SlideShare une entreprise Scribd logo
1  sur  31
Télécharger pour lire hors ligne
Copyright © 2018 Forcepoint. | 1
CASB – Your New Best Friend
For Safe Cloud Adoption ?
Carl Leonard,
Principal Security Analyst
PUBLIC
Copyright © 2018 Forcepoint. | 2
SANCTIONED CLOUD APPLICATION ADOPTION
Source: https://www.okta.com/businesses-at-work/2018-01/
Copyright © 2018 Forcepoint. | 3
ARE YOU READY FOR THE NEXT WAVE OF SHADOW IT INNOVATION?
Source: chiefmartec.com http://cdn.chiefmartec.com/wp-content/uploads/2016/03/marketing_technology_landscape_2016_3000px.jpg
Copyright © 2018 Forcepoint. | 4
CSA - TREACHEROUS 12
1. Data Breaches
2. Weak Identity, Credential and Access Management
3. Insecure APIs
4. System and Application Vulnerabilities
5. Account Hijacking
6. Malicious Insiders
7. Advanced Persistent Threats (APTs)
8. Data Loss
9. Insufficient Due Diligence
10. Abuse and Nefarious Use of Cloud Services
11. Denial of Service
12. Shared Technology Issues
Copyright © 2018 Forcepoint. | 5
ProviderManaged
ProviderManaged
THE SHARED SECURITY MODEL
Enterprise IT
Infrastructure
(as a Service)
Platform
(as a Service)
Software
(as a Service)
Identity & Access
Management
Client & Endpoint Protection
Data Classification &
Accountability
Identity & Access
Management
Client & Endpoint Protection
Data Classification &
Accountability
Identity & Access
Management
Client & Endpoint Protection
Data Classification &
Accountability
Identity & Access
Management
Client & Endpoint Protection
Data Classification &
Accountability
Databases
Security
Applications
Servers
Virtualization
Operating Systems
Data Centers
Networking
Storage
Databases
Security
Applications
Operating Systems
Databases
Security
Applications
Servers
Virtualization
Operating Systems
Data Centers
Networking
Storage
Databases
Security
Applications
Servers
Virtualization
Operating Systems
Data Centers
Networking
Storage
CustomerManaged
CustomerManaged
CustomerManaged
CustomerManaged
ProviderManaged
Servers
Virtualization
Data Centers
Networking
Storage
Copyright © 2018 Forcepoint. | 6
THE SPECTRUM OF INSIDERS PUTTING DATA AT RISK
Meet Your Workforce…
Copyright © 2018 Forcepoint. | 7
Inadvertent
Behaviors
Poorly communicated
policies and user
awareness
Broken Business
Process
Data where it shouldn’t
be, not where it should
be
Rogue
Employee
Leaving the
company, poor
performance
review
Criminal Actor
Employees
Corporate espionage,
national espionage,
organized crime
Malware
Infections
Phishing targets,
breaches, BYOD
contamination
Stolen
Credentials
Credential exfiltration,
social engineering,
device control hygiene
MALICIOUS INSIDER COMPROMISED INSIDERACCIDENTAL INSIDER
THE SPECTRUM OF INSIDERS PUTTING DATA AT RISK
Copyright © 2018 Forcepoint. | 8
Inadvertent
Behaviors
Poorly communicated
policies and user
awareness
Broken Business
Process
Data where it shouldn’t
be, not where it should
be
Rogue
Employee
Leaving the
company, poor
performance
review
Criminal Actor
Employees
Corporate espionage,
national espionage,
organized crime
Malware
Infections
Phishing targets,
breaches, BYOD
contamination
Stolen
Credentials
Credential exfiltration,
social engineering,
device control hygiene
MALICIOUS INSIDER COMPROMIZED INSIDERACCIDENTAL INSIDER
MALICIOUS INSIDER COMPROMISED INSIDERACCIDENTAL INSIDER
10%22%68%
THE SPECTRUM OF INSIDERS PUTTING DATA AT RISK
Copyright © 2018 Forcepoint. | 9
$207
$347
$493
$0
$100
$200
$300
$400
$500
$600
Thousands
Average Cost Per Incident
Accidental Insider Malicious User Compromised Insider
$2,292
$1,228
$776
$0
$500
$1,000
$1,500
$2,000
$2,500
Thousands
Average Annualised Cost
Accidental User Malicious User Compromised User
COST OF AN INSIDER BREACH
Source Ponemon 2016
Copyright © 2018 Forcepoint. | 10
Data Loss
Prevention
Data Loss PreventionData Loss Prevention
POST - BREACHPRE - BREACH
IDENTIFY
Understand how
much your critical
data is held & Where
it resides
PROTECT
Protect critical data
from malicious attack
and misuse
DETECT
Provide rapid
detection of insider
threats and data
incidents
RESPOND
Reduce response
times to insider
incidents to comply
and protect the
brand
RECOVER
Get back to ‘normal’
and learn from event
– feed back to
‘prepare’
User Activity Monitoring
Inventory for
Personal Data
Map, Manage &
Control Personal
Data Flows
Respond to Data Incidents in a Timely Manner
GDPR Use-Cases
Insider protection technologies mapped to the GDPR
User & Entity
