SlideShare une entreprise Scribd logo
1  sur  40
Télécharger pour lire hors ligne
Software-Defined
Secure Networks
Oliver Schuermann
Systems Engineering, Sr. Director
@ATL_Oliver
During the Intro…
Source: Gartner - Top 10 Trendsand Their Impact on IT Infrastructureand Operations
204
million e-mails
sent
47,000
app downloads
135
new botnet
infections
1.3
Million
YouTube views
200k
NEW MALWARE
SAMPLES FOUND
EACH DAY 60%
OF BREACHES
TOOK WEEKS
OR MONTHS TO
DISCOVER
40%
OF DATA
BREACHES
COME FROM
ATTACKS BY
HACKERS
$11m AVERAGE
COST DUE TO
DATA BREACH
“On average, an IT executive has only seven minutes to determine
whether their organization is under attack. This is according to a survey
of more than 400 IT executives in the UK, France, Germany and
Hungary in which respondents were asked about their ability to process
and use valuable information from security alerts.”
You have 7 minutes. Go!
http://www.infosecurity-magazine.com/opinions/security-alerts-only-7-minutes/
Signal to Noise Ratio
Why is Security So Difficult?
5
• Average cost of breach:
$20m
• Increasing 10% per year
• Sony
Pictures…incalculable
Attack frequency
and cost
• Systems don’t work
together
• Inside out, outside in
problems
• Sea of alerts
Security technology
sprawl
• Virtualized systems
• Hybrid sourcing models
• Internet of everything
• Shadow IT
Threat surface
expanding
“The fastest way to
solve a problem is to
continue to do what
you know.”
Security Trends Today
7
Network security landscape has changed.
CISOs “Treading Water”
Risks posed by threats vs risks to business outcomes
Pouring money in security, yet not any more secure
- Average of 4000 nodes with 5 security vendors
Attackers are always gaining, staying ahead
Metrics of success: total number of attacks stopped vs
reduction of risk
Most network security
strategies focus on security at
the perimeter only– outside
in.
Is securing the perimeter
really enough?
Today’s Enterprise:
Perimeter security
model
Trust model: trust what’s inside the network
Visibility relies mostly on perimeter firewalls
Evolving threats requires adaptability
Security layered on top of network
Inline
Anti-Malware
Inline
Intrusion
Prevention
Unified Threat
Management
Application
Security
Data Loss
Prevention
• Your server side uses orchestration
• The “bad actors” attacking your company use
Automation/Orchestration
Shouldn’t Your Network?
Let’s take a step back
• Consistency
• Network Deployments
• Integration
• Open Architecture and the Software Stack
2001:
Author: Donna Scott
Source: Gartner
Article: The Weakest Link in Business Availability.
Finding: “80% of application service downtime caused by
people or process failures”
2004:
Author: John Pescatore
Source: Gartner
Article: It’s Time for Host-Based Security Platforms
Finding: “Up to 65% of successful external attacks directly
related to configuration errors.”
2010:
Author: Ronni Colville
Source: Gartner
Article: Top 7 Considerations for Configuration
Mismanagement. Virtual & Cloud Infrastructures”
Finding: 80% of outages caused by people and process issue,
and 50% of those outages will be caused by change,
configuration, release integration, and hand-off issues.”
2011:
Author: Neil MacDonald
Source: Gartner
Article: How To Devise a Server Protection Strategy
Finding “Secure configuration management ranked ‘top priority’
for corporations”
2012
Author: Dave Shackleford
Source: SANS
Article: Secure Configuration Management Demystified
Finding: “Secure configuration management should be a top
priority for corporations in 2012”
2013
Author: Jing Zhang (UM) & Manish Karir (DHS)
