SlideShare une entreprise Scribd logo
1  sur  50
1 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
PALO ALTO NETWORKS
NEXT-­GENERATIONSECURITY PLATFORM
5 Steps
To a Secure HybridArchitecture
- Bisham Kishnani
2
Introduction
Bisham	
  Kishnani
Consulting Engineer – Data Center & Virtualization (APJC)
-­ Industry experience – 16+ years
-­ With Palo Alto Networks – 1+ year
-­ Previous Employer
-­ Juniper  Networks  – 9+  years  
-­ US  Telecoms  – 2  years
-­ Apara Enterprises  – 2years
-­ Wipro  – 2  years
June	
  29,	
  2007
One	
  of	
  the	
  main	
  features	
  of	
  the	
  iPhone was	
  its	
  
full-­‐featured	
  browser.	
  The	
  thing	
  could	
  actually	
  
visit	
  normal	
  webpages like	
  those	
  displayed	
  on	
  
computers.	
  
iPhone 1
June	
  10,	
  2008
??
?
? ?
?
?
Applications Have Changed, Security Hasn't
Network  security  policy  is  enforced  at  the  
firewall
• Sees  all  traffic
• Defines  boundary
• Enables  access
Traditional  firewalls  don’t  work  any  more
How Can You Build Security Using…..
• Two  applications:  browsing  and  email
• With  predictable  application  behavior
• In  a  basic  threat  environment
Stateful  inspection  addresses:
Some Examples of How Applications Work
• Antivirus  applications  began  using  port  80  as  their  avenue  for  updates  back  in  1997.  AV  
is  not  a  web  application.  The  vendors  did  this  to  simplify  access  and  better  support  their  
customers
• AOL  instant  messenger  (AIM)  used  to  prompt  you  with  “Find  an  open  port?”  if  it  could  
not  establish  a  connection
• BitTorrent,  Skype  both  port  hop  and  MS  sharepoint uses  a  range  of  ports.
• Finally,  MS-­Lync – the  messaging  component  for  MS  live  365  requires  port  443,  3478  
(stun),  5223  and  a  range  of  ports  between  20,000-­45,000  and  50,000-­59,999
Where	
  Are	
  These	
  Applications	
  Residing	
  ?
Data Centers
Private	
  Cloud	
  
(NSX,	
  ACI,	
  Openstack)
DATA CENTEREVOLUTION
Public	
  Cloud	
  (IaaS,	
  
PaaS)
Software	
  as	
  a	
  Service	
  (SaaS)
INTERNET
• Shift	
  to	
  dynamic,	
  scalable,	
  self-­‐provisioned	
  DC	
  
infrastructure
• Transition	
  to	
  Network	
  Virtualization	
  in	
  addition	
  to	
  
compute	
  and	
  storage	
  virtualization
Virtualized   Compute,  Network  &  
Storage  
This PutsMore Security Pressuresin the DataCenter…
Wired Wireless VPN VDI	
  
Employees,     Guests,     Partners,     Contractors,     and   Temporary  Workers
•Modern  threats  –
targeted,  multi-­vector,  
persistent  
SAAS
Private	
  /	
  Public	
  	
  Cloud
Cyber Crime Today
THE	
  EVOLUTION	
  OF	
  THE	
  ATTACKER
$1+
CYBERCRIME NOW
trillion industry
100+nations
CYBER WARFARE
14 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
What this looks like in the real world…
What this looks like in the real world….
Additional Cloud Security Challenges
17 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
Limited  visibility Outdated,  inconsistent  
technology
Cumbersome  
processes
18 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
Security: A Shared Responsibility
AWS  Foundation  Services
Compute Storage Database Networking
AWS  Global  
Infrastructure Regions
Availability  Zones
Edge  Locations
Encryption  Key  
Management
Client  &  Server  
Encryption
Network  Traffic  
Protection
Platform,  Applications,  Identity  &  Access  Management
Operating  System,  Network  &  Firewall  Configuration
Customer  content
Customers	
  are	
  
