throbber
Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 1 of 18
`Case 4:18-cv-07229—YGR Document 143-4 Filed 11/13/20 Page 1 of 18
`
`EXHIBIT C
`
`EXHIBIT C
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 2 of 18
`
`@508
`
`QUALYS SECURITY CONFERENCE 2018
`
`r F
`
`@Ll'iiplmgn
`p.

`-
`-=
`..r-_-, -=' am, a : paw,”
`Mic D figs 'dtenm‘lgg. E‘hgtumeetmmgr,”@njzallys;“lane
`- r
`_,
`K,
`.,
`.
`
`INJAN -QUALYS 041 177
`
`'C'OM ‘ @I . Qua ‘
`
`\ V
`
`b
`
`
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 3 of 18
`Case 4:18—cv-07229-YGR Document 143-4 Filed 11/13/20 Page 3 of 18
`
`Cloud Platform Environment
`
`Security at scale on hybrid clouds
`
`15+ products providing
`comprehensive suite of security
`solutions
`
`10,300+ customers
`
`7 shared cloud platforms across
`
`North America, Europe & Asia
`
`70+ private clouds platforms
`deployed globally... on—prem, AWS,
`Azure, GCP
`
`65
`
`'
`
`
`
`'
`
`'
`
`@
`
`.'
`
`&
`
`'.
`
`FINJAN-QUALYS 041178
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 4 of 18
`Case 4:18-cv-07229—YGR Document 143-4 Filed 11/13/20 Page 4 of 18
`
`Cloud Platform Highlights
`
`1+ trillion security events
`annuaHy
`
`3+ billion scans annually
`
`2.5+ billion messages daily
`
`across Kafka Clusters
`
`620+ billion data points indexed
`in our Elasticsearch Clusters
`
`8.
`
`
`
`@
`
`Unprecedented 2-second visibility
`
`.
`
`Q
`
`.-
`
`FINJAN-QUALYS 041179
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 5 of 18
`Case 4:18-cv-07229—YGR Document 143-4 Filed 11/13/20 Page 5 of 18
`
`Qualys Cloud Platform
`Sensors, Data Platform, Microservices, DevOps
`
`Application Services / Shared Services / Stream & Batch Processing / Reporting / Analytics
`
`
`
`49? ‘o’e©cenh
`
`
`Mngé‘o’ergs
`4’ it‘sfi M 599% $3” ESQ.
`
`
`—L\Service,—]-
`—[~.Service,—L
`fl: \Service,—L\
`”IServicezl-
`‘
`\‘Service
`'92—"?
`i@i—Hb*,:
`i\@,:—(:U,i
`@i—Hv:
`lPhP’
`
`
`Qualys Streaming Data Backbone
`§€ kofko
`
`11
`A;
`A;
`see
`.11
`t
`i
`i
`l
`tO o
`
` i
`
`@
`
`o
`
`Passive Scanners
`
`Scanners Appliances Virtual Scanners
`
`Internet Scanners
`
`Cloud
`Agents
`
`@ Quolys
`
`FINJAN -QUALYS 041180
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 6 of 18
`Case 4:18—cv-07229-YGR Document 143-4 Filed 11/13/20 Page 6 of 18
`
`Qualys Sensor Platform
`Scalable, self—updating & centrally managed
`
`Physical
`
`(I)
`Legacy data : nter
`
`Lr.
