SlideShare ist ein Scribd-Unternehmen logo
1 von 42
Downloaden Sie, um offline zu lesen
FROM	
  0	
  TO	
  SECURE	
  IN	
  1	
  MINUTE
NIR	
  VALTMAN
About	
  me
I	
  am	
  working	
  in as	
  the	
  <HEAD>  Application	
  Security </HEAD>
,	
  except	
  at	
  
Neither	
  of	
  my	
  previous	
  startups	
  succeeded!
1st time	
  speaking	
  publicly
But	
  at	
  least	
  I	
  invented	
  few	
  open	
  source	
  tools.	
  
Mmmm…	
  OH,	
  AND
Cloud	
  security	
  challenges	
  and	
  benefits
And	
  more	
  specifically,	
  using	
  IaaS automation	
  and	
  orchestration	
  features	
  for	
  increasing	
  the	
  security
Dashboard Billing API
Orchestration
Hypervisor Controller Abstraction
Physical
Servers
Network Storage
About	
  the	
  talk
About	
  the	
  talk
Cloud	
  
Attack	
  
Vectors
Provider	
  
administration
Management	
  
console
Multi	
  tenancy	
  
&	
  
virtualization
Automation	
  
&	
  API
Chain	
  of	
  
supply
Side	
  channel	
  
attack
Insecure	
  
instances
Anatomy	
  of	
  a	
  cloud	
  hack
Anatomy	
  of	
  a	
  cloud	
  hack	
  – BrowserStack’sStory
Shell	
  shock	
  
vulnerability	
  
on	
  unused	
  
server
Found	
  API	
  
key	
  on	
  the	
  
hacked	
  
server
Opened	
  a	
  
firewall	
  rule	
  
and	
  
launched	
  an	
  
instance	
  
using the	
  
API	
  key
Attached	
  a	
  
backup	
  
volume	
  to	
  
the	
  instance
Found	
  
database	
  
credentials	
  
on	
  backup	
  
device
Connected	
  
to	
  DB
SOURCE:	
  https://www.browserstack.com/attack-­‐and-­‐downtime-­‐on-­‐9-­‐November
Do	
  we	
  have	
  the	
  right	
  tools?
SOURCE:	
  http://ifail.info/wp-­‐content/uploads/2010/04/street_dentist_thumb.jpg?98bbf9
Secure	
  SDLC
Secure	
  SDLC
Dynamic/Interactive	
  
application	
  security	
  
testing	
  (DAST/IAST)
Secure	
  
Infrastructure?
Secure	
  
Infrastructure?
Static	
  code	
  analysis
Software	
  composition	
  
analysis
Secure	
  
Infrastructure?
The	
  existing	
  security	
  tools	
  for	
  DevOps
Signing	
  and	
  
Obfuscation
Check	
  out	
  code	
  
and	
  Build
Unit	
  testing Quality	
  control
Deployment	
  to	
  
test
environment
Fetch	
  latest	
  
builds
Integration	
  
testing
Packaging	
  and	
  
archiving
Fetch	
  release	
  
ready	
  builds
Deployment to	
  
pre-­‐prod	
  
environment
Acceptance	
  
testing
Deployment	
  to	
  
production
Micro-­‐Services	
  Architecture	
  
DEV OPS
Continuous
Delivery
1	
  hour
10	
  min
1	
  min	
  
Architecture	
  &	
  
deployments	
  are	
  changing	
  
The	
  billing	
  cycles	
  are	
  
being	
  reduced
Googleslashes	
  
cloud	
  platform	
  
price	
  again
Microsoft will	
  offer	
  
Azure	
  by	
  the	
  minute	
  to	
  
take	
  on	
  Amazon’s	
  
cloud
Microsoft follows	
  Google	
  
with	
  by-­‐the-­‐minute	
  cloud	
  
blending
AUTO	
  SCALING
The	
  challenge
How	
  to	
  do	
  security	
  when	
  servers	
  alive	
  for	
  10	
  minutes?
Patch	
  management
Maintenance	
  
windows
Periodic	
  
vulnerability	
  
scanning
Hardening
DON’T	
  LET	
  SECURITY	
  TO	
  HOLD	
  YOU	
  DOWN
Introducing
Launch
Configure	
  and	
  