responsible	
  for	
  their	
  
security	
  IN the	
  Cloud
AWS	
  looks	
  after	
  the	
  
security	
  OF	
  the	
  
platform
• Native  AWS  security  includes  Security  Groups  and  Web  Application  Firewall
• Security  Groups  and  ACLs
• Port-­based  filtering  only
• No  visibility  traffic  at  the  application  level
• Cannot  control  file  movement
• Web  Application  Firewalls
• Customized  for  each  application/environment
• Focused  narrowly  on  public  facing  web  applications  on  HTTP/HTTPs
• No  visibility,  control,  or  protection  on  other  applications
19 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
What Extra Can You ADD to Native Security ?
Security
Platform
Solution
The VM-­Series Next-­generation Security Platform for AWS
§ Gathers  potential   threats  from  network  
and  endpoints
§ Analyses  and  correlates  threat  
intelligence
§ Disseminates  threat  intelligence   to  
network  and  endpoints
Threat  Intelligence  Cloud
§ Identify  and  Inspect  all  traffic
§ Blocks  known  threats
§ Sends  unknown  to  cloud
§ Extensible  to  mobile   &  virtual  networks
Next-­Generation  Firewall
§ Inspects  all  processes  and  files
§ Prevents  both  known  &  unknown  exploits
§ Integrates  with  cloud  to  prevent  known  &  
unknown  malware
Advanced Endpoint  Protection
21 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
1. Visibility  into,  and  control  over  
applications,  Not  Ports  
2. Segment  applications  to  prevent  
malware  propagation
3. Prevent  known  and  unknown  threats
4. Centrally  manage  system  
configuration,  streamline  policy  
updates
VM-­Series for AWS
22 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
AZ1b
1. Application visibility
1. Application visibility
• Applications  and  data  isolated  by  
policy  (whitelisting)
• Users  granted  access  based  on  
need
• Traffic  is  protected  from  malware
25 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
2. Segmentation For Data Center Applications
Credit  Card  
Zone
Customer  Support
Zone
Customer  
service
Finance
Subnet1 Subnet2
Subnet3
NGFW  as  an  AWS  Gateway
§ VMs  and  data  (VPCs)  protected  by  
whitelist  policy
§ VPC-­to-­VPC  traffic  is  protected  from  
malware
§ Subnet  to  subnet  traffic  is  also  
controlled  and  protected  
§ Users  granted  access  based  on  
need/credentials
26 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
2. Segmentation In AWS Environment
AZ2c
DB  VPC
DB1
DB2
AZ1b
Web  VPC
Web1
Web2
Subnet1
Subnet2
Subnet1
Subnet2
3. Prevention at all Phases of the Attack Life Cycle
27 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
AZ1b
Web1
DB1
Subnet1
Subnet2
Leverage  Exploit
Next-­Generation
Firewall
Threat  Prevention        
(Block  Known  Threats)
Execute Malware
WildFire
(Block  Unknown  Threats)
Threat  Prevention  
(Anti-­Malware)
Threat  Prevention
(Prevent  C&C)
Control Channel
Threat  Prevention
(Block  Lateral  Movement)
Threat  Prevention
(Prevent  C&C)
Steal  Data
File  Blocking  &  Data  
Filtering
• Centrally  manage  configuration  and  policy  across  
enterprise  and  cloud
• Aggregate  traffic  logs  for  visibility,  forensics  and  reporting
• Streamline  policy  updates  with  API’s  and  dynamic  
monitoring  of  AWS  VPC
4. Streamline Management and Policy Updates
APIs
Application
Network
Security
28 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
AZ1b
Web1
DB1
Subnet1
Subnet2
VM-­Series For AWS
Hybrid Cloud Security
• Combines  best  of  both  worlds
• Private  data  center  for  static,  older  workloads
• Public  cloud  for  newer  apps,  agility,  scalability
30 |    ©2014,Palo  Alto  Networks.  Confidential  and  Proprietary.  
Hybrid Cloud Topology
IPSec  VPNDC-­FW1
DC-­FW2
AZ1cAZ1b
Web1-­01
Web1-­02
Web2-­01
Web2-­02
• Subnet  and  route  tables  should  be  
established  in  AWS  first
• Each  subnet  gets  a  unique  route  table
• External  subnet  routes  to  the  IGW  
• Internal  subnet  and  route  table  should  
exclude  IGW
• Eliminates  internal  subnet  to  Internet  
routing  – even  if  firewall  is  
misconfigured
31 |    ©2014,Palo  Alto  Networks.  Confidential  and  Proprietary.  
Step 1: Getting the Subnets Right
• Two  licensing  options  enabled  via  AWS  Marketplace
• Bring  your  own  license  (BYOL):  Pick  and  choose  licenses,  
subscriptions  and  support  to  best  suite  our  needs
• Consumption-­based  licensing  in  AWS  marketplace:  Fixed  
bundles  purchased  for  annual  or  hourly  time  periods
• Instances:  Small  c3  to  c4.4xlarge.  Confirm  latest  list  in  
AWS  Marketplace
• Elastic  Network  Interfaces  (ENI):  Up  to  8  ENIs  with  the  first  
ENI  always  dedicated  to  management
• Interface  Modes:  L3  only  due  to  the  AWS  infrastructure  requirements.  TAP,  L2,  and  virtual  wire  
interface  modes  are  not  supported  
• CPU,  Memory  and  Storage:  All  Instance  types  support  2,  4,  or  8  vCPUs,  and  they  all  require  at  
least  4  GB  of  dedicated  memory  and  40  GB  of  EBS-­optimized  volume  storage
32 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
Step 2: Deploy the VM-­Series for AWS
• VM-­Series  for  AWS  acts  as  a  VPN  
termination  point
• Fully  supports  IPSec  VPN  standards
33 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
Step 3: Establishing the IPSec VPN Connection
Challenge
• With  two  or  more  subnets,  firewall  can  
intentionally  or  accidentally  be  bypassed
34 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
Step 4: Ensuring All Traffic Flows Through the Firewall
AZ1b
DB1
Web1
Solution
• Force  all  traffic  to  the  firewall  by  adding  a  
self  referencing  security  group
35 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
Step 4: Ensuring All Traffic Flows Through the Firewall
AZ1b
DB1
Web1
Challenge
• With  two  or  more  subnets,  firewall  can  
intentionally  or  accidentally  be  bypassed
AZ1b
DB1
Web1
36 |    ©2014,Palo  Alto  Networks.  Confidential  and  Proprietary.  
AWS Configuration to Force Traffic Through Firewall
Self  referencing  security  groups
37 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
Validating the Configuration
Web  to  DB  connection  via  the  
VR  and  firewall  succeeds
ubuntu@web1:~$ netstat -rn
Kernel IP routing table
Destination Gateway Genmask Flags MSS Window irtt Iface
0.0.0.0 10.4.3.101 0.0.0.0 UG 0 0 0 eth0
10.4.3.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0
ubuntu@web1:~$ ping -c 3 db1
PING db1 (10.4.5.201) 56(84) bytes of data.
64 bytes from db1 (10.4.5.201): icmp_seq=1 ttl=63 time=0.891 ms
64 bytes from db1 (10.4.5.201): icmp_seq=2 ttl=63 time=0.916 ms
64 bytes from db1 (10.4.5.201): icmp_seq=3 ttl=63 time=1.04 ms
--- db1 ping statistics ---
3 packets transmitted, 3 received, 0% packet loss, time 2002ms
rtt min/avg/max/mdev = 0.891/0.951/1.047/0.072 ms
  