Behavioural Analytics
Copyright © 2018 Forcepoint. | 11
CASB – IS IT YOUR NEW BEST FRIEND?
CASB
Copyright © 2018 Forcepoint. | 12
Authorised users accessing
approved cloud applications from
unmanaged endpoint devices
Authorised users accessing
unsanctioned cloud app (Shadow IT)
from unmanaged endpoint devices
Authorised users accessing
approved cloud apps from managed
endpoint devices
Cybercriminals/malicious insiders
using stolen credentials to access
cloud applications
4 TOP USE-CASES FOR THE WHENEVER, WHEREVER WORKFORCE
1 2
3 4
Copyright © 2018 Forcepoint. | 13
ANALYST GUIDANCE FOR CASB ADOPTION
MEDIUM RISK
(General Deployment)
HIGHER RISK
(As Exception)
LOW RISK
(Early Adoption)
Shadow IT
Discover Shadow IT
Monitor Users & Data
Semi-Real-Time Enforcement
Hard Real-Time Enforcement
Strict Policy Enforcement
Data Encryption &
Tokenization
Copyright © 2018 Forcepoint. | 14
CASB INTEGRATION WITH EXISTING PROXY
API
DLP
Encrypt
Tokenize
Device
Mgmt.
Logging
Identity
User
Activity
CASB
MANAGED
DEVICES
UN-MANAGED
DEVICES
BYOK
UNSANCTIONED
CLOUD
SANCTIONED CLOUD
Existing
Proxy
Copyright © 2018 Forcepoint. | 15
IDENTIFY CLOUD APPLICATIONS IN USE
Copyright © 2018 Forcepoint. | 16
RISK ASSESSMENT METHODOLOGY
https://appdirectory.skyfence.com
Copyright © 2018 Forcepoint. | 17
MONITOR & AUDIT USER ACTIVITY
Copyright © 2018 Forcepoint. | 18
CASB - API
MANAGED
DEVICES
UN-MANAGED
DEVICES
UNSANCTIONED
CLOUD
SANCTIONED CLOUD
Existing
Proxy
API
DLP
Encrypt
Tokenize
Device
Mgmt.
Logging
Identity
User
Activity
CASB
BYOK
Copyright © 2018 Forcepoint. | 19
BENCHMARK CLOUD APPS TO INDUSTRY STANDARDS
Copyright © 2018 Forcepoint. | 20
IDENTIFY SENSITIVE DATA IN CLOUD APPLICATIONS
Copyright © 2018 Forcepoint. | 21
Copyright © 2018 Forcepoint. | 22
IDENTIFY MALWARE IN CLOUD APPLICATIONS
Copyright © 2018 Forcepoint. | 23
CASB
CASB – REVERSE & FORWARD PROXY
Reverse Proxy
MANAGED
DEVICES
UN-MANAGED
DEVICES
UNSANCTIONED
CLOUD
SANCTIONED CLOUD
Existing
Proxy
API
DLP
Encrypt
Tokenize
Device
Mgmt.
Logging
Identity
User
Activity
BYOK
Forward
Proxy
Copyright © 2018 Forcepoint. | 24
USER BEHAVIOUR ANALYTICS – TO IDENTIFY HIGH RISK USERS
Copyright © 2018 Forcepoint. | 25
IDENTIFY USER RISK
Copyright © 2018 Forcepoint. | 26
USER ACCESS MANAGEMENT
Copyright © 2018 Forcepoint. | 27
CSA - TREACHEROUS 12
1. Data Breaches
2. Weak Identity, Credential and Access Management
3. Insecure APIs
4. System and Application Vulnerabilities
5. Account Hijacking
6. Malicious Insiders
7. Advanced Persistent Threats (APTs)
8. Data Loss
9. Insufficient Due Diligence
10. Abuse and Nefarious Use of Cloud Services
11. Denial of Service
12. Shared Technology Issues
Copyright © 2018 Forcepoint. | 28
HOW CAN CASB HELP IN THEORY?
1. Data Breaches
2. Weak Identity, Credential and Access Management
3. Insecure APIs
4. System and Application Vulnerabilities
5. Account Hijacking
6. Malicious Insiders
7. Advanced Persistent Threats (APTs)
8. Data Loss
9. Insufficient Due Diligence
10. Abuse and Nefarious Use of Cloud Services
11. Denial of Service
12. Shared Technology Issues
Copyright © 2018 Forcepoint. | 29
CASB – IS IT YOUR NEW BEST FRIEND?
CASB
Copyright © 2018 Forcepoint. | 30
4 TOP USE-CASES FOR THE WHENEVER, WHEREVER WORKFORCE
1
Authorised users accessing approved cloud
applications from unmanaged endpoint devices
2
Authorised users accessing approved cloud apps
from managed endpoint devices
3
Authorised users accessing unsanctioned
cloud app (Shadow IT) from unmanaged
endpoint devices 4
Cybercriminals/malicious insiders using stolen
credentials to access cloud applications
Implement Data Protection & User access controls
based on device, destination, user or application
Understand user risk & behaviour
Enforce application-based controls
Apply data protection policies to prevent loss or theft of data
Detect malicious code embedded in documents in cloud storage
Discover Cloud App use from proxies & firewall
Manage unsanctioned cloud app use
Block High risk cloud app access from network
Employ UEBA to detect anomalies and protect & remediate
account takeover threats in real-time
Identify high risk user patterns and apply security polices to
trigger remediation actions (Like account blocking)
Detect unsanctioned application use putting data at risk
Copyright © 2018 Forcepoint. | 31
Thank you
FOR MORE INFORMATION
or to sign up for a Cloud Threat Assessment
https://www.forcepoint.com/cloud-threat-assessment

