SlideShare a Scribd company logo
F5 BIG-IP Access Policy
Manager (APM)
PRESENTER NAME, TITLE
DATE
| ©2020 F5
​ 2
Every organization is in the digital experience business
| ©2020 F5
​ 3
Customer expectations for digital experiences are high*
| ©2020 F5
​ 3
32%
of all customers would
stop doing business
with a brand they loved
after one bad experience
78%
of consumers are demanding
financial compensation
such as coupons or discounts
for poor digital experiences
via applications
79%
of consumers say that
digital services or applications
have introduced them to
new products and services
*Source: AppDynamics – The App Attention Index - 2019​
| ©2020 F5
​ 4
100%
of organizations lack adequate visibility into
their applications and app portfolio
Source: Qualitative feedback from F5’s Customer Engagement Center briefings
But it can be challenging to deliver on those expectations
300%
increase in attacks on applications in the past
two years
Source: F5 Labs Threat Research - 2019
76%
of organizations manage a complex portfolio
spanning traditional and modern apps
Source: F5 State of Application Services Report - 2020
Complex app
portfolios
Security
exposures
Inadequate
visibility
| ©2020 F5
​ 5
To overcome these challenges, F5 believes applications
should be able to adapt
​
F5’s vision is that an application, like a living organism, will naturally adapt
based on the environment, becoming an adaptive application.
GROWS AS NEEDED
SHRINKS AS NEEDED
DEFENDS ITSELF
HEALS ITSELF
| ©2020 F5
​ 6
Application
business logic
User
The application data path is the pathway through which
application traffic flows to reach a user
APPLICATION DATA PATH
| ©2020 F5
​ 7
Application
business logic
User
Today’s digital experiences are often stitched together from
multiple application data path’s spanning on-prem to edge
On-premises data center
Application
business logic
Application
business logic
Colocation Public Cloud IaaS Edge Device or Browser
Application
business logic
DIGITAL
EXPERIENCE
| ©2020 F5
​ 8
Application
business logic
User
Application security and delivery technologies sit along the
application data path to ensure secure and reliable access
APPLICATION SECURITY
APPLICATION DELIVERY
| ©2020 F5
​ 9
Application
business logic
End-user
Application security and delivery technologies are the
foundation for fast and secure digital customer experiences
APPLICATION
APPLICATION
API
gateway
Web app
firewall
Ingress
controller
App / web
server
Denial of
service
Anti-fraud
& anti-bot
Load
balancer
Secure
access
SECURITY
DELIVERY
APPLICATION SERVICES
Ensure app availability
and responsiveness
Secure app data, APIs,
and traffic flows
APPLICATION SECURITY AND DELIVERY TECHNOLOGIES
| ©2020 F5
​ 10
F5 powers applications from
development through their entire
life cycle, so you can deliver
differentiated, high-performing,
and secure digital experiences.
F5’s VALUE PROPOSITION
| ©2020 F5
​ 11
LOAD BALANCING
Local Load Balancing Global Load Balancing
Broadest and deepest app services portfolio
INDUSTRY-LEADING, ADVANCED SOLUTIONS
SECURITY
Web Application Firewall SSL Orchestration
Anti-Bot L4 Firewall
Access Management DDoS Protection
| ©2020 F5
​ 12
What do organizations care most about when deploying
application services?
ORGANIZATIONS DEMAND SECURITY AND EASE OF USE TO ACCELERATE TIME TO VALUE
Q. When you are deploying
application services please select
the primary and secondary
characteristic desired of app
services
Security
47%
Ease of use
32%
Cost
26%
Performance
24%
Ease of integration
17%
Automation
21%
Ease of
CI/CD
Integration
8%
Source: F5 Labs
| ©2020 F5
​ 13
F5 Security Portfolio
F5 DELIVERS END-TO-END SECURITY FOR ADAPTIVE APPLICATIONS
Data Center
Silverline
DDoS
Protection
& DNS Sec
App Layer
Security
SSL
Orchestration
NGFW
NGFW, DLP
NGFW, DLP, IPS
Attackers
Legitimate
Users
Security Service
Chains
Trusted
Application
Access
Shape Security
F5 Cloud
Services
| ©2020 F5
​ 14
ELIMINATES THE IDEA OF A TRUSTED NETWORK INSIDE A DEFINED PERIMETER
New approach to security–Zero Trust
“A way to think about cyberthreats is to assume you
have already been compromised; you simply don’t
know it yet.
Zero Trust may seem stark, but it is the proactive,
architectural approach to align with mission
priorities.”
KEY POINTS TO ENABLE
ZERO TRUST
Apply least privilege access
and scrutinize it as much
as possible
Assume attackers are
already on the network
and hiding in it
Must get more context
and visibility from the
control points
| ©2020 F5
​ 15
Zero Trust principles
“TRUST, BUT VERIFY” IS OUTDATED AND DANGEROUS
NEVER TRUST ALWAYS VERIFY CONTINUOUSLY
MONITOR
| ©2020 F5
​ 16
What are the control points to secure now?
THERE ARE 4 CONTROL POINTS THAT MUST BE SECURED FOR ZERO TRUST
ZERO TRUST
APPLICATIONS
(CLOUD, ON-PREMISES,
SAAS)
ENDPOINTS
ACCESSING APPS
THE NETWORK
IDENTITY SERVICE
| ©2020 F5
​ 17
How does F5 help to secure each control point?
ZERO TRUST
Network level protection
APP LAYER SECURITY
TRUSTED APPLICATION
ACCESS
APP INFRASTRUCTURE
SECURITY
PARTNERSHIPS WITH
IDENTITY PROVIDERS
Security at the app
Modern authentication
for all apps
| ©2020 F5
​ 18
F5 application security pillars
OUR SECURITY INVESTMENT AREAS TO HELP WITH ZERO TRUST
APP ACCESS
Modern authentication
for all apps
INFRASTRUCTURE
Network level
protection
APP LAYER
Security at the app
FRAUD
Better business
outcomes
| ©2020 F5
​ 19
F5 application security pillars
OUR SECURITY INVESTMENT AREAS FIT YOUR DEPLOYMENT STRATEGIES
APP ACCESS
Modern authentication
for all apps
INFRASTRUCTURE
Network level
protection
APP LAYER
Security at the app
FRAUD
Better business
outcomes
SELF MANAGED
FULLY MANAGED AS-A-SERVICE
| ©2020 F5
​ 20
F5 application security pillars
Single Sign-On
(SSO) & Multi-Factor
Authentication (MFA)
Common access
policies for hybrid
Integration with
modern Identity as a
Service (IDaaS)
APP ACCESS
Modern authentication
for all apps
INFRASTRUCTURE
Network level
protection
APP LAYER
Security at the app
FRAUD
Better business
outcomes
| ©2020 F5
​ 21
​
SIMPLIFIES ACCESS TO ALL APPLICATIONS
SSO and MFA support simplifies user and device access to
classic and custom applications
​
SUPPORTS MULTI-CLOUD APP DEPLOYMENT
Application metadata streamlines user access to multi-cloud
applications
​
DELIVERS FLEXIBLE DEPLOYMENT OPTIONS
Support multiple access use cases including SSL VPN, Per-
Request App Access, and more
​
STREAMLINES COMPLIANCE
Gain continuous device posture assessments with enhanced
visibility and troubleshooting capabilities
Users
IDaaS
provider
Directory
services
APM
SAML SP Kerberos/
header based
Reverse
proxy
SAML redirect
On Prem
Continuous posture
assessment
Mobile
MAC &
MS Windows
VPN
VPN
Trusted application access
| ©2020 F5
​ 22
Authentication, authorization, and SSO to all
apps with F5 BIG-IPAccess Policy Manager (APM)
Simplified policy
management
Access
control over
third-party SaaS
Context-aware
policy enforcement
Scalability and
performance
| ©2020 F5
​ 23
F5 BIG-IPAccess Policy Manager (APM)
• The industry’s most scalable access management proxy
solution
• Consolidates in a single platform:
 Remote access
 Identity federation
 Identity aware proxy
 API protection
 Enterprise mobility management (EMM)
 Virtual app access in a single platform
• Protects against data loss, malware infection, and rogue
device access
• Replaces web access proxy tiers for common applications
reducing infrastructure and management costs
| ©2020 F5
​ 25
F5 BIG-IPAccess Policy Manager (APM)
F5’S ACCESS MANAGEMENT PROXY SOLUTION
Remote Access and Application Access Identity Federation
Identity Aware Proxy
Virtual Edition
VIPRION
BIG-IP
Enterprise Mobility Management
Cloud
API Protection
Virtual Application Access
| ©2020 F5
​ 26
Remote Access and
Application Access
| ©2020 F5
​ 27
Top five app services for 2020
SECURITY DOMINATES THE LIST OF TOP FIVE APP SERVICES DEPLOYED TODAY
Q. Which of the following application services does your company currently deploy in an on-
premises data center/private cloud or the public cloud. Select all that apply.