38 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
Validating the Configuration
Attempted  bypass  by  altering  
default  route  is  dropped
ubuntu@web1:~$ sudo route add default gw 10.4.3.1
ubuntu@web1:~$ sudo route del default gw 10.4.3.101
ubuntu@web1:~$ netstat -rn
Kernel IP routing table
Destination Gateway Genmask Flags MSS Window irtt Iface
0.0.0.0 10.4.3.1 0.0.0.0 UG 0 0 0 eth0
10.4.3.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0
ubuntu@web1:~$ ping -c 3 db1
PING db1 (10.4.5.201) 56(84) bytes of data.
--- db1 ping statistics ---
3 packets transmitted, 0 received, 100% packet loss, time 1999ms
  
Web  to  DB  connection  via  the  
VR  and  firewall  succeeds
ubuntu@web1:~$ netstat -rn
Kernel IP routing table
Destination Gateway Genmask Flags MSS Window irtt Iface
0.0.0.0 10.4.3.101 0.0.0.0 UG 0 0 0 eth0
10.4.3.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0
ubuntu@web1:~$ ping -c 3 db1
PING db1 (10.4.5.201) 56(84) bytes of data.
64 bytes from db1 (10.4.5.201): icmp_seq=1 ttl=63 time=0.891 ms
64 bytes from db1 (10.4.5.201): icmp_seq=2 ttl=63 time=0.916 ms
64 bytes from db1 (10.4.5.201): icmp_seq=3 ttl=63 time=1.04 ms
--- db1 ping statistics ---
3 packets transmitted, 3 received, 0% packet loss, time 2002ms
rtt min/avg/max/mdev = 0.891/0.951/1.047/0.072 ms
  
• ECMP  weighted  round  robin  in  private  data  center
• Distributes  the  load  across  multiple  VM-­Series  instances
39 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
Step 4: Scaling the AWS Deployment Using ECMP
AZ1cAZ1b
Web1-­01
Web1-­02
Web2-­01
Web2-­02
DC-­FW1
DC-­FW2
Web0-­01
Web0-­01
• Traffic  load  is  shared  across  both  private  and  
public  cloud
• Static  routes  on  firewall  across  multiple  VPN  
tunnels  adds  redundancy
• Single  load  balancer  configuration  minimizes  
management  effort
40 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
Scaling the AWS Deployment Using On-­Prem Load Balancer
AZ1c
DC-­FW1
AZ1b
Web1-­01
Web1-­02
Web2-­01
Web2-­02
DC-­FW2
Web0-­01
• AWS  Elastic  Load  Balancer  supported  
natively
• Citrix  NetScaler – documented  in  tech  pubs
41 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
Scaling the AWS Deployment Using AWS Load Balancing
AZ1cAZ1b
Web2-­01
Web2-­02
Web1-­01
Web1-­02
Web1-­03
Web2-­03
DC-­FW1
DC-­FW2
Web0-­01
Web0-­01
42 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
• Cloud  Formation  Templates  (CFT)
• Scripted  to  deploy  AWS  resources
• Ranges  from  basic  install  of  the  VM-­Series  to  a  fully  configured  environment
• Check  out  the  Hybrid  Deployment  Guidelines  Whitepaper  for  a  two  tiered  CFT  
example
Step 5: Security Automation to Keep Pace with the Business
Automating  resource  deployment
z
AZ1b
Web1
DB1
Automating Firewall Deployments
PAN-­‐OS	
  configuration
Security	
  policies
BYOL	
  licenses
Software	
  updates
Dynamic	
  content
Attach	
  to	
  Panorama	
  
Device	
  Group
vm-series-bootstrap-aws-s3-
bucket=<bucketname>
S3	
  bucket
44 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
• Using  AWS  Tags  and  Dynamic  Address  Groups  to  drive  policy  updates
Security Automation to Keep Pace with the Business
Automating  policy  updates
45 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
• Using  AWS  Tags  and  Dynamic  Address  Groups  to  drive  policy  updates
Security Automation to Keep Pace with the Business
Automating  policy  updates
• Gateway,  Internet  facing  security
• Visibility:  Classify  all  AWS  traffic  based  on  application  identity
• Control:  Enable  those  applications  you  want,  deny  those  you  don’t
• Authorize:  Grant  access  based  on  user  identity
• Inter-­VPC,  Subnet  Protection  Use  Case  
• Protect  traffic  within  the  VPC  and  traversing  each  subnet
• Control  which  applications  can  communicate  with  each  other
• Prevent  threats  from  moving  laterally
• GlobalProtect Remote  Access
• Leverage  scale  &  availability  of  AWS  to  reach  global  employees
• Extend  corporate  security  policies  to  remote  users
46 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
Additional VM-­Series for AWS Use Cases
White Papers, Documents, Trails etc…
VM-­Series For AWS Hybrid Cloud Deployment Guidelines Document
48
AWS Free Trial: Available now
Try  one  of  the  bundles  for  15  days
• Just  like  an  Eval
• PoC to  production
• Free  usage  cannot  be  extended
• Automatically  converts  to  hourly  
purchase  after  15  days  if  VM-­
Series  instance  is  running
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Networks

Contenu connexe

Tendances

Key Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsKey Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsAlgoSec
 
Meraki powered services bell
Meraki powered services   bellMeraki powered services   bell
Meraki powered services bellCisco Canada
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewallsCastleforce
 
Palo Alto Networks and AWS: Streamline Your Accreditation with Superior Secur...
Palo Alto Networks and AWS: Streamline Your Accreditation with Superior Secur...Palo Alto Networks and AWS: Streamline Your Accreditation with Superior Secur...
Palo Alto Networks and AWS: Streamline Your Accreditation with Superior Secur...Amazon Web Services
 
Palo Alto Networks CASB
Palo Alto Networks CASBPalo Alto Networks CASB
Palo Alto Networks CASBAlberto Rivai
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...SWITCHPOINT NV/SA
 
ASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosCisco Canada
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Erin Sweeney
 