harden
Scan
Move	
  to	
  
Production
SOURCE: https://github.com/valtmanir/Cloudefigo
Based	
  on	
  the	
  work	
  made	
  by	
  Rich	
  Mogull from	
  Securosis
https://github.com/rmogull/PragmaticNetSecManagement
Cloudefigo’slifecycle
Server	
  launch1
Server	
  loads	
  
security	
  	
  
configuration
Server	
  encrypts	
  
disk	
  volumes
Server	
  scanned	
  for	
  
vulnerabilities	
  
Server	
  moves	
  to	
  
production
S3
2
3
4
5
Components
Object	
  
Storage
Vulnerability	
  
Scanner
Cloud-­‐Init
Configuration	
  
Management
IAM	
  Roles
Volume	
  
Encryption
Instance’s	
  lifecycle
Launch
Update
Control
Scan
Production
Terminate
LAUNCH
Prepare
Cloudinit
ü Each	
  instance	
  manages	
  its	
  own	
  attributes
§ Encryption	
  keys	
  
§ Remediation	
  vs.	
  production	
  groups
ü Management	
  of	
  these	
  attributes	
  requires	
  
permissions
ü Permissions	
  during	
  launch	
  > production
ü Thus,	
  a	
  dynamic	
  IAM role	
  is	
  required
LAUNCH
Prepare
Cloudinit
LAUNCH
Prepare
Cloudinit
ü Executed	
  in	
  root permissions	
  when	
  image	
  is	
  
launching.
ü Responsible	
  for	
  building	
  the	
  infrastructure	
  for	
  the	
  
following	
  steps.
LAUNCH
Prepare
Cloudinit
LAUNCH
Prepare
Cloudinit
UPDATE
OS	
  update
Pre-­‐
requisites
Any	
  risks?
ü CloudInit to	
  update	
  &	
  upgrade	
  software	
  packages
ü The	
  primary	
  goal	
  is	
  to	
  make	
  sure	
  the	
  cloud	
  
instance	
  is	
  secure	
  once	
  upgraded
Need	
  to	
  make	
  sure	
  the	
  pre-­‐prod/test/CI	
  
environments	
  include	
  the	
  recent	
  operating	
  system	
  
updates	
  as	
  well!	
  
UPDATE
OS	
  update
Pre-­‐
requisites
ü CloudInit to	
  install	
  the	
  software	
  packages	
  required	
  
to	
  operate:	
  
§ Python	
  +	
  pip	
  +	
  wheel
§ AWS	
  SDK	
  (Boto)
§ Chef	
  Client	
  +	
  Chef	
  SDK	
  (PyChef)
ü Download	
  configurations	
  and	
  scripts	
  from	
  S3:
§ Cloudefigo script
§ Chef	
  client	
  initialization	
  files
ü Cloudinit to	
  create	
  and	
  attach	
  a	
  volume	
  for	
  
application	
  files	
  and	
  data.	
  
CONTROL
Chef	
  
Registration	
  
Encrypt
ü The	
  Chef	
  clients	
  register	
  to	
  the	
  Chef	
  Management	
  
server	
  using	
  the	
  initialization	
  files	
  loaded	
  from	
  S3.
ü Once	
  the	
  client	
  is	
  registered,	
  a	
  policy	
  is	
  loaded	
  
and	
  enforced	
  on	
  the	
  instance.	
  
CONTROL
Chef	
  
Registration	
  
Encrypt
Where	
  should	
  you	
  keep	
  your	
  keys?	
  
Cloud	
  Provider On	
  Premise 3rd Party
Protected Snapshots	
  and	
  
backups
Snapshots,	
  
backups,
subpoena	
  and	
  
malicious	
  
insiders
Snapshots,	
  
backups	
  and	
  
cloud	
  provider’s	
  
malicious	
  
insiders
Vulnerable Malicious
insider	
  attacks
and	
  subpoena
Key exchange	
  
attacks
Key	
  exchange	
  
attacks	
  and	
  
subpoena	
  
(partial)
CONTROL
Chef	
  
Registration	
  
Encrypt
ü The	
  volume	
  to	
  be	
  encrypted	
  using	
  randomly	
  
generated	
  key.
§ The	
  key	
  is	
  kept	
  in	
  S3	
  for	
  later	
  use.
ü The	
  application	
  database	
  to	
  be	
  installed	
  in	
  the	
  
encrypted	
  volume.
Instance	
  1
Instance	
  2
Instance	
  3
Bucket	
  2f3g
Bucket	
  5dw4
Bucket	
  8H7g
Key	
  ID	
  5dw4
Key	
  ID	
  8H7g
Key	
  ID	
  2f3g
Key	
  1#Fd3
Key	
  vFS3=
Key	
  Bs$a
CONTROL
Chef	
  
