SlideShare una empresa de Scribd logo
1 de 24
Descargar para leer sin conexión
Navigating Todays Threat Landscape
Christopher M. Steffen, CISSP, CISA. - Vice President – Research, EMA
Paul Nicholson - Sr. Director of Product Marketing, A10
Sept. 2023
Discussing Hype vs. Reality
| @ema_research 2
Watch the On-Demand Webinar
• Navigating Today's Threat Landscape: Discussing Hype vs. Reality On-
Demand Webinar:
https://info.enterprisemanagement.com/navigating-todays-threat-
landscape-webinar-ss
• Check out upcoming webinars from EMA here:
https://www.enterprisemanagement.com/freeResearch
© 2023 Enterprise Management Associates, Inc.
| @ema_research
| @ema_research
Featured Speakers
Chris brings over 20 years of industry experience as a noted
information security executive, researcher, and presenter, focusing
on IT management/leadership, cloud security, and regulatory
compliance. He holds several technical certifications, including
Certified Information Systems Security Professional (CISSP) and
Certified Information Systems Auditor (CISA), and was awarded
the Microsoft Most Valuable Professional Award five times for
virtualization and cloud and data center management (CDM). He
holds a Bachelor of Arts (Summa Cum Laude) from Metropolitan
State College of Denver.
Paul brings 25 years of experience working with Internet and
security companies in the U.S. and U.K. In his current position, Paul
is responsible for global product marketing, technical marketing,
and analyst relations at San Jose, Calif.-based security, cloud and
application services leader A10 Networks. Prior to A10 Networks,
Nicholson held various technical and management positions at
Intel, Pandesic (the Internet company from Intel and SAP), Secure
Computing, and various security start-ups.
© 2023 Enterprise Management Associates, Inc. 3
Christopher M. Steffen
VP of Research
Information Security, Risk and Compliance Management
Enterprise Management Associates
| @ema_research
Paul Nicholson
Sr. Director of Product Marketing
A10 Networks
• Security Trends
• Zero Trust
• Hybrid Cloud and Web Workloads
• DDoS Protection
• Reflectors and Bots
• Artificial Intelligence and Security
Agenda
| @ema_research
Trends in Cybersecurity
5
GDPR, CCPA, and PIPL
regulations
Enterprises trying to get a
handle on their entire
data estate
5 Trends to Watch in Cybersecurity
| @ema_research
More than just PCI –
each industry has their
own standard
Vendor due diligence is
stepping up from supply
chain attacks
Cloud migrations
continue to increase, in
part due to pandemic
Cloud security adds an
additional layer of
complexity to security
Enterprises that fail at on-
premises security will
likely fail at cloud
security as well
Extremely visible and
destructive, ransoms
calculated by ability
to pay
State-sponsored attacks
on infrastructure will
increase
Recognized by the U.S.
government as a priority
– public/private
partnership to resolve
3.5 million unfilled
cybersecurity positions
Data security and
data privacy
Increasing regulatory
and vendor due
diligence compliance
control
Cloud security and
management tools
Ransomware –
organized and
state-sponsored
Cybersecurity skills gap
© 2023 Enterprise Management Associates, Inc.
| @ema_research
Trends in Cybersecurity
6
| @ema_research
© 2023 Enterprise Management Associates, Inc.
Implementing Zero Trust Security
• Zero Trust eliminates implicit trust
• Every device, user, network and
application flow is secured
• Removes excessive access privileges and
threat vectors
Source: Pulse
‘Never Trust, Always Verify’
| @ema_research
Trends in Cybersecurity - WAF
8
| @ema_research
© 2023 Enterprise Management Associates, Inc.
• Behavioral Analysis and Machine Learning
• Cloud-Native and Serverless Support
• API Security
Year
Broken
Access
Control
Cryptographic
Failures
Injection
Insecure
Design
Security
Misconfiguration
Vulnerable
and
Outdated
Components
Identification
and
Authentication
Failures
Software
and
Data
Integrity
Failures
Security
Logging
and
Monitoring
Failures
Server-Side
Request
Forgery
(SSRF)
2012 1,941 1,133 3,868 888 2,281 1,269 507 222 81 102
2013 2,294 1,262 4,250 1,073 2,655 1,367 588 217 88 122
2014 2,432 1,354 4,527 1,159 2,838 1,472 615 234 101 134
2015 2,587 1,434 4,836 1,246 3,024 1,556 638 249 114 146
2016 2,744 1,516 5,124 1,333 3,214 1,646 662 264 127 158
2017 2,900 1,598 5,412 1,420 3,404 1,736 686 279 139 170
2018 3,056 1,680 5,700 1,507 3,594 1,826 710 294 151 182
2019 3,212 1,762 5,988 1,594 3,784 1,916 734 309 163 194
2020 3,368 1,844 6,276 1,681 3,974 2,006 758 324 175 206
2023 3,524 1,926 6,564 1,768 4,164 2,096 782 339 187 218
2023 3,680 2,008 6,852 1,855 4,354 2,186 806 354 199 230
Estimated number of CVEs released per year for each of
the OWASP Top 10 categories
Threshold-based blocking
Events page provides details of an event associated
with IP including
• Country of origin
• Host
• User agents
• Timeline of actions
• When the IP address was identified as
suspicious
• How many requests were received from the
IP before it was flagged
• When the IP was flagged
• How many requests were blocked or logged
• “Sample Request” highlighting a single
request
• and more…
Filter selection to drilldown the events
Granularity in Context
A10 Next-Gen WAF on Thunder ADC
App Responses
Fastly Cloud
Engine
Fastly Unified
Management Console
User Requests
Metadata
(Async Push)
Dynamic App
specific detection
Events
Alerts
Metrics
Dashboards
Configuration
Legitimate User Requests
API
Communication
App Server 2
App Server 1
SLB
TLS Offload
AAM
DDoS Protection
Thunder
ADC
Next-Gen WAF
App Responses
Malicious Requests
Blocked
Threat Feeds
NLX and External Sources
Mastering Multi-cloud Complexity: Hybrid Control
Harmony
On-Prem
Data Center
Hosted/
Private
ADC ADC ADC ADC ADC
ADC
ADC
#WFH
Users
#Office
Applications &
Systems
More…
Public Clouds
Private Clouds
Other
| @ema_research
Trends in Cybersecurity - DDoS
12
| @ema_research
© 2023 Enterprise Management Associates, Inc.
• DDoS attacks used as distractions to hide more sophisticated attacks concurrently such as
extortion and data theft.
• IoT DDoS botnets will emerge and attacks increase from them will continue to be prevalent and
cause significant disruption.
• Continued increases in DDoS attacks from account takeovers
• DDoS as a primary tool of the hacktivist Estimated number of DDoS attacks
that have been publicly reported on in
the news from 2012-2023
577
618
720
887
1,075
1,308
1,563
1,841
2,154
2,509
2,898
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
In 2023 there were 568 complaints
reported to the IC3, with $17,099,378
in total losses related to Denial of
Service attacks from Botnets.
Hosting DDoS Scrubbing Service
Results (90 days after deployment)
“The ability to automate and scale the
delivery of differentiated services could
have a major impact on the quality and
economics of DDoS scrubbing services.
A10’s innovations are significant
advancements”
Bart van der Sloot, Managing Director of
Leaseweb Network
• 97,77% of attacks were mitigated through scrubbing
• Increased Net Promoter Score (NPS)
• Overall ~11% reduction in support tickets
A10’s Intelligent Automation Protection Cycle
Detection
Traffic
Orchestration
Mitigation
Escalation
Zero-day Pattern
Recognition
DDoS Threat
Intelligence
Auto
Reporting
Auto
Configuration
Incident Report
Generation
Discovery and
Peacetime
Profiling
Before During the Attack After
AI/ML Defenses Empower Zero Trust Security
DDoS Defense with Zero-day Automated Protection (ZAP)
Industry’s Fastest Automated Response to DDoS Attacks
Protected
Service
Machine Learning-based
Pattern Detection
Thunder TPS
Normal Random Content
Packet Filtering
DDoS Bot
Reflector
Legitimate User
Distinct Content
Pattern
Spoofed
Request
Distinct Content
Pattern
By the Numbers
PP Infoservis-Link –
2M Apple Remote Desktop
(ARD) requests
Secretariat of the Cabinet of
the Ministers of Ukraine –
600,000 Network Time
Protocol (NTP) requests
2M
Requests
34x
Amplification
100x
Less Weapons
ARD amplification value
of >34 times original
request
30,622 ARD weapons
tracked – 10% could
generate 3.2TB, 50% 16TB
ARD, Memcached, and
CLDAP less common -100x
Portmap v 1200 CLDAP
Memcached amplification
51,000x – 2016 GitHub
attack 1.35Tbps
| @ema_research
Trends in Cybersecurity - AI
21
| @ema_research
© 2023 Enterprise Management Associates, Inc.
• AI is everywhere in the news lately, but it isn’t really new. Security teams and solutions
have been using it for a LONGGGGGG time…
• AI can be used to augment security – it can be used to parse large quantities of data in
ways that people cannot possibly do.
• Bud guys are using AI – they will likely be the innovators
• Eventually, AI will fight AI...
| @ema_research
Closing Thoughts…
22
| @ema_research
© 2023 Enterprise Management Associates, Inc.
• What is keeping the CISO up at night? What is the CEO hearing about
on the 9:00 news?
No one wants to be told by a third party that they are
under attack / being hacked.
• How is AI going to impact me? Information Security? My organization
in general? Are the TERMINATORS coming for me?
• Does the “new” role of the CISO give me power and opportunity to
really accelerate change in my organization?
A10 Networks Solutions Portfolio
Converged
Firewall
Thunder CFW
Advanced Load
Balancing
Thunder ADC
+ Next-Gen WAF
IPv4 and IPv6
Gateways
Thunder CGN
Distributed Cloud Management
and Analytics
A10 Harmony Controller SaaS
DDoS
Protection
Thunder TPS
+ aGalaxy
TLS/SSL
Inspection
Thunder SSLi
DDoS Threat
Intelligence
Hypervisor
VMware,
KVM
Public Clouds
Azure, AWS,
OCI, GCP
Container
Docker, Kubernetes
Connector (TKC)
Bare Metal
Software Appliances,
Your Hardware
Hardware
Compact Accelerated
Appliances
Hybrid
Multi-tenant Dell
Appliances
CRN Security 100:
The 20 Coolest
Network Security Companies
of 2023: #2
Leading Lights 2023
Finalist: Most Innovative
Cloud Product
or Service — A10 Defend
Interop Best of Show Special Prize:
Security (Targeted Threat/Cyber
Attack Countermeasures)
Category — A10 Defend
Future Security Awards:
DDoS Protection
Vendor of the Year
Cyber Defense Magazine:
DDoS Protection
TLS/SSL Decryption
Leading Lights:
Company of the Year
(public)
San Francisco
Business Times: #9 Largest
Cybersecurity Co.
Thank You
Market Leader: DDoS Protection
for Data Centers, Hybrid Cloud
Application Security, Service
Provider Infrastructure Security
and Zero Trust ETM
(Encrypted Traffic Management)

Más contenido relacionado

Similar a Navigating Today’s Threat Landscape: Discussing Hype vs. Reality

Cyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sdCyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sdSusan Darby
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloudUlf Mattsson
 
Top 5 Cybersecurity Trends in 2021 and Beyond
Top 5 Cybersecurity Trends in 2021 and BeyondTop 5 Cybersecurity Trends in 2021 and Beyond
Top 5 Cybersecurity Trends in 2021 and BeyondNandita Nityanandam
 
Protect your confidential information while improving services
Protect your confidential information while improving servicesProtect your confidential information while improving services
Protect your confidential information while improving servicesCloudMask inc.
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSantiago Cavanna
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and riskEY
 
The Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinThe Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinCloud Expo
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 sucesuminas
 
Cybersecurity in the Cloud: Safer Than You Think
Cybersecurity in the Cloud: Safer Than You ThinkCybersecurity in the Cloud: Safer Than You Think
Cybersecurity in the Cloud: Safer Than You ThinkAppian
 
Improve network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicImprove network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicNetmagic Solutions Pvt. Ltd.
 
Cyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesCyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesIRJET Journal
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
AGEOS Infrastructure Cyber Security White Paper
AGEOS Infrastructure Cyber Security White PaperAGEOS Infrastructure Cyber Security White Paper
AGEOS Infrastructure Cyber Security White PaperMestizo Enterprises
 
Protect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainProtect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainDavid J Rosenthal
 
Cisco connect winnipeg 2018 introducing the network intuitive
Cisco connect winnipeg 2018   introducing the network intuitiveCisco connect winnipeg 2018   introducing the network intuitive
Cisco connect winnipeg 2018 introducing the network intuitiveCisco Canada
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationKen Flott
 
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyOrganization
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 

Similar a Navigating Today’s Threat Landscape: Discussing Hype vs. Reality (20)

Cyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sdCyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sd
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
 
Top 5 Cybersecurity Trends in 2021 and Beyond
Top 5 Cybersecurity Trends in 2021 and BeyondTop 5 Cybersecurity Trends in 2021 and Beyond
Top 5 Cybersecurity Trends in 2021 and Beyond
 
Protect your confidential information while improving services
Protect your confidential information while improving servicesProtect your confidential information while improving services
Protect your confidential information while improving services
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and risk
 
The Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinThe Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny Heaberlin
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
 
Cybersecurity in the Cloud: Safer Than You Think
Cybersecurity in the Cloud: Safer Than You ThinkCybersecurity in the Cloud: Safer Than You Think
Cybersecurity in the Cloud: Safer Than You Think
 
Improve network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicImprove network safety through better visibility – Netmagic
Improve network safety through better visibility – Netmagic
 
6 Ways to Fight the Data Loss Gremlins
6 Ways to Fight the Data Loss Gremlins6 Ways to Fight the Data Loss Gremlins
6 Ways to Fight the Data Loss Gremlins
 
Cyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesCyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest Technologies
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
AGEOS Infrastructure Cyber Security White Paper
AGEOS Infrastructure Cyber Security White PaperAGEOS Infrastructure Cyber Security White Paper
AGEOS Infrastructure Cyber Security White Paper
 
Protect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainProtect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chain
 
Cisco connect winnipeg 2018 introducing the network intuitive
Cisco connect winnipeg 2018   introducing the network intuitiveCisco connect winnipeg 2018   introducing the network intuitive
Cisco connect winnipeg 2018 introducing the network intuitive
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 

Más de Enterprise Management Associates

Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetryObservability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetryEnterprise Management Associates
 
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...Enterprise Management Associates
 
Modern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizationsModern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizationsEnterprise Management Associates
 
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...Enterprise Management Associates
 
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...Enterprise Management Associates
 
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...Enterprise Management Associates
 
Kubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and OpportunitiesKubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and OpportunitiesEnterprise Management Associates
 
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...Enterprise Management Associates
 
Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...Enterprise Management Associates
 
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...Enterprise Management Associates
 
Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?Enterprise Management Associates
 
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessMoving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessEnterprise Management Associates
 
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...Enterprise Management Associates
 
The Critical Role of Workload Automation in Achieving Successful Digital Tran...
The Critical Role of Workload Automation in Achieving Successful Digital Tran...The Critical Role of Workload Automation in Achieving Successful Digital Tran...
The Critical Role of Workload Automation in Achieving Successful Digital Tran...Enterprise Management Associates
 

Más de Enterprise Management Associates (20)

Real-world incident response, management, and prevention
Real-world incident response, management, and preventionReal-world incident response, management, and prevention
Real-world incident response, management, and prevention
 
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetryObservability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
 
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
 
Modern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizationsModern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizations
 
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
 
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
 
Transcending Passwords: Emerging Trends in Authentication
Transcending Passwords: Emerging Trends in AuthenticationTranscending Passwords: Emerging Trends in Authentication
Transcending Passwords: Emerging Trends in Authentication
 
Modernize NetOps with Business-Aware Network Monitoring
Modernize NetOps with Business-Aware Network MonitoringModernize NetOps with Business-Aware Network Monitoring
Modernize NetOps with Business-Aware Network Monitoring
 
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
 
Kubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and OpportunitiesKubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and Opportunities
 
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
 
Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...
 
CMDB in Cloud Times: Myths, Mistakes, and Mastery
CMDB in Cloud Times: Myths, Mistakes, and Mastery CMDB in Cloud Times: Myths, Mistakes, and Mastery
CMDB in Cloud Times: Myths, Mistakes, and Mastery
 
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
 
Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?
 
Five Managed SD-WAN Trends to Watch in 2023
Five Managed SD-WAN Trends to Watch in 2023Five Managed SD-WAN Trends to Watch in 2023
Five Managed SD-WAN Trends to Watch in 2023
 
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessMoving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
 
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
 
The Critical Role of Workload Automation in Achieving Successful Digital Tran...
The Critical Role of Workload Automation in Achieving Successful Digital Tran...The Critical Role of Workload Automation in Achieving Successful Digital Tran...
The Critical Role of Workload Automation in Achieving Successful Digital Tran...
 
AI-Driven Networks: Leveling Up Network Management
AI-Driven Networks: Leveling Up Network ManagementAI-Driven Networks: Leveling Up Network Management
AI-Driven Networks: Leveling Up Network Management
 

Último

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 

Último (20)

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 

Navigating Today’s Threat Landscape: Discussing Hype vs. Reality

  • 1. Navigating Todays Threat Landscape Christopher M. Steffen, CISSP, CISA. - Vice President – Research, EMA Paul Nicholson - Sr. Director of Product Marketing, A10 Sept. 2023 Discussing Hype vs. Reality
  • 2. | @ema_research 2 Watch the On-Demand Webinar • Navigating Today's Threat Landscape: Discussing Hype vs. Reality On- Demand Webinar: https://info.enterprisemanagement.com/navigating-todays-threat- landscape-webinar-ss • Check out upcoming webinars from EMA here: https://www.enterprisemanagement.com/freeResearch © 2023 Enterprise Management Associates, Inc.
  • 3. | @ema_research | @ema_research Featured Speakers Chris brings over 20 years of industry experience as a noted information security executive, researcher, and presenter, focusing on IT management/leadership, cloud security, and regulatory compliance. He holds several technical certifications, including Certified Information Systems Security Professional (CISSP) and Certified Information Systems Auditor (CISA), and was awarded the Microsoft Most Valuable Professional Award five times for virtualization and cloud and data center management (CDM). He holds a Bachelor of Arts (Summa Cum Laude) from Metropolitan State College of Denver. Paul brings 25 years of experience working with Internet and security companies in the U.S. and U.K. In his current position, Paul is responsible for global product marketing, technical marketing, and analyst relations at San Jose, Calif.-based security, cloud and application services leader A10 Networks. Prior to A10 Networks, Nicholson held various technical and management positions at Intel, Pandesic (the Internet company from Intel and SAP), Secure Computing, and various security start-ups. © 2023 Enterprise Management Associates, Inc. 3 Christopher M. Steffen VP of Research Information Security, Risk and Compliance Management Enterprise Management Associates | @ema_research Paul Nicholson Sr. Director of Product Marketing A10 Networks
  • 4. • Security Trends • Zero Trust • Hybrid Cloud and Web Workloads • DDoS Protection • Reflectors and Bots • Artificial Intelligence and Security Agenda
  • 5. | @ema_research Trends in Cybersecurity 5 GDPR, CCPA, and PIPL regulations Enterprises trying to get a handle on their entire data estate 5 Trends to Watch in Cybersecurity | @ema_research More than just PCI – each industry has their own standard Vendor due diligence is stepping up from supply chain attacks Cloud migrations continue to increase, in part due to pandemic Cloud security adds an additional layer of complexity to security Enterprises that fail at on- premises security will likely fail at cloud security as well Extremely visible and destructive, ransoms calculated by ability to pay State-sponsored attacks on infrastructure will increase Recognized by the U.S. government as a priority – public/private partnership to resolve 3.5 million unfilled cybersecurity positions Data security and data privacy Increasing regulatory and vendor due diligence compliance control Cloud security and management tools Ransomware – organized and state-sponsored Cybersecurity skills gap © 2023 Enterprise Management Associates, Inc.
  • 6. | @ema_research Trends in Cybersecurity 6 | @ema_research © 2023 Enterprise Management Associates, Inc.
  • 7. Implementing Zero Trust Security • Zero Trust eliminates implicit trust • Every device, user, network and application flow is secured • Removes excessive access privileges and threat vectors Source: Pulse ‘Never Trust, Always Verify’
  • 8. | @ema_research Trends in Cybersecurity - WAF 8 | @ema_research © 2023 Enterprise Management Associates, Inc. • Behavioral Analysis and Machine Learning • Cloud-Native and Serverless Support • API Security Year Broken Access Control Cryptographic Failures Injection Insecure Design Security Misconfiguration Vulnerable and Outdated Components Identification and Authentication Failures Software and Data Integrity Failures Security Logging and Monitoring Failures Server-Side Request Forgery (SSRF) 2012 1,941 1,133 3,868 888 2,281 1,269 507 222 81 102 2013 2,294 1,262 4,250 1,073 2,655 1,367 588 217 88 122 2014 2,432 1,354 4,527 1,159 2,838 1,472 615 234 101 134 2015 2,587 1,434 4,836 1,246 3,024 1,556 638 249 114 146 2016 2,744 1,516 5,124 1,333 3,214 1,646 662 264 127 158 2017 2,900 1,598 5,412 1,420 3,404 1,736 686 279 139 170 2018 3,056 1,680 5,700 1,507 3,594 1,826 710 294 151 182 2019 3,212 1,762 5,988 1,594 3,784 1,916 734 309 163 194 2020 3,368 1,844 6,276 1,681 3,974 2,006 758 324 175 206 2023 3,524 1,926 6,564 1,768 4,164 2,096 782 339 187 218 2023 3,680 2,008 6,852 1,855 4,354 2,186 806 354 199 230 Estimated number of CVEs released per year for each of the OWASP Top 10 categories
  • 9. Threshold-based blocking Events page provides details of an event associated with IP including • Country of origin • Host • User agents • Timeline of actions • When the IP address was identified as suspicious • How many requests were received from the IP before it was flagged • When the IP was flagged • How many requests were blocked or logged • “Sample Request” highlighting a single request • and more… Filter selection to drilldown the events Granularity in Context
  • 10. A10 Next-Gen WAF on Thunder ADC App Responses Fastly Cloud Engine Fastly Unified Management Console User Requests Metadata (Async Push) Dynamic App specific detection Events Alerts Metrics Dashboards Configuration Legitimate User Requests API Communication App Server 2 App Server 1 SLB TLS Offload AAM DDoS Protection Thunder ADC Next-Gen WAF App Responses Malicious Requests Blocked Threat Feeds NLX and External Sources
  • 11. Mastering Multi-cloud Complexity: Hybrid Control Harmony On-Prem Data Center Hosted/ Private ADC ADC ADC ADC ADC ADC ADC #WFH Users #Office Applications & Systems More… Public Clouds Private Clouds Other
  • 12. | @ema_research Trends in Cybersecurity - DDoS 12 | @ema_research © 2023 Enterprise Management Associates, Inc. • DDoS attacks used as distractions to hide more sophisticated attacks concurrently such as extortion and data theft. • IoT DDoS botnets will emerge and attacks increase from them will continue to be prevalent and cause significant disruption. • Continued increases in DDoS attacks from account takeovers • DDoS as a primary tool of the hacktivist Estimated number of DDoS attacks that have been publicly reported on in the news from 2012-2023 577 618 720 887 1,075 1,308 1,563 1,841 2,154 2,509 2,898 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 In 2023 there were 568 complaints reported to the IC3, with $17,099,378 in total losses related to Denial of Service attacks from Botnets.
  • 13. Hosting DDoS Scrubbing Service Results (90 days after deployment) “The ability to automate and scale the delivery of differentiated services could have a major impact on the quality and economics of DDoS scrubbing services. A10’s innovations are significant advancements” Bart van der Sloot, Managing Director of Leaseweb Network • 97,77% of attacks were mitigated through scrubbing • Increased Net Promoter Score (NPS) • Overall ~11% reduction in support tickets
  • 14. A10’s Intelligent Automation Protection Cycle Detection Traffic Orchestration Mitigation Escalation Zero-day Pattern Recognition DDoS Threat Intelligence Auto Reporting Auto Configuration Incident Report Generation Discovery and Peacetime Profiling Before During the Attack After
  • 15. AI/ML Defenses Empower Zero Trust Security DDoS Defense with Zero-day Automated Protection (ZAP) Industry’s Fastest Automated Response to DDoS Attacks Protected Service Machine Learning-based Pattern Detection Thunder TPS Normal Random Content Packet Filtering DDoS Bot Reflector Legitimate User Distinct Content Pattern Spoofed Request Distinct Content Pattern
  • 16.
  • 17.
  • 18.
  • 19.
  • 20. By the Numbers PP Infoservis-Link – 2M Apple Remote Desktop (ARD) requests Secretariat of the Cabinet of the Ministers of Ukraine – 600,000 Network Time Protocol (NTP) requests 2M Requests 34x Amplification 100x Less Weapons ARD amplification value of >34 times original request 30,622 ARD weapons tracked – 10% could generate 3.2TB, 50% 16TB ARD, Memcached, and CLDAP less common -100x Portmap v 1200 CLDAP Memcached amplification 51,000x – 2016 GitHub attack 1.35Tbps
  • 21. | @ema_research Trends in Cybersecurity - AI 21 | @ema_research © 2023 Enterprise Management Associates, Inc. • AI is everywhere in the news lately, but it isn’t really new. Security teams and solutions have been using it for a LONGGGGGG time… • AI can be used to augment security – it can be used to parse large quantities of data in ways that people cannot possibly do. • Bud guys are using AI – they will likely be the innovators • Eventually, AI will fight AI...
  • 22. | @ema_research Closing Thoughts… 22 | @ema_research © 2023 Enterprise Management Associates, Inc. • What is keeping the CISO up at night? What is the CEO hearing about on the 9:00 news? No one wants to be told by a third party that they are under attack / being hacked. • How is AI going to impact me? Information Security? My organization in general? Are the TERMINATORS coming for me? • Does the “new” role of the CISO give me power and opportunity to really accelerate change in my organization?
  • 23. A10 Networks Solutions Portfolio Converged Firewall Thunder CFW Advanced Load Balancing Thunder ADC + Next-Gen WAF IPv4 and IPv6 Gateways Thunder CGN Distributed Cloud Management and Analytics A10 Harmony Controller SaaS DDoS Protection Thunder TPS + aGalaxy TLS/SSL Inspection Thunder SSLi DDoS Threat Intelligence Hypervisor VMware, KVM Public Clouds Azure, AWS, OCI, GCP Container Docker, Kubernetes Connector (TKC) Bare Metal Software Appliances, Your Hardware Hardware Compact Accelerated Appliances Hybrid Multi-tenant Dell Appliances
  • 24. CRN Security 100: The 20 Coolest Network Security Companies of 2023: #2 Leading Lights 2023 Finalist: Most Innovative Cloud Product or Service — A10 Defend Interop Best of Show Special Prize: Security (Targeted Threat/Cyber Attack Countermeasures) Category — A10 Defend Future Security Awards: DDoS Protection Vendor of the Year Cyber Defense Magazine: DDoS Protection TLS/SSL Decryption Leading Lights: Company of the Year (public) San Francisco Business Times: #9 Largest Cybersecurity Co. Thank You Market Leader: DDoS Protection for Data Centers, Hybrid Cloud Application Security, Service Provider Infrastructure Security and Zero Trust ETM (Encrypted Traffic Management)