SlideShare une entreprise Scribd logo
1  sur  27
©2018 Zscaler, Inc. All rights reserved.0
Faster, Simpler, and more Secure
access to apps on AWS
Sam Hennessy
Senior Solution Architect, AWS
samhen@amazon.com
Patrick Foxhoven
CIO, Zscaler
p@zscaler.com
© 2018, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Migration Patterns
• Dev/Test
• New Applications
• Existing Applications
• Business Critical Applications
• Data Center Migrations
• All In
© 2018, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Metrics
• Millions of Active Customers Every Month
• S3 Holds Trillions of Objects and Peaks at Millions of
Requests per Second
• More than 73,000 Databases Have Been Migrated with
Database Migration Service
• More than 100,000 Customers Use Amazon DyanmoDB
• Tens of Thousands of Customers are Using AWS
Machine Learning Services
© 2018, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Shared Responsibility Model
Facilities
Physical security
Compute infrastructure
Storage infrastructure
Network infrastructure
Virtualization layer (EC2)
Hardened service endpoints
Rich IAM capabilities
Network configuration
Security groups
OS firewalls
Operating systems
Applications
Proper service configuration
AuthN & acct management
Authorization policies
+ =
Customer
.
• Scope of responsibility depends on the type of service offered by AWS:
Infrastructure, Container, Abstracted Services
• Understanding who is responsible for what is critical to ensuring your AWS data and
systems are secure!
More secure and
compliant systems
than any one entity
could achieve on its
own at scale
© 2018, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
AWS Foundation Services
Compute Storage Database Networking
AWS Global
Infrastructure Regions
Availability Zones
Edge Locations
Client-side Data
Encryption
Server-side Data
Encryption
Network Traffic
Protection
Platform, Applications, Identity & Access Management
Operating System, Network & Firewall Configuration
Customer content
Shared Responsibility Model
Customers are
responsible for their
security and
compliance IN the
Cloud
AWS is responsible
for the security OF
the Cloud
CustomerAWS
© 2018, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Benefits and Challenges
• Benefits
• Abstract the Responsibility
• Experienced Security Team
• Ease of Adoption of Complex Security Requirements
• Large Set of Security Tools, and a Huge Partner Ecosystem
• Challenges
• There Are No Restrictions on Your Configuration
• A Lack of Understanding Can Lead to Serious Consequences
©2018 Zscaler, Inc. All rights reserved.6
©2018 Zscaler, Inc. All rights reserved.7©2018 Zscaler, Inc. All rights reserved.
The IT world has evolved…
but app access hasn’t
©2018 Zscaler, Inc. All rights reserved.8 ©2018 Zscaler, Inc. All rights reserved. ZSCALER CONFIDENTIAL INFORMATION8
Public CloudSaaS Open Internet
MPLS
MPLS MPLS
MPLS
“GE will run 70% of our
workloads in the cloud by 2020.”
Jim Fowler, CIO, GE(1)
Backhauling traffic is expensive
and providers a poor user
experience. Who likes VPN?
Over 60% of browser-based
traffic is encrypted using SSL(3)
“The Internet will become
the new corporate network”
Frederik Janssen, Head of
Infrastructure, Siemens(2)
Network security is becoming less relevant. A new approach is needed.
Do we control the Internet? How do you secure the network?
Cloud and mobility extend the perimeter to the internet
©2018 Zscaler, Inc. All rights reserved.9
Business critical apps like SAP are now running on AWS
Common Threats
• Malicious insiders – Data purposely exposed to public by
an employee
• Cyber criminals – Stolen data used for ransom or
personal financial gain
• State sponsored attacks
• Hacked employee devices – Malware that spreads
laterally across network
• Third-party users – Partners with overprovisioned access
to internal apps
• High value asset with sensitive customer data
• Mission-critical business functions
• Attacks can be extremely costly
• Often complex with large attack surface
©2018 Zscaler, Inc. All rights reserved.10
Global LB
DDoS
Ext. FW / IPSInternal LB
Internal FW
RAS (VPN)
Site-to-site VPN
The Problem – Application access often looks like this
Remote User
(C-Level Exec)
Users become frustrated with
slow VPN experience.
Risk is introduced as users
placed on network, or they find
workarounds
Complexity ACLs, firewalls
make remote access difficult to
manage
Months spent on just getting
infrastructure set up
©2018 Zscaler, Inc. All rights reserved.11
How mobile users feel
with current experience
©2018 Zscaler, Inc. All rights reserved.12
Common challenges of cloud adoption
1. Legacy technology lacks ability to provide cloud-like user experience
2. Takes months to implement, slowing app migration efforts
3. Requires additional appliances to be purchased and deployed
4. Setting up site-to-site VPN for user traffic to traverse
5. Connecting employees to cloud means access to the network
©2018 Zscaler, Inc. All rights reserved.13
Enterprises need to embrace a zero-trust security model
• Never automatically trust anything inside or outside perimeters
• Reduce the attack surface by reducing # of users able to access an application
• Provide access on a strict “need to know” basis
• Verify before granting any level of access to an application
• Create a segment of one between a named user and a named application
©2018 Zscaler, Inc. All rights reserved.14
Zero trust via software-defined perimeter
• New approach that uses software to provide policy-based access to specific applications
• Fully software-based allowing for decommissioning of inbound gateway appliances
• Based on Defense Information Systems Agency (DISA) work in 2007
• Popularized by Google BeyondCorp
• Two key criteria before providing access to an app:
