SlideShare une entreprise Scribd logo
1  sur  30
Télécharger pour lire hors ligne
Protección eficiente para entornos virtuales
                                                                  Alvaro Sierra
                                                             Major Account Manager
                                                        Alvaro_sierra@trendmicro.es
                      Copyright 2009 Trend Micro Inc.
Trend Micro Smart Protection Network
   Security Made Smarter                                          WEB
                                                               REPUTATION

Threats

                                                  EMAIL                                              FILE
                                             REPUTATION                                              REPUTATION
                      Threat Collection




                                                                                                                   Management




                                                                                                                            SaaS/Managed
          Partners

          • ISPs                                                                                                                Cloud
          • Routers
          • Etc.
                                                    Endpoint
                               Off Network                                                                        Gateway


                                                                                    Messaging




                                                               Copyright 2009 Trend Micro Inc.   2
DEEP SECURITY 7.5
http://www.vmware.com/solutions/partners/alliances
/trendmicro.html




                          Copyright 2009 Trend Micro Inc.
Security: the #1 Cloud Challenge
Security and privacy were the foremost concerns by far, with a weighted
score higher than the next three (performance, immaturity and regulatory
compliance) combined.




       Gartner (April 2010)
                                   Copyright 2009 Trend Micro Inc.   4
The Dynamic Datacenter

88% of North American enterprises                   2012, 60% of virtualized servers.. less
[no] virtualization security strategy               secure than… physical servers….
Forrester Research / Info Week                      “Addressing the Most Common Security Risks in Data Center
                                                    Virtualization Projects” Gartner, 25 January 2010




                                  Physical   Virtual                              Cloud




  Technologies and practices for
                                                                   Number one concern (87.5%)
  securing physical servers won’t
                                                                   about cloud services is security.
  provide sufficient protections for VMs.                          Frank Gens, IDC, Senior VP & Chief Analyst
  Neil MacDonald, Gartner, June 2009


                                                Copyright 2009 Trend Micro Inc.
¿En qué punto es vulnerable?

Transcurren días e                                                                       Desarrolladores no
incluso meses hasta                                                                      disponibles para
que los parches                                                                          soluconar las
están disponibles y                                                                      vulnerabilidades
se han probado/                                                                          • Ya no están en la
desplegado                                                                               compañía
• “Microsoft Tuesday”                                                                    • Trabajan en otros
• Oracle                                                                                 proyectos
• Adobe
                                                                                         No pueden ser
                                                                                         parcheados por el
                                                                                         elevado coste,
                                                                                         normativas o SLAs
                 Los parches ya no se despliegan                                         • POS: puntos de venta
                 más                                                                     • casetas de obra
                 • Red Hat 3 -- Oct 2010                                                 • dispositivos
                 • Windows 2000 -- Jul 2010                                              médicos…
                 • Solaris 8 -- Mar 2009
                 • Oracle 10.1 -- Jan 2009

                                                   Copyright 2009 Trend Micro Inc.   6
VMs Need Specialized Protection

     Same threats in virtualized servers
     as physical


+    New challenges:
        1. Dormant VMs           
        2.   Resource contention 
        3.   VM Sprawl           
        4.   Inter-VM traffic    
        5.   vMotion             



                          Copyright 2009 Trend Micro Inc.
Server Virtualization Security
Overcoming resource contention


            The old way
                                                                                     3:00am Scan
                                                                                       Typical AV
                                                                                        Console




                    Classification 6/27/2011   Copyright 2009 Trend Micro Inc.   8
Server Virtualization Security
Overcoming resource contention


            A new, better way                                                     Security
                                                                                   Virtual
                                                                                 Appliance


                                                                                             3:00am Scan
                                                                                             4:00am
                                                                                             5:00am
                                                                                             6:00am




                    Classification 6/27/2011   Copyright 2009 Trend Micro Inc.   9
vSphere 4 - VMsafe™ APIs

         CPU/Memory Inspection
         • Inspection of specific memory pages
         • Knowledge of the CPU state
         • Policy enforcement through resource allocation


         Networking
         • View all IO traffic on the host
         • Intercept, view, modify and replicate IO traffic
         • Provide inline or passive protection


         Storage
         • Mount and read virtual disks (VMDK)
         • Inspect IO read/writes to the storage devices
         • Transparent to device & inline with ESX Storage stack
                                Copyright 2009 Trend Micro Inc.
Agentless Anti-Virus Overview
   These are the key “building blocks” for VMware customers


                                   Agent-less Anti-Virus for VMware
The idea
                                         Protection for virtualized
                                         desktops and datacenters




                                                                              Trend Micro
The components                   VMware
                                                                             Deep Security
                             vShield Endpoint
                                                                             Anti-malware

                       Enables offloading of antivirus  A virtual appliance that detects
                       processing to Trend Micro Deep and blocks malware (web threats,
                       Security Anti-malware – a        viruses & worms, Trojans).
                       dedicated, security-hardened VM.



Customer
Benefits         Higher                Faster                                 Better         Stronger
              Consolidation         Performance                       Manageability          Security

Differ-
entiator   The first and only agentless anti-virus solution architected for VMware

                                                 11   Copyright 2009 Trend Micro Inc.
Arquitectura de Deep Security




                      Copyright 2009 Trend Micro Inc.
               12
Protection beyond Anti-Malware
Beyond providing Agentless AV, Trend Micro Deep Security provides additional protection for VMware customers

                                       DEEP SECURITY
                                                   Agentless
                                                                1
vShield                                                             Detects and blocks malware (web threats,
                                       Anti-Malware                 viruses & worms, Trojans). (PCI*)
Endpoint

                                                   Agentless
                                                                2 Detects and blocks known and zero-day
                                IDS / IPS                           attacks that target vulnerabilities (PCI*)
VMsafe
APIs                            Web Application Protection          Shields web application vulnerabilities (PCI*)
                                                                    Provides increased visibility into, or control
                                Application Control
                                                                    over, applications accessing the network
                                Firewall                            Reduces attack surface. Prevents DoS &
                                                                    detects reconnaissance scans (PCI*)

                                                Agent-based
                                                                3
                                                                    Detects malicious and unauthorized changes
                               Integrity Monitoring
                                                                    to directories, files, registry keys. (PCI*)

                                                Agent-based
                                                                4
                                      Log Inspection                Optimizes the identification of important
                                                                    security events buried in log entries. (PCI*)


