36
PALOALTO NETWORKS SECURITY OPERATING PLATFORM Ibrahim Eskiocak Systems Engineer [email protected] Mobile: 0532 549 72 27

PALOALTO NETWORKS SECURITY OPERATING PLATFORM...IMMEDIATE PREVENTION EXAMPLE WildFire analyzes the unknown, renders a verdict, and shares threat intelligence Automatically reprogram

  • Upload
    others

  • View
    3

  • Download
    0

Embed Size (px)

Citation preview

  • PALOALTO NETWORKS SECURITY OPERATING PLATFORM

    Ibrahim EskiocakSystems [email protected]: 0532 549 72 27

    mailto:[email protected]

  • PALO ALTO NETWORKS APPS 3rd PARTY APPS CUSTOMER APPS

    NETWORK ENDPOINT CLOUD

    LOGGING SERVICE THREAT INTEL DATA

    PALO ALTO NETWORKS APPLICATION FRAMEWORK

    2 | © 2018, Palo Alto Networks. All Rights Reserved.

    APPLICATION FRAMEWORK

  • AUTOMATION THROUGH BEHAVIORAL ANALYTICS EXAMPLE

    NETWORK

    Magnifierbehavioral analytics

    ENDPOINT CLOUD

    MACHİNE LEARNİNG• Save analyst time• Speed insight• Find stealthiest threats

    THREAT DATA & LOGS

    3 | © 2018 Palo Alto Networks. All Rights Reserved.

  • ENABLING INNOVATIVE SECURITY APPS

    Reporting and Visualization

    IoT Security

    Automation and Orchestration

    Malware Detection

    Analytics

    Threat Intelligence

    Detection and Response

    Identity

    Application Framework

    4 | © 2018 Palo Alto Networks, Inc. All Rights Reserved.

  • PALO ALTO NETWORKS SECURITY OPERATING PLATFORM

    5 | © 2018 Palo Alto Networks. All Rights Reserved.

    PREVENT SUCCESSFUL

    CYBERATTACKS

    FOCUS ON WHAT MATTERS

    CONSUME İNNOVATİONS

    QUİCKLYPalo Alto Networks, 3rd party,

    and customer deliveredOperate with ease using

    best practicesAutomate tasks using context and analytics

    BUILT FOR AUTOMATION

  • STRATEGIC PARTNERSHIPS

    SERVICE PROVIDERS

    STRATEGIC PARTNER ECOSYSTEM

    TECHNOLOGY PARTNER ECOSYSTEM

    CLOUD

    IDENTİTY MOBİLİTY

    IOT

    SECURİTYANALYTİCS

    AUTOMATİON

    GSI

    SD-WAN

    ENTERPRİSESECURİTY

    THREATINTELLİGENCE VİRTUALİZATİON

    NETWORKİNG

    6 | © 2018, Palo Alto Networks. All Rights Reserved.

  • TECH PARTNER ECOSYSTEM

    ORCHESTRATION & SECURITY AUTOMATION

    ENTERPRISE SECURITY IDENTITY& ACCESS MANAGEMENT

    NETWORKING

    SD-WANSECURITY ANALYTICS

    MOBILITY

    VIRTUALIZATION

    CLOUD

    THREAT INTELLIGENCE

    IOT

    7 | © 2018, Palo Alto Networks. All Rights Reserved.

  • PREVENTING SUCCESSFUL CYBERATTACKS

    Visibility

    Prevent unknown threats

    Prevent known threats

    Reduce attack surface

    NEUTRALIZE UNKNOWN THREATS

    AUTOMATION OF ENFORCEMENT

    REDUCE MANUAL EFFORT WITH ANALYTICS

  • COVERİNG THE ENTİRE ENTERPRİSEData

    center/cloudEnterprise perimeter

    Distributed/BYOD

    Endpoint

    Securing Internet Gateway

    Network Segmentation /

    Zero Trust

    Securing Private & Public Clouds

    Enabling Secure SaaS Adoption

    Protecting Distributed

    Organizations

    WildFire™AutoFocus

    URL Filtering

    Threat Prevention

    GlobalProtect™

    Locations

    Next-Generation Firewalls

    Subscriptions

    Management

    Use Cases

    Virtual: VM-Series for ESXi, NSX, Hyper-V, AWS, Azure, KVM and Citrix

    Branch Office

    EnterprisePerimeter

    Endpoints / Mobile Data Center

    Private & Public Cloud SaaS

    VM-100VM-50 VM-300 VM-500VM-200 VM-1000-HV VM-700

    Physical: PA-200, PA-220, PA-500, PA-800 Series, PA-3000 Series, PA-5000 Series, PA-5200 Series, PA-7000 Series

    Aperture (SaaS Security)Traps (Endpoint)

    Panorama: Virtual, M-100, M-500 appliances

    10 | © 2017, Palo Alto Networks. Confidential and Proprietary.

  • THE RIGHT HARDWARE FOUNDATION

    5XThroughput

    7XDecryptionThroughput

    20XDecryptionSessions

    PA-220 PA-3200 SERIESPA-800 SERIES

    PA-5200 SERIES

    PA-7000 SERIES

    11 | © 2018, Palo Alto Networks. All Rights Reserved.

  • TOOLS TO IMPROVE YOUR SECURITY POSTURE

    Security Lifecycle ReviewProvide insights into

    network and threat traffic

    Expedition Migration ToolAssist in migrating to best practice

    Best Practice Assessment

    Assess current configuration vs. best practice

    Prevention Posture AssessmentEvaluate prevention capabilities

    12 | © 2018, Palo Alto Networks. All Rights Reserved.

  • A PLATFORM REQUIRES A GREAT FOUNDATION

    13 | © 2018 Palo Alto Networks. All Rights Reserved.

    NEXT GENERATİON FİREWALL

    ADVANCED ENDPOINT PROTECTION

    CONTINUOUS CLOUD SECURITY

    LEADER IN NETWORK SECURITY

    TOTAL ENDPOINT PROTECTION

    MOST COMPLETE CLOUD OFFERING

    Growing 3x the market Ransomware & malwareFile-less attacks

    Exploits

    InlineAPIHost

  • Cloud Automation Analytics

    IoT SaaS Cloud/Virtualization Mobility

    CONTİNUOUS EVOLUTİON

    Enablers of digital transformation

    Distributed users, apps, and data | Delivers flexibility and speed; increases risk

    14 | © 2018 Palo Alto Networks. All Rights Reserved.

  • THE CHALLENGE FOR IT LEADERS

    RISK

    SPEED

    15 | © 2018 Palo Alto Networks. All Rights Reserved.

  • INCREASING INVESTMENT IN TOOLS AND PEOPLE

    16 | © 2018 Palo Alto Networks. All Rights Reserved.

  • PRIVATE CLOUD

    INFRASTRUCTURE

    HEADQUARTERS

    IOT LOCAL USERS

    DISCONNECTED TOOLS DON’T PROVIDE EFFECTIVE SECURITY

    URL/IPSandboxAVIPS

    ForensicsUBAThreat Intel

    HIPSEDREndpoint AV

    MFAOrchestration

    17 | © 2018 Palo Alto Networks. All Rights Reserved.

  • PRIVATE CLOUD

    INFRASTRUCTURE

    HEADQUARTERS

    IOT LOCAL USERS

    URL/IPSandboxAVIPS

    ForensicsUBAThreat Intel

    HIPSEDREndpoint AV

    MFAOrchestration

    TOTALLY INEFFECTIVE FOR CLOUD AND MOBILE WORKFORCE

    BRANCH MOBILE

    SaaS PUBLIC CLOUD

    SaaS Security Cloud SecuritySaaS Security Cloud Security

    Branch Security Mobile SecurityBranch Security Mobile Security

    SaaS Security Cloud Security

    Branch Security Mobile Security

    SaaS Security Cloud Security

    Branch Security Mobile Security

    Proxy

    18 | © 2018 Palo Alto Networks. All Rights Reserved.

  • SECURITY MUST TRANSFORM

    CLOUD-DELIVEREDAUTOMATIONANALYTICS

    19 | © 2018 Palo Alto Networks. All Rights Reserved.

