SlideShare une entreprise Scribd logo
1  sur  27
Télécharger pour lire hors ligne
copyright 2015
Cloud Applications Secured - LNETM
1
copyright 2015
About Us
2
Partner
Network
TECHNOLOGY PARTNER
Founded by Enterprise IT, Capital
Markets and ISV professionals	

VNS3 cloud security appliance
launched in 2008 	

Secured over 500 million virtual
device hours in public, private, &
hybrid clouds	

Chicago, London, and Palo Alto

VNS3 family of security and
connectivity solutions protects
cloud-based applications from
exploitation by hackers, criminal
gangs, and foreign governments.	

1000+ customers in 20+ countries
across all industry verticals and
sectors
copyright 2015
Servers are moving by the millions per year into cloud and virtual
infrastructures, and applications are moving with them.
3
Millions of
Applications
by 2020
System Integrators
as a Service businesses
TECH
Geezeo®
ISV as a Service Offering
Cloud ERP Cloud
as a Service
copyright 2015
Everywhere these virtualized applications go,
they need security, integration and connectivity.
4
This creates the market for application security and
network services (Layers 3-7) for applications 	

deployed to public cloud.
ConnectivityIntegrationSecurity
copyright 2015
Network Penetration has gone Professional
•In the post-Snowden era, all servers
“on a wire” are compromised, or a
target to be, by hackers, criminals or
foreign governments.	

•Regulatory implementation and
reporting demands are increasing
(HIPAA, PCI, NIST Cybersecurity, EU
Data Privacy, etc.)
5
By the Office of Compliance Inspections and Examinations1
Volume IV, Issue 2 April 15, 2014
OCIE CYBERSECURITY INITIATIVE
I. Introduction
The U.S. Securities and Exchange Commission’s Office of
Compliance Inspections and Examinations (OCIE) previously
announced that its 2014 Examination Priorities included a focus on
technology, including cybersecurity preparedness.2
OCIE is issuing
this Risk Alert to provide additional information concerning its
initiative to assess cybersecurity preparedness in the securities
industry.
II. Background
On March 26, 2014, the SEC sponsored a Cybersecurity
Roundtable. In opening the Roundtable, Chair Mary Jo White
underscored the importance of this area to the integrity of our
market system and customer data protection. Chair White also
emphasized the “compelling need for stronger partnerships between
the government and private sector” to address cyber threats.3
Commissioner Aguilar, who
recommended holding a Cybersecurity Roundtable, emphasized the importance for the
Commission to gather information and “consider what additional steps the Commission should
take to address cyber-threats.”4
1
The statements and views expressed herein are those of the staff of OCIE. This guidance is not a rule,
regulation, or statement of the Commission. The Commission has expressed no view on its contents. This
document was prepared by the SEC staff and is not legal advice.
2
Examination Priorities for 2014, available at: http://www.sec.gov/about/offices/ocie/national-examination-
Topic: Cybersecurity
Examinations
Key Takeaways: OCIE will be
conducting examinations of more
than 50 registered broker-
dealers and registered
investment advisers, focusing on
areas related to cybersecurity.
In order to empower compliance
professionals with questions and
tools they can use to assess their
respective firms’ cybersecurity
preparedness, OCIE has included
a sample cybersecurity document
request in the Appendix to this
Risk Alert.
copyright 2015
Others Agree
• FBI Director James Comey - http://goo.gl/34SEdy	

"There are two kinds of big companies in the United States.There
are those who've been hacked by the Chinese and those who
don't know they've been hacked by the Chinese."	

• ITRC - http://goo.gl/BtjNrC	

621 data breaches, exposing over 77,890,487 records in 2014.
6
Source: Information is Beautiful http://goo.gl/QWllpM
CourtVentures	

200,000,000
Yahoo Japan	

22,000,000Dropbox
Adobe	

152,000,000
!
!
JP Morgan	

Chase	

76,000,000
Gmail	

5,000,000
2011 2012 2013 2014
Ebay	

145,000,000
Health	

4,500,000
Target	

70,000,000
Home Depot	

56,000,000AOL	

2,400,000
Mozilla
NYTaxi
Kissinger	

1,700,000
Vodafone	

2,000,000Citi	

150,000
Zappos	

24,000,000
Facebook	

6,000,000
Drupal
Korea Credit
Bureau	

20,000,000
SC	

Gov
D&B
MA	

Gov
NY Gas	

1,800,000
UPS
Snap

chat
Ubuntu
Sony Online	

24,600,000
Evernote	

24,600,000
Blizzard	

14,000,000
Honda
CA
Emory	

315,000
copyright 2015
Let’s look at what (may have) happened to Sony…
7
copyright 2015
A classic enterprise deployment pattern	

for critical business infrastructure
8
Web Tier
AppServer	

Tier
Database	

Tier
User Traffic
Message	

Queues
ETL	

Usage
API	

Usage
copyright 2015
Enterprise data centers are filled with these applications
9
copyright 2015
In the post-Snowden era, with network penetrations performed by governments and
criminal gangs alike, penetration of one app, means potentially penetration of them all
10
copyright 2015
One penetration creates significant “east-west” 	

expansion of the hacking
11
copyright 2015
The Solution
12
copyright 2015
Introducing the next generation in application security	

VNS3:turret
13
Application Security Controller
M
Virtual Adapter Virtual Adapter Virtual Adapter
Layer 3	

