Vous êtes sur la page 1sur 12

CASB

Cloud Access Security Broker

Secure use of
cloud apps & services

visibilty. control. protection.


2  

CASB
API
Web
IaaS
SaaS

API-based
Securlets™

Every organization CASB


In-line
uses cloud apps, Gateway Gatelets™
sanctioned or
unsanctioned by IT. Cloud Data Protection
Event Logs
available for Field-level
Securely adopt cloud apps and meet
Encryption /Tokenization for Shadow IT
your regulatory compliance requirements
with an industry-leading Cloud Access
Security Broker (CASB) that integrates
with the rest of your enterprise security.
CloudSOC provides visibility, data security
and threat protection for today’s cloud
generation of users across a wide range
of sanctioned and unsanctioned apps.

72

Mobile /
IoT

In Transit Public/Home Regional Enterprise/HQ


WiFi Office
CASB Overview   Cloud Access Security Broker  3

Cloud App Visibility


Discovers and controls the use
of Shadow IT.

visibilty. control. protection. Data Security


Identifies, classifies and controls
sensitive, compliance-related
and confidential data at risk
of exposure in the cloud.

Threat Protection
CASB
Identifies high risk user behavior and
Audit controls threats in cloud apps.

Symantec Symantec
VIP ProxySG/WSS

Incident Response
Quickly investigate areas of
concern in cloud accounts with
Better rich log-based intelligence.
Together
Integrate CASB with
the rest of your
Symantec enterprise security Symantec
MSS DLP

Symantec Symantec
SEP ATP
Symantec
PGP
© 2017 Symantec Corp. All rights reserved
4  

Cloud App Discover and


Visibility
control use of
Shadow IT with
CloudSOC Audit
SITUATION  
Shadow IT use of cloud apps introduces compliance
and security risk. Typical enterprises find hundreds
of cloud apps in use and most of these services are not
business ready, do not meet compliance requirements,
and have zero security oversight.

Analyze risk attributes SOLUTION  


and the business Gain visibility over all the cloud services used in
readiness of individual
cloud apps your organization and identify risk and compliance
issues. Make smart decisions on what apps to sanc-
Identify cost savings tion, subscriptions to streamline, and controls to
through optimizing enforce on the use of risky apps.
cloud subscriptions

Track use of cloud Know Your Extensive Cloud


apps, risky users,
and risky activity Cloud Apps App Intelligence
The cloud app intelligence in Audit makes it easy to compare similar
cloud services, identify and standardize on the best platforms for
Coach users to adhere
your business, and automate controls to mitigate the risk of using
to corporate policies
unsanctioned cloud apps.
for cloud usage
++
Extensive identification
Deliver regular reports and research for ten’s of
ZING DRIVE BOX G SUITE

on cloud activity for thousands of cloud apps


security and compliance
++
Detailed intelligence on ++
Automatic and customizable
more than 100 different
Business Readiness Ratings™
risk attributes for
for each application
each cloud service
CASB Overview   Cloud Access Security Broker  5

An Integrated
Security System

Get Unique Shadow IT


Control with SWG Integration
How CloudSOC Analyzes Cloud App Usage Audit integrates with Symantec’s ProxySG
++ ++ and Web Security Service (WSS) to add
Discovers Shadow IT Monitors Shadow IT
app visibility to your SWG, and enable
by analyzing event logs usage through intuitive
dynamic policy enforcement based on risk
from firewalls, proxies, dashboards and reports
metrics governing the use of cloud apps
and other systems
++ by members of your organization.
Generates risk assessments
++
Analyzes Shadow IT in use on demand—a key
with intelligence on the risks requirement for most
associated with individual compliance regulations
cloud services
++
Automates control over
use of cloud apps through
integration with Symantec
secure web gateways
Get Greater Visibility
with SEP Integration
Audit integration with Symantec
Endpoint Protection adds visibility
of Shadow IT usage by remote
employees in addition to the
visibility provided by enterprise
firewall and proxy logs.

Streamline Management with


Integrated Policies & Architecture
Automate and coordinate visibility and control
Request a free Cloud Services Risk Assesment Report.
over Shadow IT use with integrated cloud app
intelligence, universal secure web gateway
policies, and an architecture designed to
support a web and cloud security system.

