SlideShare une entreprise Scribd logo
1  sur  29
Télécharger pour lire hors ligne
Debunking Network Security Myths


© 2011 Windstream Communications, Inc. | 008906
Introduction



    Presenters

    Drew Savage, Fortinet
    Director, MSSP Strategy and Business Development – Global Alliances
    Has spent the past 12 years focusing on security for carriers, managed
    service providers and vendors and will be the main presenter for the webinar.


    Terry O’Brian, Windstream
    Windstream Enterprise Product Development
    Has over 25 years experience in voice and data technologies, business
    development, and product marketing. Terry has authored numerous industry
    white papers and trade press articles on a variety of networking topics
    including MPLS, ATM/Frame Relay, Unified Communications, and Network
    Security.


2
Overview




      Top 5 Network Security Myths

     1. I have a firewall, I don’t need any other network protection
     2. Blocking applications is good enough
     3. Best of breed products are better than a consolidated approach
     4. There is no way to stay on top of threats
     5. Hackers only attack big companies




3
Mature Company with Market Leadership Across the Board



                                                                   Worldwide UTM Market Share                                                               Magic Quadrant for Unified
                                                                           Q2 2010 (1)                                                                       Threat Management (2)

                                                                                                                  Market
                                                                  Rank Company
                                                                                                                Share (%) (2)

                                                                      1                                             16.4
• Founded in 2000                                                    2        Cisco                                  9.8
• Global presence with 30+ offices                                    3       Juniper                                9.0
  worldwide & 1,300+ employees
                                                                     4        SonicWALL                              8.1
    – 5,000+ channel partners
    – 100,000+ customers                                              5       Check Point                            7.2
           – Majority of the Fortune Global 100                      6        WatchGuard                             4.9
• IPO Nov 2009                                                        7       McAfee                                 5.5
    • NASDAQ: FTNT
                                                                      8       Crossbeam                              2.6
• 2009 revenue of $252 Million
                                                                      9       Other                                 41.4
    – 19% YoY growth
                                                                              Total                                100.0
• World class management team
                                                    Notes
                                                  (1)   IDC Worldwide Security Appliances Tracker, September 2010 (market share based on factory revenue)
                                                  (2)   Gartner, Inc., “Magic Quadrant for Unified Threat Management”, October 2010

       4
Fortinet Pioneered a New Approach


Traditional Network Security Solutions                       The Fortinet Solution




Stand-alone, non-integrated security            Real-time, integrated security intelligence
Mix of off the shelf systems and applications   ASIC-accelerated performance
Higher total cost of ownership                  Lower total cost of ownership
Difficult to deploy / manage / use              Easy to deploy / manage / use

  5
Customers Worldwide




            8 of the top 10 Fortune companies in Americas
             8 of the top 10 Fortune companies in EMEA
             9 of the top 10 Fortune companies in APAC
        7 of the top 10 Fortune Telecommunications companies
          9 of the top 10 Fortune Retail & Commercial Banks
               9 of top 10 Fortune Aerospace & Defense




6
Myth #1




    1. I have a firewall, I don’t need any other network protection
    2. Blocking applications is good enough
    3. Best of breed products are better than a consolidated approach
    4. There is no way to stay on top of threats
    5. Hackers only attack big companies




7
This Week in Hacks


South Shore Hospital data breach may affect up to 800,000; contractor named
    A host of personal information was contained on the files.. driver’s license numbers,
    SSNs, medical records…banking details

Bank Of America Accounts Hacked
    Debit Card Information Stolen – local branch

Ceridian, Lookout Services Settle With FTC Over Data Breach
     A report recently revealed that data breaches were at an all time high in 2010, with
     96 percent of all breaches shown to have been avoidable by implementing simple
     security measures.

FCC Helps Small Business Plug Huge Cybersecurity Gap
    Study that finds American small businesses lose billions annually to cyberattacks and
    that 74 percent of small and medium businesses reported being affected by cyber-
    attacks in the past 12 months at an average cost of $200,000 per incident.
    http://www.fcc.gov/cyberforsmallbiz




 8
Layers of Protection Against Today’s Threats


• Overlapping, complementary layers of
  protection
• Comprehensive, integrated inspection
      – Allow but don’t trust any application
      – Examine all application content




  9
Myth #2




     1.   I have a firewall, I don’t need any other network protection
     2.   Blocking applications is good enough
     3.   Best of breed products are better than a consolidated approach
     4.   There is no way to stay on top of threats
     5.    Hackers only attack big companies




10
Myth: Blocking applications is good enough

                                     import java.awt.*; import java.applet.*;
                                     import java.net.*; public class SlideShow
                                     extends Applet { private Image[] images;
                                     private String[] text; private Label captions;
                                     private volatile int curFrame; private Thread
                                     timerThread; private volatile boolean
                                     noStopRequested; private boolean paused;




   Google SEO Poisoning                Cross site scripting




 Solution
• Integrated Web Filtering
  Blocks malicious website
• Antivirus
  Block downloads of viruses
• Intrusion Protection and Application Control
  Block exploit kits (SWF) and
  Botnet command channels



    11
Myth #3




     1.   I have a firewall, I don’t need any other network protection
     2.   Blocking applications is good enough
     3.   Best of breed products are better than a consolidated approach
     4.   There is no way to stay on top of threats
     5.    Hackers only attack big companies




