SlideShare ist ein Scribd-Unternehmen logo
1 von 30
Downloaden Sie, um offline zu lesen
Implementing ID Governance in
Complex Environments
What do these numbers represent in security?



       $124        Average cost of a security breach, per
                   compromised record (2010), with negligence the
                   main cause
                   —CA-sponsored survey



        48%        Percent of all breaches that
                   involved privileged user misuse
                   — Verizon report, 2010




        87%        Percentage of companies that
                   have experienced a data breach
                   — IT Compliance
                   Institute




        74%        Percentage of breached companies
                   who lost customers as a result of the
                   breach
                   — IT Compliance
                   Institute
NIST Special Publication (SP) 800-125


 Guide To Security for Full
Virtualization Technologies
            Recommendations of the
 National Institute of Standards and Technology
                  Tim Grance and Murugiah Souppaya
         Computer Scientists in the Computer Security Division
    These slides and the webinar recording will be made available at:
                                 <URL>
Disclaimer
 Any mention of commercial products or reference to
 commercial organizations is for information only; it
 does not imply recommendation or endorsement by
NIST nor does it imply that the products mentioned are
    necessarily the best available for the purpose.
Agenda
• What is SP 800-125
• Why virtualization
• Full virtualization
• Security concerns
• Recommendations for Security for full
  virtualization technologies
• Summary
• Questions and answers
• Resources
SP 800-125
•   Full Virtualization technologies
•   Server and desktop virtualization
•   Security threats
•   Security recommendations for protecting full
    virtualization
Why Virtualization?
• Reduce hardware footprint
• More efficiency
• Reduce energy, operations, and maintenance
  costs, e.g., disaster recovery, dynamic
  workload, security benefits, etc.
• Consolidation
Forms of Virtualization
• Simulated environment
• Not cover OS and application virtualization
• Full virtualization – CPU, storage, network,
  display, etc
• Hypervisor and host OS
• Virtual Machine (VM) – Guest OS
  – Isolated
  – Encapsulated
  – Portable
Full Virtualization
•   Bare metal virtualization
•   Hosted virtualization
•   Server virtualization
•   Desktop virtualization
Virtualization and Security Concerns
•   Additional layers of technology
•   Many systems on a physical system
•   Sharing pool of resources
•   Lack of visibility
•   Dynamic environment
•   May increase the attack surface
Recommendations for Security for Full
    Virtualization Technologies
• Risk based approach
• Secure all elements of a full virtualization solution
  and perform continuous monitoring
• Restrict and protect administrator access to the
  virtualization solution
• Ensure that the hypervisor is properly secured
• Carefully plan the security for a full virtualization
  solution before installing, configuring, and
  deploying it
Summary of Threats and
             Countermeasures
• Intra-guest vulnerabilities
   – Hypervisor partitioning
• Lack of visibility in the guest OS
   – Hypervisor instrumentation and monitoring
• Hypervisor management
   – Protect management interface, patch management, secure
     configuration
• Virtual workload security
   – Management of the guest OS, applications, data
     protection, patch management, secure configuration, etc
• Virtualized infrastructure exposure
   – Manage access control to the hardware, hypervisors,
     network, storage, etc.
Questions and Answers
Resources
•   Presidential Memorandum, June 10, 2010, Disposing of Unneeded Federal Real Estate, is
    available on the following Web page:
    http://www.whitehouse.gov/the-press-office/presidential-memorandum-disposing-
    unneeded-federal-real-estate

•   NIST publications that provide information and guidance on planning, implementing and
    managing information system security and protecting information include:
     – Federal Information Processing Standard (FIPS) 199, Standards for Security Categorization of
       Federal Information and Information Systems
     – NIST Special Publication (SP) 800-37 Revision 1, Guide for Applying the Risk Management
       Framework to Federal Information Systems: A Security Life Cycle Approach
     – NIST SP 800-53 Revision 3, Recommended Security Controls for Federal Information Systems
       and Organizations
     – NIST SP 800-61 Revision 1, Computer Security Incident Handling Guide
     – NIST SP 800-64 Revision 2, Security Considerations in the System Development Life Cycle
     – NIST SP 800-88, Guidelines for Media Sanitization
     – NIST SP 800-115, Technical Guide to Information Security Testing and Assessment
     – NIST SP 800-122, Guide to Protecting the Confidentiality of Personally Identifiable Information
       (PII)

•   For information about these NIST standards and guidelines, as well as other security-related
    publications, see NIST’s Web page
    http://csrc.nist.gov/publications/index.html
Todd Neilson, CISSP, VP, Sr. Advisor – Security, CA
Hemma Prafullchandra, CTO/SVP Products, HyTrust
Chris Boswell, CIS[A,M,SP], CGEIT, Sr Principal, CA
Virtualization Security vs Compliance

                                     Compliance: the state of being in accordance with
                                   established guidelines, specifications or legislation or
                                                the process of becoming so.



