上海品茶

云原生应用安全:思科的集成式 CNAPP 方法.pdf

编号:138902 PDF 47页 4.54MB 下载积分:VIP专享
下载报告请您先登录!

云原生应用安全:思科的集成式 CNAPP 方法.pdf

1、#CiscoLive#CiscoLiveCarlos Pereira,Fellow and Chief Architect,CiscocapereirMelinda Marks,Senior Analyst,Enterprise Strategy Group(ESG)melindamarksBRKAPP-1115Cloud-Native Application Security:An Integrative CNAPP Approach from Cisco 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#Ci

2、scoLiveEnter your personal notes hereCisco Webex App Questions?Use Cisco Webex App to chat with the speaker after the sessionFind this session in the Cisco Live Mobile App(BRKAPP-1115)Click“Join the Discussion”Install the Webex App or go directly to the Webex spaceEnter messages/questions in the Web

3、ex spaceHowWebex spaces will be moderated by the speaker until June 9,2023.12343https:/ 2023 Cisco and/or its affiliates.All rights reserved.Cisco PublicBRKAPP-11153Agenda 2023 Cisco and/or its affiliates.All rights reserved.Cisco PublicESG analysts view of CNAPP what is it and what are the key conc

4、erns of the customer?Ciscos Chief Architect view on an integrated cloud native application security offering and its use-caseBRKAPP-11154 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public“Use of Cloud-Native Technologies Will Be Pervasive,not Just Popular”“More than 85%of organizatio

5、ns will embrace a cloud-first principle by 2025 and will not be able to fully execute on their digital strategies without the use of cloud-native architectures and technologies”-GartnerBRKAPP-11155The Need for An Effective Cloud-native Security PlatformMelinda Marks,Senior Analyst,Enterprise Strateg

6、y Group(ESG)TechTarget7 TechTarget7ESG Report:Cloud Security Posture and Entitlements ManagementMoving Production Workloads to Public Clouds TechTarget8 TechTarget8Multi-Cloud AdoptionESG Report:Cloud Security Posture and Entitlements Management TechTarget9 TechTarget9Source:ESG Complete Survey Resu

7、lts:Distributed Cloud Series:Cloud-native ApplicationsReaping the Benefits of Moving to the Cloud TechTarget10 TechTarget10Source:ESG Complete Survey Results:Distributed Cloud Series:Cloud-native ApplicationsTop Challenges for Cloud-Native Applications:SecuritySecurity Challenges TechTarget12 TechTa

8、rget12ESG Report:Walking the Line:Shift Left and GitOps SecurityKeeping Up with Faster Development Cycles TechTarget13 TechTarget13ESG Report:Cloud Security Posture and Cloud Infrastructure Entitlements Biggest Security Challenges:Around Scale TechTarget14 TechTarget14ESG Report:Walking the Line:Shi

9、ft Left and GitOps SecurityCloud Application Security Incidents TechTarget15 TechTarget15Incidents from MisconfigurationsDriving Efficiency with a Platform Approach TechTarget17 TechTarget17ESG Report:CSPM/CIEM studyManaging Risk:Top 5 Attributes TechTarget18 TechTarget18Cloud-native Application Pro

10、tection Platforms(CNAPPs)A CNAPP is a unified and tightly integrated set of security and compliance capabilities designed to secure and protect cloud-native applications across development and production.CNAPPs consolidate a large number of previously siloed capabilities,including:Container scanning

11、.Cloud security posture management.Infrastructure-as-code scanning.Cloud infrastructure entitlement management.Runtime cloud workload protection and runtime vulnerability.Configuration scanning.TechTarget19 TechTarget19Cloud Native Application Protection Platform(CNAPP)CNAPPs consolidated a number o

12、f previously siloed capabilities,including:Container workload protection(CWP)Cloud Security Posture Management(CSPM)Infrastructure as Code(IaC)scanning Cloud Infrastructure Entitlement Management(CIEM)Runtime cloud application protectionBenefits of a Platform ApproachWhat is a CNAPP?A CNAPP unifies