12
Myth: Stand-alone products are better than
  consolidated approach

•Deliver comprehensive solutions for the
largest global networks and organizations
     –Improve performance
     –Increase protection
     –Reduce complexity

•Continually raising the performance bar
with purpose-built hardware and software
     –Custom processors and latest
     generation general purpose processors

•Convert stand-alone products into features
    –Simplify the network and improve
    visibility

•This approach facilitates highly efficient
and effective MSS


 13
Fortinet & Windstream: Your World Class Security
 Solution


24X7 Fully
                  Customer                               Logfile           Weekly
 Managed
                   Portal                               Retention          Reports
 Service


                                        Anti –
                                       Malware
                        Site to Site               Web
                           VPN                   Filtering

                                                             Application
             Firewall                    IPS
                                                              Control
                                                 Remote
                         Wireless                Access
                          LAN
                                                  VPN
                                       Remote
                                       Protect




14
Myth #4




     1.   I have a firewall, I don’t need any other network protection
     2.   Blocking applications is good enough
     3.   Best of breed products are better than a consolidated approach
     4.   There is no way to stay on top of threats
     5.    Hackers only attack big companies




15
Myth: There is no way to stay on top of threats


      • Application Control: Unwanted Services and P2P Limiting
       Botnet command channel, compromised Facebook applications, independent of port or protocol

      • Intrusion Prevention: Vulnerabilities and Exploits
       Browser and website attack code crafted by hackers and criminal gangs.

      • Web Filtering: Multiple categories and Malicious sites
       Botnet command, phishing, search poisoning, inappropriate content

      • Antivirus: All malicious code
       Documents, macros, scripts, executables
       Delivered via Web, Email, USB, Instant messaging, social networks, etc




 16
Comprehensive Protection Solution for SMBs
 Defending Against Day Zero Attacks

     450000+ FortiGates = Hundreds Of Thousands of Eyes and Ears



                                                        NEW ATTACK
                                                        DETECTED!!!!!!!




Fortinet support centers              Threat Identified, Remedy Created,
FortiGuard update server locations
FortiGates Deployed                   Pushed to FortiGuard, Pushed to
                                      FortiGates
17
Myth #5




     1.   I have a firewall, I don’t need any other network protection
     2.   Blocking applications is good enough
     3.   Best of breed products are better than a consolidated approach
     4.   There is no way to stay on top of threats
     5.    Hackers only attack big companies




18
Myth: Hackers Only Attack Big Companies


 According to NIST 23%+ of all small business have suffered a
 data breach many not knowing it, of these…
     •   42% reported laptop theft
     •   44% reported insider abuse
     •   50% detected computer viruses
     •   21% reported denial of service attacks
     •   20% reported systems being made bots
 Why, isn't there more to be gained by attacking large
 organizations?
      Low hanging fruit - typically less armor against attack, easier, less chance
       of discovery
      Thinking of taking up mountain climbing? Not a good idea to begin with
       Mount Everest
 The infrastructure & applications are largely the same.
      Microsoft: One Out of 14 Downloads Is Malware

19
Summary


Complete Content Protection
       •A firewall isn’t enough with today’s current blended attacks

Simple allow/deny access doesn’t work
       •Protection in depth is critical

Consolidation is better than best-of-breed
       •Integrated solutions better protect your network

Every FortiGate is protected with real-time updates
       •CPE or Cloud, On Net or Off ubiquitous security for
       your entire network

Windstream’s Managed Security investment is world class
       •People, processes and tools delivering your piece of mind



  20
Windstream Managed Network Security




                   Terry O’Brian
      Windstream Enterprise Product
         Development Manager




21
Windstream Managed Network Security
 Beyond Desktop Security

• Windstream Managed Network Security unifies stand-alone security
  services, such as anti-virus protection, firewall and intrusion
  prevention and detection, into one robust solution.
• Managed Network Security goes beyond protecting PC desktops. It
  defends your entire office computing environment against the latest
  generation of Internet threats.
• Protect your entire network:
     – Application servers
     – Desktop PCs
     – Wireless LAN
     – Network printers
• Windstream provides security without the hassle. We set it up,
  maintain it and manage it for you.

22
Benefits to Your Business



     • Comprehensive, near real-time protection against a variety of
       Internet attacks.


     • Helps keep your business in compliance with regulatory standards
       for security.


     • Because Managed Network Security is fully managed by
       Windstream, you will reduce costs of dedicated IT staff or in-house
       security expert.




23
Key Features



 Managed Network Security Features
     • CPE and Cloud firewall delivery options with customizable rules
     • Application intelligence detects and prevents malicious traffic from gaining
       network access
     • Protection against viruses, worms, and phishing attacks
     • Security log storage and weekly reports
     • IPSec encrypted, site-to-site VPN connections
     • Remote access VPN and remote desktop options available
     • Remote Protect and Off-Net Remote Protect available
     • Secure Wi-Fi options available
     • Web content filtering protects employees from objectionable web content
     • User-friendly web portal for account administration



24
Product Reporting Features



Reports for each Service
 Firewall
 IPS
 AntiVirus – Virus, Spyware etc.
 VPN – All
 WiFi
 Web Content Filtering


Visible Value of the Service
 Underscores value of security investment
 More robust than Do-It-Yourself approaches
 Aids in validating regulatory compliancy for audits


High Level and Powerful
 Provides needed visibility into service performance
 Easy to understand charts, graphs, and tables
Related Services

Internet Access. As your business grows, so does your dependency on the Internet for
access to real-time business applications and the demand for faster and more efficient
connectivity.