Registration	
  
Encrypt
ü Dynamic	
  S3	
  policy:	
  	
  access	
  to	
  the	
  encryption	
  
key	
  requires	
  a	
  referrer	
  header	
  that	
  is	
  generated	
  
based	
  on	
  attributes	
  from	
  the	
  instance.
CONTROL
Chef	
  
Registration	
  
Encrypt
CONTROL
Chef	
  
Registration	
  
Encrypt
SCAN
Automatic	
  
Scan
Analyze
ü A	
  vulnerability	
  scan	
  to	
  be	
  launched	
  automatically	
  
by	
  the	
  CloudInit script.
ü The	
  deeper	
  the	
  scan,	
  the	
  longer	
  it	
  takes	
  to	
  move	
  
the	
  instance	
  to	
  production.	
  
SCAN
Automatic
Scan
Analyze
ü The	
  results	
  of	
  the	
  scan	
  are	
  analyzed	
  by	
  the	
  
Cloudefigo script.
ü Based	
  on	
  successful	
  scan	
  results – the	
  instance	
  to	
  
move	
  to	
  production	
  or	
  remain	
  in	
  the	
  remediation	
  
group.
ü The	
  lowest	
  security	
  risk	
  severity	
  can	
  be	
  defined.
SCAN
Automatic
Scan
Analyze
SCAN
Automatic
Scan
Analyze
PRODUCTION
Least	
  privileged	
  
role
Manage
ü Reminder:	
  	
  Permissions	
  in	
  launch	
  >	
  production
ü IAM	
  role	
  permissions	
  reduced	
  dynamically	
  -­‐
contains	
  read	
  only	
  access
PRODUCTION
Least	
  privileged	
  
role
Manage
ü For	
  the	
  ongoing	
  operations	
  – compensating	
  
controls	
  are	
  required.	
  
ü Cloudefigo management	
  script	
  lists	
  cloud	
  
instances	
  and	
  validates	
  they	
  are	
  managed	
  by	
  	
  Chef
ü Cloudefigo will	
  set	
  alert	
  when	
  someone	
  will	
  try	
  to	
  
use	
  access	
  keys.	
  
PRODUCTION
Least	
  privileged	
  
role
Manage
Building	
   the	
  CloudWatch alarm
PRODUCTION
Least	
  privileged	
  
role
Manage
PRODUCTION
Least	
  privileged	
  
role
Manage
PRODUCTION
Least	
  privileged	
  
role
Manage
TERMINATE
Instance
Encryption
Keys
ü The	
  life	
  cycle	
  ends	
  once	
  a	
  server	
  is	
  terminated	
  
along	
  with:
§ Attached	
  volumes
§ IAM	
  role
TERMINATE
Instance
Encryption
Keys
ü The	
  instance	
  data	
  still	
  exists	
  in	
  backups/snapshots	
  
or	
  provider	
  storage
ü Encryption	
  keys	
  to	
  be	
  deleted	
  with	
  instance	
  in	
  
order	
  to	
  make	
  sure	
  the	
  backup	
  data	
  remains	
  
inaccessible	
  (not	
  implemented	
  in	
  this	
  version)
Wrapping	
  Up
The	
  new	
  software	
  architecture	
  and	
  applications	
  delivery	
  in	
  cloud	
  
module	
  disrupts	
  traditional	
  correctives	
  controls	
  
We	
  need	
  to	
  adopt	
  new	
  thinking	
  to	
  
automate	
  security	
  
Think	
  how	
  security	
  automation	
  can	
  help	
  you	
  in	
  moving	
  your	
  
infrastructure	
  forward.	
  Faster.
Questions
Nir	
  Valtman
@:	
  nir.valtman (at)	
  ncr.com	
  
w:	
  www.ncr.com	
  |	
  www.valtman.org
in:	
  www.linkedin.com/in/valtmanir
t:	
  @ValtmaNir
Did	
  I	
  mention	
  that	
  I’m	
  HIRING?	
  Building	
  the	
  A-­‐TEAM!	
  

Weitere ähnliche Inhalte

Was ist angesagt?

Keynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityCloudVillage
 
Building and Adopting a Cloud-Native Security Program
Building and Adopting a Cloud-Native Security ProgramBuilding and Adopting a Cloud-Native Security Program
Building and Adopting a Cloud-Native Security ProgramPriyanka Aash
 
AWS Security Strategy
AWS Security StrategyAWS Security Strategy
AWS Security StrategyTeri Radichel
 
DevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to SecurityDevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to SecurityAlert Logic
 
DevSecOps: Key Controls for Modern Security Success
DevSecOps: Key Controls for Modern Security SuccessDevSecOps: Key Controls for Modern Security Success
DevSecOps: Key Controls for Modern Security SuccessPuma Security, LLC
 
DevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless SecurityDevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless SecurityAvi Shulman
 
DevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security SuccessDevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security SuccessPuma Security, LLC
 
Nebula Webinar | Private Cloud Security: Practical Solutions for a Challengin...
Nebula Webinar | Private Cloud Security: Practical Solutions for a Challengin...Nebula Webinar | Private Cloud Security: Practical Solutions for a Challengin...
Nebula Webinar | Private Cloud Security: Practical Solutions for a Challengin...NebulaInc
 
Serverless Security: What's Left To Protect
Serverless Security: What's Left To ProtectServerless Security: What's Left To Protect
Serverless Security: What's Left To ProtectGuy Podjarny
 
Overcoming Security Challenges in DevOps
Overcoming Security Challenges in DevOpsOvercoming Security Challenges in DevOps
Overcoming Security Challenges in DevOpsAlert Logic
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Alert Logic
 
Cloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedCloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedJason Chan
 
Alfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azureAlfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azureDevSecCon
 
Rugged DevOps at Scale with Rich Mogull
Rugged DevOps at Scale with Rich MogullRugged DevOps at Scale with Rich Mogull
Rugged DevOps at Scale with Rich MogullSeniorStoryteller
 
Pragmatic Security Automation for Cloud
Pragmatic Security Automation for CloudPragmatic Security Automation for Cloud
Pragmatic Security Automation for CloudPriyanka Aash
 
Managed Threat Detection and Response
Managed Threat Detection and ResponseManaged Threat Detection and Response
Managed Threat Detection and ResponseAlert Logic
 
Pragmatic Cloud Security Automation
Pragmatic Cloud Security AutomationPragmatic Cloud Security Automation
Pragmatic Cloud Security AutomationCloudVillage
 
AWS temporary credentials challenges in prevention detection mitigation
AWS temporary credentials   challenges in prevention detection mitigationAWS temporary credentials   challenges in prevention detection mitigation
AWS temporary credentials challenges in prevention detection mitigationJohn Varghese
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Alert Logic
 

Was ist angesagt? (20)

Keynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
 
Building and Adopting a Cloud-Native Security Program
Building and Adopting a Cloud-Native Security ProgramBuilding and Adopting a Cloud-Native Security Program
Building and Adopting a Cloud-Native Security Program
 
AWS Security Strategy
AWS Security StrategyAWS Security Strategy
AWS Security Strategy
 
DevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to SecurityDevSecOps: Taking a DevOps Approach to Security
DevSecOps: Taking a DevOps Approach to Security
 
DevSecOps: Key Controls for Modern Security Success
DevSecOps: Key Controls for Modern Security SuccessDevSecOps: Key Controls for Modern Security Success
DevSecOps: Key Controls for Modern Security Success
 
DevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless SecurityDevSecCon Tel Aviv 2018 - Serverless Security
DevSecCon Tel Aviv 2018 - Serverless Security
 
DevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security SuccessDevSecOps: Key Controls to Modern Security Success
DevSecOps: Key Controls to Modern Security Success
 
Nebula Webinar | Private Cloud Security: Practical Solutions for a Challengin...
Nebula Webinar | Private Cloud Security: Practical Solutions for a Challengin...Nebula Webinar | Private Cloud Security: Practical Solutions for a Challengin...
Nebula Webinar | Private Cloud Security: Practical Solutions for a Challengin...
 