Contenu connexe

Tendances

Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud GenerationForcepoint LLC
 
5 Highest-Impact CASB Use Cases
5 Highest-Impact CASB Use Cases5 Highest-Impact CASB Use Cases
5 Highest-Impact CASB Use CasesNetskope
 
Forcepoint Advanced Malware Detection
Forcepoint Advanced Malware DetectionForcepoint Advanced Malware Detection
Forcepoint Advanced Malware DetectionForcepoint LLC
 
Guide to CASB Use Cases
Guide to CASB Use CasesGuide to CASB Use Cases
Guide to CASB Use CasesSachin Yadav
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec
 
CSA SV Threat detection and prediction
CSA SV Threat detection and predictionCSA SV Threat detection and prediction
CSA SV Threat detection and predictionVishwas Manral
 
Comprehensive Information on CASB
Comprehensive Information on CASBComprehensive Information on CASB
Comprehensive Information on CASBHTS Hosting
 
Workshop on CASB Part 2
Workshop on CASB Part 2Workshop on CASB Part 2
Workshop on CASB Part 2Priyanka Aash
 
Top 5 Information Security Lessons Learned from Transitioning to the Cloud
Top 5 Information Security Lessons Learned from Transitioning to the CloudTop 5 Information Security Lessons Learned from Transitioning to the Cloud
Top 5 Information Security Lessons Learned from Transitioning to the CloudForcepoint LLC
 
Zscaler ThreatLabz dissects the latest SSL security attacks
Zscaler ThreatLabz dissects the latest SSL security attacksZscaler ThreatLabz dissects the latest SSL security attacks
Zscaler ThreatLabz dissects the latest SSL security attacksZscaler
 
Securing virtual workload and cloud
Securing virtual workload and cloudSecuring virtual workload and cloud
Securing virtual workload and cloudHimani Singh
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec
 
Forcepoint Dynamic Data Protection
Forcepoint Dynamic Data ProtectionForcepoint Dynamic Data Protection
Forcepoint Dynamic Data ProtectionMarketingArrowECS_CZ
 
IT Security As A Service
IT Security As A ServiceIT Security As A Service
IT Security As A ServiceMichael Davis
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportMcAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportIftikhar Ali Iqbal
 
Ransomware webinar may 2016 final version external
Ransomware webinar   may 2016 final version externalRansomware webinar   may 2016 final version external
Ransomware webinar may 2016 final version externalZscaler
 
CASBs and Office 365: The Security Menace
CASBs and Office 365: The Security MenaceCASBs and Office 365: The Security Menace
CASBs and Office 365: The Security MenaceBitglass
 
Secure remote access to AWS your users will love
Secure remote access to AWS your users will loveSecure remote access to AWS your users will love
Secure remote access to AWS your users will loveZscaler
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantageMoshe Ferber
 

Tendances (20)

Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud Generation
 
5 Highest-Impact CASB Use Cases
5 Highest-Impact CASB Use Cases5 Highest-Impact CASB Use Cases
5 Highest-Impact CASB Use Cases
 
Forcepoint Advanced Malware Detection
Forcepoint Advanced Malware DetectionForcepoint Advanced Malware Detection
Forcepoint Advanced Malware Detection
 
Guide to CASB Use Cases
Guide to CASB Use CasesGuide to CASB Use Cases
Guide to CASB Use Cases
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
CSA SV Threat detection and prediction
CSA SV Threat detection and predictionCSA SV Threat detection and prediction
CSA SV Threat detection and prediction
 
Comprehensive Information on CASB
Comprehensive Information on CASBComprehensive Information on CASB
Comprehensive Information on CASB
 
Workshop on CASB Part 2
Workshop on CASB Part 2Workshop on CASB Part 2
Workshop on CASB Part 2
 
