SlideShare une entreprise Scribd logo
1  sur  2
Télécharger pour lire hors ligne
Palo Alto Networks | Traps | Datasheet 1
Despite the continuous investments in traditional antivirus solutions and “next-gen”
AV products, organizations continue to experience cyber breaches and successful
ransomware attacks with increasing frequency. The security industry as a whole,
and traditional antivirus solutions in particular, have struggled – and more often
failed – to prevent successful security breaches stemming from endpoints.
Attempts at improving the effectiveness and efficiency of antivirus solutions, as
well as the security industry’s collective focus on detection and response, have
only resulted in incremental improvements in endpoint protection while expos-
ing additional flaws that limit their effectiveness in preventing cyber breaches.
Palo Alto Networks®
Traps™ advanced endpoint protection secures endpoints
with its unique multi-method prevention, blocking cyber breaches and successful
ransomware attacks that leverage malware and exploits, known or unknown,
before they can compromise macOS™ or Windows®
endpoints, such as laptops,
desktops and servers.
Traps Multi-Method Malware Prevention
Traps prevents malicious executables rapidly and accurately with a unique,
multi-method prevention approach that maximizes coverage against malware
while simultaneously reducing the attack surface and increasing the accuracy
of malware detection. This approach combines several prevention methods to
­instantaneously prevent known and unknown malware from infecting a system:
1.	 WildFire Threat Intelligence: Traps prevents previously seen malware using
intelligence from Palo Alto Networks WildFire™ threat analysis service. ­WildFire
is the world’s largest distributed sensor system focused on identifying and
preventing unknown threats, with more than 15,500 enterprise, government
and service provider customers contributing to the collective immunity of all
other users.
2.	 Local Analysis via Machine Learning: This method delivers an instantaneous
verdict for any unknown executable file before it is allowed to run. Traps
examines hundreds of the file’s characteristics in a fraction of a second,
without reliance on signatures, scanning or behavioral analysis.
3.	 WildFire Inspection and Analysis: Traps uses the WildFire cloud-based
malware analysis environment to rapidly detect unknown malware. When
a new ­malware threat is found, WildFire automatically creates and shares a
new prevention control with Traps (as well as other components of the Palo
Alto Networks Next-Generation Security Platform) in as few as five minutes,
without human intervention. WildFire goes beyond legacy approaches used
to detect unknown threats, bringing together the benefits of four indepen-
dent techniques for high-fidelity and evasion-resistant discovery, including
dynamic analysis, static analysis, machine learning and bare-metal analysis.
4.	 Malicious Process Control: Traps delivers fine-grained control over the launch-
ing of legitimate processes, such as script engines and command shells, that can
be used for malicious purposes. This technique is commonly used by ransom-
ware and other advanced threats to bypass traditional security protections.
Advanced Endpoint Protection
Palo Alto Networks Traps replaces traditional antivirus with a multi-method
prevention approach that secures endpoints against known and unknown
malware and exploits before they can compromise a system. Traps prevents
security breaches and successful ransomware attacks, in contrast to
detection and response after critical assets have been compromised.
TRAPS
Traps advanced endpoint protection:
•	 Prevents cyber breaches and
successful ransomware attacks by
preemptively blocking known and
unknown malware, exploits and
zero-day threats
•	 Protects and enables users to
conduct their daily activities and
use web-based technologies
without concerns for known or
unknown cyberthreats
•	 Automates prevention by autono-
mously reprogramming itself using
threat intelligence gained from
WildFire
4401 Great America Parkway
Santa Clara, CA 95054
Main:	+1.408.753.4000
Sales:	+1.866.320.4788
Support:	+1.866.898.9087
www.paloaltonetworks.com
© 2017 Palo Alto Networks, Inc. Palo Alto Networks is a registered trademark
of Palo Alto Networks. A list of our trademarks can be found at http://www.
paloaltonetworks.com/company/trademarks.html. All other marks mentioned
herein may be trademarks of their respective companies.
traps-ds-042017
In addition, Traps enables organizations to whitelist and
blacklist applications, define policies to restrict execution of
applications, and quarantine malware to prevent its unintend-
ed dissemination.
Traps Multi-Method Exploit Prevention
Traps uses an entirely unique approach to preventing exploits.