MPLS Networking Solutions. Windstream's MPLS Networking Solutions provide
customers with private, multi-site data connectivity for corporate headquarters, branch
offices, business offices and business partners. Connect your locations with a secure,
private network with Windstream's Virtual Private Network (VPN) or Virtual LAN (VLAN)
services.

Web Hosting Solutions. Windstream Web and E-mail Hosting services enable
customers to build and publish a Web site, create an online store, manage their
business e-mail accounts as well as many other features to promote your business.
Windstream E-mail Hosting packages include branded e-mail accounts with up to 1GB
of e-mail storage, 99% uptime guarantee and 24/7 technical support.

Equipment Solutions. Windstream has partnered with some of the most respected
names in the industry to bring you state-of-the-art technology and the features you need
to drive your business forward.

26
Q&A




       Question & Answer
           Session




27
Thank You
Contact Windstream today at windstreambusiness.com

Drew Savage, Fortinet
dsavage@fortinet.com

Terry O’Brian, Windstream
terry.o’brian@windstream.com
  © 2011 Windstream Communications, Inc. | 008906
Windstream Webinar: Debunking Network Security Myths

Contenu connexe

Tendances

Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Amazon Web Services
 
Trend micro deep security
Trend micro deep securityTrend micro deep security
Trend micro deep securityTrend Micro
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGtovmug
 
Is your data at risk? Why physical security is insufficient for laptop computers
Is your data at risk? Why physical security is insufficient for laptop computersIs your data at risk? Why physical security is insufficient for laptop computers
Is your data at risk? Why physical security is insufficient for laptop computersFindWhitePapers
 
Juniper Networks secures the future for Mozzart Bet, see why...
Juniper Networks secures the future for Mozzart Bet, see why...Juniper Networks secures the future for Mozzart Bet, see why...
Juniper Networks secures the future for Mozzart Bet, see why...Juniper Networks UKI
 
Bapinger Network Security
Bapinger Network SecurityBapinger Network Security
Bapinger Network SecurityDjadja Sardjana
 
Trend Micro - Virtualization and Security Compliance
Trend Micro - Virtualization and Security Compliance Trend Micro - Virtualization and Security Compliance
Trend Micro - Virtualization and Security Compliance 1CloudRoad.com
 
Wireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseWireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseAirTight Networks
 
Session 1: Windows 8 with Gerry Tessier
Session 1: Windows 8 with Gerry TessierSession 1: Windows 8 with Gerry Tessier
Session 1: Windows 8 with Gerry TessierCTE Solutions Inc.
 
Trend micro v2
Trend micro v2Trend micro v2
Trend micro v2JD Sherry
 
Is Your Network Ready for BYOD?
Is Your Network Ready for BYOD?Is Your Network Ready for BYOD?
Is Your Network Ready for BYOD?Sophos
 
BreakingPoint FireStorm CTM Datasheet
BreakingPoint FireStorm CTM DatasheetBreakingPoint FireStorm CTM Datasheet
BreakingPoint FireStorm CTM DatasheetIxia
 
Closing the gaps in enterprise data security: A model for 360 degrees protection
Closing the gaps in enterprise data security: A model for 360 degrees protectionClosing the gaps in enterprise data security: A model for 360 degrees protection
Closing the gaps in enterprise data security: A model for 360 degrees protectionFindWhitePapers
 
White Paper: Securing Nomadic Workforce
White Paper: Securing Nomadic WorkforceWhite Paper: Securing Nomadic Workforce
White Paper: Securing Nomadic WorkforceCourtland Smith
 
Breakingpoint Application Threat and Intelligence (ATI) Program
Breakingpoint Application Threat and Intelligence (ATI) ProgramBreakingpoint Application Threat and Intelligence (ATI) Program
Breakingpoint Application Threat and Intelligence (ATI) ProgramIxia
 
AGILE SECURITY™ Security for the Real World
AGILE SECURITY™ Security for the Real WorldAGILE SECURITY™ Security for the Real World
AGILE SECURITY™ Security for the Real WorldCisco Russia
 
Malware in Mobile Platform from Panoramic Industrial View
Malware in Mobile Platform from Panoramic Industrial ViewMalware in Mobile Platform from Panoramic Industrial View
Malware in Mobile Platform from Panoramic Industrial ViewAntiy Labs
 
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceDeepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceUNIT4 IT Solutions
 
“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”Ashu Ash
 

Tendances (20)

TrendMicro
TrendMicroTrendMicro
TrendMicro
 
Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro
 
Trend micro deep security
Trend micro deep securityTrend micro deep security
Trend micro deep security
 
Trend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUGTrend Micro Dec 6 Toronto VMUG
Trend Micro Dec 6 Toronto VMUG
 
Is your data at risk? Why physical security is insufficient for laptop computers
Is your data at risk? Why physical security is insufficient for laptop computersIs your data at risk? Why physical security is insufficient for laptop computers
Is your data at risk? Why physical security is insufficient for laptop computers
 
Juniper Networks secures the future for Mozzart Bet, see why...
Juniper Networks secures the future for Mozzart Bet, see why...Juniper Networks secures the future for Mozzart Bet, see why...
Juniper Networks secures the future for Mozzart Bet, see why...
 