Top 5 Information Security Lessons Learned from Transitioning to the Cloud
Top 5 Information Security Lessons Learned from Transitioning to the CloudTop 5 Information Security Lessons Learned from Transitioning to the Cloud
Top 5 Information Security Lessons Learned from Transitioning to the Cloud
 
Zscaler ThreatLabz dissects the latest SSL security attacks
Zscaler ThreatLabz dissects the latest SSL security attacksZscaler ThreatLabz dissects the latest SSL security attacks
Zscaler ThreatLabz dissects the latest SSL security attacks
 
Securing virtual workload and cloud
Securing virtual workload and cloudSecuring virtual workload and cloud
Securing virtual workload and cloud
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Forcepoint Dynamic Data Protection
Forcepoint Dynamic Data ProtectionForcepoint Dynamic Data Protection
Forcepoint Dynamic Data Protection
 
IT Security As A Service
IT Security As A ServiceIT Security As A Service
IT Security As A Service
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportMcAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
 
Ransomware webinar may 2016 final version external
Ransomware webinar   may 2016 final version externalRansomware webinar   may 2016 final version external
Ransomware webinar may 2016 final version external
 
Global Mandate to Secure Cloud Computing
Global Mandate to Secure Cloud ComputingGlobal Mandate to Secure Cloud Computing
Global Mandate to Secure Cloud Computing
 
CASBs and Office 365: The Security Menace
CASBs and Office 365: The Security MenaceCASBs and Office 365: The Security Menace
CASBs and Office 365: The Security Menace
 
Secure remote access to AWS your users will love
Secure remote access to AWS your users will loveSecure remote access to AWS your users will love
Secure remote access to AWS your users will love
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantage
 

Similaire à CASB — Your new best friend for safe cloud adoption?

Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaCristian Garcia G.
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentationixiademandgen
 
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsBeyondTrust
 
APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...
APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...
APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...apidays
 
Palo Alto Networks - Magnifier
Palo Alto Networks - MagnifierPalo Alto Networks - Magnifier
Palo Alto Networks - MagnifierJisc
 
Improving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & SecurityImproving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & SecurityDoug Copley
 
Securing the Enterprise with Application Aware Acceptable Use Policy
Securing the Enterprise with Application Aware Acceptable Use PolicySecuring the Enterprise with Application Aware Acceptable Use Policy
Securing the Enterprise with Application Aware Acceptable Use PolicyAllot Communications
 
Strengthen Cloud Security
Strengthen Cloud SecurityStrengthen Cloud Security
Strengthen Cloud SecurityLora O'Haver
 
The Inconvenient Truth About API Security
The Inconvenient Truth About API SecurityThe Inconvenient Truth About API Security
The Inconvenient Truth About API SecurityDistil Networks
 
[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...
[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...
[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...WSO2
 
Cloud Security Primer - F5 Networks
Cloud Security Primer - F5 NetworksCloud Security Primer - F5 Networks
Cloud Security Primer - F5 NetworksHarry Gunns
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPowerSaturdayParis
 
2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint 2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint e-Xpert Solutions SA
 
Akamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Technologies
 
2022 APIsecure_Understanding API Abuse With Behavioral Analytics
2022 APIsecure_Understanding API Abuse With Behavioral Analytics2022 APIsecure_Understanding API Abuse With Behavioral Analytics
2022 APIsecure_Understanding API Abuse With Behavioral AnalyticsAPIsecure_ Official
 
Information Risk and Protection
Information Risk and ProtectionInformation Risk and Protection
Information Risk and Protectionxband
 
The 1% Who Can Take Down your Organization
The 1% Who Can Take Down your OrganizationThe 1% Who Can Take Down your Organization
The 1% Who Can Take Down your OrganizationCloudLock
 

Similaire à CASB — Your new best friend for safe cloud adoption? (20)

Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentation
 
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
 
APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...
APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...
APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...
 
Palo Alto Networks - Magnifier
Palo Alto Networks - MagnifierPalo Alto Networks - Magnifier
Palo Alto Networks - Magnifier
 
Improving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & SecurityImproving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & Security
 
Emerging Trends in Application Security
Emerging Trends in Application Security Emerging Trends in Application Security
Emerging Trends in Application Security
 
Securing the Enterprise with Application Aware Acceptable Use Policy
Securing the Enterprise with Application Aware Acceptable Use PolicySecuring the Enterprise with Application Aware Acceptable Use Policy
Securing the Enterprise with Application Aware Acceptable Use Policy
 
Strengthen Cloud Security
Strengthen Cloud SecurityStrengthen Cloud Security
Strengthen Cloud Security
 
The Inconvenient Truth About API Security
The Inconvenient Truth About API SecurityThe Inconvenient Truth About API Security
The Inconvenient Truth About API Security
 
[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...
[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...
[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...
 