    (PCI*): Helps address one or more PCI Data Security Standards and other compliance
                                                   13 Copyright 2009 Trend Micro Inc.

    requirements
Deep Packet Inspection

                                     Web Application Protection
IDS/IPS                              – Enables compliance with PCI DSS 6.6
                                     – Shield vulnerabilities in custom web
– Vulnerability rules: shield          applications, until code fixes can be
  known vulnerabilities from           completed
  unknown attacks
                                     – Shield legacy applications that cannot be
– Exploit rules: stop known            fixed
  attacks                            – Prevent SQL injection, cross-site scripting
                                       (XSS)
– Smart rules: Zero-day
  protection from unknown            Application Control
  exploits against an unknown
  vulnerability                       – Detect suspicious inbound/outbound traffic
                                        such as allowed protocols over non-
– Microsoft Tuesday protection          standard ports
  is delivered in synch with          – Restrict which applications are allowed
  public vulnerability                  network access
  announcements.
                                      – Detect and block malicious software from
– On the host/server (HIPS)             network access



                                 Copyright 2009 Trend Micro Inc.
Alrededor de 100 aplicaciones protegidas

Operating Systems      Windows (2000, XP, 2003, Vista, 2008, 7), Sun Solaris (8, 9, 10), Red Hat EL (4, 5), SuSE
                       Linux (10,11)
Database servers       Oracle, MySQL, Microsoft SQL Server, Ingres
Web app servers        Microsoft IIS, Apache, Apache Tomcat, Microsoft Sharepoint
Mail servers           Microsoft Exchange Server, Merak, IBM Lotus Domino, Mdaemon, Ipswitch, IMail,,
                       MailEnable Professional,
FTP servers            Ipswitch, War FTP Daemon, Allied Telesis

Backup servers         Computer Associates, Symantec, EMC

Storage mgt servers    Symantec, Veritas

DHCP servers           ISC DHCPD

Desktop applications   Microsoft (Office, Visual Studio, Visual Basic, Access, Visio, Publisher, Excel Viewer,
                       Windows Media Player), Kodak Image Viewer, Adobe Acrobat Reader, Apple Quicktime,
                       RealNetworks RealPlayer
Mail clients           Outlook Express, MS Outlook, Windows Vista Mail, IBM Lotus Notes, Ipswitch IMail Client

Web browsers           Internet Explorer, Mozilla Firefox

Anti-virus             Clam AV, CA, Symantec, Norton, Trend Micro, Microsoft

Other applications     Samba, IBM Websphere, IBM Lotus Domino Web Access, X.Org, X Font Server prior,
                       Rsync, OpenSSL, Novell Client

                                                    15   Copyright 2009 Trend Micro Inc.
Microsoft Active Protections Program (MAPP)


• Microsoft Active Protections Program (MAPP)
   – Program for security software vendors
   – Members receive security vulnerability information from the Microsoft
     Security Response Center (MSRC) in advance of Microsoft’s monthly
     security update
   – Members use this information to deliver protection to their customers
     after the Microsoft Security Bulletins have been published


• Trend Micro’s protection is delivered to customers within 2 hours of
  Microsoft Security Bulletins being published
   – This enables customers to shield their vulnerable systems from attack
   – Systems can then be patched during the next scheduled maintenance window




                                        Copyright 2009 Trend Micro Inc.
Recommendation Scans




• The server being protected is analyzed to determine:
   – OS, service pack and patch level
   – Installed applications and version
   – DPI rules are recommended to shield the unpatched vulnerabilities from attacks
   – As patches, hotfixes, and updates are applied over time, the Recommendation Scan
     will:
       • Recommend new rules for assignment
       • Recommend removal of rules no longer required after system patching
   – Recommendations for DPI, Integrity Monitoring, and Log Inspection rules are
     supported


                                         Copyright 2009 Trend Micro Inc.
Sample Microsoft Patch Tuesday Protection




                         Copyright 2009 Trend Micro Inc.
In IT, do you know the differences???
          Agent Agent   Agent Agent Agent                       Agent


  Ahora

                          vSphere




 Futuro




                              Copyright 2009 Trend Micro Inc.
          19
Deep Security Virtual Appliance

Architecture of Coordinated approach




                                                 vNIC                       vNIC   vNIC   vNIC




                                  Vmsafe API


                   ESX 4                        vSwitch
                   Hypervisor




                                               Copyright 2009 Trend Micro Inc.
Deep Security enables higher VM densities
 • SYMC/MFE consume 3x –12x more resources in sch. scans & could not handle
   more than 25 desktop VMs/host
 • DS supports 2-3 times no. of desktop VMs/host than traditional AV
 • DS supports 40-60% more server VMs/host than traditional AV


              CPU                                                                          IOPS
   Symantec     Trend   McAfee                                                   Symantec     Trend    McAfee

                                                                                 2143
                        307%                                                                           2053
                                                                                  %
                                                                                                        %
  273%




                                                                                            692%
              81%




 Symantec     Trend     McAfee                                                  Symantec    Trend     McAfee


              Scheduled scan resource usage over baseline – 50 VMs per host
                                              Copyright 2009 Trend Micro Inc.
Agentless approach uses less ESX memory



                                                            Anti-Virus “B”

                                                            Anti-Virus “Y”
                                                            Anti-Virus “R”




                   # of Guest VMs
                          Copyright 2009 Trend Micro Inc.
         22
Agentless approach uses less bandwidth
Signature update for 10 agents




                        Anti-Virus “B”

                        Anti-Virus “Y”

                        Anti-Virus “R”



                      Agentless
                      Anti-Virus “T”




                          Time (Seconds)

                                         Copyright 2009 Trend Micro Inc.
              23
Coordinated Approach …
                               Coordinated Security Approach
                               • Agent Disappears (removed / reverted to previous snapshot)
                               • Virtual Appliance auto-protects VM




          Deep Security                                                       VMware
          Virtual Appliance*                                                  vCenter


                        VMware vSphere 4




* VMware vSphere 4
VMsafe API based solution
                                            Copyright 2009 Trend Micro Inc.
Deep Security 7.5: Funcionalidades Clave
• Escaneo en tiempo real sin agentes
  – Notificaciones al motor de antivirus
  – Acceso a ficheros de datos para escaneo

• Escaneo manual y/o programado sin agentes
  – Los escaneos bajo demanda son coordinados y organizados                              SPN
  – Notificaciones

• Se integra con vShield Endpoint ( vSphere 4.1)
• Protección día Zero
  – Integración con Smart Protection Network

• Limpieza sin agentes                                                                         Virtual
  – Active Action, Delete, Pass, Quarantine, Clean
                                                                                               Appl.
• Caching a nivel de API
  – Cacheo de datos para optimizar el rendimiento
                                                                           vShield Endpoint



                                         Copyright 2009 Trend Micro Inc.
¿Cuáles es la diferencia?