Encrypted
Switch
Layer 3	

Encrypted
Router
GRE	

Protocol	

Bridge
Protocol	

Re-
Distributor
Industry Standard L4 - L7 PLUGIN System
Mesh Transaction
Management
Core Mesh
Firewall
Mesh Key	

Management
Net Management	

Interfaces
SSLVPN

Edge
IPsecVPN	

Edge
Autonomics	

Agents
RESTful	

API Service Cloud Capacity Interfaces
Virtual
CPU(s)
AES-NI

Interface
Provisioned
IPOs
Enhanced
Network
Drivers
App

FW
Custom	

Mods
SSL	

Offload
Content	

Cache
Internal	

LB
IDS	

IPS
Application Security Controller NIC(s)
Unique Encrypted Topology Identity
UniqueEncryptedTopologyIdentity
UniqueEncryptedTopologyIdentity
copyright 2015
Cloud Edge Protection
Cloud Isolation
CloudVLAN
Cloud Network Firewall
Cloud Network Service
VNS3
Database Tier
App Server
Tier
WebTier
Message
Queues
Application Security Controller creates unique	

perimeters for each virtualized application
14
• Unique cryptographic
overlay network for each
application	

• Deployed at each application
edge, fortifies and reinforces
security policies	

• Cloud Native and Software
Defined 	

• Complements and extends
the DMZ (“hard edge”) of
the data center
copyright 2015
“Application Segmentation” completes the security model
15
Layer 3
!
Layer 2
!
Layer 1
!
Layer 0
Layer 7
Layer 6
Layer 5
Layer 4
Layer 3
Application
Segmentation
Virtual	

Segmentation
Limit of user access, control and visibility
Physical	

Segmentation
Alcatel
DCN
VCN
VNS3 nodes are software-
only network security and
connectivity appliances. 	

!
“Application Segmentation”
provides the most
comprehensive application
security model available
today.	

!
Create a cryptographically
unique Layer 3 network
for each application
deployment.
copyright 2015
VNS3: turret application security controllers are deployed as an encrypted, clustered micro-perimeter	

to secure your mission critical business systems in public/private cloud.
16
copyright 2015
Deploy your applications inside theTurret’s unique, encrypted
overlay network, specific to that critical business infrastructure
17
copyright 2015
No server in your deployment talks to any other server without going through a mediating
security control. Turret acts as an encrypted smart-switch via its interior network interfaces.
18
copyright 2015
Once the micro-perimeter is established the broad policy
enforcement mechanism is in place, with strict traffic flow controls.
19
copyright 2015
L4-L7 plugins provide security and compliance automation for 	

BOTH edge operations and interior operations.
20
copyright 2015
Even if there is an initial penetration event, east-west risk is dramatically reduced by
network virtualized security, and the attempts are easier to recognize and isolate.
21
VNS3:turret protected virtual infrastructure
X
X
copyright 2015
Cohesive Customers and Solutions
22
copyright 2015
Cloud Applications Secured
23
System Integrators
helping customers build	

cloud-based businesses
“As a Service”
businesses being built in the cloud
Enterprise
extending business to the cloud
copyright 2015
VNS3 Product Family
24
Application Security Controller
provides an application micro-
perimeter platform
Security and connectivity
appliance with optional L4-L7
plug-in system
Virtual network management
providing a single pane of glass for
cloud-based virtual networks
High availability solution for self-
healing virtual networks
copyright 2015
Availability
25
VNS3 allows customers to secure their 	

application in any cloud.
Virtual Infrastructure
Public Cloud
Private Cloud
copyright 2015
Appendix
26
copyright 2015
✓ Deployed as part of customer’s cloud-based application.	

✓ Patented system for network control in the cloud.	

✓ Platform for customer and partner cloud network innovation
InsideVNS3:net
27

Contenu connexe

Tendances

Cisco Lightning Talk
Cisco Lightning TalkCisco Lightning Talk
Cisco Lightning TalkEd Donahue
 
WP-Privacy-IoT-Era - PRODUCTION
WP-Privacy-IoT-Era - PRODUCTIONWP-Privacy-IoT-Era - PRODUCTION
WP-Privacy-IoT-Era - PRODUCTIONJohn Pinson
 
LIFT OFF 2017: IoT and MSS Deep Dive
LIFT OFF 2017: IoT and MSS Deep DiveLIFT OFF 2017: IoT and MSS Deep Dive
LIFT OFF 2017: IoT and MSS Deep DiveRobert Herjavec
 
Security In an IoT World
Security In an IoT WorldSecurity In an IoT World
Security In an IoT Worldsyrinxtech
 
Aditro - IAM as part of Cloud Business strategy
Aditro - IAM as part of Cloud Business strategyAditro - IAM as part of Cloud Business strategy
Aditro - IAM as part of Cloud Business strategyUbisecure
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Securitysyrinxtech
 
Securing the internet of things: The conversation you need to have with your CEO
Securing the internet of things: The conversation you need to have with your CEOSecuring the internet of things: The conversation you need to have with your CEO
Securing the internet of things: The conversation you need to have with your CEOThe Economist Media Businesses
 
IoTMeetupGuildford#2: The IoT Ecosystem - Justin Anderson (FlexEye)
IoTMeetupGuildford#2: The IoT Ecosystem - Justin Anderson (FlexEye)IoTMeetupGuildford#2: The IoT Ecosystem - Justin Anderson (FlexEye)
IoTMeetupGuildford#2: The IoT Ecosystem - Justin Anderson (FlexEye)MicheleNati
 