Cloud Security Primer - F5 Networks
Cloud Security Primer - F5 NetworksCloud Security Primer - F5 Networks
Cloud Security Primer - F5 Networks
 
Power Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 securityPower Saturday 2019 E1 - Office 365 security
Power Saturday 2019 E1 - Office 365 security
 
2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint 2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint
 
Akamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Intelligent Edge Security
Akamai Intelligent Edge Security
 
Practical Security for the Cloud
Practical Security for the CloudPractical Security for the Cloud
Practical Security for the Cloud
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
2022 APIsecure_Understanding API Abuse With Behavioral Analytics
2022 APIsecure_Understanding API Abuse With Behavioral Analytics2022 APIsecure_Understanding API Abuse With Behavioral Analytics
2022 APIsecure_Understanding API Abuse With Behavioral Analytics
 
Information Risk and Protection
Information Risk and ProtectionInformation Risk and Protection
Information Risk and Protection
 
The 1% Who Can Take Down your Organization
The 1% Who Can Take Down your OrganizationThe 1% Who Can Take Down your Organization
The 1% Who Can Take Down your Organization
 

Plus de Digital Transformation EXPO Event Series

Who’s afraid of GDPR: the application of Legitimate Interest in B2B marketing
Who’s afraid of GDPR: the application of Legitimate Interest in B2B marketingWho’s afraid of GDPR: the application of Legitimate Interest in B2B marketing
Who’s afraid of GDPR: the application of Legitimate Interest in B2B marketingDigital Transformation EXPO Event Series
 
Unleashing the Potential of Object Storage & Accelerating Cloud-First Initiat...
Unleashing the Potential of Object Storage & Accelerating Cloud-First Initiat...Unleashing the Potential of Object Storage & Accelerating Cloud-First Initiat...
Unleashing the Potential of Object Storage & Accelerating Cloud-First Initiat...Digital Transformation EXPO Event Series
 
Cloud in the Spotlight: How a National Institution ripped up the rule book wi...
Cloud in the Spotlight: How a National Institution ripped up the rule book wi...Cloud in the Spotlight: How a National Institution ripped up the rule book wi...
Cloud in the Spotlight: How a National Institution ripped up the rule book wi...Digital Transformation EXPO Event Series
 
Splunk for AIOps: Reduce IT outages through prediction with machine learning
Splunk for AIOps: Reduce IT outages through prediction with machine learningSplunk for AIOps: Reduce IT outages through prediction with machine learning
Splunk for AIOps: Reduce IT outages through prediction with machine learningDigital Transformation EXPO Event Series
 
Bringing Enterprise to the Blockchain - Moving from Science Experiment to Pra...
Bringing Enterprise to the Blockchain - Moving from Science Experiment to Pra...Bringing Enterprise to the Blockchain - Moving from Science Experiment to Pra...
Bringing Enterprise to the Blockchain - Moving from Science Experiment to Pra...Digital Transformation EXPO Event Series
 
AI is moving from its academic roots to the forefront of business and industry
AI is moving from its academic roots to the forefront of business and industryAI is moving from its academic roots to the forefront of business and industry
AI is moving from its academic roots to the forefront of business and industryDigital Transformation EXPO Event Series
 
Why Your Business Can’t Ignore the Need for a Password Manager Any Longer
Why Your Business Can’t Ignore the Need for a Password Manager Any LongerWhy Your Business Can’t Ignore the Need for a Password Manager Any Longer
Why Your Business Can’t Ignore the Need for a Password Manager Any LongerDigital Transformation EXPO Event Series
 

Plus de Digital Transformation EXPO Event Series (20)

Who’s afraid of GDPR: the application of Legitimate Interest in B2B marketing
Who’s afraid of GDPR: the application of Legitimate Interest in B2B marketingWho’s afraid of GDPR: the application of Legitimate Interest in B2B marketing
Who’s afraid of GDPR: the application of Legitimate Interest in B2B marketing
 
Unleashing the Potential of Object Storage & Accelerating Cloud-First Initiat...
Unleashing the Potential of Object Storage & Accelerating Cloud-First Initiat...Unleashing the Potential of Object Storage & Accelerating Cloud-First Initiat...
Unleashing the Potential of Object Storage & Accelerating Cloud-First Initiat...
 
The Future of SD-WAN: WAN Transformation in the Cloud and Mobile Era
The Future of SD-WAN: WAN Transformation in the Cloud and Mobile EraThe Future of SD-WAN: WAN Transformation in the Cloud and Mobile Era
The Future of SD-WAN: WAN Transformation in the Cloud and Mobile Era
 
Cloud in the Spotlight: How a National Institution ripped up the rule book wi...
Cloud in the Spotlight: How a National Institution ripped up the rule book wi...Cloud in the Spotlight: How a National Institution ripped up the rule book wi...
Cloud in the Spotlight: How a National Institution ripped up the rule book wi...
 