User device – device posture
User identity – authorized user access
User device
(requests connection)
Centralized Policy Engine
(approves user connection)
Applications
(Access based on policy)
©2018 Zscaler, Inc. All rights reserved.15 ©2018 Zscaler, Inc. All rights reserved. ZSCALER CONFIDENTIAL INFORMATION15
Zscaler enables secure IT transformation to the cloud
Fast and secure policy-based access to applications and services over the Internet
Global load balancing
Distributed denial of service protection
External firewall / intrusion prevention
VPN concentrator
Internal firewall
Internal load balancer
Firewall / intrusion prevention
URL filter
Anti-virus
Data loss prevention
Secure sockets layer inspection
Sandbox
Open internetSaaS
Private cloud /
On-premise
data center
Any device, any location, on-network or off-network
EXTERNALLY MANAGED INTERNALLY MANAGED
Securely connects users to externally managed
SaaS applications and internet destinations
Zscaler Internet Access
Securely connects authorized users to
internally managed applications
Zscaler Private Access
HQMOBILE BRANCHIOT
©2018 Zscaler, Inc. All rights reserved.16
Zscaler Private Access
Zero trust access to internal applications
©2018 Zscaler, Inc. All rights reserved.17
Built on key security tenets that enable secure cloud migration
1 Users are never placed on the corporate network
2 Applications never listen for inbound pings or connections
3 Application segmentation, not network segmentation
4 The internet becomes the new corporate network
©2018 Zscaler, Inc. All rights reserved.18
ZPA: Zero trust security for all apps, users and environments
Public Cloud
Private Cloud
& Data Center
INTERNALLY
MANAGED
HQMOBILE BRANCHIOT
• Simplify access to hybrid cloud
apps
• VPN Replacement
• Accelerate M&A processes
• Secure third-party access
Fast and secure policy-based access
to applications over the Internet
Primary Use Cases
• Remote users never placed on
network. Reduces lateral attacks
• No inbound connectivity to apps.
Invisible to unauthorized users
• Application segmentation
• Standardized access for all users
& environments
Modern Approach to remote Access
©2018 Zscaler, Inc. All rights reserved.19
ZPA: How it works
Z-App
Zero trust security architecture
The Zscaler cloud brokers a secure connection
between the Z-Connector and Z-App
Workloads
Z-broker
AWS
1
ZPA
Cloud
3
2
Z-APP – carries access request for app1
Z-broker (aka ZEN) – control user app
access rights (auth before access)
2
Z-Connectors – sit in front of apps,
outbound-only connection
3
Datacenter
AWS Direct Connect
For server to server traffic
©2018 Zscaler, Inc. All rights reserved.20
User access to AWS migrated workloads using ZPA
us-west-1
Z-broker
Legacy Datacenter
Internet
Users
Z-broker
US West (N. California) EU (London)
Z-broker
Z-broker
ZPA
Connectors
ZPA Connectors
Private Subnet
eu-west-2
ZPA Connectors
Private Subnet
©2018 Zscaler, Inc. All rights reserved.21
Enterprise benefits
CostExperience Security Simple
• Direct access to AWS
• No VPN login
• Cloud-like experience
• Users never on network
• Apps segmented via policy
• Visibility into user activity
• Simple implementation
• Access from any device
• Less Network complexity
• No appliances
• Less inbound service spend
• Optimize bandwidth use
©2018 Zscaler, Inc. All rights reserved.22
Location: Germany
Industry: Manufacturing
User Count: 12,000 users in over 100
locations and 70 countries
Zscaler Products: ZPA, ZIA
Use Case:
• VPN retirement
• Secure cloud adoption
• Zero-trust adoption
The challenge
Benefits of Zscaler Platform
• MAN Diesel was undertaking a massive cloud
(AWS) adoption, and needed a better way to
provide remote access to internal applications.
• Needed more visibility into their network and to
ensure a true zero trust access to their internal
applications
• Enabled zero-trust security through application
segmentation and enforcing granular policies via the
Zscaler Security Cloud.
• Users and devices are never allowed on the network,
which increases security and decreasing risk. Creating a
Zero-trust network.
©2018 Zscaler, Inc. All rights reserved.23
Step 1:
Configure User Auth
20 MINUTES
5 Minutes
Add ZPA as a new Service
Provider (SP) within your
AD
5 Minutes
Assign ZPA to test users
within IdP, select SAML
attributes to send
5 Minutes
Import IdP’s metadata into
ZPA admin console
5 Minutes
Test User Authentication
and SAML Attributes
1 2
3 4
5 Minutes
Configure connector
provisioning keys via ZPA
Setup Wizard
10 Minutes
Download and deploy ZPA
Connector VPN or RPM
package from AWS
Marketplace
20 Minutes
Configure Connector
Networking and Network
Security policies
10 Minutes
Verify and Test Connector
Health: Access to DNS,
Routing to Internal Apps
1 2
3 4
10 Minutes
Configure Z-App Traffic
Forwarding Policy and App
Profile
5 Minutes
Download and deploy Z-
App on User Devices
1
2
45 MINUTES
Step 2:
Deploy Connector
Step 3:
Install Zscaler App
15 MINUTES
Getting ZPA setup within AWS in an hour
©2018 Zscaler, Inc. All rights reserved.24
Zero trust access to internal apps across hybrid infrastructure
Cloud-based security
The access users want,
with the security you need
1. Secure access to apps in
datacenter & AWS
2. Authorized access to specific apps
3. Fast and seamless experience
4. Optimize bandwidth usage
HQON-THE-GO BRANCHES
©2018 Zscaler, Inc. All rights reserved.25
Visit zscaler.com/aws to learn more
Take ZPA for a Test-drive with ZPA Interactive!
zscaler.com/zpa-interactive
Learn about the AWS Shared Responsibility Model
https://aws.amazon.com/compliance/shared-responsibility-model/
Thank You!
Questions and Next Steps
Sam Hennessy
Senior Solution Architect, AWS
Patrick Foxhoven
CIO, Zscaler
©2018 Zscaler, Inc. All rights reserved.26