Instead of focusing on the millions of individual attacks or their
underlying software vulnerabilities, Traps focuses on the exploita-
tion techniques used by all exploit-based attacks. Each exploit
must use a series of these exploitation techniques to successfully
manipulate an application. Traps renders these techniques
ineffective by blocking them the moment they are attempted.
Traps delivers comprehensive exploit prevention using
multiple methods:
1.	 Pre-Exploitation Protection: Traps prevents
­vulnerability-profiling techniques used by exploit kits
prior to launching an exploitation attack. By blocking
these techniques, Traps prevents attackers from targeting
vulnerable endpoints and applications, in effect preventing
the attacks before they begin.
2.	 Technique-Based Exploit Prevention: Traps prevents both
known and zero-day exploits by blocking the exploitation
techniques attackers use to manipulate applications.
Although there are thousands of exploits, they all rely on
a small set of exploitation techniques that change
­infrequently. Traps blocks these techniques, thereby
­preventing exploitation attempts before they can
­compromise endpoints.
3.	 Kernel Exploitation Protection: Traps prevents exploits
that leverage vulnerabilities in the operating system
kernel to create processes with escalated (system-level)
­privileges. This enables Traps to block advanced attacks
that target the operating system itself.
True Prevention for Mac
Traps secures macOS systems and replaces legacy AV with a
multi-method prevention approach, that secures endpoints
against known and unknown malware and exploits before
they can compromise a system. This is in contrast to existing
­signature-based AV and “next-gen” security solutions for
macOS that cannot prevent cyber breaches by blocking both
malware and exploits, leaving the endpoint exposed to attacks.
Next-Generation Security Platform
As an integral component of the Palo Alto Networks Next-­
Generation Security Platform, Traps both shares and receives
threat intelligence from WildFire. Each component of the
Platform (such as next-generation firewalls and Traps) that is
deployed among the global community of Palo Alto Networks
customers continuously shares threat intelligence with WildFire.
Traps customers receive access to this threat intelligence, as well
as to the complete set of WildFire malware analysis capabilities.
The automatic reprogramming and conversion of this threat
intelligence into prevention all but eliminates opportunities for
attackers to use unknown and advanced malware to infect a
system. An attacker can use a given piece of malware at most
once in an environment where Traps is deployed, and only
has seconds to carry out an attack before WildFire renders it
entirely ineffective.
Award-Winning, Industry-Recognized and ­Compliance-Ready
Traps has won multiple awards and received industry
­recognition as a significant endpoint security offering. Some
of the most recent accolades include:
•	 “Overall Winner and 2016 Product of the Year” – Traps
was granted CRN’s coveted “Product of the Year” award
among all endpoint security offerings evaluated for the
competition.
•	 “Approved Business Product” – AV-Comparatives, the
independent organization that tests and assesses antivirus
software, presented Traps with its award in its first-ever
“Comparison of Next-Generation Security Products.”
•	 “Strong Performer” – Forrester®
Research named Traps
(v3.3) a “Strong Performer” in its report, “The Forrester
Wave™: Endpoint Security Suites, Q4 2016.”
•	 “Visionary” – Gartner named Traps a “Visionary” in its
“2017 Magic Quadrant for Endpoint Protection Platforms.”
Traps has also been validated to help our customers meet their
compliance needs as they replace their antivirus. Coalfire®
,
a global leader in cyber risk management and compliance
services, conducted an independent evaluation of Traps with
respect to the requirements of Payment Card Industry (PCI)
Data Security Standard (DSS) and Health Insurance Portability
and Accountability Act (HIPAA) Security Rule, as well as the
requirements of the Breach Notification Rule as formalized by
the Health Information Technology for Economic and Clinical
Health (HITECH) Act of 2009 and the Omnibus Rule of 2013.
In its reports, Coalfire states that any organization currently
using traditional AV to comply with PCI DSS or HIPAA/HITECH
requirements can confidently replace that solution with Traps
and remain compliant.
System Requirements and Operating Systems Support
Traps supports endpoints (desktops, servers, industrial control
systems, virtual desktop infrastructure components, virtual
machines, and embedded systems) across Windows and
­macOS/OS X®
operating systems. For a complete list of system
requirements and supported operating systems, please visit the
Traps Compatibility Matrix webpage.