What happens if you’re not ready for the GDPR?
What happens if you’re not ready for the GDPR?What happens if you’re not ready for the GDPR?
What happens if you’re not ready for the GDPR?
 
Moving Beyond the Router to a Thin-branch or Application-driven SD-WAN
Moving Beyond the Router to a Thin-branch or Application-driven SD-WANMoving Beyond the Router to a Thin-branch or Application-driven SD-WAN
Moving Beyond the Router to a Thin-branch or Application-driven SD-WAN
 
A modern approach to cloud computing
A modern approach to cloud computing A modern approach to cloud computing
A modern approach to cloud computing
 
Citrix NetScaler SD-WAN - What’s New, What’s Hot?
Citrix NetScaler SD-WAN - What’s New, What’s Hot?Citrix NetScaler SD-WAN - What’s New, What’s Hot?
Citrix NetScaler SD-WAN - What’s New, What’s Hot?
 
Evolving the WAN for the Cloud, using SD-WAN & NFV
Evolving the WAN for the Cloud, using SD-WAN & NFV Evolving the WAN for the Cloud, using SD-WAN & NFV
Evolving the WAN for the Cloud, using SD-WAN & NFV
 
Splunk for AIOps: Reduce IT outages through prediction with machine learning
Splunk for AIOps: Reduce IT outages through prediction with machine learningSplunk for AIOps: Reduce IT outages through prediction with machine learning
Splunk for AIOps: Reduce IT outages through prediction with machine learning
 
Lean Analytics: How to get more out of your data science team
Lean Analytics: How to get more out of your data science teamLean Analytics: How to get more out of your data science team
Lean Analytics: How to get more out of your data science team
 
Top 5 Lessons Learned in Deploying AI in the Real World
Top 5 Lessons Learned in Deploying AI in the Real WorldTop 5 Lessons Learned in Deploying AI in the Real World
Top 5 Lessons Learned in Deploying AI in the Real World
 
Bringing Enterprise to the Blockchain - Moving from Science Experiment to Pra...
Bringing Enterprise to the Blockchain - Moving from Science Experiment to Pra...Bringing Enterprise to the Blockchain - Moving from Science Experiment to Pra...
Bringing Enterprise to the Blockchain - Moving from Science Experiment to Pra...
 
Data Science Is More Than Just Statistics
Data Science Is More Than Just StatisticsData Science Is More Than Just Statistics
Data Science Is More Than Just Statistics
 
Breaking down the Microsoft AI Platform
Breaking down the Microsoft AI Platform Breaking down the Microsoft AI Platform
Breaking down the Microsoft AI Platform
 
The convergence of Data Science and Software Development
The convergence of Data Science and Software DevelopmentThe convergence of Data Science and Software Development
The convergence of Data Science and Software Development
 
The future impact of AI in cybercrime
The future impact of AI in cybercrimeThe future impact of AI in cybercrime
The future impact of AI in cybercrime
 
Digital Innovation in Medical Gases
Digital Innovation in Medical GasesDigital Innovation in Medical Gases
Digital Innovation in Medical Gases
 
AI is moving from its academic roots to the forefront of business and industry
AI is moving from its academic roots to the forefront of business and industryAI is moving from its academic roots to the forefront of business and industry
AI is moving from its academic roots to the forefront of business and industry
 
Why Your Business Can’t Ignore the Need for a Password Manager Any Longer
Why Your Business Can’t Ignore the Need for a Password Manager Any LongerWhy Your Business Can’t Ignore the Need for a Password Manager Any Longer
Why Your Business Can’t Ignore the Need for a Password Manager Any Longer
 

Dernier

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
The Evolution of Money: Digital Transformation and CBDCs in Central Banking
The Evolution of Money: Digital Transformation and CBDCs in Central BankingThe Evolution of Money: Digital Transformation and CBDCs in Central Banking
The Evolution of Money: Digital Transformation and CBDCs in Central BankingSelcen Ozturkcan
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 

Dernier (20)

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
The Evolution of Money: Digital Transformation and CBDCs in Central Banking
The Evolution of Money: Digital Transformation and CBDCs in Central BankingThe Evolution of Money: Digital Transformation and CBDCs in Central Banking
The Evolution of Money: Digital Transformation and CBDCs in Central Banking
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 

CASB — Your new best friend for safe cloud adoption?