SSL VPN Common security services General availability WAF DDoS protection
0%
20%
40%
60%
80%
100%
81%
77%
68% 67% 67%
67% 64%
70%
61% 64%
On premises Public cloud
​
APPLICATION SERVICES DEPLOYED ON PREMISES AND IN THE PUBLIC CLOUD
Source: F5 Labs
| ©2020 F5
​ 28
RemoteAccess andApplicationAccess Challenges
Intelligent
Services Platform
• Enabling secure remote access to corporate resources from any network, from any device
• Ensuring secure and fast application performance for remote users
• Protecting network resources, applications, and data from malware, theft or hack, and/or rogue and
unauthorized access
Users Resources
| ©2020 F5
​ 29
Fast, secure remote access
• Consistent, context-based, secure access to any app, anywhere, anytime
• Centralizes SSO / federation
• Leverages layer 4 / layer 7 access control lists (ACLs)
• Supports a robust ecosystem and integrations
• Seamlessly integrates with existing deployment
• Minimizes costs and simplifies user experience
IDaaS
On-premises / Data Center
Private Apps
(Classic / Custom)
Home / Remote User
Home / Remote User
| ©2020 F5
​ 30
CONFIDENTIAL
• Ensure real-time traffic won’t be slowed down—easily
manage what traffic goes through the VPN
• Dynamically exclude traffic from services like Zoom,
Microsoft 365, or WebEx
• Use across Apple MacOS, Microsoft Windows, Linux
platforms, and Chromebooks
​
EDGE CLIENT ALLEVIATES BOTTLENECKS TO ENHANCE PERFORMANCE AND IMPROVE END USER EXPERIENCE
Dynamic split tunneling
| ©2020 F5
​ 31
Identity Federation
| ©2020 F5
​ 32 CONFIDENTIAL
​
AND LIKELY WILL FOR THE FORESEEABLE FUTURE
Apps reside anywhere /
everywhere
Source: McKinsey & Co. for IBM
80%
The simplest enterprise workloads are in process of
migration to the cloud, but the remaining 80% of
workloads remain on-premises
An average of 760 cloud-based
(IaaS) apps / org
An average employee uses at least 8
SaaS apps and an average org of
1,000 employees uses 203 SaaS apps
~60% of IT decision makers believe apps
that touch critical data and systems must
remain on-premises for security reasons;
42% say they can’t migrate off legacy
systems because they’re mission-critical
| ©2020 F5
​ 33
Simplifying application access is necessary today
Simple user access to any application is necessary today:
• A centralized trusted source of user identity
• Centralized sign-on to every application
• Federating user identity across ALL apps
IDaaS On-premises & custom apps
SAP HANA
Oracle PeopleSoft
Line of Business
Custom Apps
Kerberos-Based
Header-Based
SAML
OAuth / OIDC
SaaS apps
Cloud-based apps
| ©2020 F5
​ 34
IDENTITY FEDERATION & SINGLE SIGN-ON (SSO)
Centralizing access to ALL apps
Header-based
Kerberos
Reverse Proxy
RADIUS
NTLM
OAuth / OIDC
Others
Classic
&
Custom
Apps
SAP
ERP
Oracle
PeopleSoft
Line of
Busines
s
SAML
IDaaS
Data Center / On-premises
Cloud-based &SaaS apps
Custom
Expands coverage of
single sign-on (SSO)
and federation
Modernizes
on-premises
application access
Enhances
security
Reduces overhead
Simplifies
deployment
| ©2020 F5
​ 35
EXPANDS SEAMLESS USER EXPERIENCE TO ALL APPS
Complete, seamless application access Expands coverage
of single sign-on
(SSO) and
federation
Modernizes
on-premises
application access
Enhances
security
SAML IdP On-prem App
Kerberos
Reverse Proxy
Directory
Services
SAML IdP
SAP ERP
Oracle
PeopleSoft
Custom
Data Center / On-premises
User
On-prem App Access
User
SaaS App Access
SAML Redirect
SAML Redirect
Reduces overhead
Simplifies
deployment
Header-based
RADIUS
NTLM
OAuth / OIDC
Others
Line of
Business
Classic
| ©2020 F5
​ 36
CONFIDENTIAL
ENHANCE APP SECURITY WITH RISK-BASED ACCESS CONTROLS
• Seamlessly integrate with third-party MFA
solutions from Duo (Cisco) and Okta:
o API-based integration with FIDO U2F
protocols support end user registration to a
new device
o MFA integration supports RADIUS
authentication protocol
• Configure both identity and MFA app access
policies via a single Okta dashboard
Simplifies integration with leading MFA solutions
| ©2020 F5
​ 37
Identity Aware Proxy
| ©2020 F5
​ 38
Apps anywhere increases the attack surface
Applications that can reside nearly anywhere increase the risk of
human error, credential theft and attack, account takeover (ATO),
and increase the threat surface
On-premises & custom apps
SAP HANA
Oracle PeopleSoft
Line of Business
Custom Apps
Kerberos-Based
Header-Based
SAML
OAuth / OIDC
SaaS apps
Cloud-based apps
| ©2020 F5
​ 39
IDENTITY AWARE PROXY (IAP) DELIVERS IT
Seamless, secure application access is necessary today
User
validation
Device
inspection
Fine-grained
authorization
Secure
authentication
Third-party
authentication /
authorization
Increased app
access security
| ©2020 F5
​ 40
A VITAL PART OF IDENTITY AWARE PROXY (IAP) AND REQUIRED FOR ZERO TRUST APP ACCESS
Context-aware policies
• Verify user identity
• Determine whether
app access is time or
date limited
• Check to ensure appropriate
device
• Continuously check device
posture
• Limit or halt access to the
app from specific user
locations, or insecure or
inappropriate locations
• Confirm app integrity
• Increase security if the
app is sensitive
• Ensure network accessing
app is secure
• Validate user’s app
access rights
• Other access controls
and limits
| ©2020 F5
​ 41
F5 BIG-IP ACCESS POLICY
MANAGER (APM) ENABLES
IDENTITY AWARE PROXY, USING A
ZERO TRUST MODEL VALIDATION
FOR EVERY ACCESS REQUEST
User identity
Continuous device posture
monitoring
Contextual access
Multi-factor authentication
Step-up authentication
IDaaS integration
Simplifying user and
admin access
Third-party integration via
APIs (HTTP Connector)
Single-sign to ALL apps
Ephemeral authentication
| ©2020 F5
​ 42
Identity Aware Proxy enables Zero Trust App Access
IDaaS
User is authenticated via on-prem
(AAA) or IDaaS, then returns
3
Verify the device state
2
Authenticated traffic is allowed
through. User identity is
passed to the application.
5
Azure Active Directory
User requests app access, proxy
intercepts
1
Connects to third-party UEBA (via HTTP
Connector) to gather additional context about
the user, device, etc.
4
(
H
T
T
P
C
o
n
n
e
c
t
o
r
)
Third-party
UEBA
| ©2020 F5
​ 43
A ZERO TRUST OPERATIONAL MODEL
BIG-IPAPM Identity Aware Proxy architecture
SSO
Users
IDaaS Provider
Single Sign-On
SAML / OIDC
Reverse Proxy
SAML / OIDC
On-premises
Continuous Posture
Assessment
Mac / Windows / Mobile
AWS
Azure
Google
Posture Check
Access Approved
Access Denied
Posture Check
Posture Check
Third-party UEBA
(HTTP Connector)
| ©2020 F5
​ 45
Risk-based access leveraging third-party security solutions
VIA HTTP CONNECTOR
IDaaS
User is authenticated via on-
prem (AAA) or IDaaS, then
returns
3
Verify the device
state
2
Authenticated traffic is
allowed through. User
identity is passed to the
application.
5
User requests app access,
proxy intercepts
1
Connects to third-party security solution
(via HTTP Connector) to gather
additional context about the user,
device, etc.
4
(
H
T
T
P
C
o
n
n
e
c
t
o
r
)
Third-party
Security
Solutions
• REST APIs connect APM to a variety of third-
party apps, including UEBA, risk engines, etc.
• Third-party risk assessments can be used to
ensure risk-based access to all networks, clouds,
and apps
• Provides greater visibility and analytics for
determining “deny / grant” access
• Variables such as user group, domain, and
network-based triggers can be applied to access
policies
| ©2020 F5
​ 46
BIG-IPAPM Identity Aware Proxy (IAP) benefits
Enables Zero Trust App Access Enhances app access, security, and
user experience
Increases application security
| ©2020 F5
​ 47
API Protection
| ©2020 F5
​ 48
Percentage of companies using
security in their API tier
Threat Protection
OAuth Spike Arrest
Source: apigee 2015 report
74% 72% 78%
API security
adoption rate
| ©2020 F5
​ 49 | ©2020 F5
​ 49
2018 – JULY 2020
API incidents
2018 2019 2020
APIs IN THE
CROSSHAIRS
Increased attack surfaces with
large ecosystems and
integrations
Attacked just like web apps,
but without the same security
controls in place
Often unknown to SecOps as
different orgs publish and
manage APIs on their own
| ©2020 F5
​ 51
All APIs need common controls
Use cases drive logical designs
Access
Controls
Attack and DoS
defenses
Management
Tailored security
controls
Deployment
patterns
Significant variations
in function, scale, and
risk
​
F5 ADDRESSES A WIDE RANGE OF API REQUIREMENTS
APIs are diverse
| ©2020 F5
​ 52
Securing API access and authentication
BIG-IP APM GRANULAR API ACCESS CONTROLS AND MULTIFACTOR AUTHENTICATION (MFA) ENFORCEMENT
• Imports the latest OpenAPI 3.0 files to ensure
accurate API protection policies
• Support SAML and OAuth/OIDC across all apps
• Rate limits API requests via quotas, allow-lists, and
deny-lists
• Automates API protection with efficient CI / CD
deployment of policies
• Applies the same access controls used for apps
across APIs via Access Guided Configurator
(AGC)
| ©2020 F5
​ 53
F5 BIG-IPAPM API access and authentication
GRANULAR API ACCESS CONTROLS AND ZERO TRUST OPERATIONAL MODEL
BIG-IP APM creates :
• PATHs
• Responses
• Per Request Policy
• Authentication and
authorization macro
| ©2020 F5
​ 54
Confidently set up IAP services with Access Guided Configuration
(AGC)
STEP-BY-STEP GUIDANCE FOR SETTING UP AND DEPLOYING BIG-IP APM
Access Guided Configuration enables administrators to quickly
set up Identity Aware Proxy services to:
• Reduce training overhead
• Ensure correct security check setup
• Speed app deployment
• Integrate with IDaaS solutions
• Easily onboard and manage integration of classic apps CONFIDENTIA
L
| ©2020 F5
​ 55
Manually apply access policies with Traffic Management User
Interface (TMUI)
CONFIGURE AND MANAGE POLICIES FOR UP TO 100 BIG-IP APM INSTANCES WITH BIG-IQ
• Simplify access policy distribution by
importing configs from a master “source” BIG-
IP APM instance
• Propagate device- or location-specific object
changes throughout the entire APM
deployment
• View the differences between current and
proposed access configurations
• Capture access reports and logs based on
devices and groups
| ©2020 F5
​ 56
• Centralize the management of contextual policies and
make edits with just a few clicks
• Apply granular access control policies on an individual or
group basis
• Design access policies for authentication, authorization,
and endpoint security checks
CONFIDENTIAL
Design and manage granular access controls with Visual
Policy Editor (VPE)
SIMPLIFY CREATION OF IDENTITY- AND CONTEXT-BASED ACCESS POLICIES
| ©2020 F5
​ 57
F5 BIG-IPAPI Access and Authentication
BENEFITS
• Integrating existing swagger files saves time,
resources, and cost
• Ensures accurate API protection policies are
enforced
Secures authentication and
appropriate authorization
Saves time Saves cost
• Enables secure
authentication for REST
APIs
• Ensures appropriate
authorization actions
| ©2020 F5
​ 58
BIG-IP APM & Application
Traffic Insights
| ©2020 F5
​ 59
Malicious users try to blend in with legitimate users
User
3
User
2
User 1
There needs to be a reliable way to determine if a “user” is:
● A human?