Bapinger Network Security
Bapinger Network SecurityBapinger Network Security
Bapinger Network Security
 
Trend Micro - Virtualization and Security Compliance
Trend Micro - Virtualization and Security Compliance Trend Micro - Virtualization and Security Compliance
Trend Micro - Virtualization and Security Compliance
 
Wireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseWireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your Enterprise
 
Session 1: Windows 8 with Gerry Tessier
Session 1: Windows 8 with Gerry TessierSession 1: Windows 8 with Gerry Tessier
Session 1: Windows 8 with Gerry Tessier
 
Trend micro v2
Trend micro v2Trend micro v2
Trend micro v2
 
Is Your Network Ready for BYOD?
Is Your Network Ready for BYOD?Is Your Network Ready for BYOD?
Is Your Network Ready for BYOD?
 
BreakingPoint FireStorm CTM Datasheet
BreakingPoint FireStorm CTM DatasheetBreakingPoint FireStorm CTM Datasheet
BreakingPoint FireStorm CTM Datasheet
 
Closing the gaps in enterprise data security: A model for 360 degrees protection
Closing the gaps in enterprise data security: A model for 360 degrees protectionClosing the gaps in enterprise data security: A model for 360 degrees protection
Closing the gaps in enterprise data security: A model for 360 degrees protection
 
White Paper: Securing Nomadic Workforce
White Paper: Securing Nomadic WorkforceWhite Paper: Securing Nomadic Workforce
White Paper: Securing Nomadic Workforce
 
Breakingpoint Application Threat and Intelligence (ATI) Program
Breakingpoint Application Threat and Intelligence (ATI) ProgramBreakingpoint Application Threat and Intelligence (ATI) Program
Breakingpoint Application Threat and Intelligence (ATI) Program
 
AGILE SECURITY™ Security for the Real World
AGILE SECURITY™ Security for the Real WorldAGILE SECURITY™ Security for the Real World
AGILE SECURITY™ Security for the Real World
 
Malware in Mobile Platform from Panoramic Industrial View
Malware in Mobile Platform from Panoramic Industrial ViewMalware in Mobile Platform from Panoramic Industrial View
Malware in Mobile Platform from Panoramic Industrial View
 
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceDeepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
 
“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”
 

Similaire à Windstream Webinar: Debunking Network Security Myths

Presentation fortinet securing the cloud
Presentation   fortinet securing the cloudPresentation   fortinet securing the cloud
Presentation fortinet securing the cloudxKinAnx
 
NetSafe - 11nov2011
NetSafe - 11nov2011NetSafe - 11nov2011
NetSafe - 11nov2011Agora Group
 
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...Andris Soroka
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...HyTrust
 
A Plan to Control and Protect Data in the Private and Public Cloud
A Plan to Control and Protect Data in the Private and Public CloudA Plan to Control and Protect Data in the Private and Public Cloud
A Plan to Control and Protect Data in the Private and Public CloudRochester Security Summit
 
Junos Pulse Mobile Security Suite Launch
Junos Pulse Mobile Security Suite LaunchJunos Pulse Mobile Security Suite Launch
Junos Pulse Mobile Security Suite LaunchJuniper Networks
 
Aplikacje NGN (Next Generation Network)
Aplikacje NGN (Next Generation Network) Aplikacje NGN (Next Generation Network)
Aplikacje NGN (Next Generation Network) Biznes to Rozmowy
 
Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012Jimmy Saigon
 
TrendMicro: 從雲到端,打造安全的物聯網
TrendMicro: 從雲到端,打造安全的物聯網TrendMicro: 從雲到端,打造安全的物聯網
TrendMicro: 從雲到端,打造安全的物聯網Amazon Web Services
 
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Nancy Nimmegeers
 
Opening Keynote and Welcome
Opening Keynote and WelcomeOpening Keynote and Welcome
Opening Keynote and WelcomeCarahsoft
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxArianeSpano
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security
 
NVIS-Pitch Deck version 6 - 2022 MAR.pdf
NVIS-Pitch Deck version 6 - 2022 MAR.pdfNVIS-Pitch Deck version 6 - 2022 MAR.pdf
NVIS-Pitch Deck version 6 - 2022 MAR.pdfPhilSmith165
 
What’s the State of Your Endpoint Security?
What’s the State of Your    Endpoint Security?What’s the State of Your    Endpoint Security?
What’s the State of Your Endpoint Security?IBM Security
 
C0c0n 2011 mobile security presentation v1.2
C0c0n 2011 mobile  security presentation v1.2C0c0n 2011 mobile  security presentation v1.2
C0c0n 2011 mobile security presentation v1.2Santosh Satam
 
