Secure Web Gateway: The Power Of Proxy - Carahsoft

Transcription

Secure Web Gateway:The Power of ProxyTim Balog, CISSPSolution Engineer ManagerFederal SalesJune 13, 2018

Agenda1Symantec Today2Role of the Proxy3Symantec Secure Web Gateway (SWG)4SWG Platform5Web Security Service6SWG Integrations7SummaryCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY2

Symantec Today

Fiscal CrisisThe Industry Faces a Looming Fiscal Spending CrisisSECURITY OPERATING COSTSExisting Technology FootprintAnnual Security ImprovementNew RegulationsLabor Cost IncreasesCURRENTSECURITY BUDGETSubscription Expense Growth6-8% ANNUALBUDGET INCREASEMaintaining a Dual Environment (Legacy and Cloud)Copyright 2018 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY4

5Symantec At a GlanceCopyright 2018 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY5

Hybrid Cyber Defense tificateBlacklistURLWhitelistCLOUDFileThird Party ServiceWorkloadProtectionCASBEncryptionCloud DataProtectionON-PREMISESSOC WorkbenchCyber Secure WebGatewayEndpointProtection(SEP, cryptionSecurityAnalyticsData ationMalwareAnalysisRisk &ComplianceManagementWeb ApplicationFirewallAdvanced ThreatProtectionRiskInsightMessagingGatewaySIEM IntegrationCopyright 2018 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY6

Broad Portfolio of Cyber Security SolutionsProtection &SecurityCompliance &GovernanceEndpointWebProtectionForensics &RecordingAdvancedMalwareEncryption &TokenizationAnalytics &IntelligenceReal-TimeBi-Directional DLPIntegrated CloudData AnalysisAccess &AuthorizationReporting &AuditVisibility &DiscoveryDevice / IoTMessaging7Copyright 2018 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY7

8Managed SecurityContent-Aware DLPSecure Web GatewayEndpoint PlatformsContent-Aware DLPCASBEndpoint PlatformsEndpoint PlatformsMost recent published release from Gartner, Forrester Wave, and RadicatiCopyright 2018 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY8

Delivering Protection in The Cloud GenerationI N T EG R ATED C Y B ER D EF EN S E P L A T FOR MTHREATRESEARCHMassive GlobalThreat TelemetryState of The ArtSecurity AnalysisBest-in-ClassGlobal CyberwarriorsAutomated Threat IntelFed to PlatformCopyright 2018 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY9

Role of the Proxy

The Power of a Proxy in SecurityCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY11

How Proxies WorkCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Traditional Network PlatformCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY13

Proxy-Based Architecture-Full PictureCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY14

Effective PreventionProxy Architecture Compared to Next Gen FirewallProxyMalicious payloaddetected by contentanalysis, blockedfrom deliveryMalicious payloaddelivered to end userSANDBOXNext GenFirewallCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY15

Deployment options Physically inline Virtually inline Out-of-pathCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Symantec Secure WebGateway

Symantec Secure Web GatewaySymantec SWG Delivers: Negative Day Threat Defense Hybrid Delivery Model Strong User Authentication Visibility Into Encrypted Traffic Integration with ATPs Across Industry Control Over Web & Cloud Usage Performance & Reliability Accelerated Cloud App Performance Scalability & Lower TCOCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY18

ProxySGProduct ProfileDescriptionPhysical or virtual appliance SWG solution delivering anadvanced set of technologies working together toprotect your organization in the cloud, across the web,social media, applications and mobile networks.Differentiators ProxySG Market leader (Gartner, Forrester, Radicati) for over adecade; 15K global enterprises depend on SGCloud deployment for branch offices and remoteusers, centrally managed with Universal PolicyDemonstrably superior results for threat preventionand information security/complianceBest in Class SSL inspection - received only “A” ratingfor secure inspection (recent 3rd party report)ICD outcomes – reduced effort to remediate threatsbetween network and endpoint, improvedKey Customer Issues / Pain Points Solved1Web, cloud, mobile has all collapsed ontohttp/https, exposing NGFW limitations; need strongsecurity control point to protect enterprise (threatsand infosec)2Complicated web/cloud AUP enforcement andlogging requirements to satisfy corporate,regulatory and data privacy mandates3SSL/TLS encryption “blind spots” createsvulnerabilities4Poor existing gateway threat prevention architectureleaves enterprise exposed to advanced threats5Use of unsanctioned cloud apps creates risk of lossof compliance sensitive dataCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY19

