SlideShare une entreprise Scribd logo
1  sur  21
Télécharger pour lire hors ligne
 
Marek	
  Skalicky,	
  CISM,	
  CRISC	
  
Managing	
  Director	
  for	
  Central	
  Eastern	
  Europe	
  
Qualys	
  GmbH	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  September,	
  2013	
  
QualysGuard	
  	
  
RoadMap	
  for	
  H2-­‐2013/H1-­‐2014	
  
Transforming	
  IT	
  Security	
  &	
  Compliance	
  
Uses	
  the	
  Extensible	
  QG	
  Cloud	
  PlaEorm	
  
	
  
2	
  
Expanding	
  to	
  Real-­‐Time	
  Big	
  Data	
  and	
  CorrelaIon	
  
 	
  	
  	
  	
  	
  	
  	
  Leveraging	
  the	
  PlaEorm	
  
	
  	
  	
  	
  	
  	
  	
  	
  New	
  Services	
  in	
  Development	
  
	
  
	
  ConInuous	
  Perimeter	
  Monitoring	
  
Alerts	
  in	
  real	
  Ime	
  of	
  new	
  vulnerabiliIes,	
  misconfiguraIon	
  and	
  zero	
  days	
  (Q3’13	
  Beta)	
  
	
  Mobile	
  Device	
  Security	
  &	
  Compliance	
  
Cloud	
  Security	
  Agent	
  scalable	
  to	
  millions	
  of	
  devices	
  (Q3’13	
  Beta-­‐	
  on	
  Windows)	
  	
  
	
  
Web	
  ApplicaIon	
  AnalyIcs	
  
Big	
  data	
  correlaIon	
  cloud	
  backend	
  to	
  correlate	
  all	
  applicaIon	
  info	
  (Q1’14	
  Beta)	
  
	
  
Secure	
  Web	
  Gateway/URL/Content	
  Filtering	
  
Based	
  on	
  the	
  QualysGuard	
  Cloud	
  PlaEorm	
  and	
  Cloud	
  Security	
  Agent	
  (Q1’14	
  Beta)	
  
	
  
Web	
  Exploit/RemediaIon	
  Console	
  	
  
Verifies	
  vulnerabiliIes,	
  generates	
  exploits	
  and	
  integrates	
  with	
  Burp	
  Suite	
  (Q4’13	
  Beta)	
  
	
  
Malware	
  ProtecIon	
  Services	
  
Alert	
  on	
  Malware	
  Threats	
  and	
  APT	
  	
  (Q2’14	
  Beta)	
  
3	
  
ConInuous	
  
Perimeter	
  
Monitoring	
  
	
  
	
  
•  New	
  metaphor	
  for	
  Perimeter	
  Security	
  	
  
(Data/Event	
  Driven)*	
  
•  ConInuous	
  network	
  mapping	
  and	
  
low	
  profile	
  vulnerability	
  scanning	
  of	
  
Internet	
  Perimeter	
  
•  Instant	
  noIficaIon	
  on	
  any	
  Perimeter	
  
fingerprint	
  changes:	
  
•  New	
  IP	
  discovered	
  
•  New	
  TCP/UDP	
  port/service	
  open	
  
•  New	
  version	
  of	
  OS	
  or	
  App	
  
•  New	
  vulnerability	
  discovered	
  
*Launch	
  at	
  the	
  Qualys	
  Security	
  Conference	
  Sept	
  2013	
  
	
  
	
  4	
  
Mobile	
  Device	
  Security	
  
&	
  Compliance	
  agent	
  
	
  
•  First-­‐Ime-­‐ever	
  Agent-­‐based	
  soluIon	
  from	
  Qualys	
  
(runs	
  as	
  SaaS)	
  
•  Periodic	
  Security	
  &	
  Compliance	
  audit	
  of	
  mobile	
  
devices	
  (plaEorms)	
  configuraIon	
  
•  Pilot	
  version	
  for	
  Windows	
  7/8	
  plaEorms	
  
•  Next	
  version	
  for	
  Mac	
  OS	
  (H1-­‐2014)	
  
•  Android,	
  iOS,	
  Windows	
  Mobile	
  (H1-­‐2014)	
  
	
  
	
  
	
  
	
  	
  
5	
  
DETECTION
PREVENTION
REMEDIATION
FORENSICS
WebAppScanning MalwareDetection
WebApplicationFirewall
Exploits
BURPSuiteSourceCode
Log Analysis
WEB APPS
Qualys	
  Strategy	
  for	
  Web	
  App	
  Security	
  