● Good or bad?
In other words, is it a legitimate user, a malicious attacker, or an automated bot?
| ©2020 F5
​ 60
An accurate device identifier can detect evasive behavior
A
B
Porter Ranch, CA
VPN use
New York, NY
VPN use
Bogota, Columbia
VPN use
Washington D.C.
VPN use
Toronto, Canada
VPN use
BASED ON A CASE STUDY WITH A QSR OVER 2 DAYS TIME PERIOD
JS
A
JS
A
JS
A
JS
A
JS
A
VPN use combined with other
factors such as hosted ASN
usage, time zone of origin, and
volume can help detect suspicious
behavior
| ©2020 F5
​ 61
v v v v v v v v v v v v v v
v v v v v v v v v v v v v v
v v v v v v v v v v v v v v
v v v v v v v v v v v v v v
v v v v v v v v v v v v v v
v v v v v v v v v v v v v v
v v v v v v v v v v v v v v
v v v v v v v v v v v v v v
Application Traffic Insights
● Persistent, signal based device identifier
● Continuous efficacy enhancements based on improved signals sets
● Strengthened by big data insights across F5 – Shape customer base
● Easy deployment with BIG-IP iApp and consumption models
61
Plugins
Fonts
Screen Size
Application Traffic Insights
Additional signals
Emoji Rendering
Unique instance of Chrome
(distinct among other
instances of Chrome)
| ©2020 F5
​ 62
Application Traffic Insights is superior to existing identifiers
62
Extremely precise identifier based on
high-efficacy signal set backed by
extensive research
Easy JS injection leveraging existing
F5 or Shape infrastructure, or tag
managers
Available for free
Application Traffic Insights
Existing Solutions
Identifiers change quickly over
time
Require API integrations and other
efforts from customers
Solutions from other vendors are
expensive, as is developing and
maintaining a home-grown solution
| ©2020 F5
​ 63
Application Traffic Insights can differentiate between user groups
APPROPRIATE SECURITY MEASURES CAN BE TAKEN FOR EACH GROUP
User 3 = Malicious Automation
User 2 = Malicious
Attacker
User 1 = Legitimate
user
Take appropriate security measures for each group
| ©2020 F5
​ 64
Application Traffic Insights improves login experiences for legitimate users
ATTEMPTED MALICIOUS ATTACKER AND AUTOMATION ACCESS MITIGATED ACCORDINGLY
Access can be
mitigated
appropriately
User 1 = Legitimate
user
User 2 = Malicious
Attacker
User 3 = Malicious Automation
• Eases the login
experience for legitimate
user
• A vast improvement over
“Remember Me”
features and captchas
• Reduces login friction
via session extension
| ©2020 F5
​ 65
Can use the iApp template to inject the JS and route API calls
Easy integration with existing F5 infrastructure
●Minimal
configuration
required
●JS injection and API
call will both happen
as a first-party
| ©2020 F5
​ 66
Integrates seamlessly with BIG-IPAPM policies
Feed Application Traffic Insights into APM and implement a risk-based
authentication system
| ©2020 F5
​ 67
Empowers SecOps and NetOps to identify anomalous
activities
Mitigate login friction /
credential stuffing attacks
Session hijacking
Unusual devices accessing
user accounts
Bad actors spoofing their
environment
Deliberate use of proxy
networks
Single device accessing
unauthorized accounts
| ©2020 F5
​ 68
Enterprise Mobility
Management (EMM)
| ©2020 F5
​ 69
User = Finance
App Store
HR
Purchasing
Finance
Managed device?
Managed device?
Enterprise Mobility Gateway (EMG)
• Ensure devices connect securely and adhere to a security posture baseline, regardless of ownership
• Reduce the risk of malware infecting the corporate network from corporate or personal mobile device
AAA Server
(RADIUS)
(Windows, Chrome, Safari)
(MDM/EMM)
| ©2020 F5
​ 70
Virtual Application Access
| ©2020 F5
​ 71
AAA
server
Horizon
VDI VDI VDI
Simplifying virtual application access
Virtual desktops
VDI VDI VDI VDI
Hypervisor
Virtual desktops
VDI VDI VDI VDI
Hypervisor
Virtual desktops
VDI VDI VDI VDI
Hypervisor
Microsoft RDP
Citrix Virtual Apps
and Desktops
Citrix StoreFront
| ©2020 F5
​ 72
F5 BIG-IQ and BIG-IP APM
| ©2020 F5
​ 73 CONFIDENTIAL
BIG-IQ: SecOps-focused functionality
Security services
catalog
App delivery
services catalog
Device
management
F5-authored
templates
ADC & security
dashboards
Automated
workflows
BIG-IQ
• Source of truth
• Easy audit point
• Centralized management
Application and network performance telemetry
Consistent, API-driven deployment and configuration to app environments
Cloud 1 On-prem
Cloud 2
Security telemetry
Security roles (SecOps)
Security Policies
Security policy
development and
deployment
• Create and augment WAF policies
• Detect and respond to threat profiles
• Manage security holistically—bot
detection, DDoS, access policies, and
network firewalls
| ©2020 F5
​ 74
F5 BIG-IQ centralized management
• Simplifies BIG-IP APM management by managing and configuring large collections of application
access and security policies from one portal
• Provides deep visibility into application access and usage
• Enables security administrators to centrally create, manage, and deploy access policies across
BIG-IP APM deployments
HOLISTICALLY CONTROLS AND MANAGES APPLICATION ACCESS
| ©2020 F5
​ 75
Guided Configuration of Services
Customer Challenges
• Administrator challenged to learn and master various control
applications
• Configuration errors can impact user experience and security
F5 APM Guided Configuration enables Administrators to confidently
and quickly setup Identity Aware Proxy services
• Reduce training overhead
• Ensures correct security checks setup
• Faster deployment for application
• Easy integration with IDaaS solutions
F5 Solution
| ©2020 F5
​ 76
Summary
| ©2020 F5
​ 77
Summary
WHAT MAKES F5 BIG-IP ACCESS POLICY MANAGER DIFFERENT
​
BIG-IP APM is the
industry’s most high-
performance, secure
access management
solution
BIG-IP APM enables
secure access and
single sign-on (SSO) to
ANY application,
regardless of its location
or authentication
support
​
BIG-IP APM delivers
end-to-end secure
access, application
visibility, and application
security with granular
authorization based on a
Zero Trust operational
model
Best-in-class access proxy Robust integration with
ecosystem vendors
Continuous, increased granular
traffic control
APM Overall Use Case Presentation - Final

More Related Content

PPTX
Automate and simplify multi cloud complexity with f5 and hashi corp
PDF
Application Security with NGINX
PDF
Modern App Architecture - Microservices, API Friendly
PDF
Application Security with NGINX | APAC
PPTX
F5 XC Distributed cloud Security and Application Delievery
PPTX
Leveraging Technology for Government Service Delivery
PPTX
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
PDF
Enable and Secure Business Growth in the New Application Economy
Automate and simplify multi cloud complexity with f5 and hashi corp
Application Security with NGINX
Modern App Architecture - Microservices, API Friendly
Application Security with NGINX | APAC
F5 XC Distributed cloud Security and Application Delievery
Leveraging Technology for Government Service Delivery
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
Enable and Secure Business Growth in the New Application Economy

Similar to APM Overall Use Case Presentation - Final (20)

PPTX
Get more versatile and scalable protection with F5 BIG-IP
PPTX
Akamai Intelligent Edge Security
PDF
Creating the Borderless Workplace
PPTX
F5 and HashiCorp Multi-Cloud
PPTX
Thousand Eyes FMD.pptx
PPTX
F5 Distributed Cloud.pptx
PDF
Samsung SDS IAM & EMM
PDF
Enterprise Mobility: winning strategies to get your organization ready for th...
PDF
Making App Security and Delivery Ridiculously Easy
PDF
Navigating Identity and Access Management in the Modern Enterprise
PPT
An Overview on IBM MobileFirst Platform v7
PPTX
CASB: Securing your cloud applications
PPTX
Webinar on Proven Strategies for Powerful B2E Mobile Apps
PDF
Digital Transformation, Cloud Adoption and the Impact on SAM and Security
PPTX
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
PDF
Mobile SSO: Give App Users a Break from Typing Passwords
PPTX
Learn Why your Technology Toolkit needs a Low Code Platform Upgrade!
PPTX
FIDO Munich Seminar FIDO Automotive Apps.pptx
PDF
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
PDF
Creating an Omnichannel Experience for Your Customers
Get more versatile and scalable protection with F5 BIG-IP
Akamai Intelligent Edge Security
Creating the Borderless Workplace
F5 and HashiCorp Multi-Cloud
Thousand Eyes FMD.pptx
F5 Distributed Cloud.pptx
Samsung SDS IAM & EMM
Enterprise Mobility: winning strategies to get your organization ready for th...
Making App Security and Delivery Ridiculously Easy
Navigating Identity and Access Management in the Modern Enterprise
An Overview on IBM MobileFirst Platform v7
CASB: Securing your cloud applications
Webinar on Proven Strategies for Powerful B2E Mobile Apps
Digital Transformation, Cloud Adoption and the Impact on SAM and Security
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Mobile SSO: Give App Users a Break from Typing Passwords
Learn Why your Technology Toolkit needs a Low Code Platform Upgrade!
FIDO Munich Seminar FIDO Automotive Apps.pptx
Surviving the Mobile Phenomenon: Securing Mobile Access with Risk-Based Authe...
