trust center built-in security overview - cisco€¦ · digitally signed software protects against...

1
Cisco is committed to building trustworthy solutions, with embedded security across multiple platforms. The combination of secure development processes and technology is part of how we provide a rock-solid network foundation. Reduced Vulnerabilities and Risk Visibility Into Platform Integrity Faster Indentification and Remediation of Threats CISCO SDL PHASE OVERVIEW Plan Threat Modeling & Security Requirements Launch Security Readiness Criteria Develop Secure Modules & Static Analysis Validate Security Vulnerability Testing Monitor Continuous Monitoring & Updates Operate Security & Operational Management Process ISO 27034 Compliant 3,000 Products Reviewed Since 2006 Processes are the backbone of pervasive security. Embedding processes into the business help us identify vulnerabilities and remediate issues quickly. Here are our favorites: GLOBAL GOVERNMENT CERTIFICATIONS All Cisco customers benefit from rigorous testing and certification requirements. Training and Education 11 Years of SecCon, the Cisco Security Conference 100,000 Employees with Continuous Security Education Threat Modeling Identify, Assess and Mitigate Risk 1,000+ Features Per Quarter Product Security Baseline 200+ Specific Security Requirements Vulnerability Testing Whitehat Hacking Leverages Several Automated Vulnerability Testing Tools Checks Protocol CISCO SECURE DEVELOPMENT LIFECYCLE (SDL) A repeatable and measurable process designed to increase the resiliency and trustworthiness of Cisco products. TRUSTWORTHY TECHNOLOGIES Embedded security features that provide an added layer of protection across the network. Trust Anchor module Authenticates hardware and provides: Cryptographic functions – Immutable device identity – Secure storage Secure Boot Helps ensure only authentic and unmodified Cisco software boots up on Cisco platforms. Mitigates advanced persistent threats, physical possession and part replacement attacks. Image Signing Digitally signed software protects against insertion of counterfeit and tampered software. Cryptographically signed images ensure software is authentic and unmodified. Modern Crypto Up-to-date and secure algorithms with support for international ECC curves. Research and standards collaboration on Postquantum Crypto and Internet of Things. Runtime Defenses Protect running devices from attacks that change product software execution. Built-in operating system protections that increase system resilience. VALUE CHAIN SECURITY Leveraging Cisco’s third party ecosystem to deliver uncompromised integrity across the solution lifecycle. Design Plan Source Make Validate Deliver Sustain End of Life Espionage Addressing Threats and Exposures at Every Stage: Counterfeit IP Misuse/ Information Security Breach Taint Manipulation Disruption A Layered Security Approach: Security Technologies Physical Security Practices Logical Security Why authenticate? Because counterfeit products have a higher risk of downtime, backdoors, logic bombs, built-in malware and spyware, inferior components, and greater potential for denial-of-service attacks. Building trustworthy solutions requires that security is a primary design consideration. Security must be implemented holistically across the entire product lifecycle. At Cisco, security and trustworthiness are not afterthoughts; they must be designed, built, and delivered from the ground up. trust.cisco.com © 2019 Cisco and/or its affiliates. All rights reserved. Random number generator with entropy source -

Upload: others

Post on 03-Jun-2020

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Trust Center Built-in Security Overview - Cisco€¦ · Digitally signed software protects against insertion of counterfeit and tampered software. Cryptographically signed images

Cisco is committed to building trustworthy solutions, with embedded security across multiple platforms. The combination of secure development processes and technology is part of how we provide a rock-solid network foundation.

Reduced Vulnerabilities

and Risk

Visibility Into Platform

Integrity

Faster Indentification

and Remediationof Threats

CISCOSDL

PHASE OVERVIEW

PlanThreat Modeling &

Security Requirements

LaunchSecurity

Readiness Criteria

DevelopSecure Modules & Static Analysis

ValidateSecurity

Vulnerability Testing

MonitorContinuous

Monitoring & Updates

OperateSecurity & Operational Management Process

ISO 27034Compliant

3,000Products Reviewed Since 2006

Processes are the backbone of pervasive security. Embedding processes into the business help us identify vulnerabilities and remediate issues quickly.Here are our favorites:

GLOBAL GOVERNMENTCERTIFICATIONSAll Cisco customers benefit from rigorous testing and certification requirements.

Training and Education

11Years of SecCon, the Cisco Security Conference

100,000Employees with Continuous Security Education

Threat ModelingIdentify, Assess and Mitigate Risk

1,000+Features Per Quarter

Product Security Baseline

200+Specific Security Requirements

Vulnerability TestingWhitehat Hacking

Leverages Several Automated Vulnerability Testing Tools

Checks Protocol

CISCO SECURE DEVELOPMENT LIFECYCLE (SDL)A repeatable and measurable process designed to increase the resiliency and trustworthiness of Cisco products.

TRUSTWORTHY TECHNOLOGIESEmbedded security features that provide an added layer of protection across the network.

Trust Anchor moduleAuthenticates hardware and provides:

– Cryptographic functions– Immutable device identity– Secure storage

Secure BootHelps ensure only authentic and unmodified Cisco software boots up on Cisco platforms.

Mitigates advanced persistent threats, physical possession and part replacement attacks.

Image SigningDigitally signed software protects against insertion of counterfeit and tampered software.

Cryptographically signed images ensure software is authentic and unmodified.

Modern CryptoUp-to-date and secure algorithms with support for international ECC curves.

Research and standards collaboration on Postquantum Crypto and Internet of Things.

Runtime DefensesProtect running devices from attacks that change product software execution.

Built-in operating system protections that increase system resilience.

VALUE CHAIN SECURITYLeveraging Cisco’s third party ecosystem to deliver uncompromised integrity across the solution lifecycle.

Design Plan Source Make Validate Deliver Sustain End of Life

Espionage

Addressing Threats and Exposures at Every Stage:

Counterfeit

IP Misuse/Information Security Breach

Taint

Manipulation

Disruption

A Layered Security Approach:

SecurityTechnologies

Physical SecurityPractices

LogicalSecurity

Why authenticate?Because counterfeit products have a higher risk of downtime, backdoors, logic bombs, built-in malware and spyware, inferior components, and greater potential for denial-of-service attacks.

Building trustworthy solutions requires that security is a primary design consideration. Security must be implemented holistically across the entire product lifecycle. At Cisco, security and trustworthiness are not afterthoughts; they must be designed, built, and delivered from the ground up.

trust.cisco.com© 2019 Cisco and/or its affiliates. All rights reserved.

Random number generator with entropy source

-