•  Detec@on	
  
–  WAS,	
  MDS	
  
•  Protec@on	
  
–  WAF*	
  
•  Monitoring/Forensics	
  
–  Log	
  Analysis*	
  
•  Remedia@on	
  
–  Interac4ve	
  Tes4ng	
  Tools*	
  
–  Remedia4on	
  Workflow*	
  
–  SCA	
  Correla4on*	
  
6	
  
*Services in development
DETECT
ANALYZE
PROTECT
COMPLY
Discovery Catolog
VulnAppScanningMalwareDetection
WebAppFirewall PCI OWASP
WEB APPS
Benefits	
  of	
  QG	
  WAS	
  Approach	
  
QualysGuard	
  plaEorm	
  delivers	
  integrated	
  soluIons	
  
•  Distributed	
  Scanning	
  
–  Cloud/Internal/Virtual	
  
•  Highly	
  Automated	
  
–  Integrated	
  Browser	
  
•  Accurate	
  
–  Low	
  False-­‐PosiIve	
  Rate	
  
•  Integrated	
  
–  Reuse	
  QA	
  Selenium	
  	
  
FuncIonal	
  TesIng	
  Scripts	
  
7	
  
8	
  
Web	
  ApplicaIon	
  Scanning	
  3.0	
  
Integrates	
  Malware	
  DetecIon	
  and	
  Burp	
  Suite	
  
Large	
  deployments	
  at	
  Microsoe	
  and	
  others	
  
QG	
  WAS	
  Today	
  
Best	
  PracIces	
  Scanning	
  SoluIon	
  	
  
•  Collabora@on	
  
–  Involve	
  all	
  the	
  ApplicaIon	
  
Stakeholders	
  
•  Ease	
  of	
  Use	
  
–  Dashboard/Wizards/Context	
  
sensiIve	
  
•  Vulnerability	
  Metrics	
  
–  Tag	
  based	
  reporIng	
  
–  Configurable	
  Formats	
  
9	
  
QG	
  WAS	
  3.0	
  
Integrated	
  Website	
  Malware	
  Monitoring	
  
•  Malware	
  Protec@on	
  
–  Safeguard	
  your	
  website	
  
users	
  and	
  brand	
  
reputaIon	
  
•  4	
  Detec@on	
  Techniques	
  
–  AnIvirus	
  –	
  for	
  documents	
  
–  HeurisIc	
  
–  ReputaIon	
  
–  Behavioral	
  
•  Addresses	
  
–  Zero	
  Day	
  Risk	
  
10	
  
QG	
  WAS	
  3.0	
  
Aiack	
  Proxy	
  IntegraIon	
  –	
  Phase	
  1	
  
•  Store	
  and	
  manage	
  
–  Burp	
  scan	
  data	
  	
  
–  Share	
  safely	
  
•  Act	
  on	
  Burp	
  scan	
  findings	
  
–  Associate	
  with	
  web	
  app	
  
–  Mark	
  as	
  risk	
  accepted,	
  etc	
  
–  Filter	
  based	
  on	
  aiributes	
  
	
  
11	
  
QG	
  WAS	
  DirecIons	
  in	
  2013/2014	
  
Full	
  Web	
  App	
  TesIng	
  SoluIon	
  	
  
	
  
•  Addi@onal	
  Interac@ve	
  Tools	
  
Support	
  (Burp/ZAP)	
  
–  Store	
  Manual	
  Findings	
  
–  Trend/Report	
  with	
  Automated	
  
findings	
  
–  Complete	
  Web	
  App	
  TesIng	
  
Picture	
  
–  Send	
  WAS	
  Aiack	
  Requests	
  to	
  
aiack	
  proxies	
  	
  
•  Remedia@on	
  Workflow	
  
	
  
•  SCA	
  Correla@on	
  
12	
  
QG	
  WAS	
  Release	
  Timeline	
  
	
  
WAS 2.1
Selenium
Authentication
November
2011
WAS 2.2
APIs
January
2012
WAS 2.3
Selenium
Crawl
Scripts
April 2012
WAS 2.3.1
Workflow
Enhancements
July 2012
WAS 2.3.2
Web App
Management
Oct 2012
WAS 2.4
Reporting
Enhancements
Dec 2012
WAS 3.0
Malware
Scanning
and Burp
Scan
Results
Q2 2013
7 Releases Since November 2011
QG	
  WAS	
  Roadmap	
  
US	
  release	
  targets	
  (EU	
  approx	
  15	
  days	
  later)	
  