Creating an Omnichannel Experience for Your Customers
Ad

Recently uploaded (20)

PPTX
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PDF
Encapsulation theory and applications.pdf
PDF
Empathic Computing: Creating Shared Understanding
PDF
NewMind AI Monthly Chronicles - July 2025
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PDF
Shreyas Phanse Resume: Experienced Backend Engineer | Java • Spring Boot • Ka...
PDF
Modernizing your data center with Dell and AMD
PDF
Encapsulation_ Review paper, used for researhc scholars
PDF
KodekX | Application Modernization Development
PDF
Electronic commerce courselecture one. Pdf
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
Approach and Philosophy of On baking technology
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PDF
cuic standard and advanced reporting.pdf
PPTX
PA Analog/Digital System: The Backbone of Modern Surveillance and Communication
PDF
Chapter 3 Spatial Domain Image Processing.pdf
PDF
CIFDAQ's Market Insight: SEC Turns Pro Crypto
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
Encapsulation theory and applications.pdf
Empathic Computing: Creating Shared Understanding
NewMind AI Monthly Chronicles - July 2025
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
Diabetes mellitus diagnosis method based random forest with bat algorithm
Shreyas Phanse Resume: Experienced Backend Engineer | Java • Spring Boot • Ka...
Modernizing your data center with Dell and AMD
Encapsulation_ Review paper, used for researhc scholars
KodekX | Application Modernization Development
Electronic commerce courselecture one. Pdf
Unlocking AI with Model Context Protocol (MCP)
Approach and Philosophy of On baking technology
Agricultural_Statistics_at_a_Glance_2022_0.pdf
cuic standard and advanced reporting.pdf
PA Analog/Digital System: The Backbone of Modern Surveillance and Communication
Chapter 3 Spatial Domain Image Processing.pdf
CIFDAQ's Market Insight: SEC Turns Pro Crypto
Ad

APM Overall Use Case Presentation - Final

  • 1. F5 BIG-IP Access Policy Manager (APM) PRESENTER NAME, TITLE DATE
  • 2. | ©2020 F5 ​ 2 Every organization is in the digital experience business
  • 3. | ©2020 F5 ​ 3 Customer expectations for digital experiences are high* | ©2020 F5 ​ 3 32% of all customers would stop doing business with a brand they loved after one bad experience 78% of consumers are demanding financial compensation such as coupons or discounts for poor digital experiences via applications 79% of consumers say that digital services or applications have introduced them to new products and services *Source: AppDynamics – The App Attention Index - 2019​
  • 4. | ©2020 F5 ​ 4 100% of organizations lack adequate visibility into their applications and app portfolio Source: Qualitative feedback from F5’s Customer Engagement Center briefings But it can be challenging to deliver on those expectations 300% increase in attacks on applications in the past two years Source: F5 Labs Threat Research - 2019 76% of organizations manage a complex portfolio spanning traditional and modern apps Source: F5 State of Application Services Report - 2020 Complex app portfolios Security exposures Inadequate visibility
  • 5. | ©2020 F5 ​ 5 To overcome these challenges, F5 believes applications should be able to adapt ​ F5’s vision is that an application, like a living organism, will naturally adapt based on the environment, becoming an adaptive application. GROWS AS NEEDED SHRINKS AS NEEDED DEFENDS ITSELF HEALS ITSELF
  • 6. | ©2020 F5 ​ 6 Application business logic User The application data path is the pathway through which application traffic flows to reach a user APPLICATION DATA PATH
  • 7. | ©2020 F5 ​ 7 Application business logic User Today’s digital experiences are often stitched together from multiple application data path’s spanning on-prem to edge On-premises data center Application business logic Application business logic Colocation Public Cloud IaaS Edge Device or Browser Application business logic DIGITAL EXPERIENCE
  • 8. | ©2020 F5 ​ 8 Application business logic User Application security and delivery technologies sit along the application data path to ensure secure and reliable access APPLICATION SECURITY APPLICATION DELIVERY
  • 9. | ©2020 F5 ​ 9 Application business logic End-user Application security and delivery technologies are the foundation for fast and secure digital customer experiences APPLICATION APPLICATION API gateway Web app firewall Ingress controller App / web server Denial of service Anti-fraud & anti-bot Load balancer Secure access SECURITY DELIVERY APPLICATION SERVICES Ensure app availability and responsiveness Secure app data, APIs, and traffic flows APPLICATION SECURITY AND DELIVERY TECHNOLOGIES
  • 10. | ©2020 F5 ​ 10 F5 powers applications from development through their entire life cycle, so you can deliver differentiated, high-performing, and secure digital experiences. F5’s VALUE PROPOSITION
  • 11. | ©2020 F5 ​ 11 LOAD BALANCING Local Load Balancing Global Load Balancing Broadest and deepest app services portfolio INDUSTRY-LEADING, ADVANCED SOLUTIONS SECURITY Web Application Firewall SSL Orchestration Anti-Bot L4 Firewall Access Management DDoS Protection
  • 12. | ©2020 F5 ​ 12 What do organizations care most about when deploying application services? ORGANIZATIONS DEMAND SECURITY AND EASE OF USE TO ACCELERATE TIME TO VALUE Q. When you are deploying application services please select the primary and secondary characteristic desired of app services Security 47% Ease of use 32% Cost 26% Performance 24% Ease of integration 17% Automation 21% Ease of CI/CD Integration 8% Source: F5 Labs
  • 13. | ©2020 F5 ​ 13 F5 Security Portfolio F5 DELIVERS END-TO-END SECURITY FOR ADAPTIVE APPLICATIONS Data Center Silverline DDoS Protection & DNS Sec App Layer Security SSL Orchestration NGFW NGFW, DLP NGFW, DLP, IPS Attackers Legitimate Users Security Service Chains Trusted Application Access Shape Security F5 Cloud Services
  • 14. | ©2020 F5 ​ 14 ELIMINATES THE IDEA OF A TRUSTED NETWORK INSIDE A DEFINED PERIMETER New approach to security–Zero Trust “A way to think about cyberthreats is to assume you have already been compromised; you simply don’t know it yet. Zero Trust may seem stark, but it is the proactive, architectural approach to align with mission priorities.” KEY POINTS TO ENABLE ZERO TRUST Apply least privilege access and scrutinize it as much as possible Assume attackers are already on the network and hiding in it Must get more context and visibility from the control points
  • 15. | ©2020 F5 ​ 15 Zero Trust principles “TRUST, BUT VERIFY” IS OUTDATED AND DANGEROUS NEVER TRUST ALWAYS VERIFY CONTINUOUSLY MONITOR
  • 16. | ©2020 F5 ​ 16 What are the control points to secure now? THERE ARE 4 CONTROL POINTS THAT MUST BE SECURED FOR ZERO TRUST ZERO TRUST APPLICATIONS (CLOUD, ON-PREMISES, SAAS) ENDPOINTS ACCESSING APPS THE NETWORK IDENTITY SERVICE
  • 17. | ©2020 F5 ​ 17 How does F5 help to secure each control point? ZERO TRUST Network level protection APP LAYER SECURITY TRUSTED APPLICATION ACCESS APP INFRASTRUCTURE SECURITY PARTNERSHIPS WITH IDENTITY PROVIDERS Security at the app Modern authentication for all apps
  • 18. | ©2020 F5 ​ 18 F5 application security pillars OUR SECURITY INVESTMENT AREAS TO HELP WITH ZERO TRUST APP ACCESS Modern authentication for all apps INFRASTRUCTURE Network level protection APP LAYER Security at the app FRAUD Better business outcomes
  • 19. | ©2020 F5 ​ 19 F5 application security pillars OUR SECURITY INVESTMENT AREAS FIT YOUR DEPLOYMENT STRATEGIES APP ACCESS Modern authentication for all apps INFRASTRUCTURE Network level protection APP LAYER Security at the app FRAUD Better business outcomes SELF MANAGED FULLY MANAGED AS-A-SERVICE
  • 20. | ©2020 F5 ​ 20 F5 application security pillars Single Sign-On (SSO) & Multi-Factor Authentication (MFA) Common access policies for hybrid Integration with modern Identity as a Service (IDaaS) APP ACCESS Modern authentication for all apps INFRASTRUCTURE Network level protection APP LAYER Security at the app FRAUD Better business outcomes
  • 21. | ©2020 F5 ​ 21 ​ SIMPLIFIES ACCESS TO ALL APPLICATIONS SSO and MFA support simplifies user and device access to classic and custom applications ​ SUPPORTS MULTI-CLOUD APP DEPLOYMENT Application metadata streamlines user access to multi-cloud applications ​ DELIVERS FLEXIBLE DEPLOYMENT OPTIONS Support multiple access use cases including SSL VPN, Per- Request App Access, and more ​ STREAMLINES COMPLIANCE Gain continuous device posture assessments with enhanced visibility and troubleshooting capabilities Users IDaaS provider Directory services APM SAML SP Kerberos/ header based Reverse proxy SAML redirect On Prem Continuous posture assessment Mobile MAC & MS Windows VPN VPN Trusted application access
  • 22. | ©2020 F5 ​ 22 Authentication, authorization, and SSO to all apps with F5 BIG-IPAccess Policy Manager (APM) Simplified policy management Access control over third-party SaaS Context-aware policy enforcement Scalability and performance
  • 23. | ©2020 F5 ​ 23 F5 BIG-IPAccess Policy Manager (APM) • The industry’s most scalable access management proxy solution • Consolidates in a single platform:  Remote access  Identity federation  Identity aware proxy  API protection  Enterprise mobility management (EMM)  Virtual app access in a single platform • Protects against data loss, malware infection, and rogue device access • Replaces web access proxy tiers for common applications reducing infrastructure and management costs
  • 24. | ©2020 F5 ​ 25 F5 BIG-IPAccess Policy Manager (APM) F5’S ACCESS MANAGEMENT PROXY SOLUTION Remote Access and Application Access Identity Federation Identity Aware Proxy Virtual Edition VIPRION BIG-IP Enterprise Mobility Management Cloud API Protection Virtual Application Access
  • 25. | ©2020 F5 ​ 26 Remote Access and Application Access
  • 26. | ©2020 F5 ​ 27 Top five app services for 2020 SECURITY DOMINATES THE LIST OF TOP FIVE APP SERVICES DEPLOYED TODAY Q. Which of the following application services does your company currently deploy in an on- premises data center/private cloud or the public cloud. Select all that apply. SSL VPN Common security services General availability WAF DDoS protection 0% 20% 40% 60% 80% 100% 81% 77% 68% 67% 67% 67% 64% 70% 61% 64% On premises Public cloud ​ APPLICATION SERVICES DEPLOYED ON PREMISES AND IN THE PUBLIC CLOUD Source: F5 Labs
  • 27. | ©2020 F5 ​ 28 RemoteAccess andApplicationAccess Challenges Intelligent Services Platform • Enabling secure remote access to corporate resources from any network, from any device • Ensuring secure and fast application performance for remote users • Protecting network resources, applications, and data from malware, theft or hack, and/or rogue and unauthorized access Users Resources
