22
Crossbeam Systems Overview Name January 2009

Crossbeam Overview

Embed Size (px)

DESCRIPTION

 

Citation preview

Page 1: Crossbeam Overview

Crossbeam Systems Overview

Name

January 2009

Page 2: Crossbeam Overview

© 2009 Crossbeam Systems 2

Crossbeam Systems

2

What We Do– Crossbeam delivers a scalable, high-performance, open network

security platform that allows large enterprises and carriers to– Consolidate security appliances and networking equipment– Virtualize implementation of security services– Choose security applications from best of breed ISVs

Proven Track Record– Over 860 global customers– Experience re-architecting security infrastructure for the global 2000– Strong and sustained year / year revenue growth 56%– Combined engineering innovation capacity of 3,100 engineers

Page 3: Crossbeam Overview

Protecting the World’s Most Demanding Carrier Networks

© 2009 Crossbeam Systems

Page 4: Crossbeam Overview

Protecting the World’s Most Demanding Global 2000 Networks

© 2009 Crossbeam Systems

Page 5: Crossbeam Overview

5

Global Support Organization

Support in over 50 Countries

Integrated Support Processes

Check Point, IBM, Sourcefire, Trend Micro, Imperva

Global Business Focus

50% Outside North America

Integrated WW Sales & Support

© 2009 Crossbeam Systems- Confidential

Page 6: Crossbeam Overview

Macro Problems

6© 2009 Crossbeam Systems

Page 7: Crossbeam Overview

Level of Threat Sophistication

© 2009 Crossbeam Systems 7

1 2 3 4

The never ending cycle of threat innovation Driving the need to secure the network using multiple technologies From Packet Filtering Routers in 1990 to Application Based Firewalls today Driving sophistication of compliance requirements

Increasingly difficult to: Protect brand and reputation of the business Preserve the integrity of corporate assets Time-to-Compliance

Keeping pace with the threat economy

Page 8: Crossbeam Overview

© 2009 Crossbeam Systems 8

21 3 4

Maximizing IT Investments Ensure all capital employed is adaptable to change Ensure a platform can provide a solid rate of return without fork lifts Reducing cost of management network changes Reduce troubleshooting time

Increasingly difficult to: Ensuring “revised” capital IT budgets can meet business objectives, now and in

the future Maintaining focus on the long-term

Invest for Future Growth

Doing “more with less”

Page 9: Crossbeam Overview

© 2009 Crossbeam Systems 9

31 2 4

Continuing Divergence of Data Sheet from Reality Rapidly increasing bandwidth demands on security processing New services using smaller packets and “chatty” protocols Deeper scanning services need to be enabled to maintain same level of security

Increasingly difficult to: Understand data sheet performance from reality Architect and plan for 3 years or more Depreciate equipment over 24-36 months Maintain business critical SLA

Real-World Performance

Maintain pace with bandwidth growth

Page 10: Crossbeam Overview

© 2009 Crossbeam Systems 10

41 2 3

Meeting business demands with a rising energy commodity Major % of IT budget going to electricity bill Limit to the power & cooling capacity of the data center Pressure to reduce carbon footprint of the business

Increasingly difficult to: Add performance without adding incremental equipment and impacting

power and cooling envelope

Lowering Energy Consumption

Lowering our Energy Usage

Source: Crossbeam 2009

Page 11: Crossbeam Overview

The Crossbeam Solution

11© 2009 Crossbeam Systems

Page 12: Crossbeam Overview

© 2009 Crossbeam Systems 12

How do we solve these problems?

Complexity on top of complexity Security changes/upgrades require network changes/upgrades Single vendor products require sacrificing “best of breed” Expensive and difficult to deploy, operate and scale

“Embed my box – and buy lots of them!”IPSFW

Internet

L2

L2

LB

LB

LB

LB

Page 13: Crossbeam Overview

© 2009 Crossbeam Systems 1313

Crossbeam Approach…The Next Generation Security Platform

FW

Internet

IPS

L2

L2

LB

LB

LB

LB

Network Processor Modules–Policy switching, load balancing

Application Processor Modules–Virtualized security application delivery

Control Processing Modules–High availability monitoring, fail over, self-healing

Page 15: Crossbeam Overview

Evolution of a Change-Ready Platform

NPM-8200, APM-8400

New NPM & APM

xPM-8650

FutureSeriesX-series

Thr

ough

put (

Gbp

s)

New

Con

nect

ions

/Sec

(K

)

© 2009 Crossbeam Systems

Page 16: Crossbeam Overview

© 2009 Crossbeam Systems 16

XOS™ Software Architecture

Virtualized load-balancing

Virtual Application Processing

SecureFlow

Processing

Distributed Flow Management

SerializationParallelization

DoS Protection

Dynamic ResourceAllocation

Dynamic VAP Grouping

Self-Healing

Broad support of best-in-class security applications

Protects the protectors

Policy-based service processing

Creates a virtualized network

Virtualizes the application infrastructure

Automatic capacity restoration

Multiple blades act as one

Matches processing to capacity reqs.