                        Copyright 2009 Trend Micro Inc.
Addressing Payment Card Industry (PCI)
Requirements

Key Deep Security features & capabilities

 (1.) –   Network Segmentation

 (1.x) – Firewall

 (6.1) – Virtual Patching*                                              81% NOT
                                                                      PCI compliant
 (6.5) – Web Application Firewall                                    prior to breach
                                                                      Verizon 2009 Data Breach
 (10.6) – Review Logs Daily                                             Investigation Report


 (11.4) – Deploy IDS / IPS

 (11.5) – Deploy File Integrity Monitoring

                                    Copyright 2009 Trend Micro Inc.
                           * Compensating control subject to QSA approval
Trend Micro: Server Security Leadership
 IDC Market Analysis: Worldwide Corporate Server Security Market Share

                                            Trend Micro
                                               22.9%




                                        All Others
                                          77.1%


These products are generally more robust than desktop endpoint security
 and are available for a much wider set of operating systems (Windows, Unix, and Linux).
This category also includes products that are designed to protect hypervisors and virtual
servers.”                                                        Source: Worldwide Endpoint Security 2010-2014
                                                                         Forecast and 2009 Vendor Shares, IDC

                                                     Copyright 2009 Trend Micro Inc. 28
Improves Security                                 Improves Virtualization
                                                           by providing security solutions
       by providing the most
                                                            architected to fully leverage
secure virtualization infrastructure,
                                                                the VMware platform
with APIs, and certification programs


The most comprehensive suite of next-generation,
virtualization security solutions:

  Virtual appliance- and guest-based

  Tightly integrated with, and leverages,
     VMware APIs and technologies.

 Architected to fully leverage the VMware platform
     for delivering better-than-physical security.
                                        Copyright 2009 Trend Micro Inc.
                                                                          29
Copyright 2009 Trend Micro Inc.

Contenu connexe

Tendances

HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust
 
Monitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring OptionsMonitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring OptionsIBM India Smarter Computing
 
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...HyTrust
 
Isc2conferancepremay15final
Isc2conferancepremay15finalIsc2conferancepremay15final
Isc2conferancepremay15finalMahmoud Moustafa
 
VMworld 2012 - Spotlight Session - EMC Transforms IT - Jeremy Burton
VMworld 2012 - Spotlight Session - EMC Transforms IT - Jeremy BurtonVMworld 2012 - Spotlight Session - EMC Transforms IT - Jeremy Burton
VMworld 2012 - Spotlight Session - EMC Transforms IT - Jeremy BurtonEMCTechMktg
 
Business Driven Security Securing the Smarter Planet pcty_020710_rev
Business Driven Security Securing the Smarter Planet pcty_020710_revBusiness Driven Security Securing the Smarter Planet pcty_020710_rev
Business Driven Security Securing the Smarter Planet pcty_020710_revShanker Sareen
 
Dousing the Flame: How This Tom Clancy-Esque Attack Worked and What Should ...
Dousing the Flame: How This Tom Clancy-Esque Attack Worked and What Should ...Dousing the Flame: How This Tom Clancy-Esque Attack Worked and What Should ...
Dousing the Flame: How This Tom Clancy-Esque Attack Worked and What Should ...Lumension
 
Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Amazon Web Services
 
ITIL Virtualization - ITSM Academy Webinar
ITIL Virtualization - ITSM Academy WebinarITIL Virtualization - ITSM Academy Webinar
ITIL Virtualization - ITSM Academy WebinarITSM Academy, Inc.
 
How can maximize your storage capabilities by using IBM backup & restore solu...
How can maximize your storage capabilities by using IBM backup & restore solu...How can maximize your storage capabilities by using IBM backup & restore solu...
How can maximize your storage capabilities by using IBM backup & restore solu...Agora Group
 
Jaime cabrera v mware. su nube. acelere ti. acelere su negocio
Jaime cabrera v mware. su nube. acelere ti. acelere su negocioJaime cabrera v mware. su nube. acelere ti. acelere su negocio
Jaime cabrera v mware. su nube. acelere ti. acelere su negociodatacentersummit
 
Herramientas De AdministracióN
Herramientas De AdministracióNHerramientas De AdministracióN
Herramientas De AdministracióNEduardo Castro
 
Tom McCann - Sopra
Tom McCann - SopraTom McCann - Sopra
Tom McCann - SopraSocitm
 

Tendances (15)

HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure
 
Monitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring OptionsMonitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring Options
 
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
 
Isc2conferancepremay15final
Isc2conferancepremay15finalIsc2conferancepremay15final
Isc2conferancepremay15final
 
VMworld 2012 - Spotlight Session - EMC Transforms IT - Jeremy Burton
VMworld 2012 - Spotlight Session - EMC Transforms IT - Jeremy BurtonVMworld 2012 - Spotlight Session - EMC Transforms IT - Jeremy Burton
VMworld 2012 - Spotlight Session - EMC Transforms IT - Jeremy Burton
 
Business Driven Security Securing the Smarter Planet pcty_020710_rev
Business Driven Security Securing the Smarter Planet pcty_020710_revBusiness Driven Security Securing the Smarter Planet pcty_020710_rev
Business Driven Security Securing the Smarter Planet pcty_020710_rev
 
Dousing the Flame: How This Tom Clancy-Esque Attack Worked and What Should ...
Dousing the Flame: How This Tom Clancy-Esque Attack Worked and What Should ...Dousing the Flame: How This Tom Clancy-Esque Attack Worked and What Should ...
Dousing the Flame: How This Tom Clancy-Esque Attack Worked and What Should ...
 
Architecture
ArchitectureArchitecture
Architecture
 
Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro
 
ITIL Virtualization - ITSM Academy Webinar
ITIL Virtualization - ITSM Academy WebinarITIL Virtualization - ITSM Academy Webinar
ITIL Virtualization - ITSM Academy Webinar
 
How can maximize your storage capabilities by using IBM backup & restore solu...
How can maximize your storage capabilities by using IBM backup & restore solu...How can maximize your storage capabilities by using IBM backup & restore solu...
How can maximize your storage capabilities by using IBM backup & restore solu...
 