  • 28. | ©2020 F5 ​ 29 Fast, secure remote access • Consistent, context-based, secure access to any app, anywhere, anytime • Centralizes SSO / federation • Leverages layer 4 / layer 7 access control lists (ACLs) • Supports a robust ecosystem and integrations • Seamlessly integrates with existing deployment • Minimizes costs and simplifies user experience IDaaS On-premises / Data Center Private Apps (Classic / Custom) Home / Remote User Home / Remote User
  • 29. | ©2020 F5 ​ 30 CONFIDENTIAL • Ensure real-time traffic won’t be slowed down—easily manage what traffic goes through the VPN • Dynamically exclude traffic from services like Zoom, Microsoft 365, or WebEx • Use across Apple MacOS, Microsoft Windows, Linux platforms, and Chromebooks ​ EDGE CLIENT ALLEVIATES BOTTLENECKS TO ENHANCE PERFORMANCE AND IMPROVE END USER EXPERIENCE Dynamic split tunneling
  • 30. | ©2020 F5 ​ 31 Identity Federation
  • 31. | ©2020 F5 ​ 32 CONFIDENTIAL ​ AND LIKELY WILL FOR THE FORESEEABLE FUTURE Apps reside anywhere / everywhere Source: McKinsey & Co. for IBM 80% The simplest enterprise workloads are in process of migration to the cloud, but the remaining 80% of workloads remain on-premises An average of 760 cloud-based (IaaS) apps / org An average employee uses at least 8 SaaS apps and an average org of 1,000 employees uses 203 SaaS apps ~60% of IT decision makers believe apps that touch critical data and systems must remain on-premises for security reasons; 42% say they can’t migrate off legacy systems because they’re mission-critical
  • 32. | ©2020 F5 ​ 33 Simplifying application access is necessary today Simple user access to any application is necessary today: • A centralized trusted source of user identity • Centralized sign-on to every application • Federating user identity across ALL apps IDaaS On-premises & custom apps SAP HANA Oracle PeopleSoft Line of Business Custom Apps Kerberos-Based Header-Based SAML OAuth / OIDC SaaS apps Cloud-based apps
  • 33. | ©2020 F5 ​ 34 IDENTITY FEDERATION & SINGLE SIGN-ON (SSO) Centralizing access to ALL apps Header-based Kerberos Reverse Proxy RADIUS NTLM OAuth / OIDC Others Classic & Custom Apps SAP ERP Oracle PeopleSoft Line of Busines s SAML IDaaS Data Center / On-premises Cloud-based &SaaS apps Custom Expands coverage of single sign-on (SSO) and federation Modernizes on-premises application access Enhances security Reduces overhead Simplifies deployment
  • 34. | ©2020 F5 ​ 35 EXPANDS SEAMLESS USER EXPERIENCE TO ALL APPS Complete, seamless application access Expands coverage of single sign-on (SSO) and federation Modernizes on-premises application access Enhances security SAML IdP On-prem App Kerberos Reverse Proxy Directory Services SAML IdP SAP ERP Oracle PeopleSoft Custom Data Center / On-premises User On-prem App Access User SaaS App Access SAML Redirect SAML Redirect Reduces overhead Simplifies deployment Header-based RADIUS NTLM OAuth / OIDC Others Line of Business Classic
  • 35. | ©2020 F5 ​ 36 CONFIDENTIAL ENHANCE APP SECURITY WITH RISK-BASED ACCESS CONTROLS • Seamlessly integrate with third-party MFA solutions from Duo (Cisco) and Okta: o API-based integration with FIDO U2F protocols support end user registration to a new device o MFA integration supports RADIUS authentication protocol • Configure both identity and MFA app access policies via a single Okta dashboard Simplifies integration with leading MFA solutions
  • 36. | ©2020 F5 ​ 37 Identity Aware Proxy
  • 37. | ©2020 F5 ​ 38 Apps anywhere increases the attack surface Applications that can reside nearly anywhere increase the risk of human error, credential theft and attack, account takeover (ATO), and increase the threat surface On-premises & custom apps SAP HANA Oracle PeopleSoft Line of Business Custom Apps Kerberos-Based Header-Based SAML OAuth / OIDC SaaS apps Cloud-based apps
  • 38. | ©2020 F5 ​ 39 IDENTITY AWARE PROXY (IAP) DELIVERS IT Seamless, secure application access is necessary today User validation Device inspection Fine-grained authorization Secure authentication Third-party authentication / authorization Increased app access security
  • 39. | ©2020 F5 ​ 40 A VITAL PART OF IDENTITY AWARE PROXY (IAP) AND REQUIRED FOR ZERO TRUST APP ACCESS Context-aware policies • Verify user identity • Determine whether app access is time or date limited • Check to ensure appropriate device • Continuously check device posture • Limit or halt access to the app from specific user locations, or insecure or inappropriate locations • Confirm app integrity • Increase security if the app is sensitive • Ensure network accessing app is secure • Validate user’s app access rights • Other access controls and limits
  • 40. | ©2020 F5 ​ 41 F5 BIG-IP ACCESS POLICY MANAGER (APM) ENABLES IDENTITY AWARE PROXY, USING A ZERO TRUST MODEL VALIDATION FOR EVERY ACCESS REQUEST User identity Continuous device posture monitoring Contextual access Multi-factor authentication Step-up authentication IDaaS integration Simplifying user and admin access Third-party integration via APIs (HTTP Connector) Single-sign to ALL apps Ephemeral authentication
  • 41. | ©2020 F5 ​ 42 Identity Aware Proxy enables Zero Trust App Access IDaaS User is authenticated via on-prem (AAA) or IDaaS, then returns 3 Verify the device state 2 Authenticated traffic is allowed through. User identity is passed to the application. 5 Azure Active Directory User requests app access, proxy intercepts 1 Connects to third-party UEBA (via HTTP Connector) to gather additional context about the user, device, etc. 4 ( H T T P C o n n e c t o r ) Third-party UEBA
  • 42. | ©2020 F5 ​ 43 A ZERO TRUST OPERATIONAL MODEL BIG-IPAPM Identity Aware Proxy architecture SSO Users IDaaS Provider Single Sign-On SAML / OIDC Reverse Proxy SAML / OIDC On-premises Continuous Posture Assessment Mac / Windows / Mobile AWS Azure Google Posture Check Access Approved Access Denied Posture Check Posture Check Third-party UEBA (HTTP Connector)
  • 43. | ©2020 F5 ​ 45 Risk-based access leveraging third-party security solutions VIA HTTP CONNECTOR IDaaS User is authenticated via on- prem (AAA) or IDaaS, then returns 3 Verify the device state 2 Authenticated traffic is allowed through. User identity is passed to the application. 5 User requests app access, proxy intercepts 1 Connects to third-party security solution (via HTTP Connector) to gather additional context about the user, device, etc. 4 ( H T T P C o n n e c t o r ) Third-party Security Solutions • REST APIs connect APM to a variety of third- party apps, including UEBA, risk engines, etc. • Third-party risk assessments can be used to ensure risk-based access to all networks, clouds, and apps • Provides greater visibility and analytics for determining “deny / grant” access • Variables such as user group, domain, and network-based triggers can be applied to access policies
  • 44. | ©2020 F5 ​ 46 BIG-IPAPM Identity Aware Proxy (IAP) benefits Enables Zero Trust App Access Enhances app access, security, and user experience Increases application security
  • 45. | ©2020 F5 ​ 47 API Protection
  • 46. | ©2020 F5 ​ 48 Percentage of companies using security in their API tier Threat Protection OAuth Spike Arrest Source: apigee 2015 report 74% 72% 78% API security adoption rate
  • 47. | ©2020 F5 ​ 49 | ©2020 F5 ​ 49 2018 – JULY 2020 API incidents 2018 2019 2020 APIs IN THE CROSSHAIRS Increased attack surfaces with large ecosystems and integrations Attacked just like web apps, but without the same security controls in place Often unknown to SecOps as different orgs publish and manage APIs on their own
  • 48. | ©2020 F5 ​ 51 All APIs need common controls Use cases drive logical designs Access Controls Attack and DoS defenses Management Tailored security controls Deployment patterns Significant variations in function, scale, and risk ​ F5 ADDRESSES A WIDE RANGE OF API REQUIREMENTS APIs are diverse
  • 49. | ©2020 F5 ​ 52 Securing API access and authentication BIG-IP APM GRANULAR API ACCESS CONTROLS AND MULTIFACTOR AUTHENTICATION (MFA) ENFORCEMENT • Imports the latest OpenAPI 3.0 files to ensure accurate API protection policies • Support SAML and OAuth/OIDC across all apps • Rate limits API requests via quotas, allow-lists, and deny-lists • Automates API protection with efficient CI / CD deployment of policies • Applies the same access controls used for apps across APIs via Access Guided Configurator (AGC)
  • 50. | ©2020 F5 ​ 53 F5 BIG-IPAPM API access and authentication GRANULAR API ACCESS CONTROLS AND ZERO TRUST OPERATIONAL MODEL BIG-IP APM creates : • PATHs • Responses • Per Request Policy • Authentication and authorization macro
  • 51. | ©2020 F5 ​ 54 Confidently set up IAP services with Access Guided Configuration (AGC) STEP-BY-STEP GUIDANCE FOR SETTING UP AND DEPLOYING BIG-IP APM Access Guided Configuration enables administrators to quickly set up Identity Aware Proxy services to: • Reduce training overhead • Ensure correct security check setup • Speed app deployment • Integrate with IDaaS solutions • Easily onboard and manage integration of classic apps CONFIDENTIA L
  • 52. | ©2020 F5 ​ 55 Manually apply access policies with Traffic Management User Interface (TMUI) CONFIGURE AND MANAGE POLICIES FOR UP TO 100 BIG-IP APM INSTANCES WITH BIG-IQ • Simplify access policy distribution by importing configs from a master “source” BIG- IP APM instance • Propagate device- or location-specific object changes throughout the entire APM deployment • View the differences between current and proposed access configurations • Capture access reports and logs based on devices and groups
  • 53. | ©2020 F5 ​ 56 • Centralize the management of contextual policies and make edits with just a few clicks • Apply granular access control policies on an individual or group basis • Design access policies for authentication, authorization, and endpoint security checks CONFIDENTIAL Design and manage granular access controls with Visual Policy Editor (VPE) SIMPLIFY CREATION OF IDENTITY- AND CONTEXT-BASED ACCESS POLICIES
  • 54. | ©2020 F5 ​ 57 F5 BIG-IPAPI Access and Authentication BENEFITS • Integrating existing swagger files saves time, resources, and cost • Ensures accurate API protection policies are enforced Secures authentication and appropriate authorization Saves time Saves cost • Enables secure authentication for REST APIs • Ensures appropriate authorization actions
  • 55. | ©2020 F5 ​ 58 BIG-IP APM & Application Traffic Insights
  • 56. | ©2020 F5 ​ 59 Malicious users try to blend in with legitimate users User 3 User 2 User 1 There needs to be a reliable way to determine if a “user” is: ● A human? ● Good or bad? In other words, is it a legitimate user, a malicious attacker, or an automated bot?