13、and tightly integrates security and compliance capabilities to secure and protect cloud-native applications across development and production.Using a CNAPP to Drive Efficiency by Consolidating Application Security and Posture Management ESG Report:CSPM/CIEM study TechTarget21 TechTarget21ESG Complet

14、e Survey Results:ESG/ISSA Cybersecurity Process and Technology SurveyKey CNAPP Attributes Enables them to scale security to support rapid development Drives efficiency of remediation to stay ahead of security incidents5%8%11%14%14%18%19%19%21%21%23%28%28%Ability to procure via the marketplace ofCons

15、umption-based pricing model thatSecures the orchestration environmentCentralizes workload segmentation policiesAgentless implementationSupport for the MITRE ATT&CK frameworkDeployment flexibility(i.e.,offered as aIntegration with DevOps tools to enableSupport for multiple public cloudPreventative co

16、ntrols for hardening andA rich set of visibility capabilities fromSupport for all types of servers andA high-level of threat detection efficacy andAll product names,logos,brands,and trademarks are the property of their respective owners.Information contained in this publication has been obtained by

17、sources TechTarget,Inc.considers to be reliable but is not warranted by TechTarget,Inc.This publication may contain opinions of TechTarget,Inc.,which are subject to change.This publication may include forecasts,projections,and other predictive statements that represent TechTarget,Inc.s assumptions a

18、nd expectations in light of currently available information.These forecasts are based on industry trends and involve variables and uncertainties.Consequently,TechTarget,Inc.makes no warranty as to the accuracy of specific forecasts,projections or predictive statements contained herein.This publicati

19、on is copyrighted by TechTarget,Inc.Any reproduction or redistribution of this publication,in whole or in part,whether in hard-copy format,electronically,or otherwise to persons not authorized to receive it,without the express consent of TechTarget,Inc.,is in violation of U.S.copyright law and will

20、be subject to an action for civil damages and,if applicable,criminal prosecution.Should you have any questions,please contact Client Relations at cresg-.Enterprise Strategy Group is an integrated technology analysis,research,and strategy firm that provides market intelligence,actionable insight,and

21、go-to-market content services to the global IT community.2022 TechTarget,Inc.All Rights Reserved.Thank youMelinda Marksmelindamarkshttps:/ Application Security from Development to Production:Cisco PanopticaCarlos Pereira,Fellow and Chief Architect,Cisco 2023 Cisco and/or its affiliates.All rights re

22、served.Cisco Public#CiscoLiveProblem space:What and whyCompilers,CICD,ToolingModern cloud-first appaccessed from anywhereinternalcloudSaaSopen sourceFollow an attack path towards end goalGoal is to get to Compute,Data or DoSAttackers can compromise any assetAPIs,SaaSContainers,Functions,VMsConfigura

23、tions and identitiesToolingBRKAPP-111524 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLiveSolarWinds attack pathSupply chainSupply chaincompromisecompromiseBuild&CICD system compromisedInitial access,Initial access,commandcommand-andand-controlcontrolCompromised libraries i

24、nfected in all SW buildsHandsHands-onon-keyboard attack keyboard attack on premiseson premisesInfect every node where SW is deployedHandsHands-onon-keyboard attack keyboard attack in the cloudin the cloudSteal credentials and gain admin privilegesInitial C2Initial C2Second C2Second C2AttackerAttacke

25、r Password guessing Use secret key to bypass Duo and access Outlook Web AppOnly Cisco can provide e2e protectionBRKAPP-111525 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLiveMITRE ATT&CK frameworkInitial AccessInitial AccessImpactImpactCollectionLateral MovementDiscoveryCr

26、edential AccessDefense EvasionPrivilege EscalationPersistenceExecutionBRKAPP-111526 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLiveA Holistic View Towards Cloud App Security(AppSec)securingthe logicthe logic of your app(CWPP)securingyour workloadworkload(CSPM)securingclou

27、d resourcesresources it runs onDevDeployRuntime from dev time,to deploy time,to run time from dev time,to deploy time,to run time Developer Developer influenceinfluenceSecOps SecOps influenceinfluenceDeveloper influenceDeveloper influence(shift(shift-left)left)SecOps influenceSecOps influence(shift(