Jaime cabrera v mware. su nube. acelere ti. acelere su negocio
Jaime cabrera v mware. su nube. acelere ti. acelere su negocioJaime cabrera v mware. su nube. acelere ti. acelere su negocio
Jaime cabrera v mware. su nube. acelere ti. acelere su negocio
 
Herramientas De AdministracióN
Herramientas De AdministracióNHerramientas De AdministracióN
Herramientas De AdministracióN
 
Tom McCann - Sopra
Tom McCann - SopraTom McCann - Sopra
Tom McCann - Sopra
 
vSphere 4
vSphere 4vSphere 4
vSphere 4
 

En vedette

Futuro y Tendencias TI - Preparación de profesionales en la Universidad
Futuro y Tendencias TI - Preparación de profesionales en la UniversidadFuturo y Tendencias TI - Preparación de profesionales en la Universidad
Futuro y Tendencias TI - Preparación de profesionales en la UniversidadNextel S.A.
 
Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?Global Business Events
 
Nocall 2009 Friend Feed
Nocall 2009  Friend FeedNocall 2009  Friend Feed
Nocall 2009 Friend FeedJaye Lapachet
 
Myagdi villages
Myagdi villagesMyagdi villages
Myagdi villagesJeevan Pun
 
EdComs Classroom Everywhere - Phil Clarke
EdComs Classroom Everywhere - Phil ClarkeEdComs Classroom Everywhere - Phil Clarke
EdComs Classroom Everywhere - Phil ClarkeEdComs
 
ScrumMaster activities in building a winning self organized teams - Naveen Na...
ScrumMaster activities in building a winning self organized teams - Naveen Na...ScrumMaster activities in building a winning self organized teams - Naveen Na...
ScrumMaster activities in building a winning self organized teams - Naveen Na...Naveen Nanjundappa
 
Product teams. The Good, the Bad, the Unaligned.
Product teams. The Good, the Bad, the Unaligned.Product teams. The Good, the Bad, the Unaligned.
Product teams. The Good, the Bad, the Unaligned.Arseny Kravchenko
 
20100111 acceleration
20100111 acceleration20100111 acceleration
20100111 accelerationeddiebarnes80
 
CREATIVE FINANCING
CREATIVE FINANCINGCREATIVE FINANCING
CREATIVE FINANCINGSUSAN HARVEY
 
HOMEPATH "READY BUYER"
HOMEPATH "READY BUYER"HOMEPATH "READY BUYER"
HOMEPATH "READY BUYER"SUSAN HARVEY
 
2012 KM for Libraries webinar -Lapachet/Reynolds
2012 KM for Libraries webinar -Lapachet/Reynolds2012 KM for Libraries webinar -Lapachet/Reynolds
2012 KM for Libraries webinar -Lapachet/ReynoldsJaye Lapachet
 
Tristram Mayhew - Bringing It All Together - Fresh Business Thinking LIVE at ...
Tristram Mayhew - Bringing It All Together - Fresh Business Thinking LIVE at ...Tristram Mayhew - Bringing It All Together - Fresh Business Thinking LIVE at ...
Tristram Mayhew - Bringing It All Together - Fresh Business Thinking LIVE at ...fbtslides
 

En vedette (19)

Futuro y Tendencias TI - Preparación de profesionales en la Universidad
Futuro y Tendencias TI - Preparación de profesionales en la UniversidadFuturo y Tendencias TI - Preparación de profesionales en la Universidad
Futuro y Tendencias TI - Preparación de profesionales en la Universidad
 
Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?Trend Micro - Targeted attacks: Have you found yours?
Trend Micro - Targeted attacks: Have you found yours?
 
Nocall 2009 Friend Feed
Nocall 2009  Friend FeedNocall 2009  Friend Feed
Nocall 2009 Friend Feed
 
Myagdi villages
Myagdi villagesMyagdi villages
Myagdi villages
 
Creativity
CreativityCreativity
Creativity
 
Goazen kirofanora
Goazen kirofanoraGoazen kirofanora
Goazen kirofanora
 
Tekids circus
Tekids circusTekids circus
Tekids circus
 
Isaac slide show
Isaac slide showIsaac slide show
Isaac slide show
 
Webshop Personalization Recommendations Webinar
Webshop Personalization Recommendations WebinarWebshop Personalization Recommendations Webinar
Webshop Personalization Recommendations Webinar
 
EdComs Classroom Everywhere - Phil Clarke
EdComs Classroom Everywhere - Phil ClarkeEdComs Classroom Everywhere - Phil Clarke
EdComs Classroom Everywhere - Phil Clarke
 
ScrumMaster activities in building a winning self organized teams - Naveen Na...
ScrumMaster activities in building a winning self organized teams - Naveen Na...ScrumMaster activities in building a winning self organized teams - Naveen Na...
ScrumMaster activities in building a winning self organized teams - Naveen Na...
 
Product teams. The Good, the Bad, the Unaligned.
Product teams. The Good, the Bad, the Unaligned.Product teams. The Good, the Bad, the Unaligned.
Product teams. The Good, the Bad, the Unaligned.
 
20100111 acceleration
20100111 acceleration20100111 acceleration
20100111 acceleration
 
CREATIVE FINANCING
CREATIVE FINANCINGCREATIVE FINANCING
CREATIVE FINANCING
 
Need Cash
Need CashNeed Cash
Need Cash
 
Graficas
GraficasGraficas
Graficas
 
HOMEPATH "READY BUYER"
HOMEPATH "READY BUYER"HOMEPATH "READY BUYER"
HOMEPATH "READY BUYER"
 
2012 KM for Libraries webinar -Lapachet/Reynolds
2012 KM for Libraries webinar -Lapachet/Reynolds2012 KM for Libraries webinar -Lapachet/Reynolds
2012 KM for Libraries webinar -Lapachet/Reynolds
 
Tristram Mayhew - Bringing It All Together - Fresh Business Thinking LIVE at ...
Tristram Mayhew - Bringing It All Together - Fresh Business Thinking LIVE at ...Tristram Mayhew - Bringing It All Together - Fresh Business Thinking LIVE at ...
Tristram Mayhew - Bringing It All Together - Fresh Business Thinking LIVE at ...
 