Contenu connexe

Tendances

[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architectureDenise Bailey
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Zscaler
 
Cloud Computing and Security - ISACA Hyderabad Chapter Presentation
Cloud Computing and Security - ISACA Hyderabad Chapter PresentationCloud Computing and Security - ISACA Hyderabad Chapter Presentation
Cloud Computing and Security - ISACA Hyderabad Chapter PresentationVenkateswar Reddy Melachervu
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust ModelYash
 
ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...
ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...
ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...MITRE ATT&CK
 
NIST Zero Trust Explained
NIST Zero Trust ExplainedNIST Zero Trust Explained
NIST Zero Trust Explainedrtp2009
 
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™Katie Nickels
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastCloudflare
 
ICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghOWASP Delhi
 
CISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfCISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfshyedshahriar
 
Evaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
Evaluating and Enhancing Security Maturity through MITRE ATT&CK MappingEvaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
Evaluating and Enhancing Security Maturity through MITRE ATT&CK MappingMITRE ATT&CK
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero TrustOkta-Inc
 
Cloud vs. On-Premises Security: Can you afford not to switch?
Cloud vs. On-Premises Security:  Can you afford not to switch?Cloud vs. On-Premises Security:  Can you afford not to switch?
Cloud vs. On-Premises Security: Can you afford not to switch?Zscaler
 
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdfMicrosoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdfParishSummer
 
COSAC 2021 presentation - AWS Zero Trust
COSAC 2021 presentation - AWS Zero TrustCOSAC 2021 presentation - AWS Zero Trust
COSAC 2021 presentation - AWS Zero TrustFrans Sauermann
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You AreKatie Nickels
 
ATT&CKing with Threat Intelligence
ATT&CKing with Threat IntelligenceATT&CKing with Threat Intelligence
ATT&CKing with Threat IntelligenceChristopher Korban
 
Exploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOS
Exploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOSExploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOS
Exploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOSMITRE ATT&CK
 

Tendances (20)

[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture[Round table] zeroing in on zero trust architecture
[Round table] zeroing in on zero trust architecture
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 
Cloud Computing and Security - ISACA Hyderabad Chapter Presentation
Cloud Computing and Security - ISACA Hyderabad Chapter PresentationCloud Computing and Security - ISACA Hyderabad Chapter Presentation
Cloud Computing and Security - ISACA Hyderabad Chapter Presentation
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
 
ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...
ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...
ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...
 