28、shift-right)right)Securing the code to production stack Securing the code to production stack One approach:capabilities for securing modern hybrid cloud appsSecures everything you need to worry about for modern apps From writing first line of code,to the tools used to produce app,to the app itself,a

29、nd the cloud resources the app runs on1.1.Code&BuildCode&Build Protection:Before the code is even deployedProtection:Before the code is even deployed2.2.App&API Security:Securing the application and its logicApp&API Security:Securing the application and its logic3.3.Workload Security:Infrastructure

30、for the app(CWPP+)Workload Security:Infrastructure for the app(CWPP+)4.4.Cloud Posture:Cloud environment&configs(CSPM+)Cloud Posture:Cloud environment&configs(CSPM+)1234BRKAPP-111527 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLiveDetails:Protection from code to production

31、Code&Code&BuildBuild Protection Protection Before the code is even deployedStatic AnalysisInfra as Code scanningSecrets scanningSSC,SBOMCI/CD Protection1App&API Security App&API Security Securing the application and its logicAPI SecurityBusiness/app logic securityData Security2Workload Security Work

32、load Security Infrastructure for the app(CWPP+)Container workloadsK8s SPMServerless securityVM security3Cloud Posture Cloud Posture Cloud environment&configs(CSPM+)CSPMCIEMCloud Network security4BRKAPP-111528 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLivePlanned delivera

33、blesAllows businesses to easily secure their modern Allows businesses to easily secure their modern hybrid apps by focusing on their most by focusing on their most relevant risks across across all attack paths from from code to cloud.Intelligent Prioritization:Using AI/ML to allow Using AI/ML to all

34、ow SecOps to manage the most critical attack paths SecOps to manage the most critical attack paths in modern apps regardless of attack provenance.in modern apps regardless of attack provenance.Solve at Source:Lead with codeLead with code-centric(shiftcentric(shift-left)left)security security-from th

35、e creation of the first line of code,from the creation of the first line of code,through deployment,to production runtime.through deployment,to production runtime.BRKAPP-111529 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLivePlanned integrationsIntegrations at Cisco Scale:

36、Integrations at Cisco Scale:Cisco Secure:Allows SecOps to secure their entire Allows SecOps to secure their entire environment from user to app,and app to app.environment from user to app,and app to app.BRKAPP-111530 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLiveDemoBRKA

37、PP-111531 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLivePlanned integrationsIntegrations at Cisco Scale:Integrations at Cisco Scale:FSO:FSO:Allow a business owner to integrate security Allow a business owner to integrate security risks,in addition to safety risks,in Busi

38、ness Risk risks,in addition to safety risks,in Business Risk Observability.Observability.BRKAPP-111532 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLiveApp TeamFocused on velocity&user experienceSecurity TeamFocused on vulnerabilities&threatsBRKAPP-111533 2023 Cisco and/or

39、its affiliates.All rights reserved.Cisco PublicBusiness cant afford Security and Applications silos Without both teams joining the fight,issues like the log4j JNDI vulnerability cant be protected against in a timely fashionBRKAPP-111534 2023 Cisco and/or its affiliates.All rights reserved.Cisco Publ

40、ic#CiscoLiveBusiness Context MappingMapping vulnerabilities and attacks to common transactions provides the business context to help you quickly understand the location and impact of threats.Vulnerability and Threat Intelligence Threat intelligence feeds from multiple yet complementary sources provi

41、de the threat context to understand the likelihood of threat exploits.Business Risk ScoringScoring composited from analysis of runtime behavior+business impact+intelligence provides complete business risk context to instantly assess and prioritize action across ITOps and SecOps teams.+=Business Risk

42、 Observability for ApplicationsBRKAPP-111535 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLiveCisco Business Risk Observability in action,NOW!CVSS Score:Qualitative ratings of Public Disclosed Vulnerabilities Real-time Score:Estimate of the likelihood of exploitation based

43、what is happening in real-time.High risk of exploitation with a correlated high business impact.Operator must act due to active nature of threat.Differentiate between whats important versus whats urgent.High severity,but low likelihood of exploitation or business impactOperator often ignore this cas