Similaire à Antivirus específicos para entornos virtualizados

Becoming the safe choice for the cloud by addressing cloud fraud & security t...
Becoming the safe choice for the cloud by addressing cloud fraud & security t...Becoming the safe choice for the cloud by addressing cloud fraud & security t...
Becoming the safe choice for the cloud by addressing cloud fraud & security t...cVidya Networks
 
Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraTrend Micro (EMEA) Limited
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGtovmug
 
Trend micro - Your journey to the cloud, where are you
Trend micro - Your journey to the cloud, where are youTrend micro - Your journey to the cloud, where are you
Trend micro - Your journey to the cloud, where are youGlobal Business Events
 
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAmazon Web Services
 
Who owns security in the cloud
Who owns security in the cloudWho owns security in the cloud
Who owns security in the cloudTrend Micro
 
A Plan to Control and Protect Data in the Private and Public Cloud
A Plan to Control and Protect Data in the Private and Public CloudA Plan to Control and Protect Data in the Private and Public Cloud
A Plan to Control and Protect Data in the Private and Public CloudRochester Security Summit
 
Peering Through the Cloud Forrester EMEA 2010
Peering Through the Cloud Forrester EMEA 2010Peering Through the Cloud Forrester EMEA 2010
Peering Through the Cloud Forrester EMEA 2010graywilliams
 
Introduction - Trend Micro Deep Security
Introduction - Trend Micro Deep SecurityIntroduction - Trend Micro Deep Security
Introduction - Trend Micro Deep SecurityAndrew Wong
 
IBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database SecurityIBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database Securityebuc
 
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...Amazon Web Services
 
Layer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public SectorLayer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public SectorCA API Management
 
Symantec VMworld 2011 News
Symantec VMworld 2011 NewsSymantec VMworld 2011 News
Symantec VMworld 2011 NewsSymantec
 
Cw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microCw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microTheInevitableCloud
 
The Cloud: A game changer to test, at scale and in production, SOA based web...
The Cloud: A game changer to test, at scale and in production,  SOA based web...The Cloud: A game changer to test, at scale and in production,  SOA based web...
The Cloud: A game changer to test, at scale and in production, SOA based web...Fred Beringer
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing SecurityPiyush Mittal
 
Cloud Security - Made simple
Cloud Security - Made simpleCloud Security - Made simple
Cloud Security - Made simpleSameer Paradia
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityInternap
 
Cloud security ely kahn
Cloud security   ely kahnCloud security   ely kahn
Cloud security ely kahnEly Kahn
 
The Cloud according to VMware
The Cloud according to VMwareThe Cloud according to VMware
The Cloud according to VMwareOpSource
 

Similaire à Antivirus específicos para entornos virtualizados (20)

Becoming the safe choice for the cloud by addressing cloud fraud & security t...
Becoming the safe choice for the cloud by addressing cloud fraud & security t...Becoming the safe choice for the cloud by addressing cloud fraud & security t...
Becoming the safe choice for the cloud by addressing cloud fraud & security t...
 
Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC Era
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUG
 
Trend micro - Your journey to the cloud, where are you
Trend micro - Your journey to the cloud, where are youTrend micro - Your journey to the cloud, where are you
Trend micro - Your journey to the cloud, where are you
 
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
 
Who owns security in the cloud
Who owns security in the cloudWho owns security in the cloud
Who owns security in the cloud
 
A Plan to Control and Protect Data in the Private and Public Cloud
A Plan to Control and Protect Data in the Private and Public CloudA Plan to Control and Protect Data in the Private and Public Cloud
A Plan to Control and Protect Data in the Private and Public Cloud
 
Peering Through the Cloud Forrester EMEA 2010
Peering Through the Cloud Forrester EMEA 2010Peering Through the Cloud Forrester EMEA 2010
Peering Through the Cloud Forrester EMEA 2010
 
Introduction - Trend Micro Deep Security
Introduction - Trend Micro Deep SecurityIntroduction - Trend Micro Deep Security
Introduction - Trend Micro Deep Security
 
IBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database SecurityIBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database Security
 
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
AWS Partner Presentation - TrendMicro - Securing your Journey to the Cloud, A...
 
Layer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public SectorLayer 7: Cloud Security For The Public Sector
Layer 7: Cloud Security For The Public Sector
 
Symantec VMworld 2011 News
Symantec VMworld 2011 NewsSymantec VMworld 2011 News
Symantec VMworld 2011 News
 
Cw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend microCw13 securing your journey to the cloud by rami naccache-trend micro
Cw13 securing your journey to the cloud by rami naccache-trend micro
 
The Cloud: A game changer to test, at scale and in production, SOA based web...
The Cloud: A game changer to test, at scale and in production,  SOA based web...The Cloud: A game changer to test, at scale and in production,  SOA based web...
The Cloud: A game changer to test, at scale and in production, SOA based web...
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
 
Cloud Security - Made simple
Cloud Security - Made simpleCloud Security - Made simple
Cloud Security - Made simple
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. Reality
 
Cloud security ely kahn
Cloud security   ely kahnCloud security   ely kahn
Cloud security ely kahn
 
The Cloud according to VMware
The Cloud according to VMwareThe Cloud according to VMware
The Cloud according to VMware
 

Plus de Nextel S.A.

Transformación de la organización TI
Transformación de la organización TITransformación de la organización TI
Transformación de la organización TINextel S.A.
 
Relación entre Tecnología y Negocio
Relación entre Tecnología y NegocioRelación entre Tecnología y Negocio
Relación entre Tecnología y NegocioNextel S.A.
 
Visión práctica sobre catálogo de servicios y gestión de costes TIC
Visión práctica sobre catálogo de servicios y gestión de costes TICVisión práctica sobre catálogo de servicios y gestión de costes TIC
Visión práctica sobre catálogo de servicios y gestión de costes TICNextel S.A.
 
Nuevo modelo de gestión avanzada
Nuevo modelo de gestión avanzadaNuevo modelo de gestión avanzada
Nuevo modelo de gestión avanzadaNextel S.A.
 
La gestión de una empresa pública TI
La gestión de una empresa pública TILa gestión de una empresa pública TI
La gestión de una empresa pública TINextel S.A.
 
Presentacion de Nextel S.A.
Presentacion de Nextel S.A.Presentacion de Nextel S.A.
Presentacion de Nextel S.A.Nextel S.A.
 