Contenu connexe

Tendances

Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat managementRajendra Menon
 
Cisco amp everywhere
Cisco amp everywhereCisco amp everywhere
Cisco amp everywhereCisco Canada
 
APT Monitoring and Compliance
APT Monitoring and ComplianceAPT Monitoring and Compliance
APT Monitoring and ComplianceMarcus Clarke
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverAlienVault
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server securityxband
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceValery Yelanin
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceTom K
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chainSymantec Brasil
 
Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Huntsman Security
 
Revolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat ProtectionRevolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat ProtectionBlue Coat
 
What is Next-Generation Antivirus?
What is Next-Generation Antivirus?What is Next-Generation Antivirus?
What is Next-Generation Antivirus?Ryan G. Murphy
 
FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not MarketingArrowECS_CZ
 
Vulnerability Assesment
Vulnerability AssesmentVulnerability Assesment
Vulnerability AssesmentDedi Dwianto
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci complianceShiva Hullavarad
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditorsmdagrossa
 
The Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemThe Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemLancope, Inc.
 

Tendances (20)

Malware detection
Malware detectionMalware detection
Malware detection
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat management
 
Cisco amp everywhere
Cisco amp everywhereCisco amp everywhere
Cisco amp everywhere
 
APT Monitoring and Compliance
APT Monitoring and ComplianceAPT Monitoring and Compliance
APT Monitoring and Compliance
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
 
SentinelOne Buyers Guide
SentinelOne Buyers GuideSentinelOne Buyers Guide
SentinelOne Buyers Guide
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server security
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment Experience
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...
 
what is security
what is securitywhat is security
what is security
 
Advanced Threat Protection
Advanced Threat ProtectionAdvanced Threat Protection
Advanced Threat Protection
 
Revolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat ProtectionRevolutionizing Advanced Threat Protection
Revolutionizing Advanced Threat Protection
 
What is Next-Generation Antivirus?
What is Next-Generation Antivirus?What is Next-Generation Antivirus?
What is Next-Generation Antivirus?
 
FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not FireEye - Breaches are inevitable, but the outcome is not
FireEye - Breaches are inevitable, but the outcome is not
 
Vulnerability Assesment
Vulnerability AssesmentVulnerability Assesment
Vulnerability Assesment
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci compliance
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
The Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemThe Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch System
 

Similaire à Advanced Endpoint Protection

Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Different Types Of Network Security Devices And Tools.docx
Different Types Of Network Security Devices And Tools.docxDifferent Types Of Network Security Devices And Tools.docx
Different Types Of Network Security Devices And Tools.docxSameerShaik43
 
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)Sam Kumarsamy
 
Key Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseKey Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseLumension
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Ransomware Prevention Guide
Ransomware Prevention GuideRansomware Prevention Guide
Ransomware Prevention GuideBrian Honan
 
Talos threat-intelligence
Talos threat-intelligenceTalos threat-intelligence
Talos threat-intelligencexband
 
Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)CloudMask inc.
 
network_security.docx_2.pdf
network_security.docx_2.pdfnetwork_security.docx_2.pdf
network_security.docx_2.pdfahmed53254
 
SDK Whitepaper
SDK WhitepaperSDK Whitepaper
SDK Whitepaperhanniw79
 
It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityLumension
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - PrintAndrew Kanikuru
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools usedZoe Gilbert
 
Vulnerability Malware And Risk
Vulnerability Malware And RiskVulnerability Malware And Risk
Vulnerability Malware And RiskChandrashekhar B
 
Edu 03Anju 23 assignment.pdf
Edu 03Anju 23 assignment.pdfEdu 03Anju 23 assignment.pdf
Edu 03Anju 23 assignment.pdfANJUMOHANANU
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityLumension
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsSirius
 

Similaire à Advanced Endpoint Protection (20)

Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Different Types Of Network Security Devices And Tools.docx
Different Types Of Network Security Devices And Tools.docxDifferent Types Of Network Security Devices And Tools.docx
Different Types Of Network Security Devices And Tools.docx
 