F5's IP Intelligence Service
F5's IP Intelligence ServiceF5's IP Intelligence Service
F5's IP Intelligence ServiceF5 Networks
 
Collaboration d’équipe de nouvelle génération (Partie 1 de 2)
Collaboration d’équipe de nouvelle génération (Partie 1 de 2)Collaboration d’équipe de nouvelle génération (Partie 1 de 2)
Collaboration d’équipe de nouvelle génération (Partie 1 de 2)Cisco Canada
 
Building Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireBuilding Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireGlobal Knowledge Training
 
My Final Year Project PPT
My Final Year Project PPTMy Final Year Project PPT
My Final Year Project PPTMOHAMMEDELALAM1
 
F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks
 
Putting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallPutting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallCisco Canada
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security ArchitectureCisco Canada
 

Tendances (20)

Presentacion Palo Alto Networks
Presentacion Palo Alto NetworksPresentacion Palo Alto Networks
Presentacion Palo Alto Networks
 
Why choose pan
Why choose panWhy choose pan
Why choose pan
 
Key Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsKey Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation Firewalls
 
Meraki powered services bell
Meraki powered services   bellMeraki powered services   bell
Meraki powered services bell
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewalls
 
Palo Alto Networks and AWS: Streamline Your Accreditation with Superior Secur...
Palo Alto Networks and AWS: Streamline Your Accreditation with Superior Secur...Palo Alto Networks and AWS: Streamline Your Accreditation with Superior Secur...
Palo Alto Networks and AWS: Streamline Your Accreditation with Superior Secur...
 
The Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and LancopeThe Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and Lancope
 
Palo Alto Networks CASB
Palo Alto Networks CASBPalo Alto Networks CASB
Palo Alto Networks CASB
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
 
ASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment Scenarios
 
My Final Year Project
My Final Year ProjectMy Final Year Project
My Final Year Project
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
F5's IP Intelligence Service
F5's IP Intelligence ServiceF5's IP Intelligence Service
F5's IP Intelligence Service
 
Collaboration d’équipe de nouvelle génération (Partie 1 de 2)
Collaboration d’équipe de nouvelle génération (Partie 1 de 2)Collaboration d’équipe de nouvelle génération (Partie 1 de 2)
Collaboration d’équipe de nouvelle génération (Partie 1 de 2)
 
Building Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireBuilding Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and Sourcefire
 
Azure F5 Solutions
Azure F5 SolutionsAzure F5 Solutions
Azure F5 Solutions
 
My Final Year Project PPT
My Final Year Project PPTMy Final Year Project PPT
My Final Year Project PPT
 
F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)
 
Putting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallPutting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation Firewall
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
 

En vedette

Database Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsDatabase Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsImperva
 
Imperva ppt
Imperva pptImperva ppt
Imperva pptImperva
 
How We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchHow We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchImperva
 
Extend Enterprise Application-level Security to Your AWS Environment
Extend Enterprise Application-level Security to Your AWS EnvironmentExtend Enterprise Application-level Security to Your AWS Environment
Extend Enterprise Application-level Security to Your AWS EnvironmentImperva
 
20171109 Amazon EC2 GPUインスタンス最新動向 P3 instance
20171109 Amazon EC2 GPUインスタンス最新動向 P3 instance20171109 Amazon EC2 GPUインスタンス最新動向 P3 instance
20171109 Amazon EC2 GPUインスタンス最新動向 P3 instanceAmazon Web Services Japan
 
Licensing Windows Workloads on AWS - AWS Online Tech Talks
Licensing Windows Workloads on AWS - AWS Online Tech TalksLicensing Windows Workloads on AWS - AWS Online Tech Talks
Licensing Windows Workloads on AWS - AWS Online Tech TalksAmazon Web Services
 
AWS Step Functions - Dev lounge Express Edition.pdf
AWS Step Functions - Dev lounge Express Edition.pdfAWS Step Functions - Dev lounge Express Edition.pdf
AWS Step Functions - Dev lounge Express Edition.pdfAmazon Web Services
 

En vedette (8)

Database Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsDatabase Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower Costs
 
Imperva ppt
Imperva pptImperva ppt
Imperva ppt
 
How We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchHow We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over Lunch
 
Extend Enterprise Application-level Security to Your AWS Environment
Extend Enterprise Application-level Security to Your AWS EnvironmentExtend Enterprise Application-level Security to Your AWS Environment
Extend Enterprise Application-level Security to Your AWS Environment
 
20171109 Amazon EC2 GPUインスタンス最新動向 P3 instance
20171109 Amazon EC2 GPUインスタンス最新動向 P3 instance20171109 Amazon EC2 GPUインスタンス最新動向 P3 instance
20171109 Amazon EC2 GPUインスタンス最新動向 P3 instance
 
Licensing Windows Workloads on AWS - AWS Online Tech Talks
Licensing Windows Workloads on AWS - AWS Online Tech TalksLicensing Windows Workloads on AWS - AWS Online Tech Talks
Licensing Windows Workloads on AWS - AWS Online Tech Talks
 
AWS Step Functions - Dev lounge Express Edition.pdf
AWS Step Functions - Dev lounge Express Edition.pdfAWS Step Functions - Dev lounge Express Edition.pdf
AWS Step Functions - Dev lounge Express Edition.pdf
 
AWS AI Solutions
AWS AI SolutionsAWS AI Solutions
AWS AI Solutions
 

Similaire à 5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Networks

App to Cloud: Patrick Kerpan's DataCenter Dynamics Converged Keynote
App to Cloud: Patrick Kerpan's DataCenter Dynamics Converged KeynoteApp to Cloud: Patrick Kerpan's DataCenter Dynamics Converged Keynote
App to Cloud: Patrick Kerpan's DataCenter Dynamics Converged KeynoteCohesive Networks
 