Open Identity Exchange - the Global Growth of Digital Identity
Open Identity Exchange - the Global Growth of Digital IdentityOpen Identity Exchange - the Global Growth of Digital Identity
Open Identity Exchange - the Global Growth of Digital IdentityUbisecure
 
Internet Of Things(IOT) | IOT Project | IOT Products | IOT Examples | IOT PPT
Internet Of Things(IOT) | IOT Project |  IOT Products | IOT Examples | IOT PPTInternet Of Things(IOT) | IOT Project |  IOT Products | IOT Examples | IOT PPT
Internet Of Things(IOT) | IOT Project | IOT Products | IOT Examples | IOT PPTMultisoft Virtual Academy
 
Wireless security companies and solutions 2014 - ReportsCorner
Wireless security companies and solutions 2014 - ReportsCornerWireless security companies and solutions 2014 - ReportsCorner
Wireless security companies and solutions 2014 - ReportsCornerReports Corner
 
Telia - The New Norm of the Digital World
Telia - The New Norm of the Digital WorldTelia - The New Norm of the Digital World
Telia - The New Norm of the Digital WorldUbisecure
 
PCI Compliance - What does it mean to me?
PCI Compliance - What does it mean to me?PCI Compliance - What does it mean to me?
PCI Compliance - What does it mean to me?syrinxtech
 
SecureMAG Volume 6 - 2014
SecureMAG Volume 6 - 2014SecureMAG Volume 6 - 2014
SecureMAG Volume 6 - 2014Chin Wan Lim
 
IoT World Forum Press Conference - 10.14.2014
IoT World Forum Press Conference - 10.14.2014IoT World Forum Press Conference - 10.14.2014
IoT World Forum Press Conference - 10.14.2014Bessie Wang
 
IOTprotocols and overview (SSI)
IOTprotocols and overview (SSI)IOTprotocols and overview (SSI)
IOTprotocols and overview (SSI)Dania Rashid
 

Tendances (20)

Cisco Lightning Talk
Cisco Lightning TalkCisco Lightning Talk
Cisco Lightning Talk
 
WP-Privacy-IoT-Era - PRODUCTION
WP-Privacy-IoT-Era - PRODUCTIONWP-Privacy-IoT-Era - PRODUCTION
WP-Privacy-IoT-Era - PRODUCTION
 
LIFT OFF 2017: IoT and MSS Deep Dive
LIFT OFF 2017: IoT and MSS Deep DiveLIFT OFF 2017: IoT and MSS Deep Dive
LIFT OFF 2017: IoT and MSS Deep Dive
 
Security In an IoT World
Security In an IoT WorldSecurity In an IoT World
Security In an IoT World
 
Aditro - IAM as part of Cloud Business strategy
Aditro - IAM as part of Cloud Business strategyAditro - IAM as part of Cloud Business strategy
Aditro - IAM as part of Cloud Business strategy
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
 
Forbes Article
Forbes ArticleForbes Article
Forbes Article
 
Securing the internet of things: The conversation you need to have with your CEO
Securing the internet of things: The conversation you need to have with your CEOSecuring the internet of things: The conversation you need to have with your CEO
Securing the internet of things: The conversation you need to have with your CEO
 
IoTMeetupGuildford#2: The IoT Ecosystem - Justin Anderson (FlexEye)
IoTMeetupGuildford#2: The IoT Ecosystem - Justin Anderson (FlexEye)IoTMeetupGuildford#2: The IoT Ecosystem - Justin Anderson (FlexEye)
IoTMeetupGuildford#2: The IoT Ecosystem - Justin Anderson (FlexEye)
 
Open Identity Exchange - the Global Growth of Digital Identity
Open Identity Exchange - the Global Growth of Digital IdentityOpen Identity Exchange - the Global Growth of Digital Identity
Open Identity Exchange - the Global Growth of Digital Identity
 
Internet Of Things(IOT) | IOT Project | IOT Products | IOT Examples | IOT PPT
Internet Of Things(IOT) | IOT Project |  IOT Products | IOT Examples | IOT PPTInternet Of Things(IOT) | IOT Project |  IOT Products | IOT Examples | IOT PPT
Internet Of Things(IOT) | IOT Project | IOT Products | IOT Examples | IOT PPT
 
推動數位革命
推動數位革命推動數位革命
推動數位革命
 
IoT in industry
IoT in industryIoT in industry
IoT in industry
 
Wireless security companies and solutions 2014 - ReportsCorner
Wireless security companies and solutions 2014 - ReportsCornerWireless security companies and solutions 2014 - ReportsCorner
Wireless security companies and solutions 2014 - ReportsCorner
 
Telia - The New Norm of the Digital World
Telia - The New Norm of the Digital WorldTelia - The New Norm of the Digital World
Telia - The New Norm of the Digital World
 
PCI Compliance - What does it mean to me?
PCI Compliance - What does it mean to me?PCI Compliance - What does it mean to me?
PCI Compliance - What does it mean to me?
 