  • 57. | ©2020 F5 ​ 60 An accurate device identifier can detect evasive behavior A B Porter Ranch, CA VPN use New York, NY VPN use Bogota, Columbia VPN use Washington D.C. VPN use Toronto, Canada VPN use BASED ON A CASE STUDY WITH A QSR OVER 2 DAYS TIME PERIOD JS A JS A JS A JS A JS A VPN use combined with other factors such as hosted ASN usage, time zone of origin, and volume can help detect suspicious behavior
  • 58. | ©2020 F5 ​ 61 v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v v Application Traffic Insights ● Persistent, signal based device identifier ● Continuous efficacy enhancements based on improved signals sets ● Strengthened by big data insights across F5 – Shape customer base ● Easy deployment with BIG-IP iApp and consumption models 61 Plugins Fonts Screen Size Application Traffic Insights Additional signals Emoji Rendering Unique instance of Chrome (distinct among other instances of Chrome)
  • 59. | ©2020 F5 ​ 62 Application Traffic Insights is superior to existing identifiers 62 Extremely precise identifier based on high-efficacy signal set backed by extensive research Easy JS injection leveraging existing F5 or Shape infrastructure, or tag managers Available for free Application Traffic Insights Existing Solutions Identifiers change quickly over time Require API integrations and other efforts from customers Solutions from other vendors are expensive, as is developing and maintaining a home-grown solution
  • 60. | ©2020 F5 ​ 63 Application Traffic Insights can differentiate between user groups APPROPRIATE SECURITY MEASURES CAN BE TAKEN FOR EACH GROUP User 3 = Malicious Automation User 2 = Malicious Attacker User 1 = Legitimate user Take appropriate security measures for each group
  • 61. | ©2020 F5 ​ 64 Application Traffic Insights improves login experiences for legitimate users ATTEMPTED MALICIOUS ATTACKER AND AUTOMATION ACCESS MITIGATED ACCORDINGLY Access can be mitigated appropriately User 1 = Legitimate user User 2 = Malicious Attacker User 3 = Malicious Automation • Eases the login experience for legitimate user • A vast improvement over “Remember Me” features and captchas • Reduces login friction via session extension
  • 62. | ©2020 F5 ​ 65 Can use the iApp template to inject the JS and route API calls Easy integration with existing F5 infrastructure ●Minimal configuration required ●JS injection and API call will both happen as a first-party
  • 63. | ©2020 F5 ​ 66 Integrates seamlessly with BIG-IPAPM policies Feed Application Traffic Insights into APM and implement a risk-based authentication system
  • 64. | ©2020 F5 ​ 67 Empowers SecOps and NetOps to identify anomalous activities Mitigate login friction / credential stuffing attacks Session hijacking Unusual devices accessing user accounts Bad actors spoofing their environment Deliberate use of proxy networks Single device accessing unauthorized accounts
  • 65. | ©2020 F5 ​ 68 Enterprise Mobility Management (EMM)
  • 66. | ©2020 F5 ​ 69 User = Finance App Store HR Purchasing Finance Managed device? Managed device? Enterprise Mobility Gateway (EMG) • Ensure devices connect securely and adhere to a security posture baseline, regardless of ownership • Reduce the risk of malware infecting the corporate network from corporate or personal mobile device AAA Server (RADIUS) (Windows, Chrome, Safari) (MDM/EMM)
  • 67. | ©2020 F5 ​ 70 Virtual Application Access
  • 68. | ©2020 F5 ​ 71 AAA server Horizon VDI VDI VDI Simplifying virtual application access Virtual desktops VDI VDI VDI VDI Hypervisor Virtual desktops VDI VDI VDI VDI Hypervisor Virtual desktops VDI VDI VDI VDI Hypervisor Microsoft RDP Citrix Virtual Apps and Desktops Citrix StoreFront
  • 69. | ©2020 F5 ​ 72 F5 BIG-IQ and BIG-IP APM
  • 70. | ©2020 F5 ​ 73 CONFIDENTIAL BIG-IQ: SecOps-focused functionality Security services catalog App delivery services catalog Device management F5-authored templates ADC & security dashboards Automated workflows BIG-IQ • Source of truth • Easy audit point • Centralized management Application and network performance telemetry Consistent, API-driven deployment and configuration to app environments Cloud 1 On-prem Cloud 2 Security telemetry Security roles (SecOps) Security Policies Security policy development and deployment • Create and augment WAF policies • Detect and respond to threat profiles • Manage security holistically—bot detection, DDoS, access policies, and network firewalls
  • 71. | ©2020 F5 ​ 74 F5 BIG-IQ centralized management • Simplifies BIG-IP APM management by managing and configuring large collections of application access and security policies from one portal • Provides deep visibility into application access and usage • Enables security administrators to centrally create, manage, and deploy access policies across BIG-IP APM deployments HOLISTICALLY CONTROLS AND MANAGES APPLICATION ACCESS
  • 72. | ©2020 F5 ​ 75 Guided Configuration of Services Customer Challenges • Administrator challenged to learn and master various control applications • Configuration errors can impact user experience and security F5 APM Guided Configuration enables Administrators to confidently and quickly setup Identity Aware Proxy services • Reduce training overhead • Ensures correct security checks setup • Faster deployment for application • Easy integration with IDaaS solutions F5 Solution
  • 73. | ©2020 F5 ​ 76 Summary
  • 74. | ©2020 F5 ​ 77 Summary WHAT MAKES F5 BIG-IP ACCESS POLICY MANAGER DIFFERENT ​ BIG-IP APM is the industry’s most high- performance, secure access management solution BIG-IP APM enables secure access and single sign-on (SSO) to ANY application, regardless of its location or authentication support ​ BIG-IP APM delivers end-to-end secure access, application visibility, and application security with granular authorization based on a Zero Trust operational model Best-in-class access proxy Robust integration with ecosystem vendors Continuous, increased granular traffic control

Editor's Notes

  • #2: Today, it’s clear that every business is in the customer experience business. Organizations around the world agree that their primary objective—and the best way to grow their business—is to continuously refine how to best serve their customers and users. And more and more, those relationships start and are nurtured digitally through applications. • Utilities enabling customers to take control of their energy usage. • Online retailers offering personalized experiences based on preference and behavior. • Government agencies streamlining engagement to better serve users. • Energy companies racing toward innovation to deliver better and safer products to their customers. • Even Microsoft—with a dominant share of the productivity market—is adding new customizable capabilities like My Analytics to help users get more time back in their days. In fact, you could argue that Starbucks isn’t even fundamentally a coffee retailer; it’s a technology company that nurtures customer relationships through the experience of coffee.
  • #3: Customers and users expect a lot from the organizations they interact with. Personalized experiences. Secure transactions. Apps that are speedy, reliable, and always on. If you deliver on those promises, odds are your customers are going to be happy—and they’re going to tell their family and friends about it. 79% of consumers say that they’ve discovered new products and services online. But their expectations are high:   78% are demanding financial compensation like discounts or coupons for poor digital experiences. And 1 in 3 will leave a brand that they love because of a SINGLE bad experience.
  • #4: Everyone in your organization wants to deliver value to customers and partners. Your developers want to move fast using their cloud and pipeline tools of choice, innovate quickly, and get rapid feedback from their applications. Your infrastructure team knows that customers will not tolerate a poor experience, and that reliability, performance, and low latency are non-negotiable. And your security team must protect your company and customer assets at all costs. But what’s getting in the way of you delivering those personalized experiences is a very complex landscape of digital transformation, hyper-speed development, and ever-expanding threat surfaces. Every day it gets more and more challenging to support those critical applications that deliver a great customer experience. [Complex app portfolios] While aspiring to digitally transform, many organizations are stuck somewhere between the old world and the new world—classic monolithic and three-tier architectures alongside cloud-native architectures. We like to call this the “messy middle” and it’s the reality for most companies today. Unsurprisingly, managing this mix of old and new is a significant challenge. At their core, these struggles are the classic tales of silos leading to a lack of visibility. [Lack of visibility] One of the reasons people love the Domino’s Pizza app is the visibility it provides into your order. You can track the entire process, when they’re preparing it, when it’s in the oven, in a box, in the car. The next thing you know, a steaming hot pizza is at your front door. And yet while we can create such visibility into the pizza delivery lifecycle, companies of all shapes and sizes cannot attain the same level of transparency and visibility for their most valuable assets: their applications. [Evolving security threats]  And these applications have become the focal point for cybercriminals, costing businesses more than $100 billion a year and disrupting the customer experience.  The result of all these challenges is that organizations struggle to deliver, scale, and secure their applications, potentially leading to diminished business success and damaged customer relationships.