Serverless Security: What's Left To Protect
Serverless Security: What's Left To ProtectServerless Security: What's Left To Protect
Serverless Security: What's Left To Protect
 
Overcoming Security Challenges in DevOps
Overcoming Security Challenges in DevOpsOvercoming Security Challenges in DevOps
Overcoming Security Challenges in DevOps
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials
 
Cloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedCloud Application Security: Lessons Learned
Cloud Application Security: Lessons Learned
 
Alfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azureAlfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azure
 
Rugged DevOps at Scale with Rich Mogull
Rugged DevOps at Scale with Rich MogullRugged DevOps at Scale with Rich Mogull
Rugged DevOps at Scale with Rich Mogull
 
Pragmatic Security Automation for Cloud
Pragmatic Security Automation for CloudPragmatic Security Automation for Cloud
Pragmatic Security Automation for Cloud
 
Managed Threat Detection and Response
Managed Threat Detection and ResponseManaged Threat Detection and Response
Managed Threat Detection and Response
 
Pragmatic Cloud Security Automation
Pragmatic Cloud Security AutomationPragmatic Cloud Security Automation
Pragmatic Cloud Security Automation
 
Security War Games
Security War GamesSecurity War Games
Security War Games
 
AWS temporary credentials challenges in prevention detection mitigation
AWS temporary credentials   challenges in prevention detection mitigationAWS temporary credentials   challenges in prevention detection mitigation
AWS temporary credentials challenges in prevention detection mitigation
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials
 

Ähnlich wie From 0 to Secure in 1 Minute - Securing laaS - Nir Valtman

Defcon23 from zero to secure in 1 minute - nir valtman and moshe ferber
Defcon23   from zero to secure in 1 minute - nir valtman and moshe ferberDefcon23   from zero to secure in 1 minute - nir valtman and moshe ferber
Defcon23 from zero to secure in 1 minute - nir valtman and moshe ferberMoshe Ferber
 
Cloudefigo - From zero to secure in 1 minute
Cloudefigo - From zero to secure in 1 minuteCloudefigo - From zero to secure in 1 minute
Cloudefigo - From zero to secure in 1 minuteIsrael AWS User Group
 
Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Amazon Web Services
 
System Hardening Using Ansible
System Hardening Using AnsibleSystem Hardening Using Ansible
System Hardening Using AnsibleSonatype
 
AppSec California 2016 - Making Security Agile
AppSec California 2016 - Making Security AgileAppSec California 2016 - Making Security Agile
AppSec California 2016 - Making Security AgileOleg Gryb
 
Security and Advanced Automation in the Enterprise
Security and Advanced Automation in the EnterpriseSecurity and Advanced Automation in the Enterprise
Security and Advanced Automation in the EnterpriseAmazon Web Services
 
Cloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedCloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedJason Chan
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramBeyondTrust
 
Masterless Puppet Using AWS S3 Buckets and IAM Roles
Masterless Puppet Using AWS S3 Buckets and IAM RolesMasterless Puppet Using AWS S3 Buckets and IAM Roles
Masterless Puppet Using AWS S3 Buckets and IAM RolesMalcolm Duncanson, CISSP
 
Virutalization and the Future of Datacenter Security
Virutalization and the Future of Datacenter SecurityVirutalization and the Future of Datacenter Security
Virutalization and the Future of Datacenter Securityguestb09e16
 
Privileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined NetworkPrivileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined NetworkCA Technologies
 
Advanced Security Automation Made Simple
Advanced Security Automation Made SimpleAdvanced Security Automation Made Simple
Advanced Security Automation Made SimpleMark Nunnikhoven
 
Enterprise Cloud Security
Enterprise Cloud SecurityEnterprise Cloud Security
Enterprise Cloud SecurityMongoDB
 
Bootstrapping - Session 1 - Your First Week with Amazon EC2
Bootstrapping - Session 1 - Your First Week with Amazon EC2Bootstrapping - Session 1 - Your First Week with Amazon EC2
Bootstrapping - Session 1 - Your First Week with Amazon EC2Amazon Web Services
 
Tune your App Perf (and get fit for summer)
Tune your App Perf (and get fit for summer)Tune your App Perf (and get fit for summer)
Tune your App Perf (and get fit for summer)Sqreen
 
DIY-CyberArk-Blueprint-Roadmap-Template.pptx
DIY-CyberArk-Blueprint-Roadmap-Template.pptxDIY-CyberArk-Blueprint-Roadmap-Template.pptx
DIY-CyberArk-Blueprint-Roadmap-Template.pptxBirLama2
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOpsSetu Parimi
 