Securing io t_with_aws
Securing io t_with_awsSecuring io t_with_aws
Securing io t_with_aws
 
SecureMAG Volume 6 - 2014
SecureMAG Volume 6 - 2014SecureMAG Volume 6 - 2014
SecureMAG Volume 6 - 2014
 
IoT World Forum Press Conference - 10.14.2014
IoT World Forum Press Conference - 10.14.2014IoT World Forum Press Conference - 10.14.2014
IoT World Forum Press Conference - 10.14.2014
 
IOTprotocols and overview (SSI)
IOTprotocols and overview (SSI)IOTprotocols and overview (SSI)
IOTprotocols and overview (SSI)
 

Similaire à Chris Swan's presentation from the London Tech Entrepreneurs' Meetup

06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMwareVMUG IT
 
Y20151003 IoT 資訊安全_趨勢科技分享
Y20151003 IoT 資訊安全_趨勢科技分享Y20151003 IoT 資訊安全_趨勢科技分享
Y20151003 IoT 資訊安全_趨勢科技分享m12016changTIIMP
 
Rebooting IT Infrastructure for the Digital Age
Rebooting IT Infrastructure for the Digital AgeRebooting IT Infrastructure for the Digital Age
Rebooting IT Infrastructure for the Digital AgeCapgemini
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxArianeSpano
 
The application security controller
The application security controllerThe application security controller
The application security controllerChris Swan
 
A History of IIoT Cyber-Attacks & Checklist for Implementing Security [Infogr...
A History of IIoT Cyber-Attacks & Checklist for Implementing Security [Infogr...A History of IIoT Cyber-Attacks & Checklist for Implementing Security [Infogr...
A History of IIoT Cyber-Attacks & Checklist for Implementing Security [Infogr...GlobalSign
 
Top 5 predictions webinar
Top 5 predictions webinarTop 5 predictions webinar
Top 5 predictions webinarZscaler
 
Securing your IoT Implementations
Securing your IoT ImplementationsSecuring your IoT Implementations
Securing your IoT ImplementationsTechWell
 
The Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinThe Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinCloud Expo
 
OT - How IoT will Impact Future B2B and Global Supply Chains - SS14
OT - How IoT will Impact Future B2B and Global Supply Chains - SS14OT - How IoT will Impact Future B2B and Global Supply Chains - SS14
OT - How IoT will Impact Future B2B and Global Supply Chains - SS14Mark Morley, MBA
 
ICT Insights Issue 17 (03/2016)
ICT Insights Issue 17 (03/2016) ICT Insights Issue 17 (03/2016)
ICT Insights Issue 17 (03/2016) Sitha Sok
 
Learn how to make your IoT pilot projects and POCs successful
Learn how to make your IoT pilot projects and POCs successfulLearn how to make your IoT pilot projects and POCs successful
Learn how to make your IoT pilot projects and POCs successfulKellton Tech Solutions Ltd
 
Security in Cloud Computing
Security in Cloud ComputingSecurity in Cloud Computing
Security in Cloud ComputingAshish Patel
 
Financial Services-ready Public Cloud white paper [march 9, 2020]
Financial Services-ready Public Cloud white paper [march 9, 2020]Financial Services-ready Public Cloud white paper [march 9, 2020]
Financial Services-ready Public Cloud white paper [march 9, 2020]Scott Satterwhite
 
IoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and SolutionsIoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and SolutionsLiwei Ren任力偉
 
Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...
Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...
Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...IRJET Journal
 
智慧市政大未來 主題一
智慧市政大未來 主題一智慧市政大未來 主題一
智慧市政大未來 主題一Mavis CHU
 
V2COM Inc. Offer to Partners (V2COM) (1)
V2COM Inc. Offer to Partners (V2COM) (1)V2COM Inc. Offer to Partners (V2COM) (1)
V2COM Inc. Offer to Partners (V2COM) (1)Silverio A. Sierra
 

Similaire à Chris Swan's presentation from the London Tech Entrepreneurs' Meetup (20)

06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
 
Y20151003 IoT 資訊安全_趨勢科技分享
Y20151003 IoT 資訊安全_趨勢科技分享Y20151003 IoT 資訊安全_趨勢科技分享
Y20151003 IoT 資訊安全_趨勢科技分享
 
Rebooting IT Infrastructure for the Digital Age
Rebooting IT Infrastructure for the Digital AgeRebooting IT Infrastructure for the Digital Age
Rebooting IT Infrastructure for the Digital Age
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptx
 
The application security controller
The application security controllerThe application security controller
The application security controller
 
Redington Value Journal - June 2018
Redington Value Journal - June 2018Redington Value Journal - June 2018
Redington Value Journal - June 2018
 
A History of IIoT Cyber-Attacks & Checklist for Implementing Security [Infogr...
A History of IIoT Cyber-Attacks & Checklist for Implementing Security [Infogr...A History of IIoT Cyber-Attacks & Checklist for Implementing Security [Infogr...
A History of IIoT Cyber-Attacks & Checklist for Implementing Security [Infogr...
 
