28
The Leader in Active Cyber Defense CONFIDENTIAL DO NOT DISTRIBUTE JENNIFER DUMAN Director, Technology Partnerships, Armor Shared Security Responsibility in the Cloud: What is Your Role?

Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

The Leader in Active Cyber Defense

CONFIDENTIAL DO NOT DISTRIBUTE

JENNIFER DUMAN Director, Technology Partnerships, Armor

Shared Security Responsibility in the Cloud: What is Your Role?

Page 2: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT

Agenda

2

• Why does Armor Exist?

• Who is Armor?

• Azure + Armor Anywhere

• Armor Total Cost of Ownership

• Financial Customer Case Study

• The Armor Guardian Global Partner Program

• Q&A

Page 3: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

Why does Armor exist?

3

Page 4: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT

The Challenges We All Face

4

Page 5: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT

Shared Responsibility

5

Purpose-built to protect you and your data

Per the Microsoft Shared Responsibilities White Paper

“In the IaaS service model, customers are responsible for protecting and securing the operating system and

application layers of virtual machines they deploy from attacks and compromises.”

https://gallery.technet.microsoft.com/Shared-Responsibilities-81d0ff91

Page 6: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT 6

Source: Gartner Report: Forecast: Competitive Landscape: Managed Security Services – June 2016

Through 2020, 95% of cloud breaches will

be due to customer misconfiguration,

mismanaged credentials or insider theft

Page 7: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT

HacktivistCyberwar

IntellectualProperty Theft

CrimeAnd Fraud

Page 8: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT

CommodityThreat

TargetedThreat

Advanced TargetedThreat

C-LEVEL B-LEVEL A-LEVEL

80% 19.9% 0.1%

Page 9: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

Who is Armor?

9

Page 10: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT

Founded on Trust. Fueled by Passion.

10

TRUSTED BY

C E R T I F I E D

Armor’s ability to deliver on data security enables us to dedicate resources to our core business of designing and delivering world-class experiences.”

1,200+ CUSTOMERS IN45 COUNTRIES

4 OF THE TOP 10HEALTHCARE IT COMPANIES

MORE THAN $200 BILLION IN SECUREPAYMENT TRANSACTIONSFOR

Sean McElroyVice President of IT & Security

Page 11: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT 11

Page 12: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT

Our Team is Your Team

1212

200+ YEARS IT SECURITY EXPERIENCE

100+ YEARS U.S. MILITARY EXPERIENCE

30+ YEARS NSA EXPERIENCE

30+ SECURITY INDUSTRY CERTIFICATIONS

Page 13: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT

Jeff Schilling, CISM

• Retired U.S. Army Colonel

• Former Chief of Current Operations of the DOD’s Global NetOps Center for JTF-GNO (Cyber Command)

• Former Chief of Current Operations U.S. Army’s Cyber Command

• Former Director, Incident Response, Dell SecureWorks

Chief Security Officer | ARMOR

Page 14: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT

Outcomes

14

• Hypervisor Firewall

• Hardened Operating System

• Patch Management

• Anti-Malware Protection

• OS File Integrity Monitoring

• Log Management & SIEM

• Vulnerability Scans

• IPRM •

• DDOS •

• WAF •

• NIDS •

FOR EVERY

65,000,000ATTACKS BLOCKED

JUST 1 ATTACK GETS THROUGH

ARMOR AVERAGES ~1 DAY OF DWELL TIME

INDUSTRY AVERAGES ~146 DAYS OF DWELL TIMEVS

OVER 250,000,000 ATTACKS PER MONTH

THREAT INTELLIGENCE

SECURITY OPERATIONS

Page 15: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT

Shared Responsibility

15

Purpose-built to protect you and your data

CORE Security Features:

Page 16: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE 16

A Single Pane of GlassArmor Management Portal (AMP)

VISUALIZE YOUR SECURITY POSTURE

GAIN SECURITY COMPONENT DETAILS AND STATUS

LEVERAGE SIMPLE INSTALLATION PROCESSES

SEE YOUR GLOBAL VM ENVIRONMENT

GET SUPPORT VIA SECURE COMMUNICATION

ENJOY STRAIGHTFORWARD USER MANAGEMENT

Page 17: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT

Visibility & Control

Deploy & Detect

Set Policy & Monitor

UnderstandCurrent State

Deploy Integrated Solutions

Respond & recover faster

Find threats that might go unnoticed

Continue learning

ü Gain visibility and controlü Integrated security, monitoring, policy

managementü Built in threat detections and alertsü Works with broad ecosystem of

security solutions

Azure Security Center

Encryption Secure Networking Partner Solutions

Page 18: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT

Armor Anywhere is the all around security standard across hybrid IT

Respond

Enterprise§ SIEM – Automation and

Orchestration§ SOC – Incident Response Plan§ Proactive Incident Escalation§ Resolution Assistance§ Optional Forensics Investigation

Restore

Enterprise§ Security Problem Management

and Continuous Adjustment to Counter Threat Actor Activity.

§ Execution of Proactive Security Mechanisms

Protect

Device§ Anti Malware§ OS Hardening**

Enterprise§ Monthly Security Digest§ Account mgmt. Reviews

Edge§ IP Reputation Mgmt**§ Web Application Firewall*

Detect

Device§ File Integrity Monitoring§ Intrusion Detection§ Vulnerability Scanning*§ Log Monitoring

Enterprise§ Intelligence§ Security Operations Center

Edge§ Intrusion Detection**

* Dec 2016** April 2017

Security as a Service

Azure

Page 19: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE

How do we do it?