`
`Corporate infrastructure
`
`Continuous security and
`con‘ioliance scanning
`
`@
`
`Virtual
`
`@
`
`6
`
`Cloud/Container
`
`Cloud Agents
`
`Passive
`
`Private cloud
`infrastructure
`
`Comn‘iei ClaI IaaS & Paa-S
`clouds
`
`Virtualized Infrastructure
`
`
`C RECUI‘IIIV and
`Continuc-
`compliance scanning
`
`Preacertified in market
`place
`
`Fully auton‘iated With
`API orchestration
`
`Continuous security and
`coi‘rioliance scanning
`
`Light weight. I'l‘lLlIth
`olatforrri
`
`On premise. elastic
`Cloud & endoon’its
`
`Realitin‘ie data col ection
`
`Continuous evaluation
`on platform for security
`and complia “ice
`
`Pasgively sniff on
`rieti/voi I<
`
`2
`
`Realitime CISVIC'
`discovery &
`identification
`
`Identification of APT
`neti/voi I< tiaffic
`
`Extract malware files
`fi orn network for
`anaIySis
`
`El
`
`API
`
`Integration With Threat
`Intel feeds
`
`CMDB Integiation
`
`LOJ connector:
`
`@ Quolys
`
`FINJAN-QUALYS 041181
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 7 of 18
`Case 4:18-cv-07229—YGR Document 143-4 Filed 11/13/20 Page 7 of 18
`
`Sensor Platform - Cloud Agents
`
`always up—to—date
`
`Cloud connected, centrally managed,
`Supports on—premises servers, public
`
`an I Ia
`6 Ha.fl @a
`
`clouds, user endpoints
`
`(Units in millions)
`
`Consolidate multiple security
`
`solutions with one agent
`
`Activate new Qualys apps without
`
`requiring reinstall or reboot
`
`Lightweight ~ 3MB
`
`
`
`NumberofCloudAgentsSold
`
`LTM
`04 2017
`
`7.3
`
`8.1
`
`6.0 I I
`
`LTM
`012018
`
`LTM
`02 2018
`
`13.9
`
`LTM
`Q3 2018
`
`@ Qualys
`
`FINJAN-QUALYS 0411 82
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 8 of 18
`Case 4:18-cv-07229—YGR Document 143-4 Filed 11/13/20 Page 8 of 18
`
`Data Platform-as-a-Service
`
`Right database for the right use
`case
`
`- Highly scalable architecture
`
`- Predictable performance at scale
`
`- Distributed and fault—tolerant
`
`° Multi-datacehter support
`- Open—source
`- Commodity hardware
`
`1—!”
`1
`a
`tug-n:
`
`l l
`
`-
`4%
`cassandra ‘ redIs
`
`‘
`
`,3»
`
`:i :
`\l/
`
`0'.” e|asfic
`
`§S kafka @ceph QHGOAJ
`
`FINJAN-QUALYS 041183
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 9 of 18
`Case 4:18-cv-07229—YGR Document 143-4 Filed 11/13/20 Page 9 of 18
`
`Data Platform-as-a-Service
`
`'3': elastic
`
`My Cassandra
`
`6 redis
`
`Elasticsearch
`
`Cassandra
`
`Redis
`
`(9» ceph
`
`Ceph
`
`Search for anything
`
`Over 620 billion
`
`data points indexed
`
`Estimating about i
`
`:rillion data points
`be year end
`
`Lovv latency
`storage
`
`Source of truth For
`data across
`
`multiple products
`
`In—memory cache
`
`Object storage
`
`Improved system
`performance for
`frequently
`accessed data
`
`Moving Oracle and
`in—house blob
`
`storage into Ceph
`
`@ Quolys
`
`FINJAN-QUALYS 041184
`
`Over 2.5 billion
`
`“messages per day
`
`Asynchronous,
`event—driven
`architecture
`
`:oundation for
`
`Oualys Cloud
`Dlatform
`
`
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 10 of 18
`Case 4:18-cv-07229—YGR Document 143-4 Filed 11/13/20 Page 10 of 18
`
`Microservices 8: Cloud Native Architectures
`
`Reduce risk and ship faster
`
`Change how we design and build
`applications and services
`
`- Monoliths to microservices
`
`° Well defined APls
`- Packaged in containers
`
`- Deployed on elastic infrastructure
`
`-
`
`l2—Factor apps
`
`° Cl/CD, Service Registry, Config Servers
`
`m
`9%?)