Source: Internet Society
Article: On Mismanagement & Maliciousness of Networks
Finding: “Statistical analysis shows direct correlation between
misconfigurations and the success of malicious attacks against
corporate networks.”
Analyst and Academic research suggests That
70-80% of Networks are vulnerable due to
configuration errors.
•
•
•
•
1. Network Engineering team validates Junos
solution
2. This activity results in a set of "Golden
Configurations" for device commissioning
and service deployment
3. These configurations are copied off the
devices in "curly-brace" or "set" format and
the Engineers identify the variables
4. Network Engineering then creates the
"templates" from these configurations by
adding variable placeholders and macros
directly into the Junos configuration
5. These templates are stored for later use by
the Network Operations team
system {
host-name switch-14-02-42-01;
domain-name mycorp.net;
backup-router 10.176.31.1
destination 10.0.0.0/8;
time-zone America/Los_Angeles;
}
Junos Configuration
system {
host-name ${Hostname};
domain-name mycorp.net;
backup-router ${BackupRouter}
destination 10.0.0.0/8;
time-zone ${TimeZone};
}
Junos Template
Template
Repository
The process to create Junos templates is a "write once"
model. That is, the Network Engineers create these
templates for the operations team to use. The operations
teams do not create/modify the templates.
Engineering
The Old Way
Junos Config
Problem Statement:
Deployment of devices in Retail can be challenging and expensive.
On site employees don’t necessarily have the skillset to install equipment.
•
•
•
•
Language of
API
Mode of
Distribution
Maturity Support URL Additional Notes
Ruby Open Source Most popular.
3200+ downloads.
Open Source Click Wins big on ease of installation,
features, limited dependencies
and active support.
Java via Juniper website.
Will be shortly
available on github.
Already being used
by enterprise
customers.
JTAC Click Very simple to get started. Easy
on installation. Single .jar file to
use/zero dependencies.
Python Open Source Based on an already
popular open
source client.
Open Source. Click Favorite language of scripters.
Perl via Juniper website. Most ancient of all
API’s. Needs work
to ease installation
JTAC Click Installation of the API is not
entirely smooth and needs
further work to simplify the
process.
PHP Open Source Not in a ready to
use state yet.
Open Source Click Still in development stage.
A quick Walk in the Weeds…
VENDORS
Open Software Stack Example
Data Plane (PFE)Chassis
Junos Platform Automation Stack
NETWORK
OPERATIONS
Open Software Stack Example
Data Plane (PFE)Chassis
TOOL MAKERS
Open Software Stack Example
Data Plane (PFE)Chassis
Open Software Stack Example
Data Plane (PFE)Chassis
Network Automation – The use of programmability to create
efficiencies in day to day operations
Orchestration – Combining various Automation tasks in the software
stack to create efficiencies in the deployment of business systems
and process.
29
Stop talking about Network Security.
Start talking about Secure Networks.
A Change in Mindset
Realize threats are everywhere. They are already inside.
They walked in your front door
Recognize perimeter security isn’t enough
Detection and Enforcement should be enabled anywhere
Acknowledge security is everyone’s problem – horizontal
and vertical
Everything on Your Network is
a Potential Threat
Normal and Abnormal
Behavior
Normal operation: call home
beacons, energy utilization
Is this normal? How to mitigate risk?
Aberrant behavior: bursting traffic, abnormal