Top 5 predictions webinar
Top 5 predictions webinarTop 5 predictions webinar
Top 5 predictions webinar
 
The New Style of Business
The New Style of Business The New Style of Business
The New Style of Business
 
Securing your IoT Implementations
Securing your IoT ImplementationsSecuring your IoT Implementations
Securing your IoT Implementations
 
The Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinThe Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny Heaberlin
 
OT - How IoT will Impact Future B2B and Global Supply Chains - SS14
OT - How IoT will Impact Future B2B and Global Supply Chains - SS14OT - How IoT will Impact Future B2B and Global Supply Chains - SS14
OT - How IoT will Impact Future B2B and Global Supply Chains - SS14
 
ICT Insights Issue 17 (03/2016)
ICT Insights Issue 17 (03/2016) ICT Insights Issue 17 (03/2016)
ICT Insights Issue 17 (03/2016)
 
Learn how to make your IoT pilot projects and POCs successful
Learn how to make your IoT pilot projects and POCs successfulLearn how to make your IoT pilot projects and POCs successful
Learn how to make your IoT pilot projects and POCs successful
 
Security in Cloud Computing
Security in Cloud ComputingSecurity in Cloud Computing
Security in Cloud Computing
 
Financial Services-ready Public Cloud white paper [march 9, 2020]
Financial Services-ready Public Cloud white paper [march 9, 2020]Financial Services-ready Public Cloud white paper [march 9, 2020]
Financial Services-ready Public Cloud white paper [march 9, 2020]
 
IoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and SolutionsIoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and Solutions
 
Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...
Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...
Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...
 
智慧市政大未來 主題一
智慧市政大未來 主題一智慧市政大未來 主題一
智慧市政大未來 主題一
 
V2COM Inc. Offer to Partners (V2COM) (1)
V2COM Inc. Offer to Partners (V2COM) (1)V2COM Inc. Offer to Partners (V2COM) (1)
V2COM Inc. Offer to Partners (V2COM) (1)
 

Plus de Cohesive Networks

CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...
CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...
CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...Cohesive Networks
 
Chris Purrington's talk from CLOUDSEC 2016 "Defense in depth: practical steps...
Chris Purrington's talk from CLOUDSEC 2016 "Defense in depth: practical steps...Chris Purrington's talk from CLOUDSEC 2016 "Defense in depth: practical steps...
Chris Purrington's talk from CLOUDSEC 2016 "Defense in depth: practical steps...Cohesive Networks
 
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...Cohesive Networks
 
Let’s rethink cloud application security in 2016 - Patrick Kerpan's Secure360...
Let’s rethink cloud application security in 2016 - Patrick Kerpan's Secure360...Let’s rethink cloud application security in 2016 - Patrick Kerpan's Secure360...
Let’s rethink cloud application security in 2016 - Patrick Kerpan's Secure360...Cohesive Networks
 
Lessons Learned in Deploying the ELK Stack (Elasticsearch, Logstash, and Kibana)
Lessons Learned in Deploying the ELK Stack (Elasticsearch, Logstash, and Kibana)Lessons Learned in Deploying the ELK Stack (Elasticsearch, Logstash, and Kibana)
Lessons Learned in Deploying the ELK Stack (Elasticsearch, Logstash, and Kibana)Cohesive Networks
 
The Chicago School of Cybersecurity: A Pragmatic Look at the NIST Cybersecuri...
The Chicago School of Cybersecurity: A Pragmatic Look at the NIST Cybersecuri...The Chicago School of Cybersecurity: A Pragmatic Look at the NIST Cybersecuri...
The Chicago School of Cybersecurity: A Pragmatic Look at the NIST Cybersecuri...Cohesive Networks
 
Comparison: VNS3 and Openswan
Comparison: VNS3 and OpenswanComparison: VNS3 and Openswan
Comparison: VNS3 and OpenswanCohesive Networks
 
Cohesive Networks Support Docs: VNS3 Administration
Cohesive Networks Support Docs: VNS3 AdministrationCohesive Networks Support Docs: VNS3 Administration
Cohesive Networks Support Docs: VNS3 AdministrationCohesive Networks
 
Cohesive Networks Support Docs: VNS3 Configuration Guide
Cohesive Networks Support Docs: VNS3 Configuration Guide Cohesive Networks Support Docs: VNS3 Configuration Guide
Cohesive Networks Support Docs: VNS3 Configuration Guide Cohesive Networks
 
Cohesive Networks Support Docs: VNS3 Configuration for AWS EC2 Classic
Cohesive Networks Support Docs: VNS3 Configuration for AWS EC2 ClassicCohesive Networks Support Docs: VNS3 Configuration for AWS EC2 Classic
Cohesive Networks Support Docs: VNS3 Configuration for AWS EC2 ClassicCohesive Networks
 
Cohesive Networks Support Docs: VNS3 Configuration for Amazon VPC
Cohesive Networks Support Docs: VNS3 Configuration for Amazon VPC Cohesive Networks Support Docs: VNS3 Configuration for Amazon VPC
Cohesive Networks Support Docs: VNS3 Configuration for Amazon VPC Cohesive Networks
 
Cohesive Networks Support Docs: VNS3 Configuration in Azure
Cohesive Networks Support Docs: VNS3 Configuration in Azure Cohesive Networks Support Docs: VNS3 Configuration in Azure
Cohesive Networks Support Docs: VNS3 Configuration in Azure Cohesive Networks
 
Cohesive Networks Support Docs: VNS3 Configuration for CenturyLink Cloud
Cohesive Networks Support Docs: VNS3 Configuration for CenturyLink Cloud Cohesive Networks Support Docs: VNS3 Configuration for CenturyLink Cloud
Cohesive Networks Support Docs: VNS3 Configuration for CenturyLink Cloud Cohesive Networks
 