Symantec is Named a Leader in 2017 Gartner Magic Quadrant forSecure Web Gateways: A Leader for the 10th Time*Copyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Radicati Market Quadrant 2018Corporate Web Security – Top Player 11 times runningZscaler WEAKNESSES DLP, bandwidth control, Web 2.0 controls, and other advanced features areonly available on higher-priced packages of the Zscaler Web Securitysolution. Zscaler no longer offers email security as part of its service portfolio, whichmay disappoint customers looking to source both web and email security froma single vendor. Zscaler offers a cloud-based firewall service as an add-on to its SWGservice. The firewall service, however, is not intended as a replacement forenterprise firewalls or UTM appliances, it is primarily suitable for smallbusinesses, branch offices, roaming laptops or kiosks. Zscaler customers have reported instances of performance degradation,which have affected user satisfaction with the solution. Zscaler customers reported scaling issues and faulty functioning of VPNfunctionality as affecting their deployments.Copyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Proxy-based Secure Web GatewayCritical Network Control Point for Security and CompliancePROXYIntelligenceServicesWeb Appliance (ProxySG, ASG) Virtual Appliance (VSWG, SG-VA) Web Security Service (WSS) Symantec Intelligence Services (IS)PROXYor Symantec Web Filter (WF) subscriptionsWeb Security Service(WSS)Web Access Governance &Threat ProtectionFile Extraction & OrchestrationServices (ATP, DLP)Powerful, Open Policy Platform- In Cloud, On Prem, Virtual, AWSCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

URL Threat Risk LevelsEliminate The Riskiest Traffic Without Over-BlockingRisk Level10:Risk Level 9:Risk Level 8:Risk Level 7:Risk Level 6:Risk Level 5:Risk Level 4:Risk Level 3:Risk Level 2:Risk Level 1:Risk Level 0:solid evidence of malicious (rated in database)probably maliciousstronger evidence of maliciousnessshady behavior (including Spam, Scam, PUS, etc. but possibly malicious)exercise caution; very new sites, or some evidence of shady behaviormay not be safe; no established history of normal behaviorstill probably safe (or starting to establish a history of normal behavior)probably Safeother top sites; consistently well-behavedbig names; long history of good behavior; huge trafficCustomer WhitelistCategorize and rank 1.2 billion of Web/URLs requests Per dayProvide granularity with 11 Risk LevelsBlock 99.9% and over 50M malware threats dailyCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY23

Categories, Intelligence Services, and Threat RiskLevels10“Risk Levels”Dozens of “RiskGroups”Hundreds of “Risk Factors”Copyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

23,000 DiscoveredCloud applicationsdiscovered andprotected430 tURLFilenew unique piecesof malware last year1Bmalicious emailsstopped last year40B web228Mattacks blockedlast yearsocial engineeringscams blockedlast yearCLOUD GLOBALINTELLIGENCESOURCED FROM:1.1 Billion previously2 Billion emails175M Consumer andunseen web requestsscanned dailyscanned per dayEnterprise endpointsprotected9 global threat response centers with3500 Researchers and EngineersCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY25