high data download rate
Firewalls
Security Foundation
Next Generation
Firewall Services
Firewall VPN NAT Routing
Application Control
User-based firewall
Unified Threat
Management
Anti-virus
Intrusion Prevention Web/Content Filtering
Anti-spam
Security Intelligence
Command & control
GeoIP feeds
Custom feeds
Management Reporting Analytics Automation
Scalability
Performance
Efficacy
Automation
Centralized control
Campus
Branch
Data Center
Service
Provider
The Software-Defined Secure Network
33
Operate network as single enforcement domain, every
element becomes a policy enforcement point
Create and centrally manage intent based policy directly aligned
to business objectives
Gather & distribute threat intelligence, from multiple sources –
know who the bad guys are faster
Leverage cloud economics for real time analysis – find the bad
guys faster
Enforce policy to the threat feed information, real time across the
network – adapt the network real-time
Detection
Policy
Enforcement
Software-Defined Secure Network
Policy, Detection & Enforcement
Your
Enterprise
Network
Leverage entire network and
ecosystem for threat intelligence
and detection
Utilize any point of the network as a
point of enforcement
Dynamically execute policy
across all network elements
including third party devices
Threat
Intelligence
Enforcement
Detection
Enforcement
Detection
Bottoms Up and Top
Down Approach –Cloud-based
Threat Defense
Dynamic and Adaptive
Policy Engine
Policy
Your
Enterprise
Network
Software-Defined Secure Network - Building Blocks
Security from
the Cloud
Third Party Cloud
Security Feeds
Security Management Platform
Virtual Firewall
Physical Firewall
Cloud off load
Malware ProtectionThreat Intelligence
Feed
Routers
Switches
Comprehensive suite of
products: Centralize
and automate security
Instant threat intelligence
and detection
Dynamically adapting policy,
deployed in real-time
Consistent firewall capabilities –
physical and virtual
Detection
Detection
Detection
Enforcement
Enforcement
Policy
Security Policy
Controller
Policy
Third Party Network Elements
Your
Enterprise
Network
Where to Start – Modernize Your Perimeter
Upgrade your perimeter
to make it adaptable
Next Generation Firewall is Current
Generation Firewall – simplify and
remove niche security appliances
Utilize Cloud Economics for Instant
Intelligence that Leads to More
Effective Detection
Cloud Security
Malware ProtectionThreat Intelligence
Feed
Firewall Virtual Firewall
Your
Enterprise
Network
Converse With Your Network
Deploy Policy Engine
that Communicates with
Your Network
Analytics Capability Based on
Network Data
Juniper Cloud Security
Malware ProtectionThreat Intelligence
Feed
Customizable UI Provides Data
Correlation
Utilize All Network Elements as
Detection & Enforcement Points
Future: Intent Based Policy Engine
to Communicate Across Any
Network Element
Security Management Platform
Security Policy
Controller
Other Network Elements
Network Elements
The Right Policy for the Right Job
Different threat levels
need different policies
Aberrant lightbulb: quarantine and
create new policy for correct behavior
Compromised core switch? The right
policy for the right level of threat
Or
Shut down
light bulb
Kill
illegitimate
tunnel
Software Defined Secure Network
(SDSN)
Policy Engine + Controller
Example 1 Example 2
Three Cornerstones of Technology You Look For
Thank you
http://forums.juniper.net/
http://www.facebook.com/JuniperNetworks
http://www.juniper.net/youtube
http://twitter.com/#!/junipernetworks
http://www.linkedin.com/company/juniper-networks
https://github.com/Juniper
@ATL_Oliver