Cohesive Networks Support Docs: VNS3 Configuration for IBM Softlayer
Cohesive Networks Support Docs: VNS3 Configuration for IBM SoftlayerCohesive Networks Support Docs: VNS3 Configuration for IBM Softlayer
Cohesive Networks Support Docs: VNS3 Configuration for IBM SoftlayerCohesive Networks
 
Cohesive Networks Support Docs: VNS3 Configuration for ElasticHosts
Cohesive Networks Support Docs: VNS3 Configuration for ElasticHosts Cohesive Networks Support Docs: VNS3 Configuration for ElasticHosts
Cohesive Networks Support Docs: VNS3 Configuration for ElasticHosts Cohesive Networks
 
Cohesive Networks Support Docs: VNS3 Configuration for GCE
Cohesive Networks Support Docs: VNS3 Configuration for GCE Cohesive Networks Support Docs: VNS3 Configuration for GCE
Cohesive Networks Support Docs: VNS3 Configuration for GCE Cohesive Networks
 
Cohesive Networks Support Docs: Welcome to VNS3 3.5
Cohesive Networks Support Docs: Welcome to VNS3 3.5 Cohesive Networks Support Docs: Welcome to VNS3 3.5
Cohesive Networks Support Docs: Welcome to VNS3 3.5 Cohesive Networks
 
Cohesive Networks Support Docs: VNS3 Side by Side IPsec Tunnel Guide
Cohesive Networks Support Docs: VNS3 Side by Side IPsec Tunnel Guide Cohesive Networks Support Docs: VNS3 Side by Side IPsec Tunnel Guide
Cohesive Networks Support Docs: VNS3 Side by Side IPsec Tunnel Guide Cohesive Networks
 
Cohesive networks Support Docs: VNS3 3.5 Upgrade Guide
Cohesive networks Support Docs: VNS3 3.5 Upgrade GuideCohesive networks Support Docs: VNS3 3.5 Upgrade Guide
Cohesive networks Support Docs: VNS3 3.5 Upgrade GuideCohesive Networks
 

Plus de Cohesive Networks (20)

CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...
CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...
CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...
 
Chris Purrington's talk from CLOUDSEC 2016 "Defense in depth: practical steps...
Chris Purrington's talk from CLOUDSEC 2016 "Defense in depth: practical steps...Chris Purrington's talk from CLOUDSEC 2016 "Defense in depth: practical steps...
Chris Purrington's talk from CLOUDSEC 2016 "Defense in depth: practical steps...
 
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
 
Let’s rethink cloud application security in 2016 - Patrick Kerpan's Secure360...
Let’s rethink cloud application security in 2016 - Patrick Kerpan's Secure360...Let’s rethink cloud application security in 2016 - Patrick Kerpan's Secure360...
Let’s rethink cloud application security in 2016 - Patrick Kerpan's Secure360...
 
Lessons Learned in Deploying the ELK Stack (Elasticsearch, Logstash, and Kibana)
Lessons Learned in Deploying the ELK Stack (Elasticsearch, Logstash, and Kibana)Lessons Learned in Deploying the ELK Stack (Elasticsearch, Logstash, and Kibana)
Lessons Learned in Deploying the ELK Stack (Elasticsearch, Logstash, and Kibana)
 
The Chicago School of Cybersecurity: A Pragmatic Look at the NIST Cybersecuri...
The Chicago School of Cybersecurity: A Pragmatic Look at the NIST Cybersecuri...The Chicago School of Cybersecurity: A Pragmatic Look at the NIST Cybersecuri...
The Chicago School of Cybersecurity: A Pragmatic Look at the NIST Cybersecuri...
 
Comparison: VNS3 vs Vyatta
Comparison: VNS3 vs VyattaComparison: VNS3 vs Vyatta
Comparison: VNS3 vs Vyatta
 
Comparison: VNS3 and Openswan
Comparison: VNS3 and OpenswanComparison: VNS3 and Openswan
Comparison: VNS3 and Openswan
 
Cohesive Networks Support Docs: VNS3 Administration
Cohesive Networks Support Docs: VNS3 AdministrationCohesive Networks Support Docs: VNS3 Administration
Cohesive Networks Support Docs: VNS3 Administration
 
Cohesive Networks Support Docs: VNS3 Configuration Guide
Cohesive Networks Support Docs: VNS3 Configuration Guide Cohesive Networks Support Docs: VNS3 Configuration Guide
Cohesive Networks Support Docs: VNS3 Configuration Guide
 
Cohesive Networks Support Docs: VNS3 Configuration for AWS EC2 Classic
Cohesive Networks Support Docs: VNS3 Configuration for AWS EC2 ClassicCohesive Networks Support Docs: VNS3 Configuration for AWS EC2 Classic
Cohesive Networks Support Docs: VNS3 Configuration for AWS EC2 Classic
 
Cohesive Networks Support Docs: VNS3 Configuration for Amazon VPC
Cohesive Networks Support Docs: VNS3 Configuration for Amazon VPC Cohesive Networks Support Docs: VNS3 Configuration for Amazon VPC
Cohesive Networks Support Docs: VNS3 Configuration for Amazon VPC
 
Cohesive Networks Support Docs: VNS3 Configuration in Azure
Cohesive Networks Support Docs: VNS3 Configuration in Azure Cohesive Networks Support Docs: VNS3 Configuration in Azure
Cohesive Networks Support Docs: VNS3 Configuration in Azure
 