`
`x—LxService/Lx
`I
`\
`l
`I
`l\@)—‘\*i
`~——f’
`‘-_"
`
`,—[~.\Service,—L\
`I
`l
`\
`l\@.’—‘\‘Vi
`‘~——"
`
`\_.a’
`
`kubernetes
`
`FINJAN-QUALYS 041185
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 11 of 18
`Case 4:18-cv-07229—YGR Document 143-4 Filed 11/13/20 Page 11 of 18
`
`DevOps — Increased Efficiency
`
`Goal is to make software
`delivery vastly more efficient
`
`’V‘
`“v l
`
`Supportmg about 80 shared
`.
`and prlvate Cloud
`deploymeflts.
`
`a I‘I'I‘fiafl'nazon
`mm
`GoogleCloudPlatfornr ‘ D IBM CIOUd
`
`I webserVIces
`
`FINJAN-QUALYS 0411 86
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 12 of 18
`Case 4:18—cv-07229-YGR Document 143-4 Filed 11/13/20 Page 12 of 18
`
`Automation - Infrastructure as Code
`
`Treat systems running your
`software as if they themselves &
`are software
`
`docker
`
`kubernetes
`
`Automate
`- Infra provisioning
`- Configuration management
`- Deployments...
`
`‘fl‘ Terraform AN 5 | BLE
`
`V Vault C Consul
`
`
`
`....all using code
`
`@ Quolys
`
`FINJAN-QUALYS 041187
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 13 of 18
`Case 4:18-cv-07229—YGR Document 143-4 Filed 11/13/20 Page 13 of 18
`
`Monitoring Systems - Observability
`
`Centrally monitor across all
`
`platforms using a single—pane
`View
`
`End-to—encl monitoring using
`
`- Time series metrics
`
`- Distributed tracing
`
`° Log aggregation & analytics
`
`- Alerting
`
`gpmmetheus @Grafana
`
`- .
`
`- elasticsearch ‘ logstash K klbana
`
`.
`
`fiRpngnamics
`
`§€karka
`
`splunk'>
`
`pagerdutg
`
`catchpoint“
`
`FINJAN-QUALYS 041188
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 14 of 18
`Case 4:18-cv-07229—YGR Document 143-4 Filed 11/13/20 Page 14 of 18
`
`Integrated Security - DevSecOps
`
`Built-in security practices
`
`across the DevOps
`
`m..b....,..cm.,. lifecycle
`
`Centralzed
`
`QUa lyS'On-Qualys
`
`- Manage vulnerabilities
`- Comply with policies
`- Secure and shield web apps
`- Validate file integrity
`- Monitor systems
`
`Vulnerability Alerts
`Guidencea
`
`Attack Platedlonll
`mmatlntelllgem
`
`IVM}
`a ____
`,__,.
`190'} {WAS} {WAFJ @
`H H \_,
`
`FINJAN-QUALYS 0411 89
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 15 of 18
`Case 4:18-cv-07229—YGR Document 143-4 Filed 11/13/20 Page 15 of 18
`
`Qualys Cloud Platform
`
`oprpIIcatIons
`
`Shared Serwces
`
`Authentication
`Service
`
`Authorization
`Service
`
`Subscription
`Service
`
`Indexing
`Service
`
`Data Sync
`Service
`
`Tagging
`Service
`
`messaging’Data'
`
`Analytics Platform
`
`§€kafka
`
`t—i-i-
`
`1
`
`(Dceph
`
`5:,oelastic
`
`4333:"
`
`cassan‘dra
`
`firedis
`
`éFlink
`
`Infrastructure and
`
`DevOps Toolchain
`
`-
`Logging
`
`-
`-
`Monitoring
`
`-
`Conflg Mgmt.