Cisco Connect Toronto 2017 - Putting Firepower into the Next Generation Firewall
Cisco Connect Toronto 2017 - Putting Firepower into the Next Generation FirewallCisco Connect Toronto 2017 - Putting Firepower into the Next Generation Firewall
Cisco Connect Toronto 2017 - Putting Firepower into the Next Generation FirewallCisco Canada
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...Chrysostomos Christofi
 
VMware vCloud Air: Security Infrastructure and Process Overview
VMware vCloud Air: Security Infrastructure and Process OverviewVMware vCloud Air: Security Infrastructure and Process Overview
VMware vCloud Air: Security Infrastructure and Process OverviewVMware
 
New Threats, New Approaches in Modern Data Centers
New Threats, New Approaches in Modern Data CentersNew Threats, New Approaches in Modern Data Centers
New Threats, New Approaches in Modern Data CentersIben Rodriguez
 
VMworld 2013: Network Function Virtualization in the Cloud: Case for Enterpri...
VMworld 2013: Network Function Virtualization in the Cloud: Case for Enterpri...VMworld 2013: Network Function Virtualization in the Cloud: Case for Enterpri...
VMworld 2013: Network Function Virtualization in the Cloud: Case for Enterpri...VMworld
 
Who Moved My Network? Mastering Hybrid WANs with ThousandEyes and Cisco
Who Moved My Network? Mastering Hybrid WANs with ThousandEyes and CiscoWho Moved My Network? Mastering Hybrid WANs with ThousandEyes and Cisco
Who Moved My Network? Mastering Hybrid WANs with ThousandEyes and CiscoThousandEyes
 
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...Amazon Web Services
 
Thinking about SDN and whether it is the right approach for your organization?
Thinking about SDN and whether it is the right approach for your organization?Thinking about SDN and whether it is the right approach for your organization?
Thinking about SDN and whether it is the right approach for your organization?Cisco Canada
 
DNA Intelligent WAN Campus Day
DNA Intelligent WAN Campus DayDNA Intelligent WAN Campus Day
DNA Intelligent WAN Campus DayCisco Canada
 
VMworld 2014: Introduction to NSX
VMworld 2014: Introduction to NSXVMworld 2014: Introduction to NSX
VMworld 2014: Introduction to NSXVMworld
 
Putting the M in MANO: Major new Ensemble release delivers NFV management and...
Putting the M in MANO: Major new Ensemble release delivers NFV management and...Putting the M in MANO: Major new Ensemble release delivers NFV management and...
Putting the M in MANO: Major new Ensemble release delivers NFV management and...ADVA
 
f5_synthesis_cisco_connect.pdf
f5_synthesis_cisco_connect.pdff5_synthesis_cisco_connect.pdf
f5_synthesis_cisco_connect.pdfGrigoryShkolnik1
 
Ip tunnelling and_vpn
Ip tunnelling and_vpnIp tunnelling and_vpn
Ip tunnelling and_vpnRajesh Porwal
 
Hybridní cloud s F5 v prostředí kontejnerů
Hybridní cloud s F5 v prostředí kontejnerůHybridní cloud s F5 v prostředí kontejnerů
Hybridní cloud s F5 v prostředí kontejnerůMarketingArrowECS_CZ
 
Making NFV-Based Business Services Secure
Making NFV-Based Business Services SecureMaking NFV-Based Business Services Secure
Making NFV-Based Business Services SecureADVA
 
Scalable, Secure, Programmable – Cloud Connectivity for the Future
Scalable, Secure, Programmable – Cloud Connectivity for the FutureScalable, Secure, Programmable – Cloud Connectivity for the Future
Scalable, Secure, Programmable – Cloud Connectivity for the FutureADVA
 
Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...
Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...
Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...ADVA
 

Similaire à 5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Networks (20)

App to Cloud: Patrick Kerpan's DataCenter Dynamics Converged Keynote
App to Cloud: Patrick Kerpan's DataCenter Dynamics Converged KeynoteApp to Cloud: Patrick Kerpan's DataCenter Dynamics Converged Keynote
App to Cloud: Patrick Kerpan's DataCenter Dynamics Converged Keynote
 
Cisco Connect Toronto 2017 - Putting Firepower into the Next Generation Firewall
Cisco Connect Toronto 2017 - Putting Firepower into the Next Generation FirewallCisco Connect Toronto 2017 - Putting Firepower into the Next Generation Firewall
Cisco Connect Toronto 2017 - Putting Firepower into the Next Generation Firewall
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
 
VMware vCloud Air: Security Infrastructure and Process Overview
VMware vCloud Air: Security Infrastructure and Process OverviewVMware vCloud Air: Security Infrastructure and Process Overview
VMware vCloud Air: Security Infrastructure and Process Overview
 
New Threats, New Approaches in Modern Data Centers
New Threats, New Approaches in Modern Data CentersNew Threats, New Approaches in Modern Data Centers
New Threats, New Approaches in Modern Data Centers
 
VMworld 2013: Network Function Virtualization in the Cloud: Case for Enterpri...
VMworld 2013: Network Function Virtualization in the Cloud: Case for Enterpri...VMworld 2013: Network Function Virtualization in the Cloud: Case for Enterpri...
VMworld 2013: Network Function Virtualization in the Cloud: Case for Enterpri...
 
Who Moved My Network? Mastering Hybrid WANs with ThousandEyes and Cisco
Who Moved My Network? Mastering Hybrid WANs with ThousandEyes and CiscoWho Moved My Network? Mastering Hybrid WANs with ThousandEyes and Cisco
Who Moved My Network? Mastering Hybrid WANs with ThousandEyes and Cisco
 
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
 
Thinking about SDN and whether it is the right approach for your organization?
Thinking about SDN and whether it is the right approach for your organization?Thinking about SDN and whether it is the right approach for your organization?
Thinking about SDN and whether it is the right approach for your organization?
 