  • #5: We see a future where an application, like a living organism, will naturally adapt based on the environment. It will grow, shrink, defend, and heal itself as needed. The combination of application services, telemetry and automation will enable it to become an adaptive application. Ultimately, adaptive applications will deliver increased revenue, reduced cost, and better protection for application owners. We have been sharing this vision with our customers over the last several quarters and the feedback has been resoundingly positive. Our vision strongly aligns with where enterprises see the greatest opportunities for their applications and their businesses. Through our organic and inorganic investments, we are well on our way to delivering this vision for customers.   Here’s how we’re doing it:
  • #6: Let’s start with the concept of an application data path.​ ​ An application data path is the pathway through which application traffic flows to reach an end user—from the application business logic (which could be hosted in a data center) to the end user (a person who is seeking to access the application).​ ​ To illustrate this concept, pick your favorite mobile application. One of my favorites is the Starbucks app.​ ​ Let's say that the application business logic is hosted somewhere near the Starbucks headquarters, just south of downtown Seattle.​ ​ So that's sitting in a data center, and the end user—in this instance let’s say it’s you!—you’re walking out your front door trying to order coffee.​ ​ You're on your mobile phone accessing an application which is sitting in a data center. So all the application traffic caused by your coffee order flows along this application data path.​ ​
  • #8: And application services include capabilities that span application security as well as application delivery. ​ ​
  • #9: To deliver engaging user experiences, many things need to happen between the application’s business logic and the user.   The application needs to scale as usage increases; It needs to be protected from attacks; and, Its availability must be maintained to meet end-user expectations.   These are elements that are typically not in the functional requirements of the application and typically not addressed when the application was built.   DevOps and site reliability engineering can help address these non-functional requirements. However, non-functional requirements are becoming more complex as the number of microservices-based applications increase.   Furthermore, business applications are increasingly distributed over a multi-cloud environment. They often have multiple generations of application architecture components in them, namely 3-tier, web, mobile, microservices, and even serverless.   This creates the need for application services, such as ingress controller, API gateway, load balancer, web application firewall, etc. which need to be injected in a standard way between the application business logic and the end-user.   Application services help applications operate securely at scale. And distributed application services enable fast and secure digital customer experiences.  
  • #10: And so our customer value proposition is quite simple:​ ​ F5 powers applications from development through their entire life cycle so that you can deliver differentiated, high-performing, and secure digital experiences.​ ​ ​
  • #14: Zero Trust is not a new concept. Forrester Research began recommending the Zero Trust security model back in 2010. But it’s a concept that’s more relevant and important today than ever. Zero Trust eliminates the idea of a trusted network inside a defined perimeter. Today, you must apply least-privilege user access and scrutinize it as much as possible, assume attackers are already on the network and hiding in it, and get more context and visibility from the control points.
  • #15: To enable Zero Trust, organizations must abandon the “Trust, but Verify” approach and now adhere to these three principles: Never trust Always verify Continuously monitor --------------------------------------------- Never Trust Users even if they have been granted access through (what’s left of) perimeter security to the network, or to other apps. Always Verify Users’ identity, device, location, and other contextual parameters upon access attempts to every app. Continuously Monitor Users’ device, location, network access, and other variables at app access and throughout their app session, ensuring security.
  • #16: While no vendor can provide everything needed for Zero Trust, F5 can add value with our robust application security portfolio and secure the new control points in a Zero Trust architecture. In our view, these are the four control points that need to be secured. The endpoints that will be accessing the applications The applications (whether the apps are in the cloud, on-premises, or SaaS-based) The identity service The network infrastructure
  • #17: So how does F5 help to secure each control point? For the endpoints accessing applications, our trusted app access solutions provide modern authentication for all apps. For the identity service control point, we have deep partnerships with Microsoft, Okta, and Ping. By integrating our trusted app access solutions with these Identity-as-a-Service (IDaaS) providers, we help to bridge the identity gap between cloud-based, SaaS, and mission-critical and custom applications to offer a unified, secure access experience for users. For the network infrastructure, we have application infrastructure security solutions to help protect the network. For the applications, we offer application layer security solutions to provide security at or near the application and protecting the application stack (from layer 4 through 7).
  • #18: Here are the four F5 security solution areas (Trusted App Access, App Infrastructure Security, App Layer Security, Fraud) to help you deploy a Zero Trust model.
  • #19: Here are the four F5 security solution areas (Trusted App Access, App Infrastructure Security, App Layer Security, Fraud) to help you deploy a Zero Trust model.
  • #20: Trusted App Access is about preventing unauthorized access to applications since they are critical to protecting your intellectual property and your data.
  • #21: Trusted application access is about tying application access to your identity strategy within your organization. F5 provides simplified access to legacy applications such as classic or custom applications that do not or cannot support modern authentication. F5 ties them to modern identity services that use SAML, OAuth and OIDC. This could be Microsoft Active Directory, Okta, and other IDaaS services. F5 enables classic and custom applications with single sign-on and multi factor authentication, enhancing the user experience, increasing application security, and simplifying the administrative experience. Plus, F5 delivers per request-based application access, versus per session-based access like is available with SSL VPNs, delivering Identity Aware Proxy, leading to Zero Trust Application Access. F5 also supports multiple access use cases including SSL VPN and IAP, as well as protecting API access. F5 simplifies user access to multi-cloud applications using application metadata. And, we also provide continuous security endpoint posture assessments, and the ability to kill a user’s application access – based on per request app access – should their endpoint not meet integrity assessment. This also helps provide enhanced visibility and troubleshooting capabilities.
  • #22: Context-aware policy enforcement More comprehensive and granular than simply relying on user identity, group membership, endpoint conditions or geo-locations Access control over third-party SaaS Enables authenticated user access to authorized web and SaaS applications (via SAML 2.0). Brings visibility & control together Simplified Policy Management GUI-based Visual Policy Editor (VPE) makes it easy to design and manage granular access control policies on an individual or group basis
  • #23: The struggle to manage and control employee web surfing and Internet application use Potential malware, data leakage, and loss of productivity Corporate compliance policy for acceptable Internet use Visibility into web and network is vital Mitigate data leakage of sensitive/confidential corporate information Unproductive content and Internet apps waste precious network bandwidth and overwhelm the network The need to protect all users, from all locations, over all devices Leverages APM to incorporate and apply context-aware access policies and security Centralized point for all access policy creation and management
  • #24: Add-On Module for BIG-IP Family (For BIG-IP platforms, e.g. 3600, 3900, 6900, 6900 FIPS, 8900, 8950 and 11050. Available as an add-on module for BIG-IP LTM.) Access Profile for Local Traffic Virtual Servers (Very simple configuration to add an Access Policy to an LTM Virtual. Just select an Access Profile from the pulldown menu under the LTM Virtual configuration page. The rest of the Access Policy is configured under the Access Control left-hand menu, where AAA servers are configured, ACLs and ACEs are defined, and VPE is used to create the visual policy.) APM Policy Engine (This is the advanced policy engine behind APM add-on for BIG-IP) Industry Leading Visual Policy Editor (VPE) (See screenshot. Next generation of visual policy editor which has been a big selling point for FirePass. Others, e.g. Cisco, and started trying to copy, but years behind in this area). VPE Rules (TCL-based) for Advanced Policies (Ability to edit the iRules-like TCL rules behind the VPE directly, for advanced configurations, or to create all new rules for custom deployments. Tight integration between the VPE rules and TMM iRules – e.g. ability to drive Access Policies via TMM iRules, Access Policy creating new iRules events, etc.). Endpoint Security More than a dozen different endpoint security checks available (Large number of agents available, e.g. Virtual Keyboard, AV and firewall checks, process, file, and registry checks, extended Windows info, client and machine certificates, etc.) Manage endpoints via Group Policy enforcement and Protected Workspace (Endpoint remediation capabilities like Protected Workspace and Full Armor-based AD Policy enforcement, in addition to Cache Cleaner, redirects to remediation pages, and message and decision boxes). Authentication and Authorization Flexible authentication and authorization capabilities via client cert, AD, LDAP, RADIUS, RSA SecurID agents (Broad array of authentication, authorization, and accounting capabilities – including RADIUS accounting). Access Control High-Performance Dynamic Layer 4 and Layer 7 (HTTP/HTTPS) ACLs (Role/User-based Access Control engine built directly into TMM, via hudfilters. Supports dynamic assignment and enforcement of layer 4 ACL/firewall capabilities, as well as now supporting dynamic layer-7 HTTP/HTTPS URL-based access controls. High-performance as built directly into dataplane.)
  • #27: Though it seems orgs are willing to deploy without performance, they aren’t willing to let it stay that way. SD-WAN and Optimizations may be the response to the challenge of multi-cloud performance…
  • #28: Remote access and application access challenges: Enabling secure remote access to corporate resources from any network, from any device Ensuring secure and fast application performance for remote users Protecting network resources, applications and data from malware, theft or hack, and/or rogue and unauthorized access
  • #32: One of the reasons credentials and attacks using credentials are so prevalent today is that they are so successful. And, one of the reasons why credential attacks are so successful is that applications today reside anywhere, and are accessible from everywhere. And it’s not going to change anytime in the future, either. The fact that, according to a McKinsey & Co. report and survey, commissioned by IBM – with figures verified by Microsoft – that 80% of enterprise workloads remain on premises today, even though there has been a surge in migrating applications to the cloud, means that, for the foreseeable future, applications and access to them is going to complex and difficult to secure. Employing cloud, SaaS and on-premises apps presents new authentication and security challenges Multiple points and methods of user authentication Separate systems for IT / network administrators to manage access and security policies Enforcement of secure authentication policies to mission-critical on-premises apps that may not support modern authentication methods Many mission-critical applications can be found on-premises and may lack the ability to be migrated to a new or current standard or platform, such as the cloud, and may not support modern authentication and authorization methods. The ubiquitous nature of apps and access to them creates an access and security nightmare for AppDev, SecOps, and security executives everywhere, in every organization. Applications that can reside nearly anywhere increase the risk of human error, credential theft and attack, account takeover (ATO), and increase the threat landscape and the attack surface
  • #33: Employing cloud, SaaS and on-premises apps presents new authentication and security challenges Multiple points and methods of user authentication Separate systems for IT / network administrators to manage access and security policies Enforcement of secure authentication policies to mission-critical on-premises apps that may not support modern authentication methods Many mission-critical applications can be found on-premises and may lack the ability to be migrated to a new or current standard or platform, such as the cloud, and may not support modern authentication and authorization methods. The ubiquitous nature of apps and access to them creates an access and security nightmare for AppDev, SecOps, and security executives everywhere, in every organization. Applications that can reside nearly anywhere increase the risk of human error, credential theft and attack, account takeover (ATO), and increase the threat landscape and the attack surface
  • #35: F5 BIG-IP APM and Microsoft Azure Active Directory (AD) together address the authentication and security challenges presented by mission-critical, on-premises (classic), and custom applications Centralizes user authentication (SSO) A single, consolidated system for IT / network administrators to manage enhanced access / security policies Enforces and centralizes secure, modern authentication policies for all apps, wherever they are located – in the cloud (IaaS), SaaS, or on-premises Simplifies management of cloud-based access to mission-critical, on-premises and custom applications
  • #38: Employing cloud (IaaS), SaaS and on-premises apps presents new authentication and security challenges Multiple points and methods of user authentication Separate systems for IT / network administrators to manage access and security policies Enforcement of secure authentication policies to mission-critical on-premises apps that may not support modern authentication methods Adopting cloud and still maintaining mission-critical on-premises (legacy) apps Many mission-critical applications can be found on-premises and may lack the ability to be migrated to a new or current standard or platform, such as the cloud, and may not support modern authentication and authorization methods.