WAS 3.0
Q2 2013
•  Malware Scanning
•  Configure Malware
scanning of external
websites
•  Notify subscription owners
when Malware identified
•  Import Burp Pro Scanning
Results
•  Store Burp and WAS
results in one place
•  Browse Burp Findings
WAS 3.1
Q2/Q3 2013
•  Tree Control to display the
site map (collapsable/
drillable)
•  Current statuses
•  Create web app from
branch
•  Black list for branch
•  Filter views
•  Single (latest) scan for web
app level, scans have their
own
•  Dedicated Authentication
Records
WAS 3.2
Q3 2013
•  User Defined Vulnerability
Definitions in Qualys
•  Users to define attributes
of vulnerabilities - by
subscription
•  Define description, impact,
solution, severity level etc
•  Enable user defined
vulnerabilities and
evidence to be associated
with web app
•  Detection API (tenative)
•  Limit scans to time limit
(user specifies end date/
time)
QG WAS Customers:
•  Use	
  VM	
  to	
  discover	
  vulnerabiliIes	
  on	
  OS,	
  
TCP/UDP	
  layer	
  and	
  Web	
  Server	
  Engines	
  (IIS,	
  
Apache,	
  …	
  )	
  
•  Deploy	
  virtual	
  patches	
  to	
  WAF	
  using	
  the	
  
vulnerabiliIes	
  idenIfied	
  in	
  WAS	
  
–  WAS	
  already	
  supports	
  Imperva,	
  F5,	
  Citrix	
  
•  Combine	
  WAS	
  and	
  MDS	
  scanning	
  of	
  sites	
  
•  WAF	
  to	
  provide	
  WAS/MDS	
  with	
  site	
  resource	
  
structure	
  to	
  ensure	
  complete	
  scanning	
  
coverage	
  
•  WA	
  Log	
  Analyzer	
  integraIon	
  –	
  entering	
  the	
  
SIEM	
  in	
  SaaS	
  model	
  
•  WA	
  SCA	
  Analyzer	
  integraIon	
  -­‐	
  Service	
  
Component	
  Architecture	
  assessment.	
  
WAS
VM
QG	
  Web	
  App	
  Security	
  SoluIons	
  
Seamless	
  integraIon	
  with	
  other	
  Qualys	
  services	
  
15	
  
MDS
WA
LogA
WAF
WA
SCA
hip://www.qualys.com/waf	
  
	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  QG	
  Web	
  ApplicaIon	
  Firewall	
  	
  
	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  (Beta	
  2	
  for	
  Amazon	
  EC/2	
  and	
  VMware)	
  
	
  §  Hybrid	
  Cloud	
  WAF	
  
–  Provides	
  protecIon	
  against	
  known	
  
and	
  emerging	
  web	
  applicaIon	
  
threats,	
  and	
  helps	
  increase	
  web	
  
site	
  performance	
  through	
  caching,	
  
compression	
  and	
  content	
  
opImizaIon,	
  with	
  no	
  equipment	
  
needed.	
  
§  Benefits	
  
–  Zero/Low-­‐footprint,	
  low	
  cost	
  
deployment	
  	
  
–  Ease	
  of	
  use,	
  ease	
  of	
  maintenance	
  
–  Real-­‐Ime	
  aiack	
  prevenIon	
  
Virtual	
  patching	
  and	
  applicaIon	
  
hardening	
  
16	
  
•  AYack	
  detec@on	
  and	
  
preven@on	
  
−  Security	
  policy	
  enforcement	
  
−  ApplicaIon	
  hardening	
  
−  Spam	
  and	
  malware	
  detecIon	
  
−  InformaIon	
  leakage	
  detecIon	
  
−  ConInuous	
  passive	
  applicaIon	
  
scanning	
  
QG	
  Web	
  App	
  Firewall	
  
Stop	
  unwanted	
  traffic	
  and	
  prevent	
  informaIon	
  leakage
17	
  
QualysGuard	
  Private	
  Cloud	
  PlaEorm	
  
(VCE	
  VBLOCK	
  ImplementaIon)	
  
18	
  
24x7x365	
  Monitoring	
  and	
  Support	
  
Daily	
  Vulnerability	
  Feeds	
  
Bi-­‐quarterly	
  PlaEorm	
  Updates	
  SOC	
  
VMware	
  ESX	
  and	
  ESXi	
  
§  VCE	
  =	
  	
  VMware	
  +	
  Cisco	
  +	
  EMC	
  plaEorm	
  
	
  
§  Extends	
  the	
  reach	
  of	
  Qualys	
  by	
  
enabling	
  MSSPs,	
  large	
  Enterprises,	
  
Government	
  or	
  Military	
  agencies	
  	
  
to	
  deploy	
  the	
  QualysGuard	
  Cloud	
  
plaEorm	
  in	
  their	
  own	
  data	
  center.	
  