¡Tsunami! ¿Vas a quedarte mirando la ola?: Panorama Actual de Ciberseguridad ...
¡Tsunami! ¿Vas a quedarte mirando la ola?: Panorama Actual de Ciberseguridad ...¡Tsunami! ¿Vas a quedarte mirando la ola?: Panorama Actual de Ciberseguridad ...
¡Tsunami! ¿Vas a quedarte mirando la ola?: Panorama Actual de Ciberseguridad ...Nextel S.A.
 
Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...
Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...
Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...Nextel S.A.
 
Gestiona el riesgo de las grandes amenazas
Gestiona el riesgo de las grandes amenazasGestiona el riesgo de las grandes amenazas
Gestiona el riesgo de las grandes amenazasNextel S.A.
 
Linked data: mayor granularidad, mayor control de acceso
Linked data: mayor granularidad, mayor control de accesoLinked data: mayor granularidad, mayor control de acceso
Linked data: mayor granularidad, mayor control de accesoNextel S.A.
 
El Negocio del Riesgo
El Negocio del RiesgoEl Negocio del Riesgo
El Negocio del RiesgoNextel S.A.
 
Detección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check PointDetección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check PointNextel S.A.
 
Seguridad: sembrando confianza en el cloud
Seguridad: sembrando confianza en el cloudSeguridad: sembrando confianza en el cloud
Seguridad: sembrando confianza en el cloudNextel S.A.
 
Ahorrar invirtiendo, los beneficios de una buena gestión TIC
Ahorrar invirtiendo, los beneficios de una buena gestión TICAhorrar invirtiendo, los beneficios de una buena gestión TIC
Ahorrar invirtiendo, los beneficios de una buena gestión TICNextel S.A.
 
redBorder: Open or die
redBorder: Open or dieredBorder: Open or die
redBorder: Open or dieNextel S.A.
 
La Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidades
La Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidadesLa Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidades
La Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidadesNextel S.A.
 
Segurity Empower Business
Segurity Empower BusinessSegurity Empower Business
Segurity Empower BusinessNextel S.A.
 
Gestión automatizada de la Continuidad de Negocio con GlobalContinuity
Gestión automatizada de la Continuidad de Negocio con GlobalContinuityGestión automatizada de la Continuidad de Negocio con GlobalContinuity
Gestión automatizada de la Continuidad de Negocio con GlobalContinuityNextel S.A.
 
Caso práctico: Implementación de GlobalSuite en un entorno heterogéneo de gra...
Caso práctico: Implementación de GlobalSuite en un entorno heterogéneo de gra...Caso práctico: Implementación de GlobalSuite en un entorno heterogéneo de gra...
Caso práctico: Implementación de GlobalSuite en un entorno heterogéneo de gra...Nextel S.A.
 
El Reto de la Continuidad de Negocio
El Reto de la Continuidad de NegocioEl Reto de la Continuidad de Negocio
El Reto de la Continuidad de NegocioNextel S.A.
 

Plus de Nextel S.A. (20)

Transformación de la organización TI
Transformación de la organización TITransformación de la organización TI
Transformación de la organización TI
 
Relación entre Tecnología y Negocio
Relación entre Tecnología y NegocioRelación entre Tecnología y Negocio
Relación entre Tecnología y Negocio
 
Visión práctica sobre catálogo de servicios y gestión de costes TIC
Visión práctica sobre catálogo de servicios y gestión de costes TICVisión práctica sobre catálogo de servicios y gestión de costes TIC
Visión práctica sobre catálogo de servicios y gestión de costes TIC
 
Nuevo modelo de gestión avanzada
Nuevo modelo de gestión avanzadaNuevo modelo de gestión avanzada
Nuevo modelo de gestión avanzada
 
La gestión de una empresa pública TI
La gestión de una empresa pública TILa gestión de una empresa pública TI
La gestión de una empresa pública TI
 
Presentacion de Nextel S.A.
Presentacion de Nextel S.A.Presentacion de Nextel S.A.
Presentacion de Nextel S.A.
 
¡Tsunami! ¿Vas a quedarte mirando la ola?: Panorama Actual de Ciberseguridad ...
¡Tsunami! ¿Vas a quedarte mirando la ola?: Panorama Actual de Ciberseguridad ...¡Tsunami! ¿Vas a quedarte mirando la ola?: Panorama Actual de Ciberseguridad ...
¡Tsunami! ¿Vas a quedarte mirando la ola?: Panorama Actual de Ciberseguridad ...
 
Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...
Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...
Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...
 
Gestiona el riesgo de las grandes amenazas
Gestiona el riesgo de las grandes amenazasGestiona el riesgo de las grandes amenazas
Gestiona el riesgo de las grandes amenazas
 
Linked data: mayor granularidad, mayor control de acceso
Linked data: mayor granularidad, mayor control de accesoLinked data: mayor granularidad, mayor control de acceso
Linked data: mayor granularidad, mayor control de acceso
 
El Negocio del Riesgo
El Negocio del RiesgoEl Negocio del Riesgo
El Negocio del Riesgo
 
Detección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check PointDetección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check Point
 
Seguridad: sembrando confianza en el cloud
Seguridad: sembrando confianza en el cloudSeguridad: sembrando confianza en el cloud
Seguridad: sembrando confianza en el cloud
 
Ahorrar invirtiendo, los beneficios de una buena gestión TIC
Ahorrar invirtiendo, los beneficios de una buena gestión TICAhorrar invirtiendo, los beneficios de una buena gestión TIC
Ahorrar invirtiendo, los beneficios de una buena gestión TIC
 
redBorder: Open or die
redBorder: Open or dieredBorder: Open or die
redBorder: Open or die
 
La Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidades
La Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidadesLa Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidades
La Web como plataforma de referencia: viejos ataques y nuevas vulnerabilidades
 
Segurity Empower Business
Segurity Empower BusinessSegurity Empower Business
Segurity Empower Business
 
Gestión automatizada de la Continuidad de Negocio con GlobalContinuity
Gestión automatizada de la Continuidad de Negocio con GlobalContinuityGestión automatizada de la Continuidad de Negocio con GlobalContinuity
Gestión automatizada de la Continuidad de Negocio con GlobalContinuity
 
Caso práctico: Implementación de GlobalSuite en un entorno heterogéneo de gra...
Caso práctico: Implementación de GlobalSuite en un entorno heterogéneo de gra...Caso práctico: Implementación de GlobalSuite en un entorno heterogéneo de gra...
Caso práctico: Implementación de GlobalSuite en un entorno heterogéneo de gra...
 