VMUGIT UC 2013 - 03b Trend Micro
VMUGIT UC 2013 - 03b Trend MicroVMUGIT UC 2013 - 03b Trend Micro
VMUGIT UC 2013 - 03b Trend MicroVMUG IT
 
Automate Cloud and Application Security Deployments with Barracuda and Puppet...
Automate Cloud and Application Security Deployments with Barracuda and Puppet...Automate Cloud and Application Security Deployments with Barracuda and Puppet...
Automate Cloud and Application Security Deployments with Barracuda and Puppet...Claire Priester Papas
 

Ähnlich wie From 0 to Secure in 1 Minute - Securing laaS - Nir Valtman (20)

Defcon23 from zero to secure in 1 minute - nir valtman and moshe ferber
Defcon23   from zero to secure in 1 minute - nir valtman and moshe ferberDefcon23   from zero to secure in 1 minute - nir valtman and moshe ferber
Defcon23 from zero to secure in 1 minute - nir valtman and moshe ferber
 
Cloudefigo - From zero to secure in 1 minute
Cloudefigo - From zero to secure in 1 minuteCloudefigo - From zero to secure in 1 minute
Cloudefigo - From zero to secure in 1 minute
 
Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro Using Security to Build with Confidence in AWS - Trend Micro
Using Security to Build with Confidence in AWS - Trend Micro
 
System Hardening Using Ansible
System Hardening Using AnsibleSystem Hardening Using Ansible
System Hardening Using Ansible
 
AppSec California 2016 - Making Security Agile
AppSec California 2016 - Making Security AgileAppSec California 2016 - Making Security Agile
AppSec California 2016 - Making Security Agile
 
Security and Advanced Automation in the Enterprise
Security and Advanced Automation in the EnterpriseSecurity and Advanced Automation in the Enterprise
Security and Advanced Automation in the Enterprise
 
Cloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedCloud Application Security: Lessons Learned
Cloud Application Security: Lessons Learned
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management Program
 
Masterless Puppet Using AWS S3 Buckets and IAM Roles
Masterless Puppet Using AWS S3 Buckets and IAM RolesMasterless Puppet Using AWS S3 Buckets and IAM Roles
Masterless Puppet Using AWS S3 Buckets and IAM Roles
 
Virutalization and the Future of Datacenter Security
Virutalization and the Future of Datacenter SecurityVirutalization and the Future of Datacenter Security
Virutalization and the Future of Datacenter Security
 
Privileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined NetworkPrivileged Access Management for the Software-Defined Network
Privileged Access Management for the Software-Defined Network
 
Advanced Security Automation Made Simple
Advanced Security Automation Made SimpleAdvanced Security Automation Made Simple
Advanced Security Automation Made Simple
 
Enterprise Cloud Security
Enterprise Cloud SecurityEnterprise Cloud Security
Enterprise Cloud Security
 
Bootstrapping - Session 1 - Your First Week with Amazon EC2
Bootstrapping - Session 1 - Your First Week with Amazon EC2Bootstrapping - Session 1 - Your First Week with Amazon EC2
Bootstrapping - Session 1 - Your First Week with Amazon EC2
 
Cloud Security_ Unit 4
Cloud Security_ Unit 4Cloud Security_ Unit 4
Cloud Security_ Unit 4
 
Tune your App Perf (and get fit for summer)
Tune your App Perf (and get fit for summer)Tune your App Perf (and get fit for summer)
Tune your App Perf (and get fit for summer)
 
DIY-CyberArk-Blueprint-Roadmap-Template.pptx
DIY-CyberArk-Blueprint-Roadmap-Template.pptxDIY-CyberArk-Blueprint-Roadmap-Template.pptx
DIY-CyberArk-Blueprint-Roadmap-Template.pptx
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
VMUGIT UC 2013 - 03b Trend Micro
VMUGIT UC 2013 - 03b Trend MicroVMUGIT UC 2013 - 03b Trend Micro
VMUGIT UC 2013 - 03b Trend Micro
 
Automate Cloud and Application Security Deployments with Barracuda and Puppet...
Automate Cloud and Application Security Deployments with Barracuda and Puppet...Automate Cloud and Application Security Deployments with Barracuda and Puppet...
Automate Cloud and Application Security Deployments with Barracuda and Puppet...
 