Interop 2006: Evolution of the Networking Industry
Interop 2006: Evolution of the Networking IndustryInterop 2006: Evolution of the Networking Industry
Interop 2006: Evolution of the Networking IndustryAbner Germanow
 

Similaire à Windstream Webinar: Debunking Network Security Myths (20)

Fortinet broch
Fortinet brochFortinet broch
Fortinet broch
 
Presentation fortinet securing the cloud
Presentation   fortinet securing the cloudPresentation   fortinet securing the cloud
Presentation fortinet securing the cloud
 
Fortinet broch
Fortinet brochFortinet broch
Fortinet broch
 
NetSafe - 11nov2011
NetSafe - 11nov2011NetSafe - 11nov2011
NetSafe - 11nov2011
 
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
 
Představení služby QualysGuard
Představení služby QualysGuardPředstavení služby QualysGuard
Představení služby QualysGuard
 
A Plan to Control and Protect Data in the Private and Public Cloud
A Plan to Control and Protect Data in the Private and Public CloudA Plan to Control and Protect Data in the Private and Public Cloud
A Plan to Control and Protect Data in the Private and Public Cloud
 
Junos Pulse Mobile Security Suite Launch
Junos Pulse Mobile Security Suite LaunchJunos Pulse Mobile Security Suite Launch
Junos Pulse Mobile Security Suite Launch
 
Aplikacje NGN (Next Generation Network)
Aplikacje NGN (Next Generation Network) Aplikacje NGN (Next Generation Network)
Aplikacje NGN (Next Generation Network)
 
Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012
 
TrendMicro: 從雲到端,打造安全的物聯網
TrendMicro: 從雲到端,打造安全的物聯網TrendMicro: 從雲到端,打造安全的物聯網
TrendMicro: 從雲到端,打造安全的物聯網
 
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
 
Opening Keynote and Welcome
Opening Keynote and WelcomeOpening Keynote and Welcome
Opening Keynote and Welcome
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptx
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 
NVIS-Pitch Deck version 6 - 2022 MAR.pdf
NVIS-Pitch Deck version 6 - 2022 MAR.pdfNVIS-Pitch Deck version 6 - 2022 MAR.pdf
NVIS-Pitch Deck version 6 - 2022 MAR.pdf
 
What’s the State of Your Endpoint Security?
What’s the State of Your    Endpoint Security?What’s the State of Your    Endpoint Security?
What’s the State of Your Endpoint Security?
 
C0c0n 2011 mobile security presentation v1.2
C0c0n 2011 mobile  security presentation v1.2C0c0n 2011 mobile  security presentation v1.2
C0c0n 2011 mobile security presentation v1.2
 
Interop 2006: Evolution of the Networking Industry
Interop 2006: Evolution of the Networking IndustryInterop 2006: Evolution of the Networking Industry
Interop 2006: Evolution of the Networking Industry
 

Plus de Windstream Enterprise

Windstream Webinar: Maximizing Your IT Budget
Windstream Webinar: Maximizing Your IT BudgetWindstream Webinar: Maximizing Your IT Budget
Windstream Webinar: Maximizing Your IT BudgetWindstream Enterprise
 
Windstream Webinar: Making Your Business More Productive With MPLS Networking...
Windstream Webinar: Making Your Business More Productive With MPLS Networking...Windstream Webinar: Making Your Business More Productive With MPLS Networking...
Windstream Webinar: Making Your Business More Productive With MPLS Networking...Windstream Enterprise
 
Windstream Webinar: Demystifying VoIP for Business
Windstream Webinar: Demystifying VoIP for BusinessWindstream Webinar: Demystifying VoIP for Business
Windstream Webinar: Demystifying VoIP for BusinessWindstream Enterprise
 
Windstream Webinar: The Latest Trends in Virtualization: Is the cloud right f...
Windstream Webinar: The Latest Trends in Virtualization: Is the cloud right f...Windstream Webinar: The Latest Trends in Virtualization: Is the cloud right f...
Windstream Webinar: The Latest Trends in Virtualization: Is the cloud right f...Windstream Enterprise
 
Windstream Webinar: The Evolution of the Data Center
Windstream Webinar: The Evolution of the Data CenterWindstream Webinar: The Evolution of the Data Center
Windstream Webinar: The Evolution of the Data CenterWindstream Enterprise
 
Windstream Webinar: “Data Centers: Outsource or Own?” with Forrester Research
Windstream Webinar: “Data Centers: Outsource or Own?” with Forrester ResearchWindstream Webinar: “Data Centers: Outsource or Own?” with Forrester Research
Windstream Webinar: “Data Centers: Outsource or Own?” with Forrester ResearchWindstream Enterprise
 
White Paper: Windstream's Position on Security Compliance
White Paper: Windstream's Position on Security ComplianceWhite Paper: Windstream's Position on Security Compliance
White Paper: Windstream's Position on Security ComplianceWindstream Enterprise
 
White Paper: Windstream Leveraging Funding for EHR While Meeting HIPAA Requir...
White Paper: Windstream Leveraging Funding for EHR While Meeting HIPAA Requir...White Paper: Windstream Leveraging Funding for EHR While Meeting HIPAA Requir...
White Paper: Windstream Leveraging Funding for EHR While Meeting HIPAA Requir...Windstream Enterprise
 