`
`SeVVice
`Registry
`
`Cl/CD
`
`Docker/
`Kubernetes
`
`FINJAN-QUALYS 041190
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 16 of 18
`Case 4:18—cv-07229-YGR Document 143-4 Filed 11/13/20 Page 16 of 18
`
`Qualys Cloud Applications
`
`_SSETMANAGEMENT
`Asset Inventory
`
`Maintain full, instant visibility of all your
`global IT assets
`
`
`
`CMDB Sync
`
`Synchr
`sset information from
`
`ito ServiceNow CMDB
`Qual
`
`
`
`Cloud |nventory
`Inventory of all your cloud assets across
`AWS, Azure, GCP and others
`
`
`
`Certificate Inventory
`Inventory of TLS/SSL digital certificates on
`a global scale
`
`Vulnerability Management
`Continuously detect and protect against
`attacks, anytime, anywhere
`
`.
`
`Threat Protection
`Pinpoint your most critical threats
`and prioritize patching
`
`
`
`Continuous Monitoring
`Alerts you in real time about network
`”TEQUIHJ'IUES
`
`
`
`Indication of Compromise
`
`Continuously rnonitor endpoints to detect
`suspicicis i c:ivity
`
`Container Security
`
`Dis ‘over. track, and continuously protect
`containers
`
`
`
`Certificate Assessment
`
`lities
`ASSESS all VOW digital certificates for T15/
`SSL vulnerl,
`
`w Patch Management (Beta)
`
`1‘6.
`.
`59
`and " PIOV [Jatd'les t0
`
`
`_OMPLIANCEMONITORING
`
`poncy Compliance
`Asseo o curity configurations of IT
`
`syster
`throughout your network
`
`
`PCI Compliance
`Automate simplify 311d attain PCI
`compliance qulely
`
`. File Integrity Monitoring
`Log and crack file changes across global IT
`systems
`
`
`
`Security Configuration
`
`
`Afisfisfimflguradon ass sstnent of
`glo ll IT assets
`
`Cloud Security Assessment
`El
`
`Get full visibili
`1 across
`all public cloud i
`
`
`Security Assessment Questionnaire
`
`Minimi
`isk ol’ oingt siriess with,
`
`vendor
`d other third par es
`
`_EBAPPLICATION SECURITY
`Web Application Scanning
`
`ab applications with end
`end
`
`
`
`. Web Application Firewall
`Blo
`s and virtually patch web
`
`app ic_ on vulnerabilities
`
`FINJAN-QUALYS 041191
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 17 of 18
`Case 4:18—cv-07229-YGR Document 143-4 Filed 11/13/20 Page 17 of 18
`
`Advanced Correlation 8: Analytics
`
`ML/Al Service
`Patterns | Outlier | Predictive SoC
`
`Orchestration & Automation
`Integration | Playbooks | Response
`
`UEBA
`User & Entity BenaVior Analytics
`
`Threat Hunting
`Searcn | Exploration | Benavior Grapn
`
`Security Analytics
`Anomaly | Visualization | Dasnboard
`
`Advanced Correlation
`Actionable Insignts | Outeofebox Rules
`
`a- @
`
`9
`
`o.
`.e
`
`Qualys Security Data Lake Platform
`Data |i'i{;iestit‘.\i‘i
`|
`ixlori‘i‘ializal,ion | Ei'ii'ic:i’ii‘i‘iei'il,
`| upwei nuance
`
`
`
`
`
`
`Network
`
`Security
`
`Server
`
`End Point
`
`Qualys Apps
`
`Apps
`
`Cloud
`
`Users
`
`IoT
`
`Qualys Quick Connectors
`
`FINJAN-QUALYS 041192
`
`

`

`Case 4:18-cv-07229-YGR Document 143-4 Filed 11/13/20 Page 18 of 18
`
`@508
`
`QUALYS SECURITY CONFERENCE 2018
`
`
`
`Di Ii [3 a Qhwa n’i'
`@Hba‘ciilfiwah i@q‘ uasl ys 499m
`
`FINJAN -QUALYS 041193
`
`

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket