cisco cybersecurity – intelligent cybersecurity for the real world

1
Why Cisco The only threat-centric, integrated approach to security Top-ranked advanced threat protection, unmatched visibility, and consistent control across the entire attack continuum—before, during, and after an attack Architectural approach provides effective manageability Common Security Challenges Changing business models increase vulnerability: Bring your own device (BYOD), the Internet of Things, and cloud, for example Increasing threat capabilities: More prevalent and more sophisticated Increasing complexity to defend: Too many devices and companies It’s Not If, But When Most experts concede that you’re bound to be breached sooner or later, but you don’t have to accept it. The Cisco ® threat-centric security model addresses this reality and provides a model to defend your enterprise before, during, and after an attack. Before, During, and After Before: Enforce, access, and discover all resources on the network—who (and what devices) can go where. Help ensure preparation for attacks. During: Defend your networks by detecting and blocking threats. After: Discover threats that do get through, scope the damage, remediate the problem, and return to work. We also extend protection beyond the traditional network to the places you want to use and store data: Endpoint devices, mobile devices, virtual machines, and cloud storage. Continuous tracking provides alerts on changes or anomalies and the retrospective removal of threats. An Architectural Approach: No Silver Bullet Continually buying the “next big thing” results in too many customers with too many separate, disparate security devices in their data centers. Often, Cisco customers are working with more than 40 different security vendors. To protect your assets effectively, an architectural approach that allows for communication between all devices and has central-management capabilities is critical. Collective Threat Intelligence: Talos Cisco Talos Security Intelligence and Research Group (Talos) is our worldwide threat analysis team. It is backed by sophisticated tools and visibility from the aggregation and analysis of telemetry data that includes billions of web requests and emails, millions of malware samples, open-source data sets, and millions of network intrusions. Cisco devices are updated by Talos as often as every five minutes. Cisco Cybersecurity Intelligent Cybersecurity for the Real World © 2015 Cisco and/or its affiliates. All rights reserved. Getting Started 1. Meet with a Cisco expert to learn more about protection before, during, and after an attack. 2. Engage Cisco Advanced Services or a partner for a cybersecurity assessment or guidance. 3. Implement a plan based on your goals and risk assessment. Four Technology Leadership Proof Points 1. Cisco Identity Services Engine (ISE): Uses network features to ensure only the right people from the right devices get access to the services they need. 2. Cisco Advanced Malware Protection (AMP): Uses collective threat intelligence and continuous analysis to detect threats. Continues to track every file for retrospective remediation. 3. Cisco Cyber Threat Defense (CTD) Solution: Uses switches throughout the network as sensors to detect abnormal or known bad activity. Cisco ISE adds actionable context to alerts. Cisco CTD is based on Cisco ISE, NetFlow, and Lancope StealthWatch (available from Cisco). 4. Cisco Threat Defense Solution and Managed Services: Manages onsite equipment remotely; delivers advanced threat-centric security as a managed threat defense. BEFORE Discover Enforce Harden DURING Detect Block Defend AFTER Scope Contain Remediate

Upload: cisco-public-sector

Post on 16-Jul-2015

169 views

Category:

Technology


6 download

TRANSCRIPT

Page 1: Cisco Cybersecurity – Intelligent Cybersecurity for the Real World

Why Cisco• The only threat-centric, integrated approach to security

• Top-ranked advanced threat protection, unmatched visibility, and consistent control across the entire attack continuum—before, during, and after an attack

• Architectural approach provides effective manageability

Common Security Challenges• Changing business models increase vulnerability: Bring your own device (BYOD), the

Internet of Things, and cloud, for example

• Increasing threat capabilities: More prevalent and more sophisticated

• Increasing complexity to defend: Too many devices and companies

It’s Not If, But WhenMost experts concede that you’re bound to be breached sooner or later, but you don’t have to accept it. The Cisco® threat-centric security model addresses this reality and provides a model to defend your enterprise before, during, and after an attack.

Before, During, and After• Before: Enforce, access, and discover all resources on the network—who (and what

devices) can go where. Help ensure preparation for attacks.

• During: Defend your networks by detecting and blocking threats.

• After: Discover threats that do get through, scope the damage, remediate the problem, and return to work.

We also extend protection beyond the traditional network to the places you want to use and store data: Endpoint devices, mobile devices, virtual machines, and cloud storage. Continuous tracking provides alerts on changes or anomalies and the retrospective removal of threats.

An Architectural Approach: No Silver BulletContinually buying the “next big thing” results in too many customers with too many separate, disparate security devices in their data centers. Often, Cisco customers are working with more than 40 different security vendors. To protect your assets effectively, an architectural approach that allows for communication between all devices and has central-management capabilities is critical.

Collective Threat Intelligence: TalosCisco Talos Security Intelligence and Research Group (Talos) is our worldwide threat analysis team. It is backed by sophisticated tools and visibility from the aggregation and analysis of telemetry data that includes billions of web requests and emails, millions of malware samples, open-source data sets, and millions of network intrusions. Cisco devices are updated by Talos as often as every five minutes.

Cisco CybersecurityIntelligent Cybersecurity for the Real World

© 2015 Cisco and/or its affiliates. All rights reserved.

Getting Started1. Meet with a Cisco expert to learn more about protection before, during, and after an attack.

2. Engage Cisco Advanced Services or a partner for a cybersecurity assessment or guidance.

3. Implement a plan based on your goals and risk assessment.

Four Technology Leadership Proof Points1. Cisco Identity Services Engine (ISE): Uses network features to ensure only the right people from the right devices get access to the services they need.

2. Cisco Advanced Malware Protection (AMP): Uses collective threat intelligence and continuous analysis to detect threats. Continues to track every file for retrospective remediation.

3. Cisco Cyber Threat Defense (CTD) Solution: Uses switches throughout the network as sensors to detect abnormal or known bad activity. Cisco ISE adds actionable context to alerts. Cisco CTD is based on Cisco ISE, NetFlow, and Lancope StealthWatch (available from Cisco).

4. Cisco Threat Defense Solution and Managed Services: Manages onsite equipment remotely; delivers advanced threat-centric security as a managed threat defense.

BEFOREDiscover Enforce Harden

DURINGDetect Block

Defend

AFTERScope Contain

Remediate