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public SectorCA API Management
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...Andris Soroka
 
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS UK
 
Sophos EndUser Protection
Sophos EndUser ProtectionSophos EndUser Protection
Sophos EndUser ProtectionSophos
 
Cw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microCw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microTheInevitableCloud
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...HyTrust
 
Vulnerability in Security Products
Vulnerability in Security ProductsVulnerability in Security Products
Vulnerability in Security ProductsDaveEdwards12
 
Multi domain security-management_technical_presentation
Multi domain security-management_technical_presentationMulti domain security-management_technical_presentation
Multi domain security-management_technical_presentationdavebrosnan
 
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceDSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceAndris Soroka
 
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointHyTrust
 

Ähnlich wie Introduction - Trend Micro Deep Security (20)

Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceDeepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
 
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012
 
VMware and Trend Micro, partnering to revolutionise virtualised security
VMware and Trend Micro, partnering to revolutionise virtualised securityVMware and Trend Micro, partnering to revolutionise virtualised security
VMware and Trend Micro, partnering to revolutionise virtualised security
 
Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC Era
 
Refense Security Risk Briefing July 2009
Refense   Security Risk Briefing   July 2009Refense   Security Risk Briefing   July 2009
Refense Security Risk Briefing July 2009
 
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
 
Strategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceStrategy Cloud and Security as a Service
Strategy Cloud and Security as a Service
 
Antivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizadosAntivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizados
 
Intel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfee
 
Layer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public SectorLayer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public Sector
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
 
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBMArrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
Arrow ECS IBM Partner Jam - Security Update - Vicki Cooper - IBM
 
Sophos EndUser Protection
Sophos EndUser ProtectionSophos EndUser Protection
Sophos EndUser Protection
 
Cw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microCw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend micro
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
 
Vulnerability in Security Products
Vulnerability in Security ProductsVulnerability in Security Products
Vulnerability in Security Products
 
Multi domain security-management_technical_presentation
Multi domain security-management_technical_presentationMulti domain security-management_technical_presentation
Multi domain security-management_technical_presentation
 
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceDSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
 
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
 

Mehr von Andrew Wong

Red Hat Training Briefing Hong Kong
Red Hat Training Briefing Hong KongRed Hat Training Briefing Hong Kong
Red Hat Training Briefing Hong KongAndrew Wong
 
Red Hat Training Catalog 2012
Red Hat Training Catalog 2012Red Hat Training Catalog 2012
Red Hat Training Catalog 2012Andrew Wong
 
Big Data in Retail Industry
Big Data in Retail IndustryBig Data in Retail Industry
Big Data in Retail IndustryAndrew Wong
 
Cloud Solution Handbook for HKSMB
Cloud Solution Handbook for HKSMBCloud Solution Handbook for HKSMB
Cloud Solution Handbook for HKSMBAndrew Wong
 
Oracle Social CRM Applications Strategy Overview And Roadmap
Oracle Social CRM Applications Strategy Overview And RoadmapOracle Social CRM Applications Strategy Overview And Roadmap
Oracle Social CRM Applications Strategy Overview And RoadmapAndrew Wong
 
Introduction Google Script in Marketing
Introduction Google Script in MarketingIntroduction Google Script in Marketing
Introduction Google Script in MarketingAndrew Wong
 
B2B Content Marketing Trend 2012-13
B2B Content Marketing Trend 2012-13B2B Content Marketing Trend 2012-13
B2B Content Marketing Trend 2012-13Andrew Wong
 
Introduction to Trend Micro Mobility Security 8
Introduction to Trend Micro Mobility Security 8Introduction to Trend Micro Mobility Security 8
Introduction to Trend Micro Mobility Security 8Andrew Wong
 
SolarWinds Network Solution Guide
SolarWinds Network Solution GuideSolarWinds Network Solution Guide
SolarWinds Network Solution GuideAndrew Wong
 