44、e due to low CVSS score,but must act because of high business risk and impact potentialPer business-transactionBRKAPP-111536 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLiveCNAPP and Cisco FSO PlatformExtendExtend Ciscos industry-first and unique BusinessBusiness RiskRisk

45、ObservabilityObservability approachapproach toto CloudCloud nativenativeworkloads through the Panoptica Integration at the Cisco FSO PlatformThe proposed integration of Ciscos Full Stack Observability(FSO)platform and Panopticaprovidesprovides securitysecurity visibility,visibility,insights,insights

46、,andand actionsactions toto protectprotect cloudcloud assetsassets-Kubernetes(K8S),workloads,and business focused application security visibility and control.This integration is part of the overall Business Risk Observability on Cisco FSO platform,and ihashasbeenbeen announcedannounced atat CiscoCis

47、co LiveLive FYFY2323.The key value proposition will be Cisco BusinessRisk Observability mapped across the entire modern application stack,including infra securityinsights and business application data insights to provide prioritized end-to-end securityvisibility.Initial integration phase will focusf

48、ocus onon findingsfindings ofof containercontainer vulnerabilityvulnerability andand KubernetesKubernetesworkloadsworkloads.BRKAPP-111537 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLiveBusiness Risk ObservabilityUse case 1:Threats and Vulnerabilities Across CloudUse case

49、1:Threats and Vulnerabilities Across Cloud-Native Kubernetes and ContainersNative Kubernetes and ContainersIntegrated view on FSOIntegrated view on FSODetect,prioritize,and address container vulnerabilities and security threats right from your observability dashboardFactor in business riskFactor in

50、business riskCombine findings into your application context for business-level risk scoringAnnounce:Cisco Live JuneGA:August 23BRKAPP-111538 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLiveBusiness Risk ObservabilityUse case 2:Prioritize and align across security issues ba

51、sed on business contextUse case 2:Prioritize and align across security issues based on business contextCreate your own customized view of security riskChanges in security&app graphs are evaluated to reflect real-time riskPrioritize remediation and mitigation efforts by what matters to the bizAnnounc

52、e:Cisco Live JuneGA:August 23BRKAPP-111539Whats next?2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLiveNext Steps:Start Using Panoptica for freepanoptica.appBRKAPP-111541 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLiveContinue Your Cloud Native Se

53、curity LearningBRKAPP-111542 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLiveFill out your session surveys!Attendees who fill out a minimum of four session surveys and the overall event survey will get Cisco Live-branded socks(while supplies last)!43BRKAPP-1115These points

54、 help you get on the leaderboard and increase your chances of winning daily and grand prizesAttendees will also earn 100 points in theCisco Live Challenge for every survey completed.2023 Cisco and/or its affiliates.All rights reserved.Cisco PublicContinue your educationVisit the Cisco Showcase for r

55、elated demosBook your one-on-oneMeet the Engineer meetingAttend the interactive education with DevNet,Capture the Flag,and Walk-in LabsVisit the On-Demand Library for more sessions at www.CiscoL 2023 Cisco and/or its affiliates.All rights reserved.Cisco Public#CiscoLive45Gamify your Cisco Live exper

56、ience!Get points Get points for attending this session!for attending this session!Open the Cisco Events App.Click on Cisco Live Challenge in the side menu.Click on View Your Badges at the top.Click the+at the bottom of the screen and scan the QR code:How:123445 2023 Cisco and/or its affiliates.All rights reserved.Cisco PublicBRKAPP-1115Thank you#CiscoLive#CiscoLive

友情提示

1、下载报告失败解决办法
2、PDF文件下载后,可能会被浏览器默认打开,此种情况可以点击浏览器菜单,保存网页到桌面,就可以正常下载了。
3、本站不支持迅雷下载,请使用电脑自带的IE浏览器,或者360浏览器、谷歌浏览器下载即可。
4、本站报告下载后的文档和图纸-无水印,预览文档经过压缩,下载后原文更清晰。

本文(云原生应用安全:思科的集成式 CNAPP 方法.pdf)为本站 (2200) 主动上传,三个皮匠报告文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知三个皮匠报告文库(点击联系客服),我们立即给予删除!