§  Remotely	
  provided	
  by	
  Qualys	
  as	
  SaaS	
  
service:	
  
§  Fully	
  Connected	
  
§  Semi	
  Connected	
  
§  Fully	
  Disconnected	
  	
  
19	
  
Security Operations Center: 24x7x365
Operation, Administration and Maintenance (OAM)
Platform Software Update (iterations every 6 weeks)
QualysGuard Private
Cloud Platform
Vulnerability Office
Daily Updates
Qualys or customer
IPsec VPN Endpoint
Optional customer
firewall for filtering
and logging
Qualys platform
firewall filtering VPN
access
Qualys platform
firewall filtering
service access
Optional customer access gateway or
bastion host configured to suit customer
authentication and logging requirements
Qualys platform IPS
filtering service
access
Qualys platform IPS
filtering VPN access
Optionally customer can gate SOC access to the
platform, only allowing access when required by
Qualys through a change management request
Private	
  Cloud	
  OperaIon	
  and	
  Maintenance	
  
Qualys	
  Cloud	
  Deployment	
  Model	
  
20	
  
Thank You
mskalicky@qualys.com
Transforming	
  IT	
  Security	
  &	
  Compliance	
  

Contenu connexe

Tendances

Technologies You Need to Safely Use the Cloud
Technologies You Need to Safely Use the CloudTechnologies You Need to Safely Use the Cloud
Technologies You Need to Safely Use the Cloud
CloudPassage
 
SAP Cloud security overview 2.0
SAP Cloud security overview 2.0SAP Cloud security overview 2.0
SAP Cloud security overview 2.0
Rasmi Swain
 
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentManaging Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
AlgoSec
 
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJNIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
Sherry Jones
 

Tendances (20)

Technologies You Need to Safely Use the Cloud
Technologies You Need to Safely Use the CloudTechnologies You Need to Safely Use the Cloud
Technologies You Need to Safely Use the Cloud
 
Secure Cloud Development Resources with DevOps
Secure Cloud Development Resources with DevOpsSecure Cloud Development Resources with DevOps
Secure Cloud Development Resources with DevOps
 
Rethinking Security: The Cloud Infrastructure Effect
Rethinking Security: The Cloud Infrastructure EffectRethinking Security: The Cloud Infrastructure Effect
Rethinking Security: The Cloud Infrastructure Effect
 
More databases. More hackers.
More databases. More hackers.More databases. More hackers.
More databases. More hackers.
 
SAP Cloud security overview 2.0
SAP Cloud security overview 2.0SAP Cloud security overview 2.0
SAP Cloud security overview 2.0
 
Extend Enterprise Application-level Security to Your AWS Environment
Extend Enterprise Application-level Security to Your AWS EnvironmentExtend Enterprise Application-level Security to Your AWS Environment
Extend Enterprise Application-level Security to Your AWS Environment
 
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentManaging Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
 
The Top 10 Most Common Weaknesses in Serverless Applications 2018
The Top 10 Most Common Weaknesses in Serverless Applications 2018The Top 10 Most Common Weaknesses in Serverless Applications 2018
The Top 10 Most Common Weaknesses in Serverless Applications 2018
 
AWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - Intel
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure Cloud
 
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJNIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
 
CSA SV Threat detection and prediction
CSA SV Threat detection and predictionCSA SV Threat detection and prediction
CSA SV Threat detection and prediction
 
Css sf azure_8-9-17 - 5_ways to_optimize_your_azure_infrastructure_thayer gla...
Css sf azure_8-9-17 - 5_ways to_optimize_your_azure_infrastructure_thayer gla...Css sf azure_8-9-17 - 5_ways to_optimize_your_azure_infrastructure_thayer gla...
Css sf azure_8-9-17 - 5_ways to_optimize_your_azure_infrastructure_thayer gla...
 
Managed Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsManaged Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS Applications
 
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
 
Securing Applications in the Cloud
Securing Applications in the CloudSecuring Applications in the Cloud
Securing Applications in the Cloud
 
Securing Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAASecuring Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAA
 
Security OF The Cloud
Security OF The CloudSecurity OF The Cloud
Security OF The Cloud
 
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017
Meeting DFARS Requirements in AWS GovCloud (US) | AWS Public Sector Summit 2017
 

En vedette

VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0
VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0
VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0
Anthony Dukes
 
RAC Troubleshooting and Diagnosability Sangam2016
RAC Troubleshooting and Diagnosability Sangam2016RAC Troubleshooting and Diagnosability Sangam2016
RAC Troubleshooting and Diagnosability Sangam2016
Sandesh Rao
 
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
Risk Analysis Consultants, s.r.o.
 
Health carefinancing2010 common module phd 26 feb
Health carefinancing2010 common module phd 26 febHealth carefinancing2010 common module phd 26 feb
Health carefinancing2010 common module phd 26 feb
Thurein Naywinaung
 
Asset Integrity Management
Asset Integrity ManagementAsset Integrity Management
Asset Integrity Management
Hafiz Atif
 
Introduction to Navigation Systems
Introduction to Navigation SystemsIntroduction to Navigation Systems
Introduction to Navigation Systems
Joseph Hennawy
 

En vedette (17)

VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0
VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0
VMware Product Applicability Guide for NERC CIP v5 Final Version 1.0
 
MASTERS OF THE UNIVERSE
MASTERS OF THE UNIVERSEMASTERS OF THE UNIVERSE
MASTERS OF THE UNIVERSE
 
OpenStack at Cisco, June 2015
OpenStack at Cisco, June 2015OpenStack at Cisco, June 2015
OpenStack at Cisco, June 2015
 
RAC Troubleshooting and Diagnosability Sangam2016
RAC Troubleshooting and Diagnosability Sangam2016RAC Troubleshooting and Diagnosability Sangam2016
RAC Troubleshooting and Diagnosability Sangam2016
 
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
QualysGuard InfoDay 2014 - QualysGuard Web Application Security a Web Applica...
 
NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011
NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011
NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011
 
Tripwire IP360 Vulnerability Management Scanning Best Practices
Tripwire IP360 Vulnerability Management Scanning Best PracticesTripwire IP360 Vulnerability Management Scanning Best Practices
Tripwire IP360 Vulnerability Management Scanning Best Practices
 
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change ManagementLessons Learned For NERC CIPv5 Compliance & Configuration Change Management
Lessons Learned For NERC CIPv5 Compliance & Configuration Change Management
 
Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...
 
Risk Assessments
Risk AssessmentsRisk Assessments
Risk Assessments
 
Health carefinancing2010 common module phd 26 feb
Health carefinancing2010 common module phd 26 febHealth carefinancing2010 common module phd 26 feb
Health carefinancing2010 common module phd 26 feb
 
Designing a Modern Disaster Recovery Environment
Designing a Modern Disaster Recovery EnvironmentDesigning a Modern Disaster Recovery Environment
Designing a Modern Disaster Recovery Environment
 
IoT World Forum Press Conference - 10.14.2014
IoT World Forum Press Conference - 10.14.2014IoT World Forum Press Conference - 10.14.2014
IoT World Forum Press Conference - 10.14.2014
 
Cisco Internet of Things
Cisco Internet of ThingsCisco Internet of Things
Cisco Internet of Things
 
Airbone Radar Applications by Wg Cdr Anupam Tiwari
Airbone Radar Applications by Wg Cdr Anupam TiwariAirbone Radar Applications by Wg Cdr Anupam Tiwari
Airbone Radar Applications by Wg Cdr Anupam Tiwari
 
Asset Integrity Management
Asset Integrity ManagementAsset Integrity Management
Asset Integrity Management
 
Introduction to Navigation Systems
Introduction to Navigation SystemsIntroduction to Navigation Systems
Introduction to Navigation Systems
 

Similaire à QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014

Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
Andrew Kanikuru
 
Brochure Swascan Overview
Brochure Swascan OverviewBrochure Swascan Overview
Brochure Swascan Overview
Sara Colnago
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
IBM Security
 

Similaire à QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014 (20)

VAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus CloudVAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus Cloud
 
QualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application FirewallQualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application Firewall
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud Infrastructure
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Owasp masvs spain 17
Owasp masvs spain 17Owasp masvs spain 17
Owasp masvs spain 17
 
Addressing the OWASP Mobile Security Threats using Xamarin
Addressing the OWASP Mobile Security Threats using XamarinAddressing the OWASP Mobile Security Threats using Xamarin
Addressing the OWASP Mobile Security Threats using Xamarin
 
Web Access Firewall
Web Access FirewallWeb Access Firewall
Web Access Firewall
 
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
Sophos Day Belgium - What's cooking in Sophos' Network Security Group?
 
Web Application Security for Continuous Delivery Pipelines
Web Application Security for Continuous Delivery PipelinesWeb Application Security for Continuous Delivery Pipelines
Web Application Security for Continuous Delivery Pipelines
 
Qualys Corporate Brochure
Qualys Corporate BrochureQualys Corporate Brochure
Qualys Corporate Brochure
 
Spirent CloudStress - One click cloud validation
Spirent CloudStress - One click cloud validationSpirent CloudStress - One click cloud validation
Spirent CloudStress - One click cloud validation
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
 
Brochure Swascan Overview
Brochure Swascan OverviewBrochure Swascan Overview
Brochure Swascan Overview
 
Swascan
Swascan Swascan
Swascan
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
 
WAF Deployment proposal
WAF Deployment proposalWAF Deployment proposal
WAF Deployment proposal
 
Deploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresDeploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving Infrastructures
 
Symantec: čas přítomný a budoucí
Symantec: čas přítomný a budoucíSymantec: čas přítomný a budoucí
Symantec: čas přítomný a budoucí
 
Swascan brochure-eng
Swascan brochure-engSwascan brochure-eng
Swascan brochure-eng
 

Plus de Risk Analysis Consultants, s.r.o.

QualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous MonitoringQualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
Risk Analysis Consultants, s.r.o.
 
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WASQualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
Risk Analysis Consultants, s.r.o.
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
Risk Analysis Consultants, s.r.o.
 

Plus de Risk Analysis Consultants, s.r.o. (20)

Best practice v testování zranitelností
Best practice v testování zranitelnostíBest practice v testování zranitelností
Best practice v testování zranitelností
 
Shadow IT
Shadow ITShadow IT
Shadow IT
 
Představení nástroje Nuix
Představení nástroje NuixPředstavení nástroje Nuix
Představení nástroje Nuix
 
FTK5 - HW požadavky a instalace
FTK5 - HW požadavky a instalaceFTK5 - HW požadavky a instalace
FTK5 - HW požadavky a instalace
 
Použití EnCase EnScript
Použití EnCase EnScriptPoužití EnCase EnScript
Použití EnCase EnScript
 
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stopRAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
RAC DEAS - Univerzální SW nástroj k zajištění digitálních stop
 
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stopRAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
RAC DEAT - Univerální HW nástroje pro zajištění digitálních stop
 
QualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous MonitoringQualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
QualysGuard InfoDay 2014 - QualysGuard Continuous Monitoring
 
QualysGuard InfoDay 2014 - Asset management
QualysGuard InfoDay 2014  - Asset managementQualysGuard InfoDay 2014  - Asset management
QualysGuard InfoDay 2014 - Asset management
 
QualysGuard InfoDay 2014 - WAS
QualysGuard InfoDay 2014 - WASQualysGuard InfoDay 2014 - WAS
QualysGuard InfoDay 2014 - WAS
 
QualysGuard InfoDay 2014 - Policy compliance
QualysGuard InfoDay 2014 - Policy complianceQualysGuard InfoDay 2014 - Policy compliance
QualysGuard InfoDay 2014 - Policy compliance
 
QualysGuard InfoDay 2014 - Vulnerability management
QualysGuard InfoDay 2014 - Vulnerability managementQualysGuard InfoDay 2014 - Vulnerability management
QualysGuard InfoDay 2014 - Vulnerability management
 
Použití hashsetů v EnCase Forensic v7
Použití hashsetů v EnCase Forensic v7Použití hashsetů v EnCase Forensic v7
Použití hashsetů v EnCase Forensic v7
 
Analýza elektronické pošty v EnCase Forensic v7
Analýza elektronické pošty v EnCase Forensic v7Analýza elektronické pošty v EnCase Forensic v7
Analýza elektronické pošty v EnCase Forensic v7
 
Vybrané funkce Forensic Toolkit 5 + RAC Forensic Imager
Vybrané funkce Forensic Toolkit 5 + RAC Forensic ImagerVybrané funkce Forensic Toolkit 5 + RAC Forensic Imager
Vybrané funkce Forensic Toolkit 5 + RAC Forensic Imager
 
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WASQualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
QualysGuard InfoDay 2013 - Případová studie ČNB - QG WAS
 
QualysGuard InfoDay 2013 - Qualys Questionnaire
QualysGuard InfoDay 2013 - Qualys QuestionnaireQualysGuard InfoDay 2013 - Qualys Questionnaire
QualysGuard InfoDay 2013 - Qualys Questionnaire
 
QualysGuard InfoDay 2013 - Nové funkce QG
QualysGuard InfoDay 2013 - Nové funkce QGQualysGuard InfoDay 2013 - Nové funkce QG
QualysGuard InfoDay 2013 - Nové funkce QG
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
 
QualysGuard InfoDay 2013 - Asset Management
QualysGuard InfoDay 2013 - Asset ManagementQualysGuard InfoDay 2013 - Asset Management
QualysGuard InfoDay 2013 - Asset Management
 

Dernier

Dernier (20)

Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 

QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014

  • 1.   Marek  Skalicky,  CISM,  CRISC   Managing  Director  for  Central  Eastern  Europe   Qualys  GmbH                                                                                                                                September,  2013   QualysGuard     RoadMap  for  H2-­‐2013/H1-­‐2014   Transforming  IT  Security  &  Compliance  
  • 2. Uses  the  Extensible  QG  Cloud  PlaEorm     2   Expanding  to  Real-­‐Time  Big  Data  and  CorrelaIon  
  • 3.                Leveraging  the  PlaEorm                  New  Services  in  Development      ConInuous  Perimeter  Monitoring   Alerts  in  real  Ime  of  new  vulnerabiliIes,  misconfiguraIon  and  zero  days  (Q3’13  Beta)    Mobile  Device  Security  &  Compliance   Cloud  Security  Agent  scalable  to  millions  of  devices  (Q3’13  Beta-­‐  on  Windows)       Web  ApplicaIon  AnalyIcs   Big  data  correlaIon  cloud  backend  to  correlate  all  applicaIon  info  (Q1’14  Beta)     Secure  Web  Gateway/URL/Content  Filtering   Based  on  the  QualysGuard  Cloud  PlaEorm  and  Cloud  Security  Agent  (Q1’14  Beta)     Web  Exploit/RemediaIon  Console     Verifies  vulnerabiliIes,  generates  exploits  and  integrates  with  Burp  Suite  (Q4’13  Beta)     Malware  ProtecIon  Services   Alert  on  Malware  Threats  and  APT    (Q2’14  Beta)   3  
  • 4. ConInuous   Perimeter   Monitoring       •  New  metaphor  for  Perimeter  Security     (Data/Event  Driven)*   •  ConInuous  network  mapping  and   low  profile  vulnerability  scanning  of   Internet  Perimeter   •  Instant  noIficaIon  on  any  Perimeter   fingerprint  changes:   •  New  IP  discovered   •  New  TCP/UDP  port/service  open   •  New  version  of  OS  or  App   •  New  vulnerability  discovered   *Launch  at  the  Qualys  Security  Conference  Sept  2013      4  
  • 5. Mobile  Device  Security   &  Compliance  agent     •  First-­‐Ime-­‐ever  Agent-­‐based  soluIon  from  Qualys   (runs  as  SaaS)   •  Periodic  Security  &  Compliance  audit  of  mobile   devices  (plaEorms)  configuraIon   •  Pilot  version  for  Windows  7/8  plaEorms   •  Next  version  for  Mac  OS  (H1-­‐2014)   •  Android,  iOS,  Windows  Mobile  (H1-­‐2014)             5  
  • 6. DETECTION PREVENTION REMEDIATION FORENSICS WebAppScanning MalwareDetection WebApplicationFirewall Exploits BURPSuiteSourceCode Log Analysis WEB APPS Qualys  Strategy  for  Web  App  Security   •  Detec@on   –  WAS,  MDS   •  Protec@on   –  WAF*   •  Monitoring/Forensics   –  Log  Analysis*   •  Remedia@on   –  Interac4ve  Tes4ng  Tools*   –  Remedia4on  Workflow*   –  SCA  Correla4on*   6   *Services in development
  • 7. DETECT ANALYZE PROTECT COMPLY Discovery Catolog VulnAppScanningMalwareDetection WebAppFirewall PCI OWASP WEB APPS Benefits  of  QG  WAS  Approach   QualysGuard  plaEorm  delivers  integrated  soluIons   •  Distributed  Scanning   –  Cloud/Internal/Virtual   •  Highly  Automated   –  Integrated  Browser   •  Accurate   –  Low  False-­‐PosiIve  Rate   •  Integrated   –  Reuse  QA  Selenium     FuncIonal  TesIng  Scripts   7  
  • 8. 8   Web  ApplicaIon  Scanning  3.0   Integrates  Malware  DetecIon  and  Burp  Suite   Large  deployments  at  Microsoe  and  others  
  • 9. QG  WAS  Today   Best  PracIces  Scanning  SoluIon     •  Collabora@on   –  Involve  all  the  ApplicaIon   Stakeholders   •  Ease  of  Use   –  Dashboard/Wizards/Context   sensiIve   •  Vulnerability  Metrics   –  Tag  based  reporIng   –  Configurable  Formats   9  
  • 10. QG  WAS  3.0   Integrated  Website  Malware  Monitoring   •  Malware  Protec@on   –  Safeguard  your  website   users  and  brand   reputaIon   •  4  Detec@on  Techniques   –  AnIvirus  –  for  documents   –  HeurisIc   –  ReputaIon   –  Behavioral   •  Addresses   –  Zero  Day  Risk   10  
  • 11. QG  WAS  3.0   Aiack  Proxy  IntegraIon  –  Phase  1   •  Store  and  manage   –  Burp  scan  data     –  Share  safely   •  Act  on  Burp  scan  findings   –  Associate  with  web  app   –  Mark  as  risk  accepted,  etc   –  Filter  based  on  aiributes     11  
  • 12. QG  WAS  DirecIons  in  2013/2014   Full  Web  App  TesIng  SoluIon       •  Addi@onal  Interac@ve  Tools   Support  (Burp/ZAP)   –  Store  Manual  Findings   –  Trend/Report  with  Automated   findings   –  Complete  Web  App  TesIng   Picture   –  Send  WAS  Aiack  Requests  to   aiack  proxies     •  Remedia@on  Workflow     •  SCA  Correla@on   12  
