1 / 24

A Deep Dive on the New Forefront Threat Management Gateway

A Deep Dive on the New Forefront Threat Management Gateway . Donny Rose Senior Program Manager. David B. Cross Product Unit Manager Microsoft Corporation • Session Code : SIA403 . Agenda. Forefront Overview TMG Value Proposition Feature Drill Down Web client protection

yule
Download Presentation

A Deep Dive on the New Forefront Threat Management Gateway

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. A Deep Dive on the New Forefront Threat Management Gateway Donny Rose Senior Program Manager David B. Cross Product Unit Manager Microsoft Corporation • Session Code: SIA403

  2. Agenda • Forefront Overview • TMG Value Proposition • Feature Drill Down • Web client protection • Deployment and Management • Intrusion Prevention System • Call to Action

  3. Business Ready SecurityHelp securely enable business by managing risk and empowering people Protection Access Identity Integrate and extend security across the enterprise Protect everywhere, access anywhere Management Highly Secure & Interoperable Platform Simplify the security experience, manage compliance from: to: Block Enable Cost Value Siloed Seamless

  4. Forefront TMG 2010 Microsoft Forefront TMG 2010 Protecting endpoints against web-based threats Microsoft Forefront TMG 2010 Comprehensive Integrated Simplified

  5. Microsoft Confidential demo Anti-Malware Integration

  6. TMG Feature Drill Down

  7. TMG Deployment Scenarios

  8. Microsoft Confidential demo Deployment and Management

  9. Secure Web Gateway Features

  10. TMG Reports

  11. Microsoft Confidential demo URL Filtering

  12. TMG Feature Drill Down

  13. Network Inspection System (NIS) • Closes the vulnerability window between vulnerability announcement and patch deployment Vulnerabilitydiscovered Microsoft Signature Authoring Team • Signatures distribution by Microsoft Update • Concurrent with security patches or in response to a 0-Day attack • Granular control over deployed signatures • High accuracy via telemetry

  14. Microsoft Confidential demo Intrusion Prevention System

  15. customer Lausitzer Wasser GmbH Falk Schmal Information Officer

  16. Company • Lausitzer Wasser GmbH • Medium-sized company • IO-Rationalized • Public-private-partnership of Eurawasser & the City of Cottbus • Eurawasser • one of Germany’s leading water and waste water service companies • Part of Suez-Group

  17. Intentions to Change the IT • Replacing Linux-Systems reponsible for: • Proxy (Squid) • SMTP-Gateway (Sendmail) • SPAM-Protection (Spam-Assassin) • Why • One solution for all aspects • Better virtualization story • Reducing complexity & saving costs

  18. TMG Advantages Better control and security, by • Introducing Contentfiltering (URL-Filtering and Edge-A/V) • Authenticating users against AD-groups • Better monitoring & reporting • Fits perfectly into the management solution • SCOM management pack • WSUS & Forefront

  19. SummaryCall-to-action! • Test and evaluate the new release! • More than next generation firewall: full featured ThreatManagement solution • Multiple Threat Protection: • Scan, detect and mitigate malware threats • Secure Connectivity: • Publishing, VPN and forward proxy Microsoft Forefront TMG 2010 Protecting endpoints against web-based threats Microsoft Forefront TMG 2010

  20. question & answer

  21. Required Slide Speakers, TechEd 2009 is not producing a DVD. Please announce that attendees can access session recordings at TechEd Online. Resources • www.microsoft.com/teched Sessions On-Demand & Community • www.microsoft.com/learning • Microsoft Certification & Training Resources • http://microsoft.com/technet • Resources for IT Professionals • http://microsoft.com/msdn Resources for Developers

  22. Complete an evaluation on CommNet and enter to win an Xbox 360 Elite!

  23. Required Slide © 2009 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

More Related