Cohesive Networks Support Docs: VNS3 Configuration for CenturyLink Cloud
Cohesive Networks Support Docs: VNS3 Configuration for CenturyLink Cloud Cohesive Networks Support Docs: VNS3 Configuration for CenturyLink Cloud
Cohesive Networks Support Docs: VNS3 Configuration for CenturyLink Cloud
 
Cohesive Networks Support Docs: VNS3 Configuration for IBM Softlayer
Cohesive Networks Support Docs: VNS3 Configuration for IBM SoftlayerCohesive Networks Support Docs: VNS3 Configuration for IBM Softlayer
Cohesive Networks Support Docs: VNS3 Configuration for IBM Softlayer
 
Cohesive Networks Support Docs: VNS3 Configuration for ElasticHosts
Cohesive Networks Support Docs: VNS3 Configuration for ElasticHosts Cohesive Networks Support Docs: VNS3 Configuration for ElasticHosts
Cohesive Networks Support Docs: VNS3 Configuration for ElasticHosts
 
Cohesive Networks Support Docs: VNS3 Configuration for GCE
Cohesive Networks Support Docs: VNS3 Configuration for GCE Cohesive Networks Support Docs: VNS3 Configuration for GCE
Cohesive Networks Support Docs: VNS3 Configuration for GCE
 
Cohesive Networks Support Docs: Welcome to VNS3 3.5
Cohesive Networks Support Docs: Welcome to VNS3 3.5 Cohesive Networks Support Docs: Welcome to VNS3 3.5
Cohesive Networks Support Docs: Welcome to VNS3 3.5
 
Cohesive Networks Support Docs: VNS3 Side by Side IPsec Tunnel Guide
Cohesive Networks Support Docs: VNS3 Side by Side IPsec Tunnel Guide Cohesive Networks Support Docs: VNS3 Side by Side IPsec Tunnel Guide
Cohesive Networks Support Docs: VNS3 Side by Side IPsec Tunnel Guide
 
Cohesive networks Support Docs: VNS3 3.5 Upgrade Guide
Cohesive networks Support Docs: VNS3 3.5 Upgrade GuideCohesive networks Support Docs: VNS3 3.5 Upgrade Guide
Cohesive networks Support Docs: VNS3 3.5 Upgrade Guide
 

Dernier

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 

Dernier (20)