© 2017 Symantec Corp. All rights reserved


6  

Data Protect your


Security
data in the cloud
with CloudSOC

SITUATION  
Cloud services make it easy to collaborate.
They also make it easy to expose or lose sensitive,
confidential, or compliance-related data. A typical
organization broadly shares more than 20% of files
in cloud apps—either to the public, to the entire
Classify and track organization or to an external party.1 Some of these
compliance-related files will contain confidential data.
and confidential data
such as PII, PHI, source
code, legal, health, and SOLUTION  
more automatically
Prevent Data Loss in the Cloud with CloudSOC
by identifying sensitive data, monitoring data at risk,
Identify users
associated with encrypting sensitive content, and enforcing policy
sensitive data at risk controls to prevent data breach.

Monitor and mitigate


risk of exposure for Know Your ContentIQ™
sensitive data Cloud Data Data Science
Engine for DLP
Apply global policies
to control access to
data and transactions ++ ++
Highly accurate data Automatic classification
with cloud apps
classification powered by a of data and file types
machine-learning system
++
Extensive dictionaries—
Encrypt sensitive ++
Contextual-analysis and automated and customizable
content being
computational linguistics
uploaded to the cloud ++
identify more content without Self-training system learns to
false positives than simple identify custom documents
Regex matching alone

1
Source: 2H 2016 Shadow Data Report, Symantec
CASB Overview   Cloud Access Security Broker  7

How CloudSOC Secures Data in the Cloud


++ ++
Scans content and Enforces rich content-aware
automatically classifies data and context-aware policies to
with highly accurate DLP govern transactions, including
encryption of sensitive content
++
Monitors sensitive data and
++
An Integrated
remediates risky exposures Integrates with Symantec
identified in cloud apps DLP to extend central Security System
enterprise DLP policies and
++
Leverages both API-based workflows to cloud apps
Securlets™ for sanctioned
SaaS and IaaS accounts
and CASB Gateway for
real-time traffic between
users and cloud apps
Data Loss Prevention
with integrated CloudSOC
and Symantec DLP
Safeguard data in cloud apps with
the same DLP policies and response
workflows you use for your endpoints,
networks, and data centers by using
CloudSOC integration with Symantec
DLP in the cloud.

Protect Confidential Data


with integrated CloudSOC
and Symantec Encryption
Automatically encrypt sensitive
files in cloud apps and manage
access to those files with
integrated Symantec Encryption
by PGP or SafeNet and CloudSOC.

Protect Structured Data


with Cloud Data Protection
Tokenize or encrypt data in Salesforce, Oracle,
or ServiceNow at the field level to maintain
both data privacy and application functionality
with Symantec Cloud Data Protection. Perform
encryption on-premises or in the cloud and
keep control of your encryption keys.

© 2017 Symantec Corp. All rights reserved


8  

Threat Detect and


Protection
remediate threats
in cloud apps
with CloudSOC
SITUATION  
Cloud accounts are often accessible directly
from the internet, introducing a new threat vector.
Bad actors target user accounts to gain direct access
to sensitive content and infiltrate an organization. In
addition, users connecting to accounts with malware
infected devices can inadvertently infect the broader
organization or cause a data breach.

SOLUTION  
Protect your organization from threats in
cloud account with controls based on data
Detect malicious user
activity in context with science powered User Behavior Analytics (UBA)
one or more cloud apps and integrated malware protection.

Identify and enforce User Behavior Analytics


policies based on Know Your
elevated threat levels Cloud Risk and ThreatScore™
and high risk activity
The risk level of a user’s behavior is quantified with a numerical
ThreatScore. A high ThreatScore indicates risky and potentially
malicious activity. You can identify the risk level for a user
Mitigate malware and
at-a-glance, trigger an alert, or enforce a policy control with this
advanced threat attacks
useful system.
++ ++
Individualized and Visual maps of user actions,
Block or quarantine contextualized user policy violations, and
compromised accounts behavior profiles based threats across services
on machine-learning
++
Track complex sequence
++
Highly accurate data science of events indicative of
driven identification of data exfiltration
abnormal user activity
CASB Overview   Cloud Access Security Broker  9