Secure Web GatewayPrevent Threats & Orchestrate ContentProxySG and Advanced Secure Gateway Pre-filter sandbox with advanced contentinspection Send content to DLP, sandbox, analytics, etc. Open integration architecture to quicklyadd new servicesProxy All Endpoints Terminate and decrypt trafficEmulate all device typesExtract content for inspectionIntegrate authentication.JAR.EXEProxyWebW W W. W E B S I T E . C O MControl Web & Cloud Governance Discover & control shadow IT risk Block web-borne threats Enforce access policy & audit usageof web & cloudEnhance the UserExperience & Performance Video Acceleration and Split Tunneling Asymmetric Caching of Content Optimized Protocol SupportCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Proxy All EndpointsArchitecture for Content Extraction and Device Emulation1Authenticate UsersIntegrate identity managementCertRealmAuthLocalRealmAuthSSLAuth2 Terminate & EmulateSecure all endpoint types3 Decrypt SelectivelyPrivacy usKerberosExtract ContentEnable ATP, DLP, ectBBypassDecryptLow RiskHealthcareSanctionedHigh RiskSuspiciousUnsanctioned1 0 10 0 01 1 1Proxy0 0 01 1 10 0 01 1 1ICAP/s-ICAPStream.EXECopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Control Web and Cloud AccessAccess Governance and Policy Enforcement 21,000 Cloud apps 60 attributes of risk andbusiness readiness Drive Shadow IT controlpolicy on Proxy/SWG 84 Total categories Across 55 languages Dynamic, real time ratingCloud AccessSecurity NetworkWebContentAcceptableUseWeb ThreatProtectionMalnetWebRiskGEOLocationCacheWeb AppProtectW W W.W E B S I T E . C O MProxyWeb AppFirewall(WAF) & RP 12 Security categories toblock 90% of all threats Malnet stop zero day exploits URL Threat Risk – increasessecurity without over-block OWASP Top 10application protections Dynamic intelligenceto maximize cacheInternetCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

SWG PlatformProviding Advanced Threat Protection

The Cloud-Generation SWG StrategyBuild Superior Advanced Threat Protection Pre-filter & integrate sandboxing with Content Analysis (CA) Simplify ATP Architecture with Advanced Secure Gateway (ASG: Proxy CA) Link malware detection and endpoint remediation (EDR) to simplify incident response Deploy an inline, active Web App Firewall to scale application protection Increase web security and simplify policy with URL Threat RiskMove to CloudSecurityScale True HybridDeploymentsDecrypt SSL-TLSResponsiblyCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Passing files to other devicesPROXYHeadquartersData CenterCONTENTANALYSISMALWAREANALYSISOr THIRDPARTYOn Prem: ProxySG – decrypt, extract content, send via iCAP Content Analysis– pre-filters files (dual AV, WL, predictive), API to (any) Sandbox Malware Analysis– targeted emulation / virtual detonationCloud Service: Web Security Service – cloud proxy Malware Analysis Service – cloud sandboxCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY31

Content Analysis / Malware Analysis (Sandboxing)Product ProfileDescriptionSymantec Content Analysis leverages extensivethreat intelligence and protects against advancedthreats through file reputation matching, multipleanti-malware and analysis techniques, andsophisticated sandbox rs Multiple layers of threat inspection (Hashreputation, Advanced Machine Learning, DualAntimalware engines) Adds centralized inspection to Proxy, SMG,SEP and ATP Dynamic, customizable sandboxing(Emulation/Virtualization) on-box or cloud Key reason Symantec is “Top Leader” inRadicati’s APT Protection Market QuadrantreportKey Customer Issues / Pain Points SolvedNeed centralized, sophisticated and customizedinspection beyond Proxy, email, endointToo many security tools and too many alarms leadto missed attacks and high costsHave some inspection capability of ”known”threats, need custom sandbox to find “unknowns”I have FireEye, I need to improve accuracy andreduce the number of alerts and reduce costCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY33