Contenu connexe

Tendances

Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on VehiclesPriyanka Aash
 
Kent King - PKI: Do You Know Your Exposure?
Kent King - PKI: Do You Know Your Exposure?Kent King - PKI: Do You Know Your Exposure?
Kent King - PKI: Do You Know Your Exposure?centralohioissa
 
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At OddsJervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Oddscentralohioissa
 
Lisa Guess - Embracing the Cloud
Lisa Guess - Embracing the CloudLisa Guess - Embracing the Cloud
Lisa Guess - Embracing the Cloudcentralohioissa
 
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...centralohioissa
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended CutMike Spaulding
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!centralohioissa
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...APNIC
 
The Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryThe Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryQuest
 
Threat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachThreat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachRahul Neel Mani
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...Kaspersky
 
How to Recover from a Ransomware Disaster
How to Recover from a Ransomware DisasterHow to Recover from a Ransomware Disaster
How to Recover from a Ransomware DisasterSpanning Cloud Apps
 
Why Zero Trust Yields Maximum Security
Why Zero Trust Yields Maximum SecurityWhy Zero Trust Yields Maximum Security
Why Zero Trust Yields Maximum SecurityPriyanka Aash
 
Reasoning About Enterprise Application Security in a Cloudy World
Reasoning About Enterprise Application Security in a Cloudy WorldReasoning About Enterprise Application Security in a Cloudy World
Reasoning About Enterprise Application Security in a Cloudy WorldElastica Inc.
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Knowjxyz
 
Ransomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your CompanyRansomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your CompanyVeriato
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threatsZscaler
 
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...Core Security
 
Forrester Research: Securing the Cloud When Users are Left to Their Own Devices
Forrester Research: Securing the Cloud When Users are Left to Their Own DevicesForrester Research: Securing the Cloud When Users are Left to Their Own Devices
Forrester Research: Securing the Cloud When Users are Left to Their Own DevicesNetskope
 

Tendances (20)

Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
 
Kent King - PKI: Do You Know Your Exposure?
Kent King - PKI: Do You Know Your Exposure?Kent King - PKI: Do You Know Your Exposure?
Kent King - PKI: Do You Know Your Exposure?
 
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At OddsJervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
Jervis Hui - No Tradeoffs: Cloud Security & Privacy Don't Need To Be At Odds
 
Lisa Guess - Embracing the Cloud
Lisa Guess - Embracing the CloudLisa Guess - Embracing the Cloud
Lisa Guess - Embracing the Cloud
 
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
The Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryThe Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup Story
 
Threat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachThreat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a Breach
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
How to Recover from a Ransomware Disaster
How to Recover from a Ransomware DisasterHow to Recover from a Ransomware Disaster
How to Recover from a Ransomware Disaster
 
Why Zero Trust Yields Maximum Security
Why Zero Trust Yields Maximum SecurityWhy Zero Trust Yields Maximum Security
Why Zero Trust Yields Maximum Security
 
Reasoning About Enterprise Application Security in a Cloudy World
Reasoning About Enterprise Application Security in a Cloudy WorldReasoning About Enterprise Application Security in a Cloudy World
Reasoning About Enterprise Application Security in a Cloudy World
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Know
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
Ransomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your CompanyRansomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your Company
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
 
Forrester Research: Securing the Cloud When Users are Left to Their Own Devices
Forrester Research: Securing the Cloud When Users are Left to Their Own DevicesForrester Research: Securing the Cloud When Users are Left to Their Own Devices
Forrester Research: Securing the Cloud When Users are Left to Their Own Devices
 

Similaire à Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN

Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
IDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleIDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleGregory Hanis
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environmentsamiable_indian
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security IntelligenceSplunk
 
Key Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseKey Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseLumension
 
Palo Alto Networks Soc Ent Okt2009
Palo Alto Networks Soc Ent Okt2009Palo Alto Networks Soc Ent Okt2009
Palo Alto Networks Soc Ent Okt2009Zernike College
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008tswong
 
GDI Product Presentation
GDI Product PresentationGDI Product Presentation
GDI Product Presentationtswong
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Managementipspat
 
GDP Product Presentation
GDP Product PresentationGDP Product Presentation
GDP Product Presentationtswong
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
Partner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 securityPartner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 securityZymbian
 
LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014Ashlie Steele
 
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAPNIC
 
Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Barry Greene
 

Similaire à Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN (20)

Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
IDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleIDS+Honeypots Making Security Simple
IDS+Honeypots Making Security Simple
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environments
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Key Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseKey Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your Enterprise
 
Palo Alto Networks Soc Ent Okt2009
Palo Alto Networks Soc Ent Okt2009Palo Alto Networks Soc Ent Okt2009
Palo Alto Networks Soc Ent Okt2009
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008
 
NetWitness
NetWitnessNetWitness
NetWitness
 
GDI Product Presentation
GDI Product PresentationGDI Product Presentation
GDI Product Presentation
 
Presentacion Palo Alto Networks
Presentacion Palo Alto NetworksPresentacion Palo Alto Networks
Presentacion Palo Alto Networks
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 
GDP Product Presentation
GDP Product PresentationGDP Product Presentation
GDP Product Presentation
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
XG Firewall
XG FirewallXG Firewall
XG Firewall
 
Partner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 securityPartner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 security
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014
 
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security Checklist
 
Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...
 