El Reto de la Continuidad de Negocio
El Reto de la Continuidad de NegocioEl Reto de la Continuidad de Negocio
El Reto de la Continuidad de Negocio
 

Dernier

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 

Dernier (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 

Antivirus específicos para entornos virtualizados

  • 1. Protección eficiente para entornos virtuales Alvaro Sierra Major Account Manager Alvaro_sierra@trendmicro.es Copyright 2009 Trend Micro Inc.
  • 2. Trend Micro Smart Protection Network Security Made Smarter WEB REPUTATION Threats EMAIL FILE REPUTATION REPUTATION Threat Collection Management SaaS/Managed Partners • ISPs Cloud • Routers • Etc. Endpoint Off Network Gateway Messaging Copyright 2009 Trend Micro Inc. 2
  • 4. Security: the #1 Cloud Challenge Security and privacy were the foremost concerns by far, with a weighted score higher than the next three (performance, immaturity and regulatory compliance) combined. Gartner (April 2010) Copyright 2009 Trend Micro Inc. 4
  • 5. The Dynamic Datacenter 88% of North American enterprises 2012, 60% of virtualized servers.. less [no] virtualization security strategy secure than… physical servers…. Forrester Research / Info Week “Addressing the Most Common Security Risks in Data Center Virtualization Projects” Gartner, 25 January 2010 Physical Virtual Cloud Technologies and practices for Number one concern (87.5%) securing physical servers won’t about cloud services is security. provide sufficient protections for VMs. Frank Gens, IDC, Senior VP & Chief Analyst Neil MacDonald, Gartner, June 2009 Copyright 2009 Trend Micro Inc.
  • 6. ¿En qué punto es vulnerable? Transcurren días e Desarrolladores no incluso meses hasta disponibles para que los parches soluconar las están disponibles y vulnerabilidades se han probado/ • Ya no están en la desplegado compañía • “Microsoft Tuesday” • Trabajan en otros • Oracle proyectos • Adobe No pueden ser parcheados por el elevado coste, normativas o SLAs Los parches ya no se despliegan • POS: puntos de venta más • casetas de obra • Red Hat 3 -- Oct 2010 • dispositivos • Windows 2000 -- Jul 2010 médicos… • Solaris 8 -- Mar 2009 • Oracle 10.1 -- Jan 2009 Copyright 2009 Trend Micro Inc. 6
  • 7. VMs Need Specialized Protection Same threats in virtualized servers as physical + New challenges: 1. Dormant VMs  2. Resource contention  3. VM Sprawl  4. Inter-VM traffic  5. vMotion  Copyright 2009 Trend Micro Inc.
  • 8. Server Virtualization Security Overcoming resource contention The old way 3:00am Scan Typical AV Console Classification 6/27/2011 Copyright 2009 Trend Micro Inc. 8
  • 9. Server Virtualization Security Overcoming resource contention A new, better way Security Virtual Appliance 3:00am Scan 4:00am 5:00am 6:00am Classification 6/27/2011 Copyright 2009 Trend Micro Inc. 9
  • 10. vSphere 4 - VMsafe™ APIs CPU/Memory Inspection • Inspection of specific memory pages • Knowledge of the CPU state • Policy enforcement through resource allocation Networking • View all IO traffic on the host • Intercept, view, modify and replicate IO traffic • Provide inline or passive protection Storage • Mount and read virtual disks (VMDK) • Inspect IO read/writes to the storage devices • Transparent to device & inline with ESX Storage stack Copyright 2009 Trend Micro Inc.
  • 11. Agentless Anti-Virus Overview These are the key “building blocks” for VMware customers Agent-less Anti-Virus for VMware The idea Protection for virtualized desktops and datacenters Trend Micro The components VMware Deep Security vShield Endpoint Anti-malware Enables offloading of antivirus A virtual appliance that detects processing to Trend Micro Deep and blocks malware (web threats, Security Anti-malware – a viruses & worms, Trojans). dedicated, security-hardened VM. Customer Benefits Higher Faster Better Stronger Consolidation Performance Manageability Security Differ- entiator The first and only agentless anti-virus solution architected for VMware 11 Copyright 2009 Trend Micro Inc.
  • 12. Arquitectura de Deep Security Copyright 2009 Trend Micro Inc. 12
  • 13. Protection beyond Anti-Malware Beyond providing Agentless AV, Trend Micro Deep Security provides additional protection for VMware customers DEEP SECURITY Agentless 1 vShield Detects and blocks malware (web threats, Anti-Malware viruses & worms, Trojans). (PCI*) Endpoint Agentless 2 Detects and blocks known and zero-day IDS / IPS attacks that target vulnerabilities (PCI*) VMsafe APIs Web Application Protection Shields web application vulnerabilities (PCI*) Provides increased visibility into, or control Application Control over, applications accessing the network Firewall Reduces attack surface. Prevents DoS & detects reconnaissance scans (PCI*) Agent-based 3 Detects malicious and unauthorized changes Integrity Monitoring to directories, files, registry keys. (PCI*) Agent-based 4 Log Inspection Optimizes the identification of important security events buried in log entries. (PCI*) (PCI*): Helps address one or more PCI Data Security Standards and other compliance 13 Copyright 2009 Trend Micro Inc. requirements
  • 14. Deep Packet Inspection Web Application Protection IDS/IPS – Enables compliance with PCI DSS 6.6 – Shield vulnerabilities in custom web – Vulnerability rules: shield applications, until code fixes can be known vulnerabilities from completed unknown attacks – Shield legacy applications that cannot be – Exploit rules: stop known fixed attacks – Prevent SQL injection, cross-site scripting (XSS) – Smart rules: Zero-day protection from unknown Application Control exploits against an unknown vulnerability – Detect suspicious inbound/outbound traffic such as allowed protocols over non- – Microsoft Tuesday protection standard ports is delivered in synch with – Restrict which applications are allowed public vulnerability network access announcements. – Detect and block malicious software from – On the host/server (HIPS) network access Copyright 2009 Trend Micro Inc.