Ip tunneling and vpns
Ip tunneling and vpnsIp tunneling and vpns
Ip tunneling and vpns
 
DNA Intelligent WAN Campus Day
DNA Intelligent WAN Campus DayDNA Intelligent WAN Campus Day
DNA Intelligent WAN Campus Day
 
VMworld 2014: Introduction to NSX
VMworld 2014: Introduction to NSXVMworld 2014: Introduction to NSX
VMworld 2014: Introduction to NSX
 
Putting the M in MANO: Major new Ensemble release delivers NFV management and...
Putting the M in MANO: Major new Ensemble release delivers NFV management and...Putting the M in MANO: Major new Ensemble release delivers NFV management and...
Putting the M in MANO: Major new Ensemble release delivers NFV management and...
 
f5_synthesis_cisco_connect.pdf
f5_synthesis_cisco_connect.pdff5_synthesis_cisco_connect.pdf
f5_synthesis_cisco_connect.pdf
 
Ip tunnelling and_vpn
Ip tunnelling and_vpnIp tunnelling and_vpn
Ip tunnelling and_vpn
 
Hybridní cloud s F5 v prostředí kontejnerů
Hybridní cloud s F5 v prostředí kontejnerůHybridní cloud s F5 v prostředí kontejnerů
Hybridní cloud s F5 v prostředí kontejnerů
 
Making NFV-Based Business Services Secure
Making NFV-Based Business Services SecureMaking NFV-Based Business Services Secure
Making NFV-Based Business Services Secure
 
Scalable, Secure, Programmable – Cloud Connectivity for the Future
Scalable, Secure, Programmable – Cloud Connectivity for the FutureScalable, Secure, Programmable – Cloud Connectivity for the Future
Scalable, Secure, Programmable – Cloud Connectivity for the Future
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...
Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...
Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...
 

Plus de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Plus de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Dernier

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 

Dernier (20)

