You are on page 1of 15

Intro to

Akamai
Guardicore
Segmentation
The Security Threat landscape is evolving...

Businesses suffer a ransomware attack every 11 seconds

Ransomware costs are expected to reach


$20 Billion in 2021

2 © 2021 Akamai | Confidential


Ransomware Many ways to infect
machines with malware:
WHAT IS IT?
Direct infection
Ransomware is malware that infects Phishing links
a machine, encrypts all of its data,
Typo & bit squatting
and won’t allow decryption unless
the victim pays an extortion fee Accidental downloads
Credential theft
CONSEQUENCES
Supply chain
Down-time, theft of IP/data, Physical access
reputational damage, regulatory fines

3 3 | ©©2021
2021Akamai
Akamai | Confidential
A Better Strategy:
Breaches will happen, but they
Build Ships
don’t have to be catastrophic.

4 | © 2021 Akamai
But firewalls...

Kill agility Lack security Cost a lot


Through network choke points, They’re blind to the growing Bandwidth-bound tech, with
traffic disruptions, and app amount of encryptions, skyrocketing CPU
changes microservices, and intra-VPC requirements and high inter-
traffic VPC costs

5 © 2021 Akamai | Confidential


What is Guardicore Centra?

Centra replaces infrastructure-


based segmentation with a
software-defined model that is
more flexible and more precise.
It works across data center and
cloud environments, is faster to
deploy than traditional
approaches, and provides users
with unparalleled visibility and
control.

6 © 2021 Akamai | Confidential


Our Approach to Micro-Segmentation

Visualization Mapping Policy

7 © 2021 Akamai | Confidential


Why Guardicore Wins

Simplicity Flexibility Coverage

Easy to use Business language Hybrid environments

Highly automated Flexible controls Consistent policy

One intuitive UI Many use cases Many integrations

8 © 2021 Akamai | Confidential


Analyst praise

““ Guardicore’s platform
reduces security “ Guardicore is charging into
the Zero Trust space, with “ ...easy to use and offers a
wide range of intuitive and
management complexity an approach to enabling powerful policies to
and minimizes the need Zero Trust that is implement ring fencing,
for multiple point products emblematic of the largest internal micro
in hybrid cloud players… segmentation and much
environments.
-Gartner “ -Forrester
more.
-SANS

9 © 2021 Akamai | Confidential


Guardicore Protects
FINANCIAL SERVICES HEALTHCARE AND PHARMA

COMMERCIAL & SERVICES

TELECOM INSURANCE

LEGAL MEDIA AND SOFTWARE

10 © 2021 Akamai | Confidential


Zero Trust Portfolio

Existing solutions prevent attackers from gaining


INTEGRATED POLICY

access to enterprise infrastructure and applications


Web Domain Name Secure Web Multi-factor Zero Trust
Application Service (DNS) Gateway Authentication Network
Firewall (WAF) Firewall (SWG) (MFA) Access (ZTNA)

Micro-segmentation detects breaches and limits


the spread of malware and the damage it can cause
NEW!
Micro-segmentation

11 © 2021 Akamai | Confidential


o 10,000 non-compliant
assets segmented
o Zero application downtime
o 10x faster implementation
saving compliance costs
o Reduced manual effort with
DevOps

Simple and Accelerated Compliance

12 //12 © 2021
Guardicore Akamai | Confidential
Confidential
o Business experiencing
brute force attack from the
gang linked to Colonial
Pipeline incident
o Customer enforced one rule
to immediately block RDP
o DarkSide ransomware was
left with no possible points
of entry

Avoided $1M+ Loss From Ransomware


13 © 2021 Akamai | Confidential
o Critical Business
applications running on
unsupported, legacy
operating systems
o Needed to segment these
systems off from the rest of
the network
o Guardicore allowed them to
map dependencies and
secure these applications
Protecting Applications Running on
Legacy Operating Systems
14 //14 © 2021
Guardicore Akamai | Confidential
Confidential
Akamai acquires Guardicore
Guardicore Centra will become
Akamai Segmentation in 2022

15 © 2021 Akamai | Confidential

You might also like