Reducing the Incident Response QueueProxySGWeb ThreatsURL Category& Risk ScoreContent AnalysisMal. AnalysisContent Inspection & OrchestrationWhitelist/BlacklistHash ReputationDual AVMalware SignatureStatic File AnalysisMalicious CharacterBehavioralAnalysisSandboxSA/ATP: EIncidentResponse63M12M18K3Web requestsFiles g responseCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Content AnalysisImprove detection, reduce sandbox capacity requirementsPROXYCONTENTANALYSISLeverage proxy to feed the sandboxPROXY.JAR Pre-filter sandbox with content analysis.EXEDecrypt SSL, ICAP documents to sandboxBlock web-based threats, C&C trafficHigh availability, inline, active blockingEnables centralized sandboxing Analyzes content before delivery to sandbox via API Applies multiple AV engines, white list File code analysis with machine learningfinds zero-day threatsCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Symantec Malware AnalysisAdd Emulated and Virtualized Detonation to Battle Advanced ThreatsPROXYCONTENTANALYSISLeverage proxy to feedthe sandboxPROXY.JARPre-filter sandboxwith content analysisTarget sandbox detonationfor faster resultsMALWAREANALYSIS.EXE Decrypt SSL, ICAP documentsto CA Block web-based threats, C&C traffic High availability, inline,active blocking Enables centralized sandboxingMALWAREANALYSIS Analyzes content before delivery to sandbox viaAPI Applies multiple AV engines, white list File code analysis with machine learning findszero-day threats YOUR standard OS images Faster analysis, with lower requiredCPU/memory Work with proxy to delay deliveryuntil cycle completesCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Content & Malware AnalysisThorough Inspection Better ProtectionProxy/SMGGlobal IntelligenceNetworkContent AnalysisHash Reputation.JAR .EXEWeb / Mail Threat Protection URL Reputation SSL Decryption Categorization / policy Spam detection Real-time blockingCustom user whitelist/blacklist Risk Scoring5 Billion file reputation databaseDual Anti-Malware/Anti-VirusCombine Kaspersky, Sophos or McAfeeFiles up to 5GB / Signature updates every 5 minutesPredictive File AnalysisStatic Code Analysis / Machine LearningParse and collect files / Match code to 4B “bad”Passes acceptablefiles to userSignatures evaluatedfor known badAnalyzes code formalicious characterAdditional SandboxDynamic SandboxingVM Emulation Sandboxing using custom“Gold Images” Behavior and YARA rule analysisDetonates onlytruly unknown filesCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Dramatically Reduce Sandboxing Costs?50% ReducedSandbox Cost Reduce sandbox capacity 75%Dramatically fewer samples to processCentralized architecture “pools” sandboxLower capital acquisition costsContentAnalysis?90 % Savings onIncident Response Costs 4x better detectionTrusted inline proxy positionPrevents malware deliveryDramatically reduced alarmsCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Advanced Secure Gateway - ASGAuthenticate, Enforce, & LogSee and Control Shadow ITBlock Web Threats & ATP C&CDecrypt SSL, extract documentsICAP documentsPrevent delivery based on verdictStream decrypted data to forensicsUnify AccessGovernanceExtract &Orchestrate FilesSimplify Your ATP ArchitecturePROXYSGAdvanced Secure Gateway(ASG)CONTENTANALYSISInspect Files to Prevent Malware& Advanced ThreatsWhitelist/blacklistDual A/V SignaturesStatic Code AnalysisFiltering Sandbox BrokerCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Web Security ServiceProxy From the Cloud - For the Cloud

Web Security ServiceProduct ProfileDescriptionComplete advanced network security stack delivered as acloud service, including SWG and firewall services,content analysis, sandboxing, web isolation, DLP, andCASB capabilities.Differentiators Web SecurityService Most complete set of advanced network securityservices (SWG, FW, DLP, ATP, Isolation, CASB, SDWAN)Performance/Uptime/Accessibility of global networkwith simple connectivity (SEP redirect, SD-CC)Best in class threat prevention (A rated SSL inspection,better detection 10X few false positives (Tolly Report),Web Isolation, CASB controls)Best in class DLP (always top of MQs and WavereportsKey Customer Issues / Pain Points Solved1Poor user performance & increasing cost ofbackhauling internet network traffic2Operational complexity and capex acquisition costsof full network security stack3SSL/TLS encryption “blind spots” createsvulnerabilities4Poor existing gateway threat prevention architectureleaves enterprise exposed to advanced threats5Complexity of managing a hybrid gatewaydeploymentCopyright 2018 Symantec Corporation SYMANTEC CONFIDENTIAL – INTERNAL USE ONLY41