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 

5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Networks

  • 1. 1 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   PALO ALTO NETWORKS NEXT-­GENERATIONSECURITY PLATFORM 5 Steps To a Secure HybridArchitecture - Bisham Kishnani
  • 3. Bisham  Kishnani Consulting Engineer – Data Center & Virtualization (APJC) -­ Industry experience – 16+ years -­ With Palo Alto Networks – 1+ year -­ Previous Employer -­ Juniper  Networks  – 9+  years   -­ US  Telecoms  – 2  years -­ Apara Enterprises  – 2years -­ Wipro  – 2  years
  • 4. June  29,  2007 One  of  the  main  features  of  the  iPhone was  its   full-­‐featured  browser.  The  thing  could  actually   visit  normal  webpages like  those  displayed  on   computers.   iPhone 1
  • 7. Applications Have Changed, Security Hasn't Network  security  policy  is  enforced  at  the   firewall • Sees  all  traffic • Defines  boundary • Enables  access Traditional  firewalls  don’t  work  any  more
  • 8. How Can You Build Security Using….. • Two  applications:  browsing  and  email • With  predictable  application  behavior • In  a  basic  threat  environment Stateful  inspection  addresses:
  • 9. Some Examples of How Applications Work • Antivirus  applications  began  using  port  80  as  their  avenue  for  updates  back  in  1997.  AV   is  not  a  web  application.  The  vendors  did  this  to  simplify  access  and  better  support  their   customers • AOL  instant  messenger  (AIM)  used  to  prompt  you  with  “Find  an  open  port?”  if  it  could   not  establish  a  connection • BitTorrent,  Skype  both  port  hop  and  MS  sharepoint uses  a  range  of  ports. • Finally,  MS-­Lync – the  messaging  component  for  MS  live  365  requires  port  443,  3478   (stun),  5223  and  a  range  of  ports  between  20,000-­45,000  and  50,000-­59,999
  • 10. Where  Are  These  Applications  Residing  ?
  • 12. Private  Cloud   (NSX,  ACI,  Openstack) DATA CENTEREVOLUTION Public  Cloud  (IaaS,   PaaS) Software  as  a  Service  (SaaS) INTERNET • Shift  to  dynamic,  scalable,  self-­‐provisioned  DC   infrastructure • Transition  to  Network  Virtualization  in  addition  to   compute  and  storage  virtualization Virtualized   Compute,  Network  &   Storage  
  • 13. This PutsMore Security Pressuresin the DataCenter… Wired Wireless VPN VDI   Employees,    Guests,    Partners,    Contractors,    and   Temporary  Workers •Modern  threats  – targeted,  multi-­vector,   persistent   SAAS Private  /  Public    Cloud
  • 14. Cyber Crime Today THE  EVOLUTION  OF  THE  ATTACKER $1+ CYBERCRIME NOW trillion industry 100+nations CYBER WARFARE 14 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
  • 15. What this looks like in the real world…
  • 16. What this looks like in the real world….
  • 17. Additional Cloud Security Challenges 17 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   Limited  visibility Outdated,  inconsistent   technology Cumbersome   processes
  • 18. 18 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   Security: A Shared Responsibility AWS  Foundation  Services Compute Storage Database Networking AWS  Global   Infrastructure Regions Availability  Zones Edge  Locations Encryption  Key   Management Client  &  Server   Encryption Network  Traffic   Protection Platform,  Applications,  Identity  &  Access  Management Operating  System,  Network  &  Firewall  Configuration Customer  content Customers  are   responsible  for  their   security  IN the  Cloud AWS  looks  after  the   security  OF  the   platform
  • 19. • Native  AWS  security  includes  Security  Groups  and  Web  Application  Firewall • Security  Groups  and  ACLs • Port-­based  filtering  only • No  visibility  traffic  at  the  application  level • Cannot  control  file  movement • Web  Application  Firewalls • Customized  for  each  application/environment • Focused  narrowly  on  public  facing  web  applications  on  HTTP/HTTPs • No  visibility,  control,  or  protection  on  other  applications 19 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   What Extra Can You ADD to Native Security ?
  • 21. The VM-­Series Next-­generation Security Platform for AWS § Gathers  potential   threats  from  network   and  endpoints § Analyses  and  correlates  threat   intelligence § Disseminates  threat  intelligence   to   network  and  endpoints Threat  Intelligence  Cloud § Identify  and  Inspect  all  traffic § Blocks  known  threats § Sends  unknown  to  cloud § Extensible  to  mobile   &  virtual  networks Next-­Generation  Firewall § Inspects  all  processes  and  files § Prevents  both  known  &  unknown  exploits § Integrates  with  cloud  to  prevent  known  &   unknown  malware Advanced Endpoint  Protection 21 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.  
  • 22. 1. Visibility  into,  and  control  over   applications,  Not  Ports   2. Segment  applications  to  prevent   malware  propagation 3. Prevent  known  and  unknown  threats 4. Centrally  manage  system   configuration,  streamline  policy   updates VM-­Series for AWS 22 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   AZ1b
  • 25. • Applications  and  data  isolated  by   policy  (whitelisting) • Users  granted  access  based  on   need • Traffic  is  protected  from  malware 25 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   2. Segmentation For Data Center Applications Credit  Card   Zone Customer  Support Zone Customer   service Finance Subnet1 Subnet2 Subnet3
  • 26. NGFW  as  an  AWS  Gateway § VMs  and  data  (VPCs)  protected  by   whitelist  policy § VPC-­to-­VPC  traffic  is  protected  from   malware § Subnet  to  subnet  traffic  is  also   controlled  and  protected   § Users  granted  access  based  on   need/credentials 26 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   2. Segmentation In AWS Environment AZ2c DB  VPC DB1 DB2 AZ1b Web  VPC Web1 Web2 Subnet1 Subnet2 Subnet1 Subnet2
  • 27. 3. Prevention at all Phases of the Attack Life Cycle 27 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   AZ1b Web1 DB1 Subnet1 Subnet2 Leverage  Exploit Next-­Generation Firewall Threat  Prevention         (Block  Known  Threats) Execute Malware WildFire (Block  Unknown  Threats) Threat  Prevention   (Anti-­Malware) Threat  Prevention (Prevent  C&C) Control Channel Threat  Prevention (Block  Lateral  Movement) Threat  Prevention (Prevent  C&C) Steal  Data File  Blocking  &  Data   Filtering
  • 28. • Centrally  manage  configuration  and  policy  across   enterprise  and  cloud • Aggregate  traffic  logs  for  visibility,  forensics  and  reporting • Streamline  policy  updates  with  API’s  and  dynamic   monitoring  of  AWS  VPC 4. Streamline Management and Policy Updates APIs Application Network Security 28 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   AZ1b Web1 DB1 Subnet1 Subnet2
  • 29. VM-­Series For AWS Hybrid Cloud Security
  • 30. • Combines  best  of  both  worlds • Private  data  center  for  static,  older  workloads • Public  cloud  for  newer  apps,  agility,  scalability 30 |    ©2014,Palo  Alto  Networks.  Confidential  and  Proprietary.   Hybrid Cloud Topology IPSec  VPNDC-­FW1 DC-­FW2 AZ1cAZ1b Web1-­01 Web1-­02 Web2-­01 Web2-­02
  • 31. • Subnet  and  route  tables  should  be   established  in  AWS  first • Each  subnet  gets  a  unique  route  table • External  subnet  routes  to  the  IGW   • Internal  subnet  and  route  table  should   exclude  IGW • Eliminates  internal  subnet  to  Internet   routing  – even  if  firewall  is   misconfigured 31 |    ©2014,Palo  Alto  Networks.  Confidential  and  Proprietary.   Step 1: Getting the Subnets Right