Trend micro global consumer technology use & security study
Trend micro global consumer technology use & security studyTrend micro global consumer technology use & security study
Trend micro global consumer technology use & security studyAndrew Wong
 
Trend micro data protection
Trend micro data protectionTrend micro data protection
Trend micro data protectionAndrew Wong
 
Enterprise it consumerization survey
Enterprise it consumerization surveyEnterprise it consumerization survey
Enterprise it consumerization surveyAndrew Wong
 
2010 corporate end user study
2010 corporate end user study2010 corporate end user study
2010 corporate end user studyAndrew Wong
 
Trend micro smartphone consumer market research report
Trend micro smartphone consumer market research reportTrend micro smartphone consumer market research report
Trend micro smartphone consumer market research reportAndrew Wong
 
Android Security Essentials Presentation
Android Security Essentials PresentationAndroid Security Essentials Presentation
Android Security Essentials PresentationAndrew Wong
 
Introduction to Kaspersky Endpoint Security for Businesss
Introduction to Kaspersky Endpoint Security for BusinesssIntroduction to Kaspersky Endpoint Security for Businesss
Introduction to Kaspersky Endpoint Security for BusinesssAndrew Wong
 
Amazon Web Services
Amazon Web ServicesAmazon Web Services
Amazon Web ServicesAndrew Wong
 
Introduction - The Smart Protection Network
Introduction - The Smart Protection NetworkIntroduction - The Smart Protection Network
Introduction - The Smart Protection NetworkAndrew Wong
 
Introduction trend micro malicious email
Introduction    trend micro malicious emailIntroduction    trend micro malicious email
Introduction trend micro malicious emailAndrew Wong
 
Trend Micro - Worry-Free Business Security 7
Trend Micro - Worry-Free Business Security 7Trend Micro - Worry-Free Business Security 7
Trend Micro - Worry-Free Business Security 7Andrew Wong
 

Mehr von Andrew Wong (20)

Red Hat Training Briefing Hong Kong
Red Hat Training Briefing Hong KongRed Hat Training Briefing Hong Kong
Red Hat Training Briefing Hong Kong
 
Red Hat Training Catalog 2012
Red Hat Training Catalog 2012Red Hat Training Catalog 2012
Red Hat Training Catalog 2012
 
Big Data in Retail Industry
Big Data in Retail IndustryBig Data in Retail Industry
Big Data in Retail Industry
 
Cloud Solution Handbook for HKSMB
Cloud Solution Handbook for HKSMBCloud Solution Handbook for HKSMB
Cloud Solution Handbook for HKSMB
 
Oracle Social CRM Applications Strategy Overview And Roadmap
Oracle Social CRM Applications Strategy Overview And RoadmapOracle Social CRM Applications Strategy Overview And Roadmap
Oracle Social CRM Applications Strategy Overview And Roadmap
 
Introduction Google Script in Marketing
Introduction Google Script in MarketingIntroduction Google Script in Marketing
Introduction Google Script in Marketing
 
B2B Content Marketing Trend 2012-13
B2B Content Marketing Trend 2012-13B2B Content Marketing Trend 2012-13
B2B Content Marketing Trend 2012-13
 
Introduction to Trend Micro Mobility Security 8
Introduction to Trend Micro Mobility Security 8Introduction to Trend Micro Mobility Security 8
Introduction to Trend Micro Mobility Security 8
 
SolarWinds Network Solution Guide
SolarWinds Network Solution GuideSolarWinds Network Solution Guide
SolarWinds Network Solution Guide
 
Trend micro global consumer technology use & security study
Trend micro global consumer technology use & security studyTrend micro global consumer technology use & security study
Trend micro global consumer technology use & security study
 
Trend micro data protection
Trend micro data protectionTrend micro data protection
Trend micro data protection
 
Enterprise it consumerization survey
Enterprise it consumerization surveyEnterprise it consumerization survey
Enterprise it consumerization survey
 