Plus de centralohioissa

Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Programcentralohioissa
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directorscentralohioissa
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systemscentralohioissa
 
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016centralohioissa
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?centralohioissa
 
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...centralohioissa
 
Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?centralohioissa
 
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the WarGary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the Warcentralohioissa
 
Sean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a HospitalSean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a Hospitalcentralohioissa
 
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...centralohioissa
 
Rafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack ChainRafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack Chaincentralohioissa
 
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...centralohioissa
 
Ruben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security InitiativesRuben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security Initiativescentralohioissa
 
Ed McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat IntelligenceEd McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat Intelligencecentralohioissa
 
Ofer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World CasesOfer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World Casescentralohioissa
 
Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50centralohioissa
 
Jason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 PredictionsJason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 Predictionscentralohioissa
 
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...centralohioissa
 
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No ShoesCarolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoescentralohioissa
 
Sam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload SecuritySam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload Securitycentralohioissa
 

Plus de centralohioissa (20)

Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directors
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
 
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
 
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
 
Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?
 
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the WarGary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
 
Sean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a HospitalSean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a Hospital
 
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
 
Rafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack ChainRafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack Chain
 
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
 
Ruben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security InitiativesRuben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security Initiatives
 
Ed McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat IntelligenceEd McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat Intelligence
 
Ofer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World CasesOfer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World Cases
 
Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50
 
Jason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 PredictionsJason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 Predictions
 
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
 
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No ShoesCarolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
 
Sam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload SecuritySam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload Security
 

Dernier

Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 

Dernier (20)

Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 

Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN

  • 1. Software-Defined Secure Networks Oliver Schuermann Systems Engineering, Sr. Director @ATL_Oliver
  • 2. During the Intro… Source: Gartner - Top 10 Trendsand Their Impact on IT Infrastructureand Operations 204 million e-mails sent 47,000 app downloads 135 new botnet infections 1.3 Million YouTube views 200k NEW MALWARE SAMPLES FOUND EACH DAY 60% OF BREACHES TOOK WEEKS OR MONTHS TO DISCOVER 40% OF DATA BREACHES COME FROM ATTACKS BY HACKERS $11m AVERAGE COST DUE TO DATA BREACH
  • 3. “On average, an IT executive has only seven minutes to determine whether their organization is under attack. This is according to a survey of more than 400 IT executives in the UK, France, Germany and Hungary in which respondents were asked about their ability to process and use valuable information from security alerts.” You have 7 minutes. Go! http://www.infosecurity-magazine.com/opinions/security-alerts-only-7-minutes/
  • 5. Why is Security So Difficult? 5 • Average cost of breach: $20m • Increasing 10% per year • Sony Pictures…incalculable Attack frequency and cost • Systems don’t work together • Inside out, outside in problems • Sea of alerts Security technology sprawl • Virtualized systems • Hybrid sourcing models • Internet of everything • Shadow IT Threat surface expanding
  • 6. “The fastest way to solve a problem is to continue to do what you know.”
  • 7. Security Trends Today 7 Network security landscape has changed. CISOs “Treading Water” Risks posed by threats vs risks to business outcomes Pouring money in security, yet not any more secure - Average of 4000 nodes with 5 security vendors Attackers are always gaining, staying ahead Metrics of success: total number of attacks stopped vs reduction of risk
  • 8. Most network security strategies focus on security at the perimeter only– outside in. Is securing the perimeter really enough? Today’s Enterprise: Perimeter security model Trust model: trust what’s inside the network Visibility relies mostly on perimeter firewalls Evolving threats requires adaptability Security layered on top of network Inline Anti-Malware Inline Intrusion Prevention Unified Threat Management Application Security Data Loss Prevention
  • 9. • Your server side uses orchestration • The “bad actors” attacking your company use Automation/Orchestration Shouldn’t Your Network?
  • 10. Let’s take a step back • Consistency • Network Deployments • Integration • Open Architecture and the Software Stack
  • 11. 2001: Author: Donna Scott Source: Gartner Article: The Weakest Link in Business Availability. Finding: “80% of application service downtime caused by people or process failures” 2004: Author: John Pescatore Source: Gartner Article: It’s Time for Host-Based Security Platforms Finding: “Up to 65% of successful external attacks directly related to configuration errors.” 2010: Author: Ronni Colville Source: Gartner Article: Top 7 Considerations for Configuration Mismanagement. Virtual & Cloud Infrastructures” Finding: 80% of outages caused by people and process issue, and 50% of those outages will be caused by change, configuration, release integration, and hand-off issues.” 2011: Author: Neil MacDonald Source: Gartner Article: How To Devise a Server Protection Strategy Finding “Secure configuration management ranked ‘top priority’ for corporations” 2012 Author: Dave Shackleford Source: SANS Article: Secure Configuration Management Demystified Finding: “Secure configuration management should be a top priority for corporations in 2012” 2013 Author: Jing Zhang (UM) & Manish Karir (DHS) Source: Internet Society Article: On Mismanagement & Maliciousness of Networks Finding: “Statistical analysis shows direct correlation between misconfigurations and the success of malicious attacks against corporate networks.”
  • 12. Analyst and Academic research suggests That 70-80% of Networks are vulnerable due to configuration errors. • • • •
  • 13.
  • 14.
  • 15. 1. Network Engineering team validates Junos solution 2. This activity results in a set of "Golden Configurations" for device commissioning and service deployment 3. These configurations are copied off the devices in "curly-brace" or "set" format and the Engineers identify the variables 4. Network Engineering then creates the "templates" from these configurations by adding variable placeholders and macros directly into the Junos configuration 5. These templates are stored for later use by the Network Operations team system { host-name switch-14-02-42-01; domain-name mycorp.net; backup-router 10.176.31.1 destination 10.0.0.0/8; time-zone America/Los_Angeles; } Junos Configuration system { host-name ${Hostname}; domain-name mycorp.net; backup-router ${BackupRouter} destination 10.0.0.0/8; time-zone ${TimeZone}; } Junos Template Template Repository The process to create Junos templates is a "write once" model. That is, the Network Engineers create these templates for the operations team to use. The operations teams do not create/modify the templates. Engineering
  • 17.
  • 18. Problem Statement: Deployment of devices in Retail can be challenging and expensive. On site employees don’t necessarily have the skillset to install equipment.
  • 19.