NIST Zero Trust Explained
NIST Zero Trust ExplainedNIST Zero Trust Explained
NIST Zero Trust Explained
 
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fast
 
ICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep Singh
 
CISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfCISSP Cheatsheet.pdf
CISSP Cheatsheet.pdf
 
Evaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
Evaluating and Enhancing Security Maturity through MITRE ATT&CK MappingEvaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
Evaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero Trust
 
Cloud vs. On-Premises Security: Can you afford not to switch?
Cloud vs. On-Premises Security:  Can you afford not to switch?Cloud vs. On-Premises Security:  Can you afford not to switch?
Cloud vs. On-Premises Security: Can you afford not to switch?
 
FireEye Solutions
FireEye SolutionsFireEye Solutions
FireEye Solutions
 
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdfMicrosoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
Microsoft-CISO-Workshop-Security-Strategy-and-Program (1).pdf
 
COSAC 2021 presentation - AWS Zero Trust
COSAC 2021 presentation - AWS Zero TrustCOSAC 2021 presentation - AWS Zero Trust
COSAC 2021 presentation - AWS Zero Trust
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You Are
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
ATT&CKing with Threat Intelligence
ATT&CKing with Threat IntelligenceATT&CKing with Threat Intelligence
ATT&CKing with Threat Intelligence
 
Exploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOS
Exploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOSExploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOS
Exploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOS
 

Similaire à Access Apps on AWS Securely with Zscaler

Secure remote access to AWS your users will love
Secure remote access to AWS your users will loveSecure remote access to AWS your users will love
Secure remote access to AWS your users will loveZscaler
 
Migration to microsoft_azure_with_zscaler
Migration to microsoft_azure_with_zscalerMigration to microsoft_azure_with_zscaler
Migration to microsoft_azure_with_zscalerZscaler
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraZscaler
 
How sdp delivers_zero_trust
How sdp delivers_zero_trustHow sdp delivers_zero_trust
How sdp delivers_zero_trustZscaler
 
Webinar remote access_no_vpn_pitfalls_111517
Webinar remote access_no_vpn_pitfalls_111517Webinar remote access_no_vpn_pitfalls_111517
Webinar remote access_no_vpn_pitfalls_111517Zscaler
 
Schneider electric powers security transformation with one simple app copy
Schneider electric powers security transformation with one simple app   copySchneider electric powers security transformation with one simple app   copy
Schneider electric powers security transformation with one simple app copyZscaler
 
3 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-20193 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-2019Zscaler
 
What Comes After VPN?
What Comes After VPN?What Comes After VPN?
What Comes After VPN?Zscaler
 
Three ways-zero-trust-security-redefines-partner-access-v8
Three ways-zero-trust-security-redefines-partner-access-v8Three ways-zero-trust-security-redefines-partner-access-v8
Three ways-zero-trust-security-redefines-partner-access-v8Zscaler
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec
 
Three Key Steps for Moving Your Branches to the Cloud
Three Key Steps for Moving Your Branches to the CloudThree Key Steps for Moving Your Branches to the Cloud
Three Key Steps for Moving Your Branches to the CloudZscaler
 
Segurdad de red para la generacion de la nube symantec
Segurdad de red para la generacion de la nube symantecSegurdad de red para la generacion de la nube symantec
Segurdad de red para la generacion de la nube symantecCSA Argentina
 
ENT305 Compliance and Cloud Security for Regulated Industries
ENT305 Compliance and Cloud Security for Regulated IndustriesENT305 Compliance and Cloud Security for Regulated Industries
ENT305 Compliance and Cloud Security for Regulated IndustriesAmazon Web Services
 
Secure access to applications on Microsoft Azure
Secure access to applications on Microsoft AzureSecure access to applications on Microsoft Azure
Secure access to applications on Microsoft AzureZscaler
 
Top 5 predictions webinar
Top 5 predictions webinarTop 5 predictions webinar
Top 5 predictions webinarZscaler
 
PLNOG 22 - Sebastian Grabski - Is your network ready for application from the...
PLNOG 22 - Sebastian Grabski - Is your network ready for application from the...PLNOG 22 - Sebastian Grabski - Is your network ready for application from the...
PLNOG 22 - Sebastian Grabski - Is your network ready for application from the...PROIDEA
 
Overcoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the CloudOvercoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the CloudZscaler
 
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...Cyxtera Technologies
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityIBM Security
 

Similaire à Access Apps on AWS Securely with Zscaler (20)

Secure remote access to AWS your users will love
Secure remote access to AWS your users will loveSecure remote access to AWS your users will love
Secure remote access to AWS your users will love
 
Migration to microsoft_azure_with_zscaler
Migration to microsoft_azure_with_zscalerMigration to microsoft_azure_with_zscaler
Migration to microsoft_azure_with_zscaler
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation Era
 
How sdp delivers_zero_trust
How sdp delivers_zero_trustHow sdp delivers_zero_trust
How sdp delivers_zero_trust
 
Webinar remote access_no_vpn_pitfalls_111517
Webinar remote access_no_vpn_pitfalls_111517Webinar remote access_no_vpn_pitfalls_111517
Webinar remote access_no_vpn_pitfalls_111517
 
Schneider electric powers security transformation with one simple app copy
Schneider electric powers security transformation with one simple app   copySchneider electric powers security transformation with one simple app   copy
Schneider electric powers security transformation with one simple app copy
 
3 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-20193 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-2019
 
What Comes After VPN?
What Comes After VPN?What Comes After VPN?
What Comes After VPN?
 