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
 
Key Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseKey Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your Enterprise
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Veracode - Overview
Veracode - OverviewVeracode - Overview
Veracode - Overview
 
Ransomware Prevention Guide
Ransomware Prevention GuideRansomware Prevention Guide
Ransomware Prevention Guide
 
Product brochure-print-spread
Product brochure-print-spreadProduct brochure-print-spread
Product brochure-print-spread
 
Talos threat-intelligence
Talos threat-intelligenceTalos threat-intelligence
Talos threat-intelligence
 
Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)
 
network_security.docx_2.pdf
network_security.docx_2.pdfnetwork_security.docx_2.pdf
network_security.docx_2.pdf
 
SDK Whitepaper
SDK WhitepaperSDK Whitepaper
SDK Whitepaper
 
It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint Security
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools used
 
Vulnerability Malware And Risk
Vulnerability Malware And RiskVulnerability Malware And Risk
Vulnerability Malware And Risk
 
Edu 03Anju 23 assignment.pdf
Edu 03Anju 23 assignment.pdfEdu 03Anju 23 assignment.pdf
Edu 03Anju 23 assignment.pdf
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key Considerations
 

Dernier

Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...OnePlan Solutions
 
Ronisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited CatalogueRonisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited Catalogueitservices996
 
2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shardsChristopher Curtin
 
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...OnePlan Solutions
 
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full RecordingOpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full RecordingShane Coughlan
 
Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfDrew Moseley
 
SAM Training Session - How to use EXCEL ?
SAM Training Session - How to use EXCEL ?SAM Training Session - How to use EXCEL ?
SAM Training Session - How to use EXCEL ?Alexandre Beguel
 
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdfEnhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdfRTS corp
 
Precise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalPrecise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalLionel Briand
 
Osi security architecture in network.pptx
Osi security architecture in network.pptxOsi security architecture in network.pptx
Osi security architecture in network.pptxVinzoCenzo
 
Effectively Troubleshoot 9 Types of OutOfMemoryError
Effectively Troubleshoot 9 Types of OutOfMemoryErrorEffectively Troubleshoot 9 Types of OutOfMemoryError
Effectively Troubleshoot 9 Types of OutOfMemoryErrorTier1 app
 
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full RecordingOpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full RecordingShane Coughlan
 
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics
 
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsSensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsChristian Birchler
 
Introduction to Firebase Workshop Slides
Introduction to Firebase Workshop SlidesIntroduction to Firebase Workshop Slides
Introduction to Firebase Workshop Slidesvaideheekore1
 
Patterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencePatterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencessuser9e7c64
 
Salesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZSalesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZABSYZ Inc
 
Understanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM ArchitectureUnderstanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM Architecturerahul_net
 
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxThe Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxRTS corp
 
eSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration toolseSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration toolsosttopstonverter
 

Dernier (20)

Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
 
Ronisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited CatalogueRonisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited Catalogue
 
2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards
 
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
 
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full RecordingOpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
OpenChain Education Work Group Monthly Meeting - 2024-04-10 - Full Recording
 
Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdf
 
SAM Training Session - How to use EXCEL ?
SAM Training Session - How to use EXCEL ?SAM Training Session - How to use EXCEL ?
SAM Training Session - How to use EXCEL ?
 
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdfEnhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
 
Precise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalPrecise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive Goal
 
Osi security architecture in network.pptx
Osi security architecture in network.pptxOsi security architecture in network.pptx
Osi security architecture in network.pptx
 
Effectively Troubleshoot 9 Types of OutOfMemoryError
Effectively Troubleshoot 9 Types of OutOfMemoryErrorEffectively Troubleshoot 9 Types of OutOfMemoryError
Effectively Troubleshoot 9 Types of OutOfMemoryError
 
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full RecordingOpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
OpenChain AI Study Group - Europe and Asia Recap - 2024-04-11 - Full Recording
 
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
 
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsSensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
 
Introduction to Firebase Workshop Slides
Introduction to Firebase Workshop SlidesIntroduction to Firebase Workshop Slides
Introduction to Firebase Workshop Slides
 