  • A ZERO TRUST STRATEGY REDUCES ATTACK OPPORTUNITIES

    FREE ACCESSINCREASES RISK

    REDUCEINCIDENT VOLUME

    LIMIT ACCESS TO SENSITIVE DATA

    PROBLEM ACTION BENEFIT

    20 | © 2018 Palo Alto Networks. All Rights Reserved.

  • CLOUD APPLICATION

    Secure OS and app within workloads

    THE MOST COMPLETE OFFERING FOR THE PUBLIC CLOUD

    Continuous security & compliance

    API

    WEB APP

    Web Server App Server

    HOSTProtect and segment

    cloud workloads

    INLİNEInfrastructure-as-a-Service (IaaS)

    OBJECT STORAGE CACHING DATABASE

    Platform-as-a-Service (PaaS)

    21 | © 2018 Palo Alto Networks. All Rights Reserved.

  • WHAT IS ‘BUILT FOR AUTOMATION’?

    AUTOMATED

    Unified cloud, network, and endpoint data

    Data-driven analytics

    Accuracy for automated

    enforcement

    Extensible ecosystem

    22 | © 2018 Palo Alto Networks. All Rights Reserved.

  • AUTOMATION TAKES SEVERAL FORMS

    Immediate detection and prevention of

    threats

    Security policy that dynamically adapts to the

    environment

    Triggered byanalytics and

    machine learning

    23 | © 2018 Palo Alto Networks. All Rights Reserved.

  • IMMEDIATE PREVENTION EXAMPLE

    WildFire analyzes the unknown, renders a verdict, and shares

    threat intelligence

    Automatically reprogram network, endpoint, and cloud to protect

    against new threats

    Static analysis

    Bare metalanalysis

    Machinelearning

    Dynamicanalysis

    1NGFWs, Aperture, and Traps send unknowns or suspicious

    files and links to WildFire

    EndpointNetworkCloud

    2

    3

    WildFiremalware analysis

    Third-partyintegration

    NetworkProfiling

    DynamicUnpacking

    24 | © 2018 Palo Alto Networks. All Rights Reserved.

  • DYNAMIC ENFORCEMENT EXAMPLE

    User Group

    RemoteIn office

    Location

    Device

    User

    Application

    Deployment

    Application

    User Abstraction Application Abstraction

    User Policy Application Policy

    Context Dev, Test, Prod

    25 | © 2018 Palo Alto Networks. All Rights Reserved.

  • ADDRESSING CREDENTIAL RE-USE EXAMPLE

    Confidential data on-prem

    Multi-Factor Authentication

    Stolen credentials

    Legitimate credentials

    26 | © 2018 Palo Alto Networks. All Rights Reserved.

  • AUTOMATION THROUGH ANALYTICS EXAMPLE

    employees.xlsx

    personal.docx

    CC-data.xlsx

    Data: PCI

    Exposure: public

    Auto-remediate: quarantine; remove

    access via ACL

    Amazon S3 Bucket

    API

    27 | © 2018 Palo Alto Networks. All Rights Reserved.

  • “Because of the consistency and high percentage of true positives we get from

    the Palo Alto Networks platform, we have the confidence now to automate.”

    Joel Pfeifer, principal security analyst HealthPartners

  • LEADERSHİP İN CYBERSECURİTY

    63% of the Global 2Kare Palo Alto Networks customers

    29% year over yearrevenue growth*

    85of Fortune 100

    rely on Palo Alto Networks

    #1 in Enterprise

    Security

    54,000+customers

    in 150+ countries

    Revenue trend40% CAGRFY14 - FY18

    FY14 FY15 FY16 FY17 FY18

    • Q4FY2018. Fiscal year ends July 31.• Gartner, Market Share: Enterprise Network Equipment by Market Segment, Worldwide, 1Q18, 14 June 2018

    29 | © 2018 Palo Alto Networks. All Rights Reserved.

  • PALO ALTO NETWORKS SECURITY OPERATING PLATFORM

    30 | © 2018 Palo Alto Networks. All Rights Reserved.