  • 13. QG  WAS  Release  Timeline     WAS 2.1 Selenium Authentication November 2011 WAS 2.2 APIs January 2012 WAS 2.3 Selenium Crawl Scripts April 2012 WAS 2.3.1 Workflow Enhancements July 2012 WAS 2.3.2 Web App Management Oct 2012 WAS 2.4 Reporting Enhancements Dec 2012 WAS 3.0 Malware Scanning and Burp Scan Results Q2 2013 7 Releases Since November 2011
  • 14. QG  WAS  Roadmap   US  release  targets  (EU  approx  15  days  later)   WAS 3.0 Q2 2013 •  Malware Scanning •  Configure Malware scanning of external websites •  Notify subscription owners when Malware identified •  Import Burp Pro Scanning Results •  Store Burp and WAS results in one place •  Browse Burp Findings WAS 3.1 Q2/Q3 2013 •  Tree Control to display the site map (collapsable/ drillable) •  Current statuses •  Create web app from branch •  Black list for branch •  Filter views •  Single (latest) scan for web app level, scans have their own •  Dedicated Authentication Records WAS 3.2 Q3 2013 •  User Defined Vulnerability Definitions in Qualys •  Users to define attributes of vulnerabilities - by subscription •  Define description, impact, solution, severity level etc •  Enable user defined vulnerabilities and evidence to be associated with web app •  Detection API (tenative) •  Limit scans to time limit (user specifies end date/ time)
  • 15. QG WAS Customers: •  Use  VM  to  discover  vulnerabiliIes  on  OS,   TCP/UDP  layer  and  Web  Server  Engines  (IIS,   Apache,  …  )   •  Deploy  virtual  patches  to  WAF  using  the   vulnerabiliIes  idenIfied  in  WAS   –  WAS  already  supports  Imperva,  F5,  Citrix   •  Combine  WAS  and  MDS  scanning  of  sites   •  WAF  to  provide  WAS/MDS  with  site  resource   structure  to  ensure  complete  scanning   coverage   •  WA  Log  Analyzer  integraIon  –  entering  the   SIEM  in  SaaS  model   •  WA  SCA  Analyzer  integraIon  -­‐  Service   Component  Architecture  assessment.   WAS VM QG  Web  App  Security  SoluIons   Seamless  integraIon  with  other  Qualys  services   15   MDS WA LogA WAF WA SCA
  • 16. hip://www.qualys.com/waf                                QG  Web  ApplicaIon  Firewall                                  (Beta  2  for  Amazon  EC/2  and  VMware)    §  Hybrid  Cloud  WAF   –  Provides  protecIon  against  known   and  emerging  web  applicaIon   threats,  and  helps  increase  web   site  performance  through  caching,   compression  and  content   opImizaIon,  with  no  equipment   needed.   §  Benefits   –  Zero/Low-­‐footprint,  low  cost   deployment     –  Ease  of  use,  ease  of  maintenance   –  Real-­‐Ime  aiack  prevenIon   Virtual  patching  and  applicaIon   hardening   16  
  • 17. •  AYack  detec@on  and   preven@on   −  Security  policy  enforcement   −  ApplicaIon  hardening   −  Spam  and  malware  detecIon   −  InformaIon  leakage  detecIon   −  ConInuous  passive  applicaIon   scanning   QG  Web  App  Firewall   Stop  unwanted  traffic  and  prevent  informaIon  leakage 17  
  • 18. QualysGuard  Private  Cloud  PlaEorm   (VCE  VBLOCK  ImplementaIon)   18   24x7x365  Monitoring  and  Support   Daily  Vulnerability  Feeds   Bi-­‐quarterly  PlaEorm  Updates  SOC   VMware  ESX  and  ESXi   §  VCE  =    VMware  +  Cisco  +  EMC  plaEorm     §  Extends  the  reach  of  Qualys  by   enabling  MSSPs,  large  Enterprises,   Government  or  Military  agencies     to  deploy  the  QualysGuard  Cloud   plaEorm  in  their  own  data  center.   §  Remotely  provided  by  Qualys  as  SaaS   service:   §  Fully  Connected   §  Semi  Connected   §  Fully  Disconnected    
  • 19. 19   Security Operations Center: 24x7x365 Operation, Administration and Maintenance (OAM) Platform Software Update (iterations every 6 weeks) QualysGuard Private Cloud Platform Vulnerability Office Daily Updates Qualys or customer IPsec VPN Endpoint Optional customer firewall for filtering and logging Qualys platform firewall filtering VPN access Qualys platform firewall filtering service access Optional customer access gateway or bastion host configured to suit customer authentication and logging requirements Qualys platform IPS filtering service access Qualys platform IPS filtering VPN access Optionally customer can gate SOC access to the platform, only allowing access when required by Qualys through a change management request Private  Cloud  OperaIon  and  Maintenance  
  • 20. Qualys  Cloud  Deployment  Model   20  
  • 21. Thank You mskalicky@qualys.com Transforming  IT  Security  &  Compliance