Patterns for automating API delivery. API conference
Patterns for automating API delivery. API conferencePatterns for automating API delivery. API conference
Patterns for automating API delivery. API conference
 
Salesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZSalesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZ
 
Understanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM ArchitectureUnderstanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM Architecture
 
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxThe Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
 
eSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration toolseSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration tools
 

Advanced Endpoint Protection

  • 1. Palo Alto Networks | Traps | Datasheet 1 Despite the continuous investments in traditional antivirus solutions and “next-gen” AV products, organizations continue to experience cyber breaches and successful ransomware attacks with increasing frequency. The security industry as a whole, and traditional antivirus solutions in particular, have struggled – and more often failed – to prevent successful security breaches stemming from endpoints. Attempts at improving the effectiveness and efficiency of antivirus solutions, as well as the security industry’s collective focus on detection and response, have only resulted in incremental improvements in endpoint protection while expos- ing additional flaws that limit their effectiveness in preventing cyber breaches. Palo Alto Networks® Traps™ advanced endpoint protection secures endpoints with its unique multi-method prevention, blocking cyber breaches and successful ransomware attacks that leverage malware and exploits, known or unknown, before they can compromise macOS™ or Windows® endpoints, such as laptops, desktops and servers. Traps Multi-Method Malware Prevention Traps prevents malicious executables rapidly and accurately with a unique, multi-method prevention approach that maximizes coverage against malware while simultaneously reducing the attack surface and increasing the accuracy of malware detection. This approach combines several prevention methods to ­instantaneously prevent known and unknown malware from infecting a system: 1. WildFire Threat Intelligence: Traps prevents previously seen malware using intelligence from Palo Alto Networks WildFire™ threat analysis service. ­WildFire is the world’s largest distributed sensor system focused on identifying and preventing unknown threats, with more than 15,500 enterprise, government and service provider customers contributing to the collective immunity of all other users. 2. Local Analysis via Machine Learning: This method delivers an instantaneous verdict for any unknown executable file before it is allowed to run. Traps examines hundreds of the file’s characteristics in a fraction of a second, without reliance on signatures, scanning or behavioral analysis. 3. WildFire Inspection and Analysis: Traps uses the WildFire cloud-based malware analysis environment to rapidly detect unknown malware. When a new ­malware threat is found, WildFire automatically creates and shares a new prevention control with Traps (as well as other components of the Palo Alto Networks Next-Generation Security Platform) in as few as five minutes, without human intervention. WildFire goes beyond legacy approaches used to detect unknown threats, bringing together the benefits of four indepen- dent techniques for high-fidelity and evasion-resistant discovery, including dynamic analysis, static analysis, machine learning and bare-metal analysis. 4. Malicious Process Control: Traps delivers fine-grained control over the launch- ing of legitimate processes, such as script engines and command shells, that can be used for malicious purposes. This technique is commonly used by ransom- ware and other advanced threats to bypass traditional security protections. Advanced Endpoint Protection Palo Alto Networks Traps replaces traditional antivirus with a multi-method prevention approach that secures endpoints against known and unknown malware and exploits before they can compromise a system. Traps prevents security breaches and successful ransomware attacks, in contrast to detection and response after critical assets have been compromised. TRAPS Traps advanced endpoint protection: • Prevents cyber breaches and successful ransomware attacks by preemptively blocking known and unknown malware, exploits and zero-day threats • Protects and enables users to conduct their daily activities and use web-based technologies without concerns for known or unknown cyberthreats • Automates prevention by autono- mously reprogramming itself using threat intelligence gained from WildFire