Adoption of Cloud App ChallengesHeadquarters DataCenterHow Do I Move to Cloud Security to Protect my users from ubiquitous threats?Secure data & comply with legal regulations?Effectively manage new devices and mobile users?RegionalOfficesTransition to cloud speed while maintaining flexibility?.With the capability, reliability, performanceof on-prem security systemsRoamingUsersCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Symantec Web Security ServiceEnterprise Class Access SecurityPROXYHeadquarters DataCenterRegionalOfficeRoamingUsersConfigure Universal PolicyFor True HybridTake Remote Sites Safely“Direct to Net”SymantecWeb SecurityService (WSS)Threat Protection, Information Security, &Access GovernanceFor Remote Sites, Mobile Users, & DataCentersAssure a Safe & Simple Migration to CloudExtend Web & CloudGovernance to MobilePersonal DevicesIOT DevicesCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Symantec Web Security ServiceFull Security Stack in the CloudMalware Scanning& AnalysisInformationProtectionCloud delivered ProxySG Secure Web GatewaySet granular policies to control web usageUnified Management(Cloud & Premise)Cloud-only or mixed model (cloud & HW)Symantec WebSecurity ServiceMarket-leading enterprise-class feature setCASBCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

SWG IntegrationsLeveraging Proxy’s Central Role in Cyber Security

Using Integrations to Bridge OrganizationsSecOps/Incident ResponseWeb IsolationDiscovery: How are you securingyour user’s web browsing? Whatabout phishing attacks?Integration: SWG WI selectively isolates risky sites, enforces fullisolation for privileged users, and isolates embedded e-mail URLsValue: Expands user’s web access and boosts productivity whileeliminating complexity for NetOps (constant updates to policy)SecOps/Incident ResponseContentAnalysisDiscovery: How are youpreventing threats from webdoc downloads? How aboutaddressing high False Positives?DLPDiscovery: How do you enablethe inspection of outboundcontent for DLP? What aboutsecuring data in cloud apps?SEPDiscovery: How do youremediate threats on yourendpoints that are 1st identifiedin the network?CASBDiscovery: How do controlaccess to cloud applicationsand manage “Shadow IT”?SWGNetwork ITInfrastructureIntegration: Content downloads through SWG are pre-filtered byCA (and optional MA Sandbox)Value: Improve malware detection rates by 4X, reduce falsepositives by over 90%Risk/ComplianceIntegration: SWG securely decrypts outbound content and hands tofor DLP for analysis. SWG blocks transfer if policy violatedValue: Reduce data leakage/compliance violationsEndpoint - IT InfrastructureIntegration: SWG CA flags new threat to GIN, which is fed to SEPM,which immediately initiates the appropriate remediation responseValue: Improved security, reduced complexity and manual effortCloud Services – IT InfrastructureIntegration: CASB Audit & SWG logs reveal cloud app use, exposingpotential risks. SWG policy can then enforce AUP for cloud appsValue: Compliance enforcement& security for cloud apps and dataCopyright 2018 Symantec Corporation SYMANTEC CONFIDENTIAL – INTERNAL USE ONLY46

CASB - Cloud & Web Access GovernanceWeb Security Service Policy IntegrationCASB AuditAudit – AppFeedApp RatingDatabaseGINAnalyticsIntelligence of23,000 AppsPROXYSymantec WebSecurity ServiceLogsShadow ITVisibilityScalable Proxy Policy toControl & Manage RiskRoaming/Mobile UsersOfficesCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Web Security and Information ProtectionExtend Data Loss Prevention (DLP) Coverage to Cloud, Mobile, & Branch Users21Remote users? Direct toNet Branches?Leverage Cloud DLP with WSS.2Using Cloud SaaS Apps?Use CASB with Cloud DLP.3Have on-premise DLP alreadyin place? Use it. One policy,effective everywhereREMOTE USER Access Governance Security/Threat Protection Information ProtectionGLOBAL THREATINTELLIGENCE NETWORK3CLOUD DLP1DLP NETWORK PREVENTPremise DLPCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLYON-PREM USERS