    EVOLUTION I

    NETWORK

    THREAT INTEL DATA

    CLOUD-DELIVERED SECURITY SERVICESThreat Prevention URL Filtering Malware Analysis

  • EVOLUTION IEVOLUTION II

    NETWORK ENDPOINT CLOUD

    THREAT INTEL DATA

    PALO ALTO NETWORKS SECURITY OPERATING PLATFORM

    31 | © 2018 Palo Alto Networks. All Rights Reserved.

    CLOUD-DELIVERED SECURITY SERVICESThreat Prevention URL Filtering Malware Analysis

  • PALO ALTO NETWORKS APPS 3rd PARTY APPS CUSTOMER APPS

    LOGGING SERVICE THREAT INTEL DATA

    NETWORK ENDPOINT CLOUD

    APPLICATION FRAMEWORK

    EVOLUTION III

    32 | © 2018 Palo Alto Networks. All Rights Reserved.

  • CONSISTENT & FRICTIONLESS PREVENTION EVERYWHERE

    SaaS

    PHYSİCAL NETWORK

    PRİVATE CLOUD

    IaaS

    PaaS

    MOBİLE

    33 | © 2018 Palo Alto Networks. All Rights Reserved.

  • LEADERSHİP İN CYBERSECURİTY

    63% of the Global 2Kare Palo Alto Networks customers

    31% year over yearrevenue growth*

    85of Fortune 100

    rely on Palo Alto Networks

    #1 in Enterprise

    Security

    56,500+customers

    in 150+ countries

    Revenue trend40% CAGRFY14-FY18

    FY14 FY15 FY16 FY17 FY18

    • Q1FY2019. Fiscal year ends July 31.• Gartner, Market Share: Enterprise Network Equipment by Market Segment, Worldwide, 2Q18, 19 September 2018

    34 | © 2018 Palo Alto Networks. All Rights Reserved.

  • PALO ALTO NETWORKS SECURITY OPERATING PLATFORM

    35 | © 2018 Palo Alto Networks. All Rights Reserved.

    PREVENT SUCCESSFUL

    CYBERATTACKS

    FOCUS ON WHAT MATTERS

    CONSUME İNNOVATİONS

    QUİCKLYPalo Alto Networks, 3rd party,

    and customer deliveredOperate with ease using

    best practicesAutomate tasks using context and analytics

    BUILT FOR AUTOMATION

  • THANK YOU

    Slayt Numarası 1PALO ALTO NETWORKS APPLICATION FRAMEWORKAUTOMATION THROUGH BEHAVIORAL ANALYTICS EXAMPLEENABLING INNOVATIVE SECURITY APPSPALO ALTO NETWORKS SECURITY OPERATING PLATFORMSTRATEGIC PARTNER ECOSYSTEMTECH PARTNER ECOSYSTEMSlayt Numarası 8PREVENTING SUCCESSFUL CYBERATTACKSCovering the Entire EnterpriseTHE RIGHT HARDWARE FOUNDATIONTOOLS TO IMPROVE YOUR SECURITY POSTUREA PLATFORM REQUIRES A GREAT FOUNDATIONContinuous Evolution THE CHALLENGE FOR IT LEADERSSlayt Numarası 16DISCONNECTED TOOLS DON’T PROVIDE EFFECTIVE SECURITYTOTALLY INEFFECTIVE FOR CLOUD AND MOBILE WORKFORCESECURITY MUST TRANSFORMA ZERO TRUST STRATEGY REDUCES ATTACK OPPORTUNITIESTHE MOST COMPLETE OFFERING FOR THE PUBLIC CLOUDWHAT IS ‘BUILT FOR AUTOMATION’?AUTOMATION TAKES SEVERAL FORMSIMMEDIATE PREVENTION EXAMPLEDYNAMIC ENFORCEMENT EXAMPLEADDRESSING CREDENTIAL RE-USE EXAMPLEAUTOMATION THROUGH ANALYTICS EXAMPLESlayt Numarası 28Leadership in CybersecurityPALO ALTO NETWORKS SECURITY OPERATING PLATFORMPALO ALTO NETWORKS SECURITY OPERATING PLATFORMSlayt Numarası 32Slayt Numarası 33Leadership in CybersecurityPALO ALTO NETWORKS SECURITY OPERATING PLATFORMSlayt Numarası 36