Three ways-zero-trust-security-redefines-partner-access-v8
Three ways-zero-trust-security-redefines-partner-access-v8Three ways-zero-trust-security-redefines-partner-access-v8
Three ways-zero-trust-security-redefines-partner-access-v8
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Three Key Steps for Moving Your Branches to the Cloud
Three Key Steps for Moving Your Branches to the CloudThree Key Steps for Moving Your Branches to the Cloud
Three Key Steps for Moving Your Branches to the Cloud
 
Segurdad de red para la generacion de la nube symantec
Segurdad de red para la generacion de la nube symantecSegurdad de red para la generacion de la nube symantec
Segurdad de red para la generacion de la nube symantec
 
ENT305 Compliance and Cloud Security for Regulated Industries
ENT305 Compliance and Cloud Security for Regulated IndustriesENT305 Compliance and Cloud Security for Regulated Industries
ENT305 Compliance and Cloud Security for Regulated Industries
 
Secure access to applications on Microsoft Azure
Secure access to applications on Microsoft AzureSecure access to applications on Microsoft Azure
Secure access to applications on Microsoft Azure
 
Top 5 predictions webinar
Top 5 predictions webinarTop 5 predictions webinar
Top 5 predictions webinar
 
PLNOG 22 - Sebastian Grabski - Is your network ready for application from the...
PLNOG 22 - Sebastian Grabski - Is your network ready for application from the...PLNOG 22 - Sebastian Grabski - Is your network ready for application from the...
PLNOG 22 - Sebastian Grabski - Is your network ready for application from the...
 
Overcoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the CloudOvercoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the Cloud
 
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud Security
 

Plus de Zscaler

Zscaler mondi webinar
Zscaler mondi webinarZscaler mondi webinar
Zscaler mondi webinarZscaler
 
Three ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-chThree ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-chZscaler
 
Office 365 kelly services
Office 365 kelly servicesOffice 365 kelly services
Office 365 kelly servicesZscaler
 
Get an office 365 expereience your users will love v8.1
Get an office 365 expereience your users will love v8.1Get an office 365 expereience your users will love v8.1
Get an office 365 expereience your users will love v8.1Zscaler
 
Top 5 mistakes deploying o365
Top 5 mistakes deploying o365Top 5 mistakes deploying o365
Top 5 mistakes deploying o365Zscaler
 
Zenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZscaler
 
Moving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospitalMoving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospitalZscaler
 
O365 quick with fast user experience
O365 quick with fast user experienceO365 quick with fast user experience
O365 quick with fast user experienceZscaler
 
Office 365 deployment
Office 365 deploymentOffice 365 deployment
Office 365 deploymentZscaler
 
Dissecting ssl threats
Dissecting ssl threatsDissecting ssl threats
Dissecting ssl threatsZscaler
 
SD-WAN plus cloud security
SD-WAN plus cloud securitySD-WAN plus cloud security
SD-WAN plus cloud securityZscaler
 
The secure, direct to-internet branch
The secure, direct to-internet branchThe secure, direct to-internet branch
The secure, direct to-internet branchZscaler
 
The evolution of IT in a cloud world
The evolution of IT in a cloud worldThe evolution of IT in a cloud world
The evolution of IT in a cloud worldZscaler
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraZscaler
 
Top reasons o365 deployments fail
Top reasons o365 deployments failTop reasons o365 deployments fail
Top reasons o365 deployments failZscaler
 
GDPR - are you ready?
GDPR - are you ready?GDPR - are you ready?
GDPR - are you ready?Zscaler
 
Maximize your cloud app control with Microsoft MCAS and Zscaler
Maximize your cloud app control with Microsoft MCAS and ZscalerMaximize your cloud app control with Microsoft MCAS and Zscaler
Maximize your cloud app control with Microsoft MCAS and ZscalerZscaler
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough? Zscaler
 

Plus de Zscaler (18)

Zscaler mondi webinar
Zscaler mondi webinarZscaler mondi webinar
Zscaler mondi webinar
 
Three ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-chThree ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-ch
 
Office 365 kelly services
Office 365 kelly servicesOffice 365 kelly services
Office 365 kelly services
 