An Integrated
Security System

Adaptive Authentication with


integration of Symantec VIP
Control access to cloud accounts with identity
How CloudSOC Protects Against Threats management, single sign-on, and multifactor
authentication solutions. CloudSOC offers
++ ++
Identifies, logs and Scans content in cloud apps deeper integration with Symantec VIP to apply
maps abnormal and for malware and remediates adaptive multifactor authentication to prevent
high risk activity bad actors from accessing cloud accounts
++
Leverages both API-based even if login credentials are stolen or hacked.
++
Tracks individual user Securlets for sanctioned SaaS
activity and assigns a real- and IaaS accounts and CASB
time user ThreatScore Gateway for real-time traffic
between users and cloud apps
++
Enforces policies based
on ThreatScore to alert,
quarantine or block activity Malware & Threat
Protection with integrated
Symantec ATP
CloudSOC offers highly flexible
integration with anti-malware and
advanced threat protection solutions
to identify and remediate malware
infections. Integration with Symantec
Investigate ATP delivers file reputation analysis,
A/V scanning and advanced threat
Search
sandboxing to all your cloud content.

Activity Logs 10,287 matching logs 1 Month Mar 22, 2015 - Apr 20, 2015

© 2017 Symantec Corp. All rights reserved


10  

Incident Investigate
Response
and respond
to incidents
with CloudSOC
SITUATION  
Security incidents happen.
The more you know about your activity in the cloud,
the more you can do to protect your organization.

SOLUTION  
Quickly investigate areas of concern
with rich log-based intelligence.
The Investigate function makes the intelligence
of CloudSOC accessible to you through easily
Leverage granular
insights into cloud searched and filtered logs documenting cloud
activity for post- transactions based on users, files, apps, actions,
incident analysis
and more. Investigate presents data graphically
for fast analysis and offers consolidated summary
Quickly find critical
information with free- logs for an instant review of relevant activity.
form search, extensive
filters and pivot tables

Monitor activity Know Your StreamIQ™


with customizable
dashboards and reports Cloud History delivers granular transaction details
++ ++
Data science driven engine Granular details on what
Integrate with that translates real-time actions were taken (upload,
SIEM products for traffic and API data into download, share, delete, etc)
additional analysis granular log data that’s easy
++
to understand and act on Identification of which user,
what objects, and what
++
Covers over 75 cloud content was involved
apps in granular detail
CASB Overview   Cloud Access Security Broker Investigate   11

Search

Service User Object Activity Severity Location Browser Device

Elastica 4502 sessions 3348 informational 9145 Firefox 5976

Investigate MediaFire
Amazon Web Services
1702

977
File
Session
1354

1048
error
critical
816

175
Chrome
PhantomJS
3462

17

Google Drive 927 Folder 946 warning 151 Safari 14


2.75.0-3rc Arline Singh
Bitcasa 533 image 362 IE 12
Search
Yammer 349 volume 360 Unknown 11

Audit Box GenerateFile/Folder


252 Infographic Generate
334 Audit Report Other 7

Dropbox 213 tenantriskweights 242 Opera 5


Data Source Activity Logs
Service Visibility Data10,287
Rangematching logs 1 Month Mar 22, 2015 - Apr 20, 2015 GW 5038 API 746 Not Available 4503
All Sources Allowed, Enterprise Last 7 Days Oct 7, 2016 – Oct 13, 2016

2500

2000 Activity Logs 10,287 matching logs 1 Month Mar 22, 2015 - Apr 20, 2015
Summary Services Users Destinations
1500

2500
1000

2000
500

63
1500

512 25K 186


0

70 % 40 Services
at medium or higher risk
1000

Services Severity Users


Services
500
Your Audit Score Users Destinations
Elastica 13,064 Critical 819 Alice P 7,683
0
AWS 1,456 Oscar K 1,449
Error 129
Dropbox
Box
1,454
945
WarningTop
1,131 Used Services
Wendy H
Deepak C
1,243
893
GoogleDrive 835 Info 43,270 Arline S 548

1 Assembla
Collaboration, Project Management
80 1,158
Users
Google Mail
Email
Export as: CEF CSV LEEF
Severity Message

Google Mail
953
Top Users View all
Elastica
[ALERT] arline.singh@company.com attempted
2
arline.singh@company.com | Apr 20, 2015, 6:07:30 PM | critical
82
to download content:”amazon zocalo.png” violating policy:”FT_ConfidentialContent”
Email
Users
Unsanctioned
[ALERT] arline.singh@company.com attempted to download content:”amazon zocalo.png” violating policy:”FT_ConfidentialContent” anon-user.1165944 146 11
Box Sessions MB
arline.singh@company.com | Apr 20, 2015, 6:07:24 PM | critical