Mehr von EC-Council

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldEC-Council
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approachEC-Council
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident ResponseEC-Council
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James EC-Council
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinEC-Council
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeEC-Council
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverEC-Council
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...EC-Council
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoEC-Council
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderEC-Council
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanEC-Council
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019EC-Council
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...EC-Council
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...EC-Council
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerEC-Council
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementEC-Council
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...EC-Council
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...EC-Council
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...EC-Council
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...EC-Council
 

Mehr von EC-Council (20)

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
 

Kürzlich hochgeladen

Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 

Kürzlich hochgeladen (20)

Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 

From 0 to Secure in 1 Minute - Securing laaS - Nir Valtman

  • 1. FROM  0  TO  SECURE  IN  1  MINUTE NIR  VALTMAN
  • 2. About  me I  am  working  in as  the  <HEAD>  Application  Security </HEAD> ,  except  at   Neither  of  my  previous  startups  succeeded! 1st time  speaking  publicly But  at  least  I  invented  few  open  source  tools.   Mmmm…  OH,  AND
  • 3. Cloud  security  challenges  and  benefits And  more  specifically,  using  IaaS automation  and  orchestration  features  for  increasing  the  security Dashboard Billing API Orchestration Hypervisor Controller Abstraction Physical Servers Network Storage About  the  talk
  • 4. About  the  talk Cloud   Attack   Vectors Provider   administration Management   console Multi  tenancy   &   virtualization Automation   &  API Chain  of   supply Side  channel   attack Insecure   instances
  • 5. Anatomy  of  a  cloud  hack
  • 6. Anatomy  of  a  cloud  hack  – BrowserStack’sStory Shell  shock   vulnerability   on  unused   server Found  API   key  on  the   hacked   server Opened  a   firewall  rule   and   launched  an   instance   using the   API  key Attached  a   backup   volume  to   the  instance Found   database   credentials   on  backup   device Connected   to  DB SOURCE:  https://www.browserstack.com/attack-­‐and-­‐downtime-­‐on-­‐9-­‐November
  • 7. Do  we  have  the  right  tools? SOURCE:  http://ifail.info/wp-­‐content/uploads/2010/04/street_dentist_thumb.jpg?98bbf9
  • 8. Secure  SDLC Secure  SDLC Dynamic/Interactive   application  security   testing  (DAST/IAST) Secure   Infrastructure? Secure   Infrastructure? Static  code  analysis Software  composition   analysis Secure   Infrastructure? The  existing  security  tools  for  DevOps Signing  and   Obfuscation Check  out  code   and  Build Unit  testing Quality  control Deployment  to   test environment Fetch  latest   builds Integration   testing Packaging  and   archiving Fetch  release   ready  builds Deployment to   pre-­‐prod   environment Acceptance   testing Deployment  to   production
  • 9. Micro-­‐Services  Architecture   DEV OPS Continuous Delivery 1  hour 10  min 1  min   Architecture  &   deployments  are  changing   The  billing  cycles  are   being  reduced Googleslashes   cloud  platform   price  again Microsoft will  offer   Azure  by  the  minute  to   take  on  Amazon’s   cloud Microsoft follows  Google   with  by-­‐the-­‐minute  cloud   blending AUTO  SCALING
  • 10. The  challenge How  to  do  security  when  servers  alive  for  10  minutes? Patch  management Maintenance   windows Periodic   vulnerability   scanning Hardening
  • 11. DON’T  LET  SECURITY  TO  HOLD  YOU  DOWN
  • 12. Introducing Launch Configure  and   harden Scan Move  to   Production SOURCE: https://github.com/valtmanir/Cloudefigo Based  on  the  work  made  by  Rich  Mogull from  Securosis https://github.com/rmogull/PragmaticNetSecManagement