  • 2. 4401 Great America Parkway Santa Clara, CA 95054 Main: +1.408.753.4000 Sales: +1.866.320.4788 Support: +1.866.898.9087 www.paloaltonetworks.com © 2017 Palo Alto Networks, Inc. Palo Alto Networks is a registered trademark of Palo Alto Networks. A list of our trademarks can be found at http://www. paloaltonetworks.com/company/trademarks.html. All other marks mentioned herein may be trademarks of their respective companies. traps-ds-042017 In addition, Traps enables organizations to whitelist and blacklist applications, define policies to restrict execution of applications, and quarantine malware to prevent its unintend- ed dissemination. Traps Multi-Method Exploit Prevention Traps uses an entirely unique approach to preventing exploits. Instead of focusing on the millions of individual attacks or their underlying software vulnerabilities, Traps focuses on the exploita- tion techniques used by all exploit-based attacks. Each exploit must use a series of these exploitation techniques to successfully manipulate an application. Traps renders these techniques ineffective by blocking them the moment they are attempted. Traps delivers comprehensive exploit prevention using multiple methods: 1. Pre-Exploitation Protection: Traps prevents ­vulnerability-profiling techniques used by exploit kits prior to launching an exploitation attack. By blocking these techniques, Traps prevents attackers from targeting vulnerable endpoints and applications, in effect preventing the attacks before they begin. 2. Technique-Based Exploit Prevention: Traps prevents both known and zero-day exploits by blocking the exploitation techniques attackers use to manipulate applications. Although there are thousands of exploits, they all rely on a small set of exploitation techniques that change ­infrequently. Traps blocks these techniques, thereby ­preventing exploitation attempts before they can ­compromise endpoints. 3. Kernel Exploitation Protection: Traps prevents exploits that leverage vulnerabilities in the operating system kernel to create processes with escalated (system-level) ­privileges. This enables Traps to block advanced attacks that target the operating system itself. True Prevention for Mac Traps secures macOS systems and replaces legacy AV with a multi-method prevention approach, that secures endpoints against known and unknown malware and exploits before they can compromise a system. This is in contrast to existing ­signature-based AV and “next-gen” security solutions for macOS that cannot prevent cyber breaches by blocking both malware and exploits, leaving the endpoint exposed to attacks. Next-Generation Security Platform As an integral component of the Palo Alto Networks Next-­ Generation Security Platform, Traps both shares and receives threat intelligence from WildFire. Each component of the Platform (such as next-generation firewalls and Traps) that is deployed among the global community of Palo Alto Networks customers continuously shares threat intelligence with WildFire. Traps customers receive access to this threat intelligence, as well as to the complete set of WildFire malware analysis capabilities. The automatic reprogramming and conversion of this threat intelligence into prevention all but eliminates opportunities for attackers to use unknown and advanced malware to infect a system. An attacker can use a given piece of malware at most once in an environment where Traps is deployed, and only has seconds to carry out an attack before WildFire renders it entirely ineffective. Award-Winning, Industry-Recognized and ­Compliance-Ready Traps has won multiple awards and received industry ­recognition as a significant endpoint security offering. Some of the most recent accolades include: • “Overall Winner and 2016 Product of the Year” – Traps was granted CRN’s coveted “Product of the Year” award among all endpoint security offerings evaluated for the competition. • “Approved Business Product” – AV-Comparatives, the independent organization that tests and assesses antivirus software, presented Traps with its award in its first-ever “Comparison of Next-Generation Security Products.” • “Strong Performer” – Forrester® Research named Traps (v3.3) a “Strong Performer” in its report, “The Forrester Wave™: Endpoint Security Suites, Q4 2016.” • “Visionary” – Gartner named Traps a “Visionary” in its “2017 Magic Quadrant for Endpoint Protection Platforms.” Traps has also been validated to help our customers meet their compliance needs as they replace their antivirus. Coalfire® , a global leader in cyber risk management and compliance services, conducted an independent evaluation of Traps with respect to the requirements of Payment Card Industry (PCI) Data Security Standard (DSS) and Health Insurance Portability and Accountability Act (HIPAA) Security Rule, as well as the requirements of the Breach Notification Rule as formalized by the Health Information Technology for Economic and Clinical Health (HITECH) Act of 2009 and the Omnibus Rule of 2013. In its reports, Coalfire states that any organization currently using traditional AV to comply with PCI DSS or HIPAA/HITECH requirements can confidently replace that solution with Traps and remain compliant. System Requirements and Operating Systems Support Traps supports endpoints (desktops, servers, industrial control systems, virtual desktop infrastructure components, virtual machines, and embedded systems) across Windows and ­macOS/OS X® operating systems. For a complete list of system requirements and supported operating systems, please visit the Traps Compatibility Matrix webpage.