GitHub 949
Box
User downloaded “Team Contacts.xlsx”3
Graham Klosterman | Apr 20, 2015, 5:40:47 PMCode Hosting
| informational
72 Users anon-user.1165980 37 3
Sessions MB
User shared “recap.txt” width “carol.bell@company.com”
Box
Wendy Humber | Apr 20, 2015, 5:40:47 PM | informational 56 3
Assembla anon-user.1165962
890 Sessions MB
Access Box 60
[ALERT] harvey.nair@company.com attempted
4 Collaboration, Project Management
to share content:”recap.txt”
harvey.nair@company.com | Apr 20, 2015, 5:32:20 PM | critical
35
with external user “rosie.wang@externalcompany.com”
Users
New’15
Administrative 66 52 2
User obtained the link of “recap.txt” and shared with People with the link anon-user.1165969
Box Sessions MB
Business Harvey Nair | Apr 20,90
2015, 5:32:11 PM | informational
Sourceforge 822
Compliance
Box
47
[ALERT] brad.yamada@company.com 5
attempted 55
to share content:”recap.txt” with external user “vanessa.castillo@externalcompany.
Development Users anon-user.1165961 114 2
brad.yamada@company.com | Apr 20, 2015, 5:31:52 PM | critical Sessions MB
Data 73
[ALERT] brad.yamada@company.com attempted to share content:”recap.txt” with external user “vanessa.castillo@externalcompany.
Box
brad.yamada@company.com | Apr 20, 2015, 5:31:36 PM | critical

User obtained the link of “recap.txt” and shared with People with the link
Box
Harvey Nair | Apr 20, 2015, 5:31:43 PM | informational

An Integrated
Security System

How CloudSOC Investigates Incidents


++ ++
Logs user activity in Expands to share detailed
traffic between users log data on users, files,
Incident Response with SIEMs
and cloud apps via CASB apps and actions
Log files from Investigate are easily exported
Gateway and via API-based
++ to your SIEM for further analysis.
Securlets for sanctioned Exports data to your favorite
SaaS and IaaS accounts SIEM for further analysis
++
Displays graphs and
consolidated log reports
based on free-form
search and filters
© 2017 Symantec Corp. All rights reserved
About
CloudSOC
Secure your entire enterprise
The cloud is part of your organization’s infrastructure. Data Science Powered™ Symantec
CloudSOC platform empowers
Solve your cloud security needs with a system that companies to confidently leverage

integrates with the rest of your enterprise security. cloud applications and services
while staying safe, secure and
compliant. A range of capabili-
ties on the CloudSOC platform
deliver the full life cycle of cloud
application security, including
auditing of shadow IT, real-time
detection of intrusions and threats,
protection against data loss
and compliance violations, and
investigation of historical account
activity for post-incident analysis.
integrations

USER WEB
AUTHENTICATION SECURITY

About
MANAGED
CLOUD SECURITY
(CASB) DATA LOSS
Symantec
SECURITY SERVICE PREVENTION

Symantec Corporation (NASDAQ:


SYMC), the world’s leading cyber
security company, helps businesses,
governments and people secure
their most important data wherever
it lives. Organizations across the
ENDPOINT ADVANCED
world look to Symantec for strate-
PROTECTION MALWARE PROTECTION
gic, integrated solutions to defend
against sophisticated attacks across
ENCRYPTION endpoints, cloud and infrastructure.
Likewise, a global community of more
than 50 million people and families
rely on Symantec’s Norton suite of
products for protection at home and
For more info on Symantec CloudSOC CASB and its industry leading integrations across all of their devices. Symantec
with Symantec Enterprise Security Systems, visit go.symantec.com/casb operates one of the world’s largest
civilian cyber intelligence networks,
allowing it to see and protect against
the most advanced threats. For addi-
tional information, please visit www.
symantec.com or connect with us
on Facebook, Twitter, and LinkedIn.

symantec.com +
1 650-527-8000
Copyright © 2017 Symantec Corp. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo, are trademarks or registered trademarks of Symantec
Corp. or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. This document is provided for informational purposes
only and is not intended as advertising. All warranties relating to the information in this document, either express or implied, are disclaimed to the maximum extent
allowed by law, and are subject to change without notice.

Vous aimerez peut-être aussi