  • 15. Alrededor de 100 aplicaciones protegidas Operating Systems Windows (2000, XP, 2003, Vista, 2008, 7), Sun Solaris (8, 9, 10), Red Hat EL (4, 5), SuSE Linux (10,11) Database servers Oracle, MySQL, Microsoft SQL Server, Ingres Web app servers Microsoft IIS, Apache, Apache Tomcat, Microsoft Sharepoint Mail servers Microsoft Exchange Server, Merak, IBM Lotus Domino, Mdaemon, Ipswitch, IMail,, MailEnable Professional, FTP servers Ipswitch, War FTP Daemon, Allied Telesis Backup servers Computer Associates, Symantec, EMC Storage mgt servers Symantec, Veritas DHCP servers ISC DHCPD Desktop applications Microsoft (Office, Visual Studio, Visual Basic, Access, Visio, Publisher, Excel Viewer, Windows Media Player), Kodak Image Viewer, Adobe Acrobat Reader, Apple Quicktime, RealNetworks RealPlayer Mail clients Outlook Express, MS Outlook, Windows Vista Mail, IBM Lotus Notes, Ipswitch IMail Client Web browsers Internet Explorer, Mozilla Firefox Anti-virus Clam AV, CA, Symantec, Norton, Trend Micro, Microsoft Other applications Samba, IBM Websphere, IBM Lotus Domino Web Access, X.Org, X Font Server prior, Rsync, OpenSSL, Novell Client 15 Copyright 2009 Trend Micro Inc.
  • 16. Microsoft Active Protections Program (MAPP) • Microsoft Active Protections Program (MAPP) – Program for security software vendors – Members receive security vulnerability information from the Microsoft Security Response Center (MSRC) in advance of Microsoft’s monthly security update – Members use this information to deliver protection to their customers after the Microsoft Security Bulletins have been published • Trend Micro’s protection is delivered to customers within 2 hours of Microsoft Security Bulletins being published – This enables customers to shield their vulnerable systems from attack – Systems can then be patched during the next scheduled maintenance window Copyright 2009 Trend Micro Inc.
  • 17. Recommendation Scans • The server being protected is analyzed to determine: – OS, service pack and patch level – Installed applications and version – DPI rules are recommended to shield the unpatched vulnerabilities from attacks – As patches, hotfixes, and updates are applied over time, the Recommendation Scan will: • Recommend new rules for assignment • Recommend removal of rules no longer required after system patching – Recommendations for DPI, Integrity Monitoring, and Log Inspection rules are supported Copyright 2009 Trend Micro Inc.
  • 18. Sample Microsoft Patch Tuesday Protection Copyright 2009 Trend Micro Inc.
  • 19. In IT, do you know the differences??? Agent Agent Agent Agent Agent Agent Ahora vSphere Futuro Copyright 2009 Trend Micro Inc. 19
  • 20. Deep Security Virtual Appliance Architecture of Coordinated approach vNIC vNIC vNIC vNIC Vmsafe API ESX 4 vSwitch Hypervisor Copyright 2009 Trend Micro Inc.
  • 21. Deep Security enables higher VM densities • SYMC/MFE consume 3x –12x more resources in sch. scans & could not handle more than 25 desktop VMs/host • DS supports 2-3 times no. of desktop VMs/host than traditional AV • DS supports 40-60% more server VMs/host than traditional AV CPU IOPS Symantec Trend McAfee Symantec Trend McAfee 2143 307% 2053 % % 273% 692% 81% Symantec Trend McAfee Symantec Trend McAfee Scheduled scan resource usage over baseline – 50 VMs per host Copyright 2009 Trend Micro Inc.
  • 22. Agentless approach uses less ESX memory Anti-Virus “B” Anti-Virus “Y” Anti-Virus “R” # of Guest VMs Copyright 2009 Trend Micro Inc. 22
  • 23. Agentless approach uses less bandwidth Signature update for 10 agents Anti-Virus “B” Anti-Virus “Y” Anti-Virus “R” Agentless Anti-Virus “T” Time (Seconds) Copyright 2009 Trend Micro Inc. 23
  • 24. Coordinated Approach … Coordinated Security Approach • Agent Disappears (removed / reverted to previous snapshot) • Virtual Appliance auto-protects VM Deep Security VMware Virtual Appliance* vCenter VMware vSphere 4 * VMware vSphere 4 VMsafe API based solution Copyright 2009 Trend Micro Inc.
  • 25. Deep Security 7.5: Funcionalidades Clave • Escaneo en tiempo real sin agentes – Notificaciones al motor de antivirus – Acceso a ficheros de datos para escaneo • Escaneo manual y/o programado sin agentes – Los escaneos bajo demanda son coordinados y organizados SPN – Notificaciones • Se integra con vShield Endpoint ( vSphere 4.1) • Protección día Zero – Integración con Smart Protection Network • Limpieza sin agentes Virtual – Active Action, Delete, Pass, Quarantine, Clean Appl. • Caching a nivel de API – Cacheo de datos para optimizar el rendimiento vShield Endpoint Copyright 2009 Trend Micro Inc.
  • 26. ¿Cuáles es la diferencia? Copyright 2009 Trend Micro Inc.
  • 27. Addressing Payment Card Industry (PCI) Requirements Key Deep Security features & capabilities  (1.) – Network Segmentation  (1.x) – Firewall  (6.1) – Virtual Patching* 81% NOT PCI compliant  (6.5) – Web Application Firewall prior to breach Verizon 2009 Data Breach  (10.6) – Review Logs Daily Investigation Report  (11.4) – Deploy IDS / IPS  (11.5) – Deploy File Integrity Monitoring Copyright 2009 Trend Micro Inc. * Compensating control subject to QSA approval
  • 28. Trend Micro: Server Security Leadership IDC Market Analysis: Worldwide Corporate Server Security Market Share Trend Micro 22.9% All Others 77.1% These products are generally more robust than desktop endpoint security and are available for a much wider set of operating systems (Windows, Unix, and Linux). This category also includes products that are designed to protect hypervisors and virtual servers.” Source: Worldwide Endpoint Security 2010-2014 Forecast and 2009 Vendor Shares, IDC Copyright 2009 Trend Micro Inc. 28
  • 29. Improves Security Improves Virtualization by providing security solutions by providing the most architected to fully leverage secure virtualization infrastructure, the VMware platform with APIs, and certification programs The most comprehensive suite of next-generation, virtualization security solutions:  Virtual appliance- and guest-based  Tightly integrated with, and leverages, VMware APIs and technologies.  Architected to fully leverage the VMware platform for delivering better-than-physical security. Copyright 2009 Trend Micro Inc. 29
  • 30. Copyright 2009 Trend Micro Inc.