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 

Chris Swan's presentation from the London Tech Entrepreneurs' Meetup

  • 2. copyright 2015 About Us 2 Partner Network TECHNOLOGY PARTNER Founded by Enterprise IT, Capital Markets and ISV professionals VNS3 cloud security appliance launched in 2008 Secured over 500 million virtual device hours in public, private, & hybrid clouds Chicago, London, and Palo Alto
 VNS3 family of security and connectivity solutions protects cloud-based applications from exploitation by hackers, criminal gangs, and foreign governments. 1000+ customers in 20+ countries across all industry verticals and sectors
  • 3. copyright 2015 Servers are moving by the millions per year into cloud and virtual infrastructures, and applications are moving with them. 3 Millions of Applications by 2020 System Integrators as a Service businesses TECH Geezeo® ISV as a Service Offering Cloud ERP Cloud as a Service
  • 4. copyright 2015 Everywhere these virtualized applications go, they need security, integration and connectivity. 4 This creates the market for application security and network services (Layers 3-7) for applications deployed to public cloud. ConnectivityIntegrationSecurity
  • 5. copyright 2015 Network Penetration has gone Professional •In the post-Snowden era, all servers “on a wire” are compromised, or a target to be, by hackers, criminals or foreign governments. •Regulatory implementation and reporting demands are increasing (HIPAA, PCI, NIST Cybersecurity, EU Data Privacy, etc.) 5 By the Office of Compliance Inspections and Examinations1 Volume IV, Issue 2 April 15, 2014 OCIE CYBERSECURITY INITIATIVE I. Introduction The U.S. Securities and Exchange Commission’s Office of Compliance Inspections and Examinations (OCIE) previously announced that its 2014 Examination Priorities included a focus on technology, including cybersecurity preparedness.2 OCIE is issuing this Risk Alert to provide additional information concerning its initiative to assess cybersecurity preparedness in the securities industry. II. Background On March 26, 2014, the SEC sponsored a Cybersecurity Roundtable. In opening the Roundtable, Chair Mary Jo White underscored the importance of this area to the integrity of our market system and customer data protection. Chair White also emphasized the “compelling need for stronger partnerships between the government and private sector” to address cyber threats.3 Commissioner Aguilar, who recommended holding a Cybersecurity Roundtable, emphasized the importance for the Commission to gather information and “consider what additional steps the Commission should take to address cyber-threats.”4 1 The statements and views expressed herein are those of the staff of OCIE. This guidance is not a rule, regulation, or statement of the Commission. The Commission has expressed no view on its contents. This document was prepared by the SEC staff and is not legal advice. 2 Examination Priorities for 2014, available at: http://www.sec.gov/about/offices/ocie/national-examination- Topic: Cybersecurity Examinations Key Takeaways: OCIE will be conducting examinations of more than 50 registered broker- dealers and registered investment advisers, focusing on areas related to cybersecurity. In order to empower compliance professionals with questions and tools they can use to assess their respective firms’ cybersecurity preparedness, OCIE has included a sample cybersecurity document request in the Appendix to this Risk Alert.
  • 6. copyright 2015 Others Agree • FBI Director James Comey - http://goo.gl/34SEdy "There are two kinds of big companies in the United States.There are those who've been hacked by the Chinese and those who don't know they've been hacked by the Chinese." • ITRC - http://goo.gl/BtjNrC 621 data breaches, exposing over 77,890,487 records in 2014. 6 Source: Information is Beautiful http://goo.gl/QWllpM CourtVentures 200,000,000 Yahoo Japan 22,000,000Dropbox Adobe 152,000,000 ! ! JP Morgan Chase 76,000,000 Gmail 5,000,000 2011 2012 2013 2014 Ebay 145,000,000 Health 4,500,000 Target 70,000,000 Home Depot 56,000,000AOL 2,400,000 Mozilla NYTaxi Kissinger 1,700,000 Vodafone 2,000,000Citi 150,000 Zappos 24,000,000 Facebook 6,000,000 Drupal Korea Credit Bureau 20,000,000 SC Gov D&B MA Gov NY Gas 1,800,000 UPS Snap
 chat Ubuntu Sony Online 24,600,000 Evernote 24,600,000 Blizzard 14,000,000 Honda CA Emory 315,000
  • 7. copyright 2015 Let’s look at what (may have) happened to Sony… 7
  • 8. copyright 2015 A classic enterprise deployment pattern for critical business infrastructure 8 Web Tier AppServer Tier Database Tier User Traffic Message Queues ETL Usage API Usage
  • 9. copyright 2015 Enterprise data centers are filled with these applications 9
  • 10. copyright 2015 In the post-Snowden era, with network penetrations performed by governments and criminal gangs alike, penetration of one app, means potentially penetration of them all 10
  • 11. copyright 2015 One penetration creates significant “east-west” expansion of the hacking 11
  • 13. copyright 2015 Introducing the next generation in application security VNS3:turret 13 Application Security Controller M Virtual Adapter Virtual Adapter Virtual Adapter Layer 3 Encrypted Switch Layer 3 Encrypted Router GRE Protocol Bridge Protocol Re- Distributor Industry Standard L4 - L7 PLUGIN System Mesh Transaction Management Core Mesh Firewall Mesh Key Management Net Management Interfaces SSLVPN
 Edge IPsecVPN Edge Autonomics Agents RESTful API Service Cloud Capacity Interfaces Virtual CPU(s) AES-NI
 Interface Provisioned IPOs Enhanced Network Drivers App
 FW Custom Mods SSL Offload Content Cache Internal LB IDS IPS Application Security Controller NIC(s) Unique Encrypted Topology Identity UniqueEncryptedTopologyIdentity UniqueEncryptedTopologyIdentity
  • 14. copyright 2015 Cloud Edge Protection Cloud Isolation CloudVLAN Cloud Network Firewall Cloud Network Service VNS3 Database Tier App Server Tier WebTier Message Queues Application Security Controller creates unique perimeters for each virtualized application 14 • Unique cryptographic overlay network for each application • Deployed at each application edge, fortifies and reinforces security policies • Cloud Native and Software Defined • Complements and extends the DMZ (“hard edge”) of the data center
  • 15. copyright 2015 “Application Segmentation” completes the security model 15 Layer 3 ! Layer 2 ! Layer 1 ! Layer 0 Layer 7 Layer 6 Layer 5 Layer 4 Layer 3 Application Segmentation Virtual Segmentation Limit of user access, control and visibility Physical Segmentation Alcatel DCN VCN VNS3 nodes are software- only network security and connectivity appliances. ! “Application Segmentation” provides the most comprehensive application security model available today. ! Create a cryptographically unique Layer 3 network for each application deployment.
  • 16. copyright 2015 VNS3: turret application security controllers are deployed as an encrypted, clustered micro-perimeter to secure your mission critical business systems in public/private cloud. 16
  • 17. copyright 2015 Deploy your applications inside theTurret’s unique, encrypted overlay network, specific to that critical business infrastructure 17
  • 18. copyright 2015 No server in your deployment talks to any other server without going through a mediating security control. Turret acts as an encrypted smart-switch via its interior network interfaces. 18
  • 19. copyright 2015 Once the micro-perimeter is established the broad policy enforcement mechanism is in place, with strict traffic flow controls. 19
  • 20. copyright 2015 L4-L7 plugins provide security and compliance automation for BOTH edge operations and interior operations. 20
  • 21. copyright 2015 Even if there is an initial penetration event, east-west risk is dramatically reduced by network virtualized security, and the attempts are easier to recognize and isolate. 21 VNS3:turret protected virtual infrastructure X X
  • 23. copyright 2015 Cloud Applications Secured 23 System Integrators helping customers build cloud-based businesses “As a Service” businesses being built in the cloud Enterprise extending business to the cloud
  • 24. copyright 2015 VNS3 Product Family 24 Application Security Controller provides an application micro- perimeter platform Security and connectivity appliance with optional L4-L7 plug-in system Virtual network management providing a single pane of glass for cloud-based virtual networks High availability solution for self- healing virtual networks
  • 25. copyright 2015 Availability 25 VNS3 allows customers to secure their application in any cloud. Virtual Infrastructure Public Cloud Private Cloud
  • 27. copyright 2015 ✓ Deployed as part of customer’s cloud-based application. ✓ Patented system for network control in the cloud. ✓ Platform for customer and partner cloud network innovation InsideVNS3:net 27