Get an office 365 expereience your users will love v8.1
Get an office 365 expereience your users will love v8.1Get an office 365 expereience your users will love v8.1
Get an office 365 expereience your users will love v8.1
 
Top 5 mistakes deploying o365
Top 5 mistakes deploying o365Top 5 mistakes deploying o365
Top 5 mistakes deploying o365
 
Zenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZenith Live - Security Lab - Phantom
Zenith Live - Security Lab - Phantom
 
Moving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospitalMoving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospital
 
O365 quick with fast user experience
O365 quick with fast user experienceO365 quick with fast user experience
O365 quick with fast user experience
 
Office 365 deployment
Office 365 deploymentOffice 365 deployment
Office 365 deployment
 
Dissecting ssl threats
Dissecting ssl threatsDissecting ssl threats
Dissecting ssl threats
 
SD-WAN plus cloud security
SD-WAN plus cloud securitySD-WAN plus cloud security
SD-WAN plus cloud security
 
The secure, direct to-internet branch
The secure, direct to-internet branchThe secure, direct to-internet branch
The secure, direct to-internet branch
 
The evolution of IT in a cloud world
The evolution of IT in a cloud worldThe evolution of IT in a cloud world
The evolution of IT in a cloud world
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation Era
 
Top reasons o365 deployments fail
Top reasons o365 deployments failTop reasons o365 deployments fail
Top reasons o365 deployments fail
 
GDPR - are you ready?
GDPR - are you ready?GDPR - are you ready?
GDPR - are you ready?
 
Maximize your cloud app control with Microsoft MCAS and Zscaler
Maximize your cloud app control with Microsoft MCAS and ZscalerMaximize your cloud app control with Microsoft MCAS and Zscaler
Maximize your cloud app control with Microsoft MCAS and Zscaler
 
DNS Security, is it enough?
DNS Security, is it enough? DNS Security, is it enough?
DNS Security, is it enough?
 

Dernier

Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Servicegwenoracqe6
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...singhpriety023
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$kojalkojal131
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceDelhi Call girls
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...Escorts Call Girls
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersDamian Radcliffe
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...tanu pandey
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girladitipandeya
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.soniya singh
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
CALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service Online
CALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service OnlineCALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service Online
CALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service Onlineanilsa9823
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...Neha Pandey
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 

Dernier (20)

Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
 
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
 
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
 
@9999965857 🫦 Sexy Desi Call Girls Laxmi Nagar 💓 High Profile Escorts Delhi 🫶
@9999965857 🫦 Sexy Desi Call Girls Laxmi Nagar 💓 High Profile Escorts Delhi 🫶@9999965857 🫦 Sexy Desi Call Girls Laxmi Nagar 💓 High Profile Escorts Delhi 🫶
@9999965857 🫦 Sexy Desi Call Girls Laxmi Nagar 💓 High Profile Escorts Delhi 🫶
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
 
CALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service Online
CALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service OnlineCALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service Online
CALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service Online
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 