                                    Compliance                     Security
                                       (?)                      (NIST 800-125)



Do you know?
•   Whether your organization
    has security guidelines
    defined for its virtual
    environment?
•   Which regulations your
    organization is subject to?
•   Whether your virtualization
    efforts will be subject to
    regulatory scrutiny?
•   Whether your security
    baselines for your virtual
    environment incorporate your
    regulatory obligations?
Traditional Horizontal Controls Rationalization

CSA Cloud Control Matrix IS-08:                              NIST 800-125 Security
Normal and privileged user access to applications,           Recommendation: Restrict and
systems, databases, network configurations, and sensitive
data and functions shall be restricted and approved by       protect administrator access to the
management prior to access granted.                          virtualization solution


                                                                 NIST 800-53 (AC-3, AC-5, AC-6, IA-2,
                                                                 IA-4, IA-5, IA-8, MA-5, PS-6, SA-7, SI-9)


                                                                                          CIP-003-3 R5.1.1 - R5.3;
     COBIT 4.1 DS5.4                                                                      CIP-004-3 R2.3;
                                                                                          CIP-007-3 R5.1 - R5.1.2

45 CFR 164.308 (a)(3)(i)
45 CFR 164.308
(a)(3)(ii)(A)
45 CFR 164.308 (a)(4)(i)                                                             PCI DSS 2.0 (7.1, 7.1.1,
45 CFR 164.308                                                                       7.1.2, 7.1.3, 7.2.1, 7.2.2,
(a)(4)(ii)(B)                                                                        8.5.1, 12.5.4)
45 CFR 164.308
(a)(4)(ii)(C)                      Source:
45 CFR 164.312 (a)(1)              https://cloudsecurityalliance.org/research/ccm/
                                   Other Source: www. unifiedcompliance.com
Vertical Controls Rationalization using 800-53 with Overlay
Frameworks

           NIST 800-                         Recommended Security Controls for Federal
                                             Information Systems
              53
                                             Subset of 800-53 controls tailored to provide
           FedRamp                           standardized approach to security assessment,
                                             authorization, and continuous monitoring for cloud
                                             products and services
              DoD                            Mapped their DoDi 8500.2 controls used to
                                             secure defense systems to NIST 800-53
                                             Created a set of Acceptable Risk Safeguards
             DHHS                            based on 800-53 controls to secure electronic
                                             protected health information

                                             Issued a special publication 1075 which outlines
               IRS                           a subset of 800-53 controls that need to be
                                             implemented for those systems processing
                                             Federal Taxpayer Information.



                                Did you know
      The Initial Public Draft of 800-53 Revision 4 encourages agencies with
     specific security needs to develop their own security “overlays” based on
                            controls within NIST 800-53?
Compliance Impact Moving to the Cloud
     [based on applicable FedRamp controls mapped to NIST 800-53 Rev 4]

                                                                                                IMPACT
800-53 Security Control         Impact      #
Family                                   Controls                                                High    
Access Control (AC)                        17                                                 Medium    
                                                                         PL
Awareness & Training (AT)                  4                                                     Low    
Audit and Accountability (AU)              12                                IR     PS
Security Assessment and
                                                               MP
Authorization (CA)                         6
Configuration Management
(CM)                                       9                            CP
Contingency Planning (CP)                  9
                                                                               SI
Identification and
                                           8       RA                                    CM
Authentication (IA)                                       CA
Incident Response (IR)                     8
Maintenance (MA)                           6
Media Protection (MP)                      6            MA                         AU         IA
Physical and Environmental                                               SC
Protection (PE)                            18

Planning (PL)                              5
Personnel Security (PS)                    8             AT
Risk Assessment (RA)                       4                                             SA
System and Services
                                           12
Acquisition (SA)
System and Communications                                           PE        AC
Protection (SC)                            24
System and Information
Integrity (SI)                             12
FISMA Compliance Gaps
US Navy and Defense Logistics Agency found that native VMware tools were inadequate
to meet FISMA requirements as prescribed by NIST 800-53:
 Restricted, protected and automatically managed access to hypervisor (NIST 800-53
  controls AC1-6, AC8 P1, IA1 - 8)
        Local accounts and their roles are managed manually
        No automated password management available
        No multi-factor authentication available

 RBAC is managed separately for every entry / management point; audit and accountability
  of virtualization operations (NIST 800-53 controls AU1-6, 8-10, 12 P1)
        Denied operations are not logged
        Access policies are not archived
        Event content doesn’t provide the details of the change in many cases

 Application partitioning and boundary protection is enforced (NIST 800-53 controls SC-2,
  SC-7)
        No enforcement of resource pool assignment

 Hypervisor needs to be configured and hardened (NIST 800-53 controls CM 1-3, 5-9)
        Hardening templates are not available or customizable
        Hardware root of trust can not be tied to policies


 CA & HyTrust address these gaps, enabling FISMA compliance in virtualized environments


© 2012, HyTrust, Inc. www.hytrust.com                                                        20
Recap Core Security & Compliance Capabilities in Virtual
   Environments
Provides account vaulting, two-factor      Dynamic isolation of multi-tenant
authentication and fine-grained            environments through automated
authorization for privileged user access   orchestration with vShield
within the hypervisor                      policies




Provides seamless auditing of               Provides host configuration
user activities across both                 hardening and continuous
guest and host environments.                monitoring and assessment
ControlMinder with HyTrust Fills Critical Virtualization
Platform Access Gaps

       Virtualization Platform Gap                       ControlMinder with HyTrust Solution
       Multiple administrators can log into guests and
                                                         Uses password vaulting (check-in/out) to
       hosts anonymously by sharing a privileged
                                                         ensure admins are individually accountable
       account


       An admin can bypass vCenter access controls       Controls and logs access via any
       and logging by connecting directly to hosts       connection method, creating accountability


       An admin can access another organization’s        Ensures that admins can only access their
       virtualized workloads in multi-tenant             own organization’s data and applications,
       environments                                      enabling secure multi-tenancy

                                                         Prevents use of default passwords and
       Platform allows access via default password
                                                         supports multi-factor authentication to stop
       or compromised admin password
                                                         unauthorized access

       A current or terminated admin can connect to
                                                         Controls and logs access to every admin
       the platform undetected using a backdoor
                                                         account, preventing major security breaches
       account




                                                                                                        22
ControlMinder with HyTrust Fills Critical Virtualization
Platform Authorization Gaps

        Virtualization Platform Gap                  ControlMinder with HyTrust Solution

        An administrator can shut down any           Protects business continuity by controlling
        virtualized application or switch            what resources an