• Provide an integrated, full-stack security platform

• With a single pane of glass management console across public/private/hybrid cloud

• So that our customers do not have to manage dozens of ineffective point solutions

• Our world-class security talent actively monitors and manages the service

290+ YEARS IT SECURITY EXPERIENCE

200+ YEARS U.S. MILITARY EXPERIENCE

35+ YEARS NSA EXPERIENCE

45+ SECURITY INDUSTRY CERTIFICATIONS

Azure in Q2/Q3***

In Azure now

Azure owned

***Subject to change

Page 20: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

ARMOR | Total Cost of Ownership

20

Page 21: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT

Microsoft Azure and Do it Yourself

21

• 2 x Security Engineer • 1 x Threat Intelligence• 1x Security Incident lead• 3 x Security Incident Manager

• Security Operations Center Tools• File Integrity Monitoring• Patch Monitoring• Log & Event Management• Malware Protection• External/Internal Vulnerability Scans• Host Intrusion Detection

Microsoft Azure and Armor

Infrastructure

Security

TCO Annual Total $3M ~$700K

“It only took us only 16 hours to plan the implementation of Armor Anywhere. Instructions were very easy: Here’s the executable file, here’s where to deploy it, here are the firewall rules to allow outbound connection to Armor, and that’s it!” — Senior information security analyst, US credit union

Page 22: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE

Case Study: Financial Industry

22

Situation

• Budget-conscious, Illinois-based credit union experiencing rapid growth with limited staff and resources

• Initiative to move to cloud and in need of partner to help secure their assets, ease pain and worry, and enable a path for success

• Heightened focus on all IT projects for secure handling of privileged information

Customer Need

• Solution allowing IT department to shift challenges to experts while maintaining assurances that sensitive data is safe

• Deployable solution for a hybrid environment; on-premise and Azure cloud

• A provider with first-hand cloud experience and cost effective model

Why Armor

• Alkami relationship and endorsement

• Expertise in managing PCI DSS environments with the inheritance of Armor Anywhere Attestation of Compliance with PCI DSS 3.1 Controls

• Armor’s lineage within the cloud and innovative approach to protecting workloads

Solution & Result

• Reduced Total Cost of Ownership

• Enables quick deployment and optimization of IT staff resources

• Enablement of workloads and assets to move to the cloud safely and securely by developing a repeatable path from on-premise to cloud

One of the nation’s top 100 credit unions with more than $2.5 billion in assets and over 200,000 members; utilizing Armor Anywhere

Page 23: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

The Armor Guardian Global Partner Program

23

Page 24: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE

Global Partner Program

Managed Service Provider

Leverage Armor’s cloud security solutions to enhance your offerings. Increase margins with additional benefits that scale with your business.

Technology Partner

SaaS providers who want the most secure and compliant cloud environment for their customers? Differentiate yourself in the market today with the world class Secured by Armor offerings.

Reseller Partner

Offer your customers the most effective way to protect themselves in the cloud. Feel confident adding Armor’s cloud security solution to your portfolio.

Referral Partner

Armor Referral partners help sell the Armor Anywhere and Armor Complete solutions to businesses of all sizes. Earn sizeable commissions by promoting Armor solutions.

Page 25: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE

Armor Guardian Partner Benefits

25

v Deal Registration & Sales Incentivesv Dedicated Partner Managerv Dedicated Partner Marketing Managerv Marketing Development Funds (MDF)v Armor Partner Portal Accessv Access to Customizable Marketing Materials & Sales Collateralv Armor Management Portalv Armor Partner Support Teamv Exclusive PRv Online Events/Webinars with Armorv Social Marketing Engagement

Page 26: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE

Our Approach as the First Totally Secure Cloud Company

Experience in cloud and security Armor is unique, having built and managed its own cloud with security integrated from the ground up. We know what it means to manage both cloud infrastructure and security technologies/processes

Managed Our expert professionals apply real-world experience to reduce the burden on customers of running their own security program

ProactiveOur goal is to stay ahead of threats, using intelligence and analysis. In the event a compromise is detected, our team swings into action quickly to contain, triage and remediate

Integrated and automated Our solutions are purpose-built for security and for cloud environments. By automating our detection processes, our people can focus on the real threats that require intervention

Best of breed We blend proven and emerging technologies with the ability to change and adjust over time and make them work as hard as possible

Outcome-driven and transparent Armor doesn’t just claim to be secure. We demonstrate our performance through specific metrics like dwell time and compliance efficiency, as well as making customers’ security posture visible to them via the Armor Management Portal

Page 27: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE

Next Steps:

27

Visit the Armor Anywhere on Azure Everywhere webpage

https://www.armor.com/armor-anywhere-azure-everywhere/

• Download The Armor and Microsoft Azure whitepaper

• “How to Securely move to Azure with Armor Anywhere”

• Download the Microsoft Technet Blog

• Shared Security Responsibility in the Cloud: What is Your Role?

• Become an Armor Guardian Today!

Shared Security Responsibility in the Cloud: What is Your Role?

Page 28: Shared Security Responsibility in the Cloud: What is Your Role?techtuesday.azurewebsites.net/wp-content/uploads/2017/02/... · 2017-03-15 · Shared Security Responsibility in the

CONFIDENTIAL DO NOT DISTRIBUTE | BETWEEN YOU AND THE THREAT

Thank You!