  • 13. Cloudefigo’slifecycle Server  launch1 Server  loads   security     configuration Server  encrypts   disk  volumes Server  scanned  for   vulnerabilities   Server  moves  to   production S3 2 3 4 5
  • 16. LAUNCH Prepare Cloudinit ü Each  instance  manages  its  own  attributes § Encryption  keys   § Remediation  vs.  production  groups ü Management  of  these  attributes  requires   permissions ü Permissions  during  launch  > production ü Thus,  a  dynamic  IAM role  is  required
  • 18. LAUNCH Prepare Cloudinit ü Executed  in  root permissions  when  image  is   launching. ü Responsible  for  building  the  infrastructure  for  the   following  steps.
  • 21. UPDATE OS  update Pre-­‐ requisites Any  risks? ü CloudInit to  update  &  upgrade  software  packages ü The  primary  goal  is  to  make  sure  the  cloud   instance  is  secure  once  upgraded Need  to  make  sure  the  pre-­‐prod/test/CI   environments  include  the  recent  operating  system   updates  as  well!  
  • 22. UPDATE OS  update Pre-­‐ requisites ü CloudInit to  install  the  software  packages  required   to  operate:   § Python  +  pip  +  wheel § AWS  SDK  (Boto) § Chef  Client  +  Chef  SDK  (PyChef) ü Download  configurations  and  scripts  from  S3: § Cloudefigo script § Chef  client  initialization  files ü Cloudinit to  create  and  attach  a  volume  for   application  files  and  data.  
  • 23. CONTROL Chef   Registration   Encrypt ü The  Chef  clients  register  to  the  Chef  Management   server  using  the  initialization  files  loaded  from  S3. ü Once  the  client  is  registered,  a  policy  is  loaded   and  enforced  on  the  instance.  
  • 24. CONTROL Chef   Registration   Encrypt Where  should  you  keep  your  keys?   Cloud  Provider On  Premise 3rd Party Protected Snapshots  and   backups Snapshots,   backups, subpoena  and   malicious   insiders Snapshots,   backups  and   cloud  provider’s   malicious   insiders Vulnerable Malicious insider  attacks and  subpoena Key exchange   attacks Key  exchange   attacks  and   subpoena   (partial)
  • 25. CONTROL Chef   Registration   Encrypt ü The  volume  to  be  encrypted  using  randomly   generated  key. § The  key  is  kept  in  S3  for  later  use. ü The  application  database  to  be  installed  in  the   encrypted  volume. Instance  1 Instance  2 Instance  3 Bucket  2f3g Bucket  5dw4 Bucket  8H7g Key  ID  5dw4 Key  ID  8H7g Key  ID  2f3g Key  1#Fd3 Key  vFS3= Key  Bs$a
  • 26. CONTROL Chef   Registration   Encrypt ü Dynamic  S3  policy:    access  to  the  encryption   key  requires  a  referrer  header  that  is  generated   based  on  attributes  from  the  instance.
  • 29. SCAN Automatic   Scan Analyze ü A  vulnerability  scan  to  be  launched  automatically   by  the  CloudInit script. ü The  deeper  the  scan,  the  longer  it  takes  to  move   the  instance  to  production.  
  • 30. SCAN Automatic Scan Analyze ü The  results  of  the  scan  are  analyzed  by  the   Cloudefigo script. ü Based  on  successful  scan  results – the  instance  to   move  to  production  or  remain  in  the  remediation   group. ü The  lowest  security  risk  severity  can  be  defined.
  • 33. PRODUCTION Least  privileged   role Manage ü Reminder:    Permissions  in  launch  >  production ü IAM  role  permissions  reduced  dynamically  -­‐ contains  read  only  access
  • 34. PRODUCTION Least  privileged   role Manage ü For  the  ongoing  operations  – compensating   controls  are  required.   ü Cloudefigo management  script  lists  cloud   instances  and  validates  they  are  managed  by    Chef ü Cloudefigo will  set  alert  when  someone  will  try  to   use  access  keys.  
  • 39. TERMINATE Instance Encryption Keys ü The  life  cycle  ends  once  a  server  is  terminated   along  with: § Attached  volumes § IAM  role
  • 40. TERMINATE Instance Encryption Keys ü The  instance  data  still  exists  in  backups/snapshots   or  provider  storage ü Encryption  keys  to  be  deleted  with  instance  in   order  to  make  sure  the  backup  data  remains   inaccessible  (not  implemented  in  this  version)
  • 41. Wrapping  Up The  new  software  architecture  and  applications  delivery  in  cloud   module  disrupts  traditional  correctives  controls   We  need  to  adopt  new  thinking  to   automate  security   Think  how  security  automation  can  help  you  in  moving  your   infrastructure  forward.  Faster.
  • 42. Questions Nir  Valtman @:  nir.valtman (at)  ncr.com   w:  www.ncr.com  |  www.valtman.org in:  www.linkedin.com/in/valtmanir t:  @ValtmaNir Did  I  mention  that  I’m  HIRING?  Building  the  A-­‐TEAM!