  • #41: BIG-IP APM includes Identity Aware Proxy, which enables Zero Trust application access through its identity- and context-aware access policies, its per-request-application access capabilities, and its ability to continuously monitor contextual parameters that feed into the identity- and context-aware policies. F5 APM validates every request: User Identity / operational role Device posture Multi-Factor Authentication Step-up Authentication Integration with IDaaS (e.g. Azure AD, Okta, Ping) Transaction logs can be found within: F5 APM and/or BIG-IQ 3rd party applications
  • #43: Identity Aware Proxy focuses on identity and access at the application layer, rather than at the network layer. Identity and authorization are centralized and are based on the principles of least privileged access. It provides authenticated and authorized secure access to specific applications using a proxy layer. With the IAP approach, application requests may be terminated, examined or re-examined, and authorized. IAP relies on application-level access controls, not firewall rules. Configured policies reflect user and application intent, not ports and IP addresses IAP requires a root of trusted identity to authenticate (verify) users and their devices, and what they are authorized to access (authorization). This is identity-aware access. The Identity source can be on-premises user directories or cloud-based Identity Providers (IdPs), such as identity-as-a-service (IDaaS). It also requires context-aware access, based on an ever-increasing set of user, device, and other parameters. It can include granularity including day, time of day, user location, device authority and type, continuous device integrity checks, and more. To ensure devices reach a baseline of security, before users are authenticated and their app access authorized, devices are posture checked. Continuous, ongoing posture checking ensures that user devices meet and adhere to security throughout their application session. F5 Access Guard web browser extension provides fast, continuous verification of desktops for adherence to security posture. IAP can also help organizations with cloud migration by allowing them to take a systematic, step-by-step approach to migrating apps to the cloud. It still ensures modern authentication methods – like SSO and MFA – even for apps that cannot be moved to the cloud and not supporting modern authentication standards, like SAML. IAP – and APM – delivers a single layer of access control and security to manage. It also provides a single control point for managing user access to apps, wherever the reside. And, finally, it delivers Zero Trust Application Access, reducing the need for cumbersome, hackable VPNs.
  • #48: Source apigee Built in Privacy - Oauth - APM - Built in Privacy , Oauth , Authorization , Threat protection – ASM , OWASP top 10 Visibility & Governance – Visibility to which data is accessed Analytics, Surge Spike arrest – iRules
  • #49: APIs are definitely targets. F5 Labs is tracking API incident trends and its getting worse. There are many reasons why this is trending the wrong way. Certainly, the mass proliferation of APIs means there are so many more targets. What is also very interesting is that APIs are often not under the purview of the security teams, meaning that exposed APIs can be completely unknown to the organization's security staff. This takes us back to the question I asked earlier. How can we help our customers better secure their APIs? The answer is that security needs to be integrated into the API lifecycle.
  • #50: OWASP 10 exploits (XSS, Tampering, RCI, Data Manipulation)
  • #51: APIs are diverse, even within the same organization. They vary based on the function, scale, and risk levels. Some APIs will handle sensitive or regulated data. Some APIs are exposed to the internet, others are internal only. There are 3 common controls that all APIs need. Management, Access controls, and threat defense. However the API use case will drive the logical design for the API and also determine the security controls needed as well as the deployment patterns. F5 has published some verified designs on DevCentral that provide blueprints for a range of deployment patterns. For example we have a design for APIs with highly regulated data, a design for distributed architectures, and several others. Multiple use cases across many industries – patterns to satisfy use cases – all of these patterns may be active in the same enterprise – patterns have common controls Use Cases Patterns  Common Controls ( Security, Mgmt, Gateway) Patterns help you determine where and how these controls are deployed
  • #58: Application Traffic Insights (formerly Device ID +)
  • #59: As I mentioned earlier, the applications behind a corporate portal and the data within an application are like cash to an attacker. The more sophisticated their methods of disguise become, the better our defenses have to be. There needs to be a reliable way to determine if a user is truly a REAL user: Is this so-called user a human? Are they good, or bad? To be even clearer – is this a legitimate user trying to get their work done? Is it an automated access attempt by a non-human entity? Or is it an attacker with malicious intent?
  • #60: An accurate device identifier can detect the evasive movements and behaviors used by attackers today. For instance, a VPN when combined with factors like ASN use, origin time zone, and volume of data being transferred can be suspicious, and be an indicator of malicious behavior.
  • #61: Application Traffic Insights is a JavaScript tool. It can be deployed with existing infrastructure in an environment. Application Traffic Insights collects data from different sources – Software, hardware, browser, and more – and collates signals. It creates a unique identifier – to determine between new devices and devices that have visited before. It leverages signals from the leading anti-fraud, anti-bot solution, Shape Enterprise Defense The Application Traffic Insights JavaScript is injected on every web page and app. An API in the JavaScript calls the Application Traffic Insights service There are 2 identifiers provided: A residue based identifier that is based on residues dropped on the user’s browser An attribute-based identifier that’s based on attributes of the user’s browser – plugins, screen size, etc. The 2 main problems with other device identifiers are collision and division. Collision is when 2 or more devices are assigned the same identifier Division is when one device has been assigned 2 or more identifiers The underlying machine learning modules in Application Traffic Insights can link identifiers together for a single device, reducing collision and division. Once the 2 IDs are established and sent back to a customer’s origin servers, existing info on the device can be integrated with info already gathered to determine whether it is an existing versus new device access attempts. Application Traffic Insights can also help uncover security issues, especially If a customer is seeing one account being accessed by many different devices, which can be indicative of an issue.
  • #62: Why is Application Traffic Insights superior to existing device identifiers? For existing identifier solution, like traditional cookies It’s extremely unlikely for more than one device to have the same cookie value It’s very likely for one browser to get more than one value for device identifier For traditional browser fingerprinting Changes too frequently Very likely for two or more browsers to get the same value for device identifier Application Traffic Insights: includes a High Efficacy Signal Set based on intensive R&D efforts that ensure a high-quality device identifier Enable is a Highly Available identifier as it is easily deploying on all flows Is easily enabled by JavaScript injection leveraging existing F5 or Shape infrastructure
  • #63: Customers can feed Application Traffic Insights into their existing SIEM systems or other internal systems to identify different user groups and take appropriate security measures for each group.
  • #64: Application Traffic Insights automatically mitigates attempts by human attackers and automated attacks alike. Integrating with APM, it help ease the login experience for all known, good users. Application Traffic Insights superior to “Remember Me” and captcha. And it reduces login friction.
  • #65: Application Traffic Insights can be simply integrated with APM via an iApp template, which can automatically inject Application Traffic Insights’ JavaScript, and route its API calls. It requires minimal configuration.
  • #66: And, Application Traffic Insights integrated simply with APM policies, enabling Application Traffic Insights to feed data into APM, and implement risk-based authentication for F5 APM customers.
  • #67: Deliberate use of proxy networks Sudden fluctuations in IPs  Unusual Devices accessing user accounts Sudden fluctuations in per user Single device accessing unauthorized accounts Sudden fluctuations in Users  Bad actors spoofing their environment Sudden fluctuations in User Agent  Session hijacking Sudden fluctuations per Session Identifier Login Friction/Credential Stuffing Attacks Sudden fluctuations of Login Success Rate 
  • #69: So let's take a look, a closer look at the mobile device BYOD use case. In this particular use case we have a user who works for the finance corporation trying to get to the CRM and finance server. With the use of our APM or access solution from F5 we're able to define a policy such that even though we know the user is authenticated and belongs to us and we know his role, we don't want people with a corporate -- that has a personal device accessing the finance server. We have a policy in place that says that this user must be accessing this from a corporate owned device.   An important thing to point out here is that if it's not corporate owned device, he's able to go get -- whether or not it's a corporate owned device or whether it's a personal device, this is purely a self-help model from the end point perspective where the end user visits an app store to download the F5 edge client onto the end point to access the network.   So in this case we have a policy set up that says we have authenticated the user, they belong to finance; however they're not using a corporate managed device. So we'll let them onto the network but we'll only give them access to the CRM Server.   Alternatively, when the same user downloads the F5 edge client app onto the smart phone, authenticates, and we know that it's a user that's is in finance and they're using a corporate managed device, they're provided access to the finance server as well as the CRM Server. But in either case this user is never allowed to access the human resources server. So in this way we can help with the BYOD case.   Again we can also check the status of that end point to determine whether or not it has been jailbroken in the even that it's an iPhone.
  • #71: VDI / RDP – Customers can improve the scale and reliability of their VDI / RDP deployments, while also simplifying VDI infrastructure. Users benefit from SSO, single namespace, acceleration, and a single user portal for both VDI and all other applications. Improves scale / reduces complexity of VDI/RDP deployments SSO, single namespace, acceleration, and single user portal Present OWA, VMWare View next to Citrix Apps in Portal Mode Improved scale and reliability Better user experience + SSO Simplified deployment Improved quality of real-time applications