Access Apps on AWS Securely with Zscaler

  • 1. ©2018 Zscaler, Inc. All rights reserved.0 Faster, Simpler, and more Secure access to apps on AWS Sam Hennessy Senior Solution Architect, AWS samhen@amazon.com Patrick Foxhoven CIO, Zscaler p@zscaler.com
  • 2. © 2018, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Migration Patterns • Dev/Test • New Applications • Existing Applications • Business Critical Applications • Data Center Migrations • All In
  • 3. © 2018, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Metrics • Millions of Active Customers Every Month • S3 Holds Trillions of Objects and Peaks at Millions of Requests per Second • More than 73,000 Databases Have Been Migrated with Database Migration Service • More than 100,000 Customers Use Amazon DyanmoDB • Tens of Thousands of Customers are Using AWS Machine Learning Services
  • 4. © 2018, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Shared Responsibility Model Facilities Physical security Compute infrastructure Storage infrastructure Network infrastructure Virtualization layer (EC2) Hardened service endpoints Rich IAM capabilities Network configuration Security groups OS firewalls Operating systems Applications Proper service configuration AuthN & acct management Authorization policies + = Customer . • Scope of responsibility depends on the type of service offered by AWS: Infrastructure, Container, Abstracted Services • Understanding who is responsible for what is critical to ensuring your AWS data and systems are secure! More secure and compliant systems than any one entity could achieve on its own at scale
  • 5. © 2018, Amazon Web Services, Inc. or its Affiliates. All rights reserved. AWS Foundation Services Compute Storage Database Networking AWS Global Infrastructure Regions Availability Zones Edge Locations Client-side Data Encryption Server-side Data Encryption Network Traffic Protection Platform, Applications, Identity & Access Management Operating System, Network & Firewall Configuration Customer content Shared Responsibility Model Customers are responsible for their security and compliance IN the Cloud AWS is responsible for the security OF the Cloud CustomerAWS
  • 6. © 2018, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Benefits and Challenges • Benefits • Abstract the Responsibility • Experienced Security Team • Ease of Adoption of Complex Security Requirements • Large Set of Security Tools, and a Huge Partner Ecosystem • Challenges • There Are No Restrictions on Your Configuration • A Lack of Understanding Can Lead to Serious Consequences
  • 7. ©2018 Zscaler, Inc. All rights reserved.6
  • 8. ©2018 Zscaler, Inc. All rights reserved.7©2018 Zscaler, Inc. All rights reserved. The IT world has evolved… but app access hasn’t
  • 9. ©2018 Zscaler, Inc. All rights reserved.8 ©2018 Zscaler, Inc. All rights reserved. ZSCALER CONFIDENTIAL INFORMATION8 Public CloudSaaS Open Internet MPLS MPLS MPLS MPLS “GE will run 70% of our workloads in the cloud by 2020.” Jim Fowler, CIO, GE(1) Backhauling traffic is expensive and providers a poor user experience. Who likes VPN? Over 60% of browser-based traffic is encrypted using SSL(3) “The Internet will become the new corporate network” Frederik Janssen, Head of Infrastructure, Siemens(2) Network security is becoming less relevant. A new approach is needed. Do we control the Internet? How do you secure the network? Cloud and mobility extend the perimeter to the internet
  • 10. ©2018 Zscaler, Inc. All rights reserved.9 Business critical apps like SAP are now running on AWS Common Threats • Malicious insiders – Data purposely exposed to public by an employee • Cyber criminals – Stolen data used for ransom or personal financial gain • State sponsored attacks • Hacked employee devices – Malware that spreads laterally across network • Third-party users – Partners with overprovisioned access to internal apps • High value asset with sensitive customer data • Mission-critical business functions • Attacks can be extremely costly • Often complex with large attack surface
  • 11. ©2018 Zscaler, Inc. All rights reserved.10 Global LB DDoS Ext. FW / IPSInternal LB Internal FW RAS (VPN) Site-to-site VPN The Problem – Application access often looks like this Remote User (C-Level Exec) Users become frustrated with slow VPN experience. Risk is introduced as users placed on network, or they find workarounds Complexity ACLs, firewalls make remote access difficult to manage Months spent on just getting infrastructure set up
  • 12. ©2018 Zscaler, Inc. All rights reserved.11 How mobile users feel with current experience
  • 13. ©2018 Zscaler, Inc. All rights reserved.12 Common challenges of cloud adoption 1. Legacy technology lacks ability to provide cloud-like user experience 2. Takes months to implement, slowing app migration efforts 3. Requires additional appliances to be purchased and deployed 4. Setting up site-to-site VPN for user traffic to traverse 5. Connecting employees to cloud means access to the network
  • 14. ©2018 Zscaler, Inc. All rights reserved.13 Enterprises need to embrace a zero-trust security model • Never automatically trust anything inside or outside perimeters • Reduce the attack surface by reducing # of users able to access an application • Provide access on a strict “need to know” basis • Verify before granting any level of access to an application • Create a segment of one between a named user and a named application
  • 15. ©2018 Zscaler, Inc. All rights reserved.14 Zero trust via software-defined perimeter • New approach that uses software to provide policy-based access to specific applications • Fully software-based allowing for decommissioning of inbound gateway appliances • Based on Defense Information Systems Agency (DISA) work in 2007 • Popularized by Google BeyondCorp • Two key criteria before providing access to an app: User device – device posture User identity – authorized user access User device (requests connection) Centralized Policy Engine (approves user connection) Applications (Access based on policy)