  • 1. Copyright © 2018 Forcepoint. | 1 CASB – Your New Best Friend For Safe Cloud Adoption ? Carl Leonard, Principal Security Analyst PUBLIC
  • 2. Copyright © 2018 Forcepoint. | 2 SANCTIONED CLOUD APPLICATION ADOPTION Source: https://www.okta.com/businesses-at-work/2018-01/
  • 3. Copyright © 2018 Forcepoint. | 3 ARE YOU READY FOR THE NEXT WAVE OF SHADOW IT INNOVATION? Source: chiefmartec.com http://cdn.chiefmartec.com/wp-content/uploads/2016/03/marketing_technology_landscape_2016_3000px.jpg
  • 4. Copyright © 2018 Forcepoint. | 4 CSA - TREACHEROUS 12 1. Data Breaches 2. Weak Identity, Credential and Access Management 3. Insecure APIs 4. System and Application Vulnerabilities 5. Account Hijacking 6. Malicious Insiders 7. Advanced Persistent Threats (APTs) 8. Data Loss 9. Insufficient Due Diligence 10. Abuse and Nefarious Use of Cloud Services 11. Denial of Service 12. Shared Technology Issues
  • 5. Copyright © 2018 Forcepoint. | 5 ProviderManaged ProviderManaged THE SHARED SECURITY MODEL Enterprise IT Infrastructure (as a Service) Platform (as a Service) Software (as a Service) Identity & Access Management Client & Endpoint Protection Data Classification & Accountability Identity & Access Management Client & Endpoint Protection Data Classification & Accountability Identity & Access Management Client & Endpoint Protection Data Classification & Accountability Identity & Access Management Client & Endpoint Protection Data Classification & Accountability Databases Security Applications Servers Virtualization Operating Systems Data Centers Networking Storage Databases Security Applications Operating Systems Databases Security Applications Servers Virtualization Operating Systems Data Centers Networking Storage Databases Security Applications Servers Virtualization Operating Systems Data Centers Networking Storage CustomerManaged CustomerManaged CustomerManaged CustomerManaged ProviderManaged Servers Virtualization Data Centers Networking Storage
  • 6. Copyright © 2018 Forcepoint. | 6 THE SPECTRUM OF INSIDERS PUTTING DATA AT RISK Meet Your Workforce…
  • 7. Copyright © 2018 Forcepoint. | 7 Inadvertent Behaviors Poorly communicated policies and user awareness Broken Business Process Data where it shouldn’t be, not where it should be Rogue Employee Leaving the company, poor performance review Criminal Actor Employees Corporate espionage, national espionage, organized crime Malware Infections Phishing targets, breaches, BYOD contamination Stolen Credentials Credential exfiltration, social engineering, device control hygiene MALICIOUS INSIDER COMPROMISED INSIDERACCIDENTAL INSIDER THE SPECTRUM OF INSIDERS PUTTING DATA AT RISK
  • 8. Copyright © 2018 Forcepoint. | 8 Inadvertent Behaviors Poorly communicated policies and user awareness Broken Business Process Data where it shouldn’t be, not where it should be Rogue Employee Leaving the company, poor performance review Criminal Actor Employees Corporate espionage, national espionage, organized crime Malware Infections Phishing targets, breaches, BYOD contamination Stolen Credentials Credential exfiltration, social engineering, device control hygiene MALICIOUS INSIDER COMPROMIZED INSIDERACCIDENTAL INSIDER MALICIOUS INSIDER COMPROMISED INSIDERACCIDENTAL INSIDER 10%22%68% THE SPECTRUM OF INSIDERS PUTTING DATA AT RISK
  • 9. Copyright © 2018 Forcepoint. | 9 $207 $347 $493 $0 $100 $200 $300 $400 $500 $600 Thousands Average Cost Per Incident Accidental Insider Malicious User Compromised Insider $2,292 $1,228 $776 $0 $500 $1,000 $1,500 $2,000 $2,500 Thousands Average Annualised Cost Accidental User Malicious User Compromised User COST OF AN INSIDER BREACH Source Ponemon 2016
  • 10. Copyright © 2018 Forcepoint. | 10 Data Loss Prevention Data Loss PreventionData Loss Prevention POST - BREACHPRE - BREACH IDENTIFY Understand how much your critical data is held & Where it resides PROTECT Protect critical data from malicious attack and misuse DETECT Provide rapid detection of insider threats and data incidents RESPOND Reduce response times to insider incidents to comply and protect the brand RECOVER Get back to ‘normal’ and learn from event – feed back to ‘prepare’ User Activity Monitoring Inventory for Personal Data Map, Manage & Control Personal Data Flows Respond to Data Incidents in a Timely Manner GDPR Use-Cases Insider protection technologies mapped to the GDPR User & Entity Behavioural Analytics
  • 11. Copyright © 2018 Forcepoint. | 11 CASB – IS IT YOUR NEW BEST FRIEND? CASB