Integrate EDR with Gateway ATP SandboxContent Analysis with Symantec Endpoint Protection (SEP)Global IntelligenceNetwork1. Content Analysis identifies potential threatusing information from the Global IntelligenceNetwork and sent to Symantec EndpointProtection(SEP) Manager to verifyProxySG2. SEP Manager checks with endpoints to identifywhich are infected and responds to ProxySGSEP Manager323. Remediation: blacklist communicated to ProxySG / Content Analysis SEP Manager1AdministratorContentAnalysis2UserCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY

Summary

True Hybrid SecurityDeploy to Match Your NeedsPrivatePublicUniversal PolicyProxySG & ASGAppliancesVSWGSWG VAVirtualAppliancesPhysicalVirtualVSWGAWS AMIIaaSWeb SecurityServiceSaaSServicesCopyright 2018 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY

52ProxySG appliance modelsS200S400S500Copyright 2018 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY

Web Security ServiceA Full Network Security Stack Delivered In the CloudInformation ProtectionEnterprise grade DLP from Symantec or data orchestration to your preferred vendorAdvanced Threat ProtectionHeadquartersData CenterMultiple antimalware inspection engines & sandbox, plus complete web isolation (Spring 18)Secure SSL/TLS Decrypt to Enable InspectionStrong cipher & protocol support doesn’t degrade security, with privacy compliant selective decryptRemote SitesWeb SecurityServiceAdvanced User AuthenticationUser and group policy integrated with SYMC VIP and leading 3rd Identity ServicesComplete Network Security and the Power of HTTP Proxy to Secure AccessDeep Proxy for Web, Mobile, & Cloud ApplicationsRoamingUsersHigh Availability, High Capacity Global Access Backbone That Accelerates User PerformanceCopyright 2018 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY53

New Virtual Appliances: GEN 2 SG VA’sScale to 1.6Gbps on Vmware ESX On-demand Proxy CapacityForward Proxy andReverse Proxy / WAFGen 2 SWG VASCALE ESXGen 1 SWG x Conns250,00010,000Pricing BaseCPU-based pricingUsers1, 2, 4, 8, or 16 coresS, M, L Connection Capacity25, 50, 100, 500,1000, 2500 UsersNot includedIncludedSKU StubSG-VA-SEVSWGPlatformsESXESX, Hyper-V, AWSPricingOptionsBCWF/BCISCopyright 2018 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY54

Seamless Hybrid with Universal PolicyProxySG & ASGAppliancesVSWGSWG VAVSWGAWS AMIWeb SecurityServiceUniversalPolicyManagement CenterSimply Extend Policy to CloudWeb Security ServiceConsistent Policy for On-Prem,Mobile Users, VirtualCentralize Reporting, Admin, & 55Policy with Management CenterCopyright 2018 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY

Management Center/ReporterProduct ProfileKey Customer Issues / Pain Points SolvedManagementCenter/ReporterDescriptionProtects websites from the OWASP Top 10 threatsblocking known attack patterns with both signaturebased, and signature-less content nature detectionengines.1Need to manage an increasingly complex, growinginfrastructure with a fixed budget and noadditional headcountDifferentiators2Need to improve the consistency of devices andpolicy, which can become fragmented with agrowing stack and our move to the cloud3Increasing load on web and cloud traffic makesuptime of my security stack a mission criticalrequirement Symantec integrations offer reporting andmanagement from a single pane-of-glass and enableUnified Threat Reporting combining multiple threatintelligence sources.Pre-built and custom reporting capabilities withadvanced filtering and analysis toolsImproves the scalability, security and costeffectiveness SYMC network protection deploymentsCopyright 2017 SymantecCorporationSYMANTECPROPRIETARY- LIMITEDONLYCopyright USEUSEONLY56

Thanks.Copyright 2016 Symantec Corporation57

Secure Web Gateway: The Power of Proxy Tim Balog, CISSP June 13, 2018 . Symantec is Named a Leader in 2017 Gartner Magic Quadrant for Secure Web Gateways: . Corporate Web Security -Top Player 11 times running Radicati Market Quadrant 2018 ZscalerW EAKNESSES DLP, bandwidth control, Web 2.0 controls, and other advanced features are .