  • 16. ©2018 Zscaler, Inc. All rights reserved.15 ©2018 Zscaler, Inc. All rights reserved. ZSCALER CONFIDENTIAL INFORMATION15 Zscaler enables secure IT transformation to the cloud Fast and secure policy-based access to applications and services over the Internet Global load balancing Distributed denial of service protection External firewall / intrusion prevention VPN concentrator Internal firewall Internal load balancer Firewall / intrusion prevention URL filter Anti-virus Data loss prevention Secure sockets layer inspection Sandbox Open internetSaaS Private cloud / On-premise data center Any device, any location, on-network or off-network EXTERNALLY MANAGED INTERNALLY MANAGED Securely connects users to externally managed SaaS applications and internet destinations Zscaler Internet Access Securely connects authorized users to internally managed applications Zscaler Private Access HQMOBILE BRANCHIOT
  • 17. ©2018 Zscaler, Inc. All rights reserved.16 Zscaler Private Access Zero trust access to internal applications
  • 18. ©2018 Zscaler, Inc. All rights reserved.17 Built on key security tenets that enable secure cloud migration 1 Users are never placed on the corporate network 2 Applications never listen for inbound pings or connections 3 Application segmentation, not network segmentation 4 The internet becomes the new corporate network
  • 19. ©2018 Zscaler, Inc. All rights reserved.18 ZPA: Zero trust security for all apps, users and environments Public Cloud Private Cloud & Data Center INTERNALLY MANAGED HQMOBILE BRANCHIOT • Simplify access to hybrid cloud apps • VPN Replacement • Accelerate M&A processes • Secure third-party access Fast and secure policy-based access to applications over the Internet Primary Use Cases • Remote users never placed on network. Reduces lateral attacks • No inbound connectivity to apps. Invisible to unauthorized users • Application segmentation • Standardized access for all users & environments Modern Approach to remote Access
  • 20. ©2018 Zscaler, Inc. All rights reserved.19 ZPA: How it works Z-App Zero trust security architecture The Zscaler cloud brokers a secure connection between the Z-Connector and Z-App Workloads Z-broker AWS 1 ZPA Cloud 3 2 Z-APP – carries access request for app1 Z-broker (aka ZEN) – control user app access rights (auth before access) 2 Z-Connectors – sit in front of apps, outbound-only connection 3 Datacenter AWS Direct Connect For server to server traffic
  • 21. ©2018 Zscaler, Inc. All rights reserved.20 User access to AWS migrated workloads using ZPA us-west-1 Z-broker Legacy Datacenter Internet Users Z-broker US West (N. California) EU (London) Z-broker Z-broker ZPA Connectors ZPA Connectors Private Subnet eu-west-2 ZPA Connectors Private Subnet
  • 22. ©2018 Zscaler, Inc. All rights reserved.21 Enterprise benefits CostExperience Security Simple • Direct access to AWS • No VPN login • Cloud-like experience • Users never on network • Apps segmented via policy • Visibility into user activity • Simple implementation • Access from any device • Less Network complexity • No appliances • Less inbound service spend • Optimize bandwidth use
  • 23. ©2018 Zscaler, Inc. All rights reserved.22 Location: Germany Industry: Manufacturing User Count: 12,000 users in over 100 locations and 70 countries Zscaler Products: ZPA, ZIA Use Case: • VPN retirement • Secure cloud adoption • Zero-trust adoption The challenge Benefits of Zscaler Platform • MAN Diesel was undertaking a massive cloud (AWS) adoption, and needed a better way to provide remote access to internal applications. • Needed more visibility into their network and to ensure a true zero trust access to their internal applications • Enabled zero-trust security through application segmentation and enforcing granular policies via the Zscaler Security Cloud. • Users and devices are never allowed on the network, which increases security and decreasing risk. Creating a Zero-trust network.
  • 24. ©2018 Zscaler, Inc. All rights reserved.23 Step 1: Configure User Auth 20 MINUTES 5 Minutes Add ZPA as a new Service Provider (SP) within your AD 5 Minutes Assign ZPA to test users within IdP, select SAML attributes to send 5 Minutes Import IdP’s metadata into ZPA admin console 5 Minutes Test User Authentication and SAML Attributes 1 2 3 4 5 Minutes Configure connector provisioning keys via ZPA Setup Wizard 10 Minutes Download and deploy ZPA Connector VPN or RPM package from AWS Marketplace 20 Minutes Configure Connector Networking and Network Security policies 10 Minutes Verify and Test Connector Health: Access to DNS, Routing to Internal Apps 1 2 3 4 10 Minutes Configure Z-App Traffic Forwarding Policy and App Profile 5 Minutes Download and deploy Z- App on User Devices 1 2 45 MINUTES Step 2: Deploy Connector Step 3: Install Zscaler App 15 MINUTES Getting ZPA setup within AWS in an hour
  • 25. ©2018 Zscaler, Inc. All rights reserved.24 Zero trust access to internal apps across hybrid infrastructure Cloud-based security The access users want, with the security you need 1. Secure access to apps in datacenter & AWS 2. Authorized access to specific apps 3. Fast and seamless experience 4. Optimize bandwidth usage HQON-THE-GO BRANCHES
  • 26. ©2018 Zscaler, Inc. All rights reserved.25 Visit zscaler.com/aws to learn more Take ZPA for a Test-drive with ZPA Interactive! zscaler.com/zpa-interactive Learn about the AWS Shared Responsibility Model https://aws.amazon.com/compliance/shared-responsibility-model/ Thank You! Questions and Next Steps Sam Hennessy Senior Solution Architect, AWS Patrick Foxhoven CIO, Zscaler
  • 27. ©2018 Zscaler, Inc. All rights reserved.26