White Paper: Windstream's Position on Security Compliance
White Paper: Windstream's Position on Security ComplianceWhite Paper: Windstream's Position on Security Compliance
White Paper: Windstream's Position on Security ComplianceWindstream Enterprise
 
White Paper: Leveraging Funding for EHR
White Paper: Leveraging Funding for EHRWhite Paper: Leveraging Funding for EHR
White Paper: Leveraging Funding for EHRWindstream Enterprise
 
White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?Windstream Enterprise
 
White Paper: Analyzing MPLS from an ROI Perspective
White Paper: Analyzing MPLS from an ROI PerspectiveWhite Paper: Analyzing MPLS from an ROI Perspective
White Paper: Analyzing MPLS from an ROI PerspectiveWindstream Enterprise
 
Case Study: Windstream Healthcare Christus St. Michael
Case Study: Windstream Healthcare Christus St. MichaelCase Study: Windstream Healthcare Christus St. Michael
Case Study: Windstream Healthcare Christus St. MichaelWindstream Enterprise
 
Case Study: Windstream Capitol Broadcasting
Case Study: Windstream Capitol BroadcastingCase Study: Windstream Capitol Broadcasting
Case Study: Windstream Capitol BroadcastingWindstream Enterprise
 

Plus de Windstream Enterprise (16)

Windstream Webinar: Maximizing Your IT Budget
Windstream Webinar: Maximizing Your IT BudgetWindstream Webinar: Maximizing Your IT Budget
Windstream Webinar: Maximizing Your IT Budget
 
Windstream Webinar: Making Your Business More Productive With MPLS Networking...
Windstream Webinar: Making Your Business More Productive With MPLS Networking...Windstream Webinar: Making Your Business More Productive With MPLS Networking...
Windstream Webinar: Making Your Business More Productive With MPLS Networking...
 
Windstream Webinar: Demystifying VoIP for Business
Windstream Webinar: Demystifying VoIP for BusinessWindstream Webinar: Demystifying VoIP for Business
Windstream Webinar: Demystifying VoIP for Business
 
Windstream Webinar: The Latest Trends in Virtualization: Is the cloud right f...
Windstream Webinar: The Latest Trends in Virtualization: Is the cloud right f...Windstream Webinar: The Latest Trends in Virtualization: Is the cloud right f...
Windstream Webinar: The Latest Trends in Virtualization: Is the cloud right f...
 
Maximizing it budget
Maximizing it budgetMaximizing it budget
Maximizing it budget
 
Windstream Webinar: The Evolution of the Data Center
Windstream Webinar: The Evolution of the Data CenterWindstream Webinar: The Evolution of the Data Center
Windstream Webinar: The Evolution of the Data Center
 
Windstream Webinar: “Data Centers: Outsource or Own?” with Forrester Research
Windstream Webinar: “Data Centers: Outsource or Own?” with Forrester ResearchWindstream Webinar: “Data Centers: Outsource or Own?” with Forrester Research
Windstream Webinar: “Data Centers: Outsource or Own?” with Forrester Research
 
White Paper: Windstream's Position on Security Compliance
White Paper: Windstream's Position on Security ComplianceWhite Paper: Windstream's Position on Security Compliance
White Paper: Windstream's Position on Security Compliance
 
White Paper: Windstream Leveraging Funding for EHR While Meeting HIPAA Requir...
White Paper: Windstream Leveraging Funding for EHR While Meeting HIPAA Requir...White Paper: Windstream Leveraging Funding for EHR While Meeting HIPAA Requir...
White Paper: Windstream Leveraging Funding for EHR While Meeting HIPAA Requir...
 
Product Information: Cloud Services
Product Information: Cloud ServicesProduct Information: Cloud Services
Product Information: Cloud Services
 
White Paper: Windstream's Position on Security Compliance
White Paper: Windstream's Position on Security ComplianceWhite Paper: Windstream's Position on Security Compliance
White Paper: Windstream's Position on Security Compliance
 
White Paper: Leveraging Funding for EHR
White Paper: Leveraging Funding for EHRWhite Paper: Leveraging Funding for EHR
White Paper: Leveraging Funding for EHR
 
White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?
 
White Paper: Analyzing MPLS from an ROI Perspective
White Paper: Analyzing MPLS from an ROI PerspectiveWhite Paper: Analyzing MPLS from an ROI Perspective
White Paper: Analyzing MPLS from an ROI Perspective
 
Case Study: Windstream Healthcare Christus St. Michael
Case Study: Windstream Healthcare Christus St. MichaelCase Study: Windstream Healthcare Christus St. Michael
Case Study: Windstream Healthcare Christus St. Michael
 
Case Study: Windstream Capitol Broadcasting
Case Study: Windstream Capitol BroadcastingCase Study: Windstream Capitol Broadcasting
Case Study: Windstream Capitol Broadcasting
 

Dernier

A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 

Dernier (20)