温馨提示:如果因为网速或其他原因下载失败请重新下载,重复下载不扣分。
客服
商务合作
小程序
服务号
会员动态
会员动态 会员动态:

wei**n_... 升级为高级VIP  180**01... 升级为高级VIP 

 130**31... 升级为至尊VIP   wei**n_... 升级为至尊VIP 

 微**... 升级为至尊VIP wei**n_... 升级为高级VIP

wei**n_...  升级为标准VIP 刘磊 升级为至尊VIP 

wei**n_...  升级为高级VIP  班长  升级为至尊VIP

wei**n_...  升级为标准VIP   176**40... 升级为高级VIP

 136**01...  升级为高级VIP 159**10... 升级为高级VIP  

 君君**i... 升级为至尊VIP  wei**n_... 升级为高级VIP 

 wei**n_... 升级为标准VIP 158**78...  升级为至尊VIP 

微**...  升级为至尊VIP 185**94... 升级为至尊VIP 

wei**n_...  升级为高级VIP 139**90...  升级为标准VIP 

 131**37... 升级为标准VIP   钟**  升级为至尊VIP

  wei**n_... 升级为至尊VIP  139**46... 升级为标准VIP

  wei**n_... 升级为标准VIP  wei**n_... 升级为高级VIP

 150**80...  升级为标准VIP wei**n_...  升级为标准VIP

GT 升级为至尊VIP   186**25... 升级为标准VIP

 wei**n_... 升级为至尊VIP  150**68... 升级为至尊VIP

wei**n_...   升级为至尊VIP 130**05...  升级为标准VIP

wei**n_... 升级为高级VIP   wei**n_...  升级为高级VIP

wei**n_...  升级为高级VIP  138**96...  升级为标准VIP

135**48...  升级为至尊VIP  wei**n_...  升级为标准VIP

 肖彦 升级为至尊VIP wei**n_... 升级为至尊VIP

wei**n_... 升级为高级VIP  wei**n_... 升级为至尊VIP

国**... 升级为高级VIP  158**73... 升级为高级VIP 

wei**n_...  升级为高级VIP   wei**n_...  升级为标准VIP

wei**n_...  升级为高级VIP 136**79...  升级为标准VIP

 沉**...  升级为高级VIP  138**80... 升级为至尊VIP

138**98... 升级为标准VIP  wei**n_...  升级为至尊VIP

wei**n_...  升级为标准VIP  wei**n_... 升级为标准VIP

wei**n_... 升级为至尊VIP   189**10... 升级为至尊VIP

wei**n_...  升级为至尊VIP 準**... 升级为至尊VIP 

151**04...  升级为高级VIP 155**04... 升级为高级VIP  

 wei**n_... 升级为高级VIP  sha**dx... 升级为至尊VIP

 186**26... 升级为高级VIP 136**38... 升级为标准VIP 

 182**73... 升级为至尊VIP 136**71...  升级为高级VIP

139**05... 升级为至尊VIP  wei**n_...  升级为标准VIP

wei**n_... 升级为高级VIP  wei**n_... 升级为标准VIP 

 微**... 升级为标准VIP  Bru**Cu...  升级为高级VIP

155**29... 升级为标准VIP wei**n_... 升级为高级VIP 

 爱**...  升级为至尊VIP wei**n_... 升级为标准VIP 

 wei**n_... 升级为至尊VIP 150**02...  升级为高级VIP

wei**n_... 升级为标准VIP    138**72... 升级为至尊VIP

wei**n_... 升级为高级VIP  153**21...  升级为标准VIP

 wei**n_... 升级为高级VIP  wei**n_... 升级为高级VIP

ji**yl  升级为高级VIP DAN**ZD... 升级为高级VIP 

wei**n_... 升级为至尊VIP   wei**n_... 升级为高级VIP

wei**n_...  升级为至尊VIP  186**81... 升级为高级VIP

wei**n_... 升级为高级VIP   wei**n_...  升级为高级VIP

wei**n_... 升级为至尊VIP wei**n_... 升级为标准VIP 

 wei**n_... 升级为高级VIP 升级为至尊VIP