  • 21. Language of API Mode of Distribution Maturity Support URL Additional Notes Ruby Open Source Most popular. 3200+ downloads. Open Source Click Wins big on ease of installation, features, limited dependencies and active support. Java via Juniper website. Will be shortly available on github. Already being used by enterprise customers. JTAC Click Very simple to get started. Easy on installation. Single .jar file to use/zero dependencies. Python Open Source Based on an already popular open source client. Open Source. Click Favorite language of scripters. Perl via Juniper website. Most ancient of all API’s. Needs work to ease installation JTAC Click Installation of the API is not entirely smooth and needs further work to simplify the process. PHP Open Source Not in a ready to use state yet. Open Source Click Still in development stage.
  • 22. A quick Walk in the Weeds…
  • 23. VENDORS Open Software Stack Example Data Plane (PFE)Chassis
  • 24. Junos Platform Automation Stack NETWORK OPERATIONS Open Software Stack Example Data Plane (PFE)Chassis
  • 25. TOOL MAKERS Open Software Stack Example Data Plane (PFE)Chassis
  • 26. Open Software Stack Example Data Plane (PFE)Chassis
  • 27.
  • 28. Network Automation – The use of programmability to create efficiencies in day to day operations Orchestration – Combining various Automation tasks in the software stack to create efficiencies in the deployment of business systems and process.
  • 29. 29 Stop talking about Network Security. Start talking about Secure Networks. A Change in Mindset Realize threats are everywhere. They are already inside. They walked in your front door Recognize perimeter security isn’t enough Detection and Enforcement should be enabled anywhere Acknowledge security is everyone’s problem – horizontal and vertical
  • 30. Everything on Your Network is a Potential Threat Normal and Abnormal Behavior Normal operation: call home beacons, energy utilization Is this normal? How to mitigate risk? Aberrant behavior: bursting traffic, abnormal high data download rate
  • 31. Firewalls Security Foundation Next Generation Firewall Services Firewall VPN NAT Routing Application Control User-based firewall Unified Threat Management Anti-virus Intrusion Prevention Web/Content Filtering Anti-spam Security Intelligence Command & control GeoIP feeds Custom feeds Management Reporting Analytics Automation
  • 33. The Software-Defined Secure Network 33 Operate network as single enforcement domain, every element becomes a policy enforcement point Create and centrally manage intent based policy directly aligned to business objectives Gather & distribute threat intelligence, from multiple sources – know who the bad guys are faster Leverage cloud economics for real time analysis – find the bad guys faster Enforce policy to the threat feed information, real time across the network – adapt the network real-time Detection Policy Enforcement
  • 34. Software-Defined Secure Network Policy, Detection & Enforcement Your Enterprise Network Leverage entire network and ecosystem for threat intelligence and detection Utilize any point of the network as a point of enforcement Dynamically execute policy across all network elements including third party devices Threat Intelligence Enforcement Detection Enforcement Detection Bottoms Up and Top Down Approach –Cloud-based Threat Defense Dynamic and Adaptive Policy Engine Policy
  • 35. Your Enterprise Network Software-Defined Secure Network - Building Blocks Security from the Cloud Third Party Cloud Security Feeds Security Management Platform Virtual Firewall Physical Firewall Cloud off load Malware ProtectionThreat Intelligence Feed Routers Switches Comprehensive suite of products: Centralize and automate security Instant threat intelligence and detection Dynamically adapting policy, deployed in real-time Consistent firewall capabilities – physical and virtual Detection Detection Detection Enforcement Enforcement Policy Security Policy Controller Policy Third Party Network Elements
  • 36. Your Enterprise Network Where to Start – Modernize Your Perimeter Upgrade your perimeter to make it adaptable Next Generation Firewall is Current Generation Firewall – simplify and remove niche security appliances Utilize Cloud Economics for Instant Intelligence that Leads to More Effective Detection Cloud Security Malware ProtectionThreat Intelligence Feed Firewall Virtual Firewall
  • 37. Your Enterprise Network Converse With Your Network Deploy Policy Engine that Communicates with Your Network Analytics Capability Based on Network Data Juniper Cloud Security Malware ProtectionThreat Intelligence Feed Customizable UI Provides Data Correlation Utilize All Network Elements as Detection & Enforcement Points Future: Intent Based Policy Engine to Communicate Across Any Network Element Security Management Platform Security Policy Controller Other Network Elements Network Elements
  • 38. The Right Policy for the Right Job Different threat levels need different policies Aberrant lightbulb: quarantine and create new policy for correct behavior Compromised core switch? The right policy for the right level of threat Or Shut down light bulb Kill illegitimate tunnel Software Defined Secure Network (SDSN) Policy Engine + Controller Example 1 Example 2
  • 39. Three Cornerstones of Technology You Look For