  • 12. Copyright © 2018 Forcepoint. | 12 Authorised users accessing approved cloud applications from unmanaged endpoint devices Authorised users accessing unsanctioned cloud app (Shadow IT) from unmanaged endpoint devices Authorised users accessing approved cloud apps from managed endpoint devices Cybercriminals/malicious insiders using stolen credentials to access cloud applications 4 TOP USE-CASES FOR THE WHENEVER, WHEREVER WORKFORCE 1 2 3 4
  • 13. Copyright © 2018 Forcepoint. | 13 ANALYST GUIDANCE FOR CASB ADOPTION MEDIUM RISK (General Deployment) HIGHER RISK (As Exception) LOW RISK (Early Adoption) Shadow IT Discover Shadow IT Monitor Users & Data Semi-Real-Time Enforcement Hard Real-Time Enforcement Strict Policy Enforcement Data Encryption & Tokenization
  • 14. Copyright © 2018 Forcepoint. | 14 CASB INTEGRATION WITH EXISTING PROXY API DLP Encrypt Tokenize Device Mgmt. Logging Identity User Activity CASB MANAGED DEVICES UN-MANAGED DEVICES BYOK UNSANCTIONED CLOUD SANCTIONED CLOUD Existing Proxy
  • 15. Copyright © 2018 Forcepoint. | 15 IDENTIFY CLOUD APPLICATIONS IN USE
  • 16. Copyright © 2018 Forcepoint. | 16 RISK ASSESSMENT METHODOLOGY https://appdirectory.skyfence.com
  • 17. Copyright © 2018 Forcepoint. | 17 MONITOR & AUDIT USER ACTIVITY
  • 18. Copyright © 2018 Forcepoint. | 18 CASB - API MANAGED DEVICES UN-MANAGED DEVICES UNSANCTIONED CLOUD SANCTIONED CLOUD Existing Proxy API DLP Encrypt Tokenize Device Mgmt. Logging Identity User Activity CASB BYOK
  • 19. Copyright © 2018 Forcepoint. | 19 BENCHMARK CLOUD APPS TO INDUSTRY STANDARDS
  • 20. Copyright © 2018 Forcepoint. | 20 IDENTIFY SENSITIVE DATA IN CLOUD APPLICATIONS
  • 21. Copyright © 2018 Forcepoint. | 21
  • 22. Copyright © 2018 Forcepoint. | 22 IDENTIFY MALWARE IN CLOUD APPLICATIONS
  • 23. Copyright © 2018 Forcepoint. | 23 CASB CASB – REVERSE & FORWARD PROXY Reverse Proxy MANAGED DEVICES UN-MANAGED DEVICES UNSANCTIONED CLOUD SANCTIONED CLOUD Existing Proxy API DLP Encrypt Tokenize Device Mgmt. Logging Identity User Activity BYOK Forward Proxy
  • 24. Copyright © 2018 Forcepoint. | 24 USER BEHAVIOUR ANALYTICS – TO IDENTIFY HIGH RISK USERS
  • 25. Copyright © 2018 Forcepoint. | 25 IDENTIFY USER RISK
  • 26. Copyright © 2018 Forcepoint. | 26 USER ACCESS MANAGEMENT
  • 27. Copyright © 2018 Forcepoint. | 27 CSA - TREACHEROUS 12 1. Data Breaches 2. Weak Identity, Credential and Access Management 3. Insecure APIs 4. System and Application Vulnerabilities 5. Account Hijacking 6. Malicious Insiders 7. Advanced Persistent Threats (APTs) 8. Data Loss 9. Insufficient Due Diligence 10. Abuse and Nefarious Use of Cloud Services 11. Denial of Service 12. Shared Technology Issues
  • 28. Copyright © 2018 Forcepoint. | 28 HOW CAN CASB HELP IN THEORY? 1. Data Breaches 2. Weak Identity, Credential and Access Management 3. Insecure APIs 4. System and Application Vulnerabilities 5. Account Hijacking 6. Malicious Insiders 7. Advanced Persistent Threats (APTs) 8. Data Loss 9. Insufficient Due Diligence 10. Abuse and Nefarious Use of Cloud Services 11. Denial of Service 12. Shared Technology Issues
  • 29. Copyright © 2018 Forcepoint. | 29 CASB – IS IT YOUR NEW BEST FRIEND? CASB
  • 30. Copyright © 2018 Forcepoint. | 30 4 TOP USE-CASES FOR THE WHENEVER, WHEREVER WORKFORCE 1 Authorised users accessing approved cloud applications from unmanaged endpoint devices 2 Authorised users accessing approved cloud apps from managed endpoint devices 3 Authorised users accessing unsanctioned cloud app (Shadow IT) from unmanaged endpoint devices 4 Cybercriminals/malicious insiders using stolen credentials to access cloud applications Implement Data Protection & User access controls based on device, destination, user or application Understand user risk & behaviour Enforce application-based controls Apply data protection policies to prevent loss or theft of data Detect malicious code embedded in documents in cloud storage Discover Cloud App use from proxies & firewall Manage unsanctioned cloud app use Block High risk cloud app access from network Employ UEBA to detect anomalies and protect & remediate account takeover threats in real-time Identify high risk user patterns and apply security polices to trigger remediation actions (Like account blocking) Detect unsanctioned application use putting data at risk
  • 31. Copyright © 2018 Forcepoint. | 31 Thank you FOR MORE INFORMATION or to sign up for a Cloud Threat Assessment https://www.forcepoint.com/cloud-threat-assessment