A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 

Windstream Webinar: Debunking Network Security Myths

  • 1. Debunking Network Security Myths © 2011 Windstream Communications, Inc. | 008906
  • 2. Introduction Presenters Drew Savage, Fortinet Director, MSSP Strategy and Business Development – Global Alliances Has spent the past 12 years focusing on security for carriers, managed service providers and vendors and will be the main presenter for the webinar. Terry O’Brian, Windstream Windstream Enterprise Product Development Has over 25 years experience in voice and data technologies, business development, and product marketing. Terry has authored numerous industry white papers and trade press articles on a variety of networking topics including MPLS, ATM/Frame Relay, Unified Communications, and Network Security. 2
  • 3. Overview Top 5 Network Security Myths 1. I have a firewall, I don’t need any other network protection 2. Blocking applications is good enough 3. Best of breed products are better than a consolidated approach 4. There is no way to stay on top of threats 5. Hackers only attack big companies 3
  • 4. Mature Company with Market Leadership Across the Board Worldwide UTM Market Share Magic Quadrant for Unified Q2 2010 (1) Threat Management (2) Market Rank Company Share (%) (2) 1 16.4 • Founded in 2000 2 Cisco 9.8 • Global presence with 30+ offices 3 Juniper 9.0 worldwide & 1,300+ employees 4 SonicWALL 8.1 – 5,000+ channel partners – 100,000+ customers 5 Check Point 7.2 – Majority of the Fortune Global 100 6 WatchGuard 4.9 • IPO Nov 2009 7 McAfee 5.5 • NASDAQ: FTNT 8 Crossbeam 2.6 • 2009 revenue of $252 Million 9 Other 41.4 – 19% YoY growth Total 100.0 • World class management team Notes (1) IDC Worldwide Security Appliances Tracker, September 2010 (market share based on factory revenue) (2) Gartner, Inc., “Magic Quadrant for Unified Threat Management”, October 2010 4
  • 5. Fortinet Pioneered a New Approach Traditional Network Security Solutions The Fortinet Solution Stand-alone, non-integrated security Real-time, integrated security intelligence Mix of off the shelf systems and applications ASIC-accelerated performance Higher total cost of ownership Lower total cost of ownership Difficult to deploy / manage / use Easy to deploy / manage / use 5
  • 6. Customers Worldwide 8 of the top 10 Fortune companies in Americas 8 of the top 10 Fortune companies in EMEA 9 of the top 10 Fortune companies in APAC 7 of the top 10 Fortune Telecommunications companies 9 of the top 10 Fortune Retail & Commercial Banks 9 of top 10 Fortune Aerospace & Defense 6
  • 7. Myth #1 1. I have a firewall, I don’t need any other network protection 2. Blocking applications is good enough 3. Best of breed products are better than a consolidated approach 4. There is no way to stay on top of threats 5. Hackers only attack big companies 7
  • 8. This Week in Hacks South Shore Hospital data breach may affect up to 800,000; contractor named A host of personal information was contained on the files.. driver’s license numbers, SSNs, medical records…banking details Bank Of America Accounts Hacked Debit Card Information Stolen – local branch Ceridian, Lookout Services Settle With FTC Over Data Breach A report recently revealed that data breaches were at an all time high in 2010, with 96 percent of all breaches shown to have been avoidable by implementing simple security measures. FCC Helps Small Business Plug Huge Cybersecurity Gap Study that finds American small businesses lose billions annually to cyberattacks and that 74 percent of small and medium businesses reported being affected by cyber- attacks in the past 12 months at an average cost of $200,000 per incident. http://www.fcc.gov/cyberforsmallbiz 8
  • 9. Layers of Protection Against Today’s Threats • Overlapping, complementary layers of protection • Comprehensive, integrated inspection – Allow but don’t trust any application – Examine all application content 9
  • 10. Myth #2 1. I have a firewall, I don’t need any other network protection 2. Blocking applications is good enough 3. Best of breed products are better than a consolidated approach 4. There is no way to stay on top of threats 5. Hackers only attack big companies 10
  • 11. Myth: Blocking applications is good enough import java.awt.*; import java.applet.*; import java.net.*; public class SlideShow extends Applet { private Image[] images; private String[] text; private Label captions; private volatile int curFrame; private Thread timerThread; private volatile boolean noStopRequested; private boolean paused; Google SEO Poisoning Cross site scripting Solution • Integrated Web Filtering Blocks malicious website • Antivirus Block downloads of viruses • Intrusion Protection and Application Control Block exploit kits (SWF) and Botnet command channels 11
  • 12. Myth #3 1. I have a firewall, I don’t need any other network protection 2. Blocking applications is good enough 3. Best of breed products are better than a consolidated approach 4. There is no way to stay on top of threats 5. Hackers only attack big companies 12
  • 13. Myth: Stand-alone products are better than consolidated approach •Deliver comprehensive solutions for the largest global networks and organizations –Improve performance –Increase protection –Reduce complexity •Continually raising the performance bar with purpose-built hardware and software –Custom processors and latest generation general purpose processors •Convert stand-alone products into features –Simplify the network and improve visibility •This approach facilitates highly efficient and effective MSS 13
  • 14. Fortinet & Windstream: Your World Class Security Solution 24X7 Fully Customer Logfile Weekly Managed Portal Retention Reports Service Anti – Malware Site to Site Web VPN Filtering Application Firewall IPS Control Remote Wireless Access LAN VPN Remote Protect 14
  • 15. Myth #4 1. I have a firewall, I don’t need any other network protection 2. Blocking applications is good enough 3. Best of breed products are better than a consolidated approach 4. There is no way to stay on top of threats 5. Hackers only attack big companies 15