Open Secure OS

Page 17: Crossbeam Overview

Self-Healing HA

Multi-Platform HA Modes– Single Box– Active/Backup Multi-Box– Active/Active Multi-Box

No Single Point of Failure– X-Series is a “Virtual Infrastructure”

and can therefore Self-heal itself

Policy Driven Prioritization– Service Failure Planning

Rapid Mean-time to Repair– Hot-Swappable blades– Fully redundant components

© 2008 Crossbeam Systems 17

FIREWALLSTANDBY

IPSFAILED

100%

0%

Carrier-Class High AvailabilityBlades

Load/Capacity Utilization

Page 18: Crossbeam Overview

Crossbeam Security Solutions – Best of Breed Application Choice

18

Secure Web Gateway

Next Generation Firewall

Virtualized Next Generation Firewall

Firewall Web Application FW Database FW Intrusion Detection Intrusion Prevention VPN Professional Services

Multi-domain FW Virtualized IPS Virtual Secure

Layer 2/3 Processing Virtual System LB Policy Segmentation Professional Services

URL Filtering Malicious Code Filtering Web Application Control Data Loss Prevention Professional Services

© 2009 Crossbeam Systems

Page 19: Crossbeam Overview

© 2009 Crossbeam Systems 1919

The Crossbeam Customer Experience

Crossbeam/CHPT Strengths

– Vast mobile data traffic growth– 10 X traffic growth in 1 year– Anticipated 100 X traffic growth in 5

years– Scalable network security solution– Support Multi Box-HA Redundancy

Challenges/Objectives: Why Crossbeam and Check Point

– Support 10 Gbps+ throughput– Hardened XOS with years in proven

production environments– True Scalable change ready Architecture– Joint Commitment to meet customer

specific needs– Only Crossbeam could enable HA across

the T-Mobile sites– “Virtual Infrastructure” design on

Crossbeam provided unique HA– Only Crossbeam and Check Point Firewall met HA requirement

– Crossbeam Best of Breed Software Partners- Check Point Firewall

– Check Point Responsive to new feature request

Page 20: Crossbeam Overview

– Maximize technology spend while maintaining a highly redundant networking environment

– Provides the right mix of security coverage without compromising network performance

– Maintain PCI Compliancy

 

2020

The Crossbeam Customer Experience

Value for Fiserv:

– Consolidate FW and IPS infrastructure– Migrate IPS to 7 data centers– Network complexity had begun to adversely

impact the business– Hold IT OPEX to current levels

– 66 devices reduced to only 7 X-Series– IT headcount constant for over 5 years- 200K

savings– Maintained 99.999% service levels

“We chose Crossbeam because it works, it reduced our cost and it made our network easier to manage and more secure.”

Challenges/Objectives:

Value for H+R Block:

– Expandability to meet growing bandwidth – N+1 high availability across multiple sites– Less power, cooling & data center resources

required

“ We never lose sleep because of Crossbeam. It runs without issue. Period.”

Challenges/Objectives:

© 2009 Crossbeam Systems

Page 21: Crossbeam Overview

© 2009 Crossbeam Systems 21

The Crossbeam Customer Experience

Customers consistently find that Crossbeam’s Next Generation Security Platform:– Reduces the complexity of security services deployment and

management– Improves network performance and resiliency– Change-ready platform facilitates scalability and future

growth– Eliminates trading-off functionality for performance or tight

integration for choice of security application– Accelerates “Time to Compliance”– Delivers materially reduced TCO

Page 22: Crossbeam Overview

Thank You.

Crossbeam Systems, Inc.80 Central StreetBoxborough, Massachusetts 01719

Via Tel: +1 978.318.7500Via Fax: +1 978.287.4210Via web: http://www.crossbeamsystems.comVia email: [email protected]

22