2010 corporate end user study
2010 corporate end user study2010 corporate end user study
2010 corporate end user study
 
Trend micro smartphone consumer market research report
Trend micro smartphone consumer market research reportTrend micro smartphone consumer market research report
Trend micro smartphone consumer market research report
 
Android Security Essentials Presentation
Android Security Essentials PresentationAndroid Security Essentials Presentation
Android Security Essentials Presentation
 
Introduction to Kaspersky Endpoint Security for Businesss
Introduction to Kaspersky Endpoint Security for BusinesssIntroduction to Kaspersky Endpoint Security for Businesss
Introduction to Kaspersky Endpoint Security for Businesss
 
Amazon Web Services
Amazon Web ServicesAmazon Web Services
Amazon Web Services
 
Introduction - The Smart Protection Network
Introduction - The Smart Protection NetworkIntroduction - The Smart Protection Network
Introduction - The Smart Protection Network
 
Introduction trend micro malicious email
Introduction    trend micro malicious emailIntroduction    trend micro malicious email
Introduction trend micro malicious email
 
Trend Micro - Worry-Free Business Security 7
Trend Micro - Worry-Free Business Security 7Trend Micro - Worry-Free Business Security 7
Trend Micro - Worry-Free Business Security 7
 

Kürzlich hochgeladen

Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????blackmambaettijean
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 

Kürzlich hochgeladen (20)

Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 

Introduction - Trend Micro Deep Security

  • 1. Deep Security 8 A Server Security Platform for Physical Virtual Cloud Siupan Chan – Principal Consultant, Trend Micro Hong Kong Copyright 2009 Trend Micro Inc.
  • 2. Key Trends: Datacenter Consolidation • Traditional security adds operational challenges and security risks • Increases Security TCO and limits virtualization/cloud adoption Physical y Virtual Cloud servers servers servers • Glut of security • Security reduces • Less visibility products performance • More external risks • Higher TCO • Mixed workloads Copyright 2009 Trend Micro Inc.
  • 3. 2009: A Historic Year for Servers 16 Virtual machine shipments surpassed physical server shipped 14 12 10 百萬 萬 8 6 4 2 0 2005 2006 2007 2008 2009 2010 2011 2012 2013 Physical Hosts Virtual Machines Virtualization changed and simplified how IT manages servers and datacenters Copyright 2009 Trend Micro Inc.
  • 4. Key Trends: Sophisticated data-stealing threats Data security is more challenging than ever before • More Profitable • More Sophisticated • More Frequent Advanced Persistent Threats De-Perimeterization • More Targeted Perimeter defenses are not adequate anymore 4 Copyright 2009 Trend Micro Inc.
  • 5. Key Trends: Regulatory Compliance Solutions Need to Achieve Broader Coverage with Lower TCO More standards: • PCI, SAS70, HIPAA, ISO 27001, FISMA / NIST 800-53, MITS… , , , , , More specific security requirements Virtualization, Web applications, EHR, PII… • Vi t li ti W b li ti EHR More penalties & fines • HITECH, Breach notifications, civil litigation “ DMZ consolidation using virtualization will be a "hot spot” for auditors, given the greater risk of mis-configuration and lower visibility of DMZ policy violation. Through year end violation year-end 2011, auditors will challenge virtualized deployments in the DMZ more than non-virtualized DMZ solutions. -- Neil MacDonald, Gartner Copyright 2009 Trend Micro Inc. 5 ”
  • 6. Recap: Security Inhibitors to Virtualization 1 Resource Contention 3:00am Scan 2 Instant-on Gaps   3 Inter-VM Attacks / Blind Spots 4 Management Complexity Copyright 2009 Trend Micro Inc. 6
  • 7. Deep Security 8 Agentless Security for VMware Trend Micro Deep Security Integrates Agentless with 1 IDS / IPS VMsafe VM f vCenter APIs Web Application Protection Application Control pp Security Virtual Firewall Machine g Agentless v 2 S vShield Antivirus p Endpoint Agentless h 3 e Integrity Monitoring vShield Endpoint r e Agent-based 4 Log Inspection Security agent on individual VMs Copyright 2009 Trend Micro Inc.
  • 8. Deep Security 8 Integrity Monitoring Agentless Integrity Monitoring The Old Way With Agent-less Integrity Monitoring Security VM VM VM Virtual Appliance VM VM VM VM Zero Added Faster Better Stronger Footprint F t i t Performance P f Manageability M bilit Security S it • Zero added footprint: Integrity monitoring in the same virtual appliance that also provides agentless AV and Deep Packet Inspection • Stronger Security: Expands security footprint on VMs, built in tamperproofing • Order of Magnitude savings in manageability • Virtual Appliance avoids performance degradation from FIM storms Copyright 2009 Trend Micro Inc. 8 8
  • 9. Deep Security 8 Agent-based Anti-malware Deep Packet Firewall Inspection Anti-malware A ti l WEB REPUTATION VDI Local Mode SERVICES Hyper-V & Xen-based Integrity Log Virtual Servers Monitoring Inspection • New Agent-based AV for physical Windows and Linux* systems, Hyper-V & Xen based virtual servers, and virtual desktops in local mode Xen-based *Linux AV = scheduled scan, agent only, coming Q1 2012 • Web reputation services through integration with Smart Protection Network protects systems/users from access to malicious websites Copyright 2009 Trend Micro Inc. 9
  • 10. Deep Security 8 Integrity Monitoring Ease of Use Enhancements (Agent + Agentless) Destination Certified Safe Software Service • Good Events (eg. Windows Source Destination Destination SP Roll out) typically add operational complexity • Nominating system as Golden Host creates template for good events for remaining systems Destination • Cloud-based event whitelisting further reduces IT burden Copyright 2009 Trend Micro Inc. 10
  • 11. Summary / Key Messages Deep Security 8 extends its leadership in server and virtualization security • A fully integrated server security platform built for physical virtual and cloud • Agentless integrity monitoring adds to other agentless modules, enables better security and compliance without added cost or complexity • Agent-based AV extends common protection across all aspects of PVC • Integration with SecureCloud 2 adds context-aware data protection in cloud environments Trend Micro Trend Micro 22.9% 13% All All Others Top ratings for Others Virtualization Combined Security 77.1% 87% Source: Worldwide Endpoint Source: 2011 Technavio – Security 2010-2014 Forecast Global Virtualization Security and 2009 Vendor Shares, IDC Management Solutions Copyright 2009 Trend Micro Inc. 11
  • 12. Trend Micro: VMware #1 Security Partner and 2011 Technology Alliance Partner of the Year Improves Security Improves Virtualization by b providing the most idi th t by b providing security solutions idi it l ti secure virtualization infrastructure, architected to fully exploit with APIs, and certification programs the VMware platform VMworld: Trend Micro Dec: Deep Security 7.5 virtsec customer Nov: Deep Security 7 w/ Agentless AntiVirus with virtual appliance Vmworld: Announce May: Trend acquires i RSA: Trend Micro RSA T d Mi Deep Security 8 Feb: Join Third Brigade Demos Agentless & vShield OEM VMsafe RSA: Other vendors program Sale of DS 7.5 “announce” Agentless Before GA 2008 2009 2010 2011 July: VMworld: Announce Q1: VMware buys RSA: Trend Micro CPVM Deep Security 7.5 Deep Security for announces Coordinated GA Internal VDI Use approach & Virtual pricing And shows Vmsafe demo Q4: Joined EPSEC 2010: RSA: Trend Micro vShield Program >100 customers announces virtual Copyright 2009 Trend Micro Inc. >$1M revenue appliance
  • 13. Questions & Answers Classification 1/18/2012 Copyright 2009 Trend Micro Inc. 13