  • 16. Myth: There is no way to stay on top of threats • Application Control: Unwanted Services and P2P Limiting Botnet command channel, compromised Facebook applications, independent of port or protocol • Intrusion Prevention: Vulnerabilities and Exploits Browser and website attack code crafted by hackers and criminal gangs. • Web Filtering: Multiple categories and Malicious sites Botnet command, phishing, search poisoning, inappropriate content • Antivirus: All malicious code Documents, macros, scripts, executables Delivered via Web, Email, USB, Instant messaging, social networks, etc 16
  • 17. Comprehensive Protection Solution for SMBs Defending Against Day Zero Attacks 450000+ FortiGates = Hundreds Of Thousands of Eyes and Ears NEW ATTACK DETECTED!!!!!!! Fortinet support centers Threat Identified, Remedy Created, FortiGuard update server locations FortiGates Deployed Pushed to FortiGuard, Pushed to FortiGates 17
  • 18. Myth #5 1. I have a firewall, I don’t need any other network protection 2. Blocking applications is good enough 3. Best of breed products are better than a consolidated approach 4. There is no way to stay on top of threats 5. Hackers only attack big companies 18
  • 19. Myth: Hackers Only Attack Big Companies According to NIST 23%+ of all small business have suffered a data breach many not knowing it, of these… • 42% reported laptop theft • 44% reported insider abuse • 50% detected computer viruses • 21% reported denial of service attacks • 20% reported systems being made bots Why, isn't there more to be gained by attacking large organizations?  Low hanging fruit - typically less armor against attack, easier, less chance of discovery  Thinking of taking up mountain climbing? Not a good idea to begin with Mount Everest The infrastructure & applications are largely the same.  Microsoft: One Out of 14 Downloads Is Malware 19
  • 20. Summary Complete Content Protection •A firewall isn’t enough with today’s current blended attacks Simple allow/deny access doesn’t work •Protection in depth is critical Consolidation is better than best-of-breed •Integrated solutions better protect your network Every FortiGate is protected with real-time updates •CPE or Cloud, On Net or Off ubiquitous security for your entire network Windstream’s Managed Security investment is world class •People, processes and tools delivering your piece of mind 20
  • 21. Windstream Managed Network Security Terry O’Brian Windstream Enterprise Product Development Manager 21
  • 22. Windstream Managed Network Security Beyond Desktop Security • Windstream Managed Network Security unifies stand-alone security services, such as anti-virus protection, firewall and intrusion prevention and detection, into one robust solution. • Managed Network Security goes beyond protecting PC desktops. It defends your entire office computing environment against the latest generation of Internet threats. • Protect your entire network: – Application servers – Desktop PCs – Wireless LAN – Network printers • Windstream provides security without the hassle. We set it up, maintain it and manage it for you. 22
  • 23. Benefits to Your Business • Comprehensive, near real-time protection against a variety of Internet attacks. • Helps keep your business in compliance with regulatory standards for security. • Because Managed Network Security is fully managed by Windstream, you will reduce costs of dedicated IT staff or in-house security expert. 23
  • 24. Key Features Managed Network Security Features • CPE and Cloud firewall delivery options with customizable rules • Application intelligence detects and prevents malicious traffic from gaining network access • Protection against viruses, worms, and phishing attacks • Security log storage and weekly reports • IPSec encrypted, site-to-site VPN connections • Remote access VPN and remote desktop options available • Remote Protect and Off-Net Remote Protect available • Secure Wi-Fi options available • Web content filtering protects employees from objectionable web content • User-friendly web portal for account administration 24
  • 25. Product Reporting Features Reports for each Service Firewall IPS AntiVirus – Virus, Spyware etc. VPN – All WiFi Web Content Filtering Visible Value of the Service Underscores value of security investment More robust than Do-It-Yourself approaches Aids in validating regulatory compliancy for audits High Level and Powerful Provides needed visibility into service performance Easy to understand charts, graphs, and tables
  • 26. Related Services Internet Access. As your business grows, so does your dependency on the Internet for access to real-time business applications and the demand for faster and more efficient connectivity. MPLS Networking Solutions. Windstream's MPLS Networking Solutions provide customers with private, multi-site data connectivity for corporate headquarters, branch offices, business offices and business partners. Connect your locations with a secure, private network with Windstream's Virtual Private Network (VPN) or Virtual LAN (VLAN) services. Web Hosting Solutions. Windstream Web and E-mail Hosting services enable customers to build and publish a Web site, create an online store, manage their business e-mail accounts as well as many other features to promote your business. Windstream E-mail Hosting packages include branded e-mail accounts with up to 1GB of e-mail storage, 99% uptime guarantee and 24/7 technical support. Equipment Solutions. Windstream has partnered with some of the most respected names in the industry to bring you state-of-the-art technology and the features you need to drive your business forward. 26
  • 27. Q&A Question & Answer Session 27
  • 28. Thank You Contact Windstream today at windstreambusiness.com Drew Savage, Fortinet dsavage@fortinet.com Terry O’Brian, Windstream terry.o’brian@windstream.com © 2011 Windstream Communications, Inc. | 008906