  • 32. • Two  licensing  options  enabled  via  AWS  Marketplace • Bring  your  own  license  (BYOL):  Pick  and  choose  licenses,   subscriptions  and  support  to  best  suite  our  needs • Consumption-­based  licensing  in  AWS  marketplace:  Fixed   bundles  purchased  for  annual  or  hourly  time  periods • Instances:  Small  c3  to  c4.4xlarge.  Confirm  latest  list  in   AWS  Marketplace • Elastic  Network  Interfaces  (ENI):  Up  to  8  ENIs  with  the  first   ENI  always  dedicated  to  management • Interface  Modes:  L3  only  due  to  the  AWS  infrastructure  requirements.  TAP,  L2,  and  virtual  wire   interface  modes  are  not  supported   • CPU,  Memory  and  Storage:  All  Instance  types  support  2,  4,  or  8  vCPUs,  and  they  all  require  at   least  4  GB  of  dedicated  memory  and  40  GB  of  EBS-­optimized  volume  storage 32 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   Step 2: Deploy the VM-­Series for AWS
  • 33. • VM-­Series  for  AWS  acts  as  a  VPN   termination  point • Fully  supports  IPSec  VPN  standards 33 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   Step 3: Establishing the IPSec VPN Connection
  • 34. Challenge • With  two  or  more  subnets,  firewall  can   intentionally  or  accidentally  be  bypassed 34 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   Step 4: Ensuring All Traffic Flows Through the Firewall AZ1b DB1 Web1
  • 35. Solution • Force  all  traffic  to  the  firewall  by  adding  a   self  referencing  security  group 35 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   Step 4: Ensuring All Traffic Flows Through the Firewall AZ1b DB1 Web1 Challenge • With  two  or  more  subnets,  firewall  can   intentionally  or  accidentally  be  bypassed AZ1b DB1 Web1
  • 36. 36 |    ©2014,Palo  Alto  Networks.  Confidential  and  Proprietary.   AWS Configuration to Force Traffic Through Firewall Self  referencing  security  groups
  • 37. 37 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   Validating the Configuration Web  to  DB  connection  via  the   VR  and  firewall  succeeds ubuntu@web1:~$ netstat -rn Kernel IP routing table Destination Gateway Genmask Flags MSS Window irtt Iface 0.0.0.0 10.4.3.101 0.0.0.0 UG 0 0 0 eth0 10.4.3.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0 ubuntu@web1:~$ ping -c 3 db1 PING db1 (10.4.5.201) 56(84) bytes of data. 64 bytes from db1 (10.4.5.201): icmp_seq=1 ttl=63 time=0.891 ms 64 bytes from db1 (10.4.5.201): icmp_seq=2 ttl=63 time=0.916 ms 64 bytes from db1 (10.4.5.201): icmp_seq=3 ttl=63 time=1.04 ms --- db1 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2002ms rtt min/avg/max/mdev = 0.891/0.951/1.047/0.072 ms  
  • 38. 38 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   Validating the Configuration Attempted  bypass  by  altering   default  route  is  dropped ubuntu@web1:~$ sudo route add default gw 10.4.3.1 ubuntu@web1:~$ sudo route del default gw 10.4.3.101 ubuntu@web1:~$ netstat -rn Kernel IP routing table Destination Gateway Genmask Flags MSS Window irtt Iface 0.0.0.0 10.4.3.1 0.0.0.0 UG 0 0 0 eth0 10.4.3.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0 ubuntu@web1:~$ ping -c 3 db1 PING db1 (10.4.5.201) 56(84) bytes of data. --- db1 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 1999ms   Web  to  DB  connection  via  the   VR  and  firewall  succeeds ubuntu@web1:~$ netstat -rn Kernel IP routing table Destination Gateway Genmask Flags MSS Window irtt Iface 0.0.0.0 10.4.3.101 0.0.0.0 UG 0 0 0 eth0 10.4.3.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0 ubuntu@web1:~$ ping -c 3 db1 PING db1 (10.4.5.201) 56(84) bytes of data. 64 bytes from db1 (10.4.5.201): icmp_seq=1 ttl=63 time=0.891 ms 64 bytes from db1 (10.4.5.201): icmp_seq=2 ttl=63 time=0.916 ms 64 bytes from db1 (10.4.5.201): icmp_seq=3 ttl=63 time=1.04 ms --- db1 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2002ms rtt min/avg/max/mdev = 0.891/0.951/1.047/0.072 ms  
  • 39. • ECMP  weighted  round  robin  in  private  data  center • Distributes  the  load  across  multiple  VM-­Series  instances 39 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   Step 4: Scaling the AWS Deployment Using ECMP AZ1cAZ1b Web1-­01 Web1-­02 Web2-­01 Web2-­02 DC-­FW1 DC-­FW2 Web0-­01 Web0-­01
  • 40. • Traffic  load  is  shared  across  both  private  and   public  cloud • Static  routes  on  firewall  across  multiple  VPN   tunnels  adds  redundancy • Single  load  balancer  configuration  minimizes   management  effort 40 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   Scaling the AWS Deployment Using On-­Prem Load Balancer AZ1c DC-­FW1 AZ1b Web1-­01 Web1-­02 Web2-­01 Web2-­02 DC-­FW2 Web0-­01
  • 41. • AWS  Elastic  Load  Balancer  supported   natively • Citrix  NetScaler – documented  in  tech  pubs 41 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   Scaling the AWS Deployment Using AWS Load Balancing AZ1cAZ1b Web2-­01 Web2-­02 Web1-­01 Web1-­02 Web1-­03 Web2-­03 DC-­FW1 DC-­FW2 Web0-­01 Web0-­01
  • 42. 42 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   • Cloud  Formation  Templates  (CFT) • Scripted  to  deploy  AWS  resources • Ranges  from  basic  install  of  the  VM-­Series  to  a  fully  configured  environment • Check  out  the  Hybrid  Deployment  Guidelines  Whitepaper  for  a  two  tiered  CFT   example Step 5: Security Automation to Keep Pace with the Business Automating  resource  deployment z AZ1b Web1 DB1
  • 43. Automating Firewall Deployments PAN-­‐OS  configuration Security  policies BYOL  licenses Software  updates Dynamic  content Attach  to  Panorama   Device  Group vm-series-bootstrap-aws-s3- bucket=<bucketname> S3  bucket
  • 44. 44 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   • Using  AWS  Tags  and  Dynamic  Address  Groups  to  drive  policy  updates Security Automation to Keep Pace with the Business Automating  policy  updates
  • 45. 45 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   • Using  AWS  Tags  and  Dynamic  Address  Groups  to  drive  policy  updates Security Automation to Keep Pace with the Business Automating  policy  updates
  • 46. • Gateway,  Internet  facing  security • Visibility:  Classify  all  AWS  traffic  based  on  application  identity • Control:  Enable  those  applications  you  want,  deny  those  you  don’t • Authorize:  Grant  access  based  on  user  identity • Inter-­VPC,  Subnet  Protection  Use  Case   • Protect  traffic  within  the  VPC  and  traversing  each  subnet • Control  which  applications  can  communicate  with  each  other • Prevent  threats  from  moving  laterally • GlobalProtect Remote  Access • Leverage  scale  &  availability  of  AWS  to  reach  global  employees • Extend  corporate  security  policies  to  remote  users 46 |    ©  2015,Palo  Alto  Networks.  Confidential  and  Proprietary.   Additional VM-­Series for AWS Use Cases
  • 47. White Papers, Documents, Trails etc…
  • 48. VM-­Series For AWS Hybrid Cloud Deployment Guidelines Document 48
  • 49. AWS Free Trial: Available now Try  one  of  the  bundles  for  15  days • Just  like  an  Eval • PoC to  production • Free  usage  cannot  be  extended • Automatically  converts  to  hourly   purchase  after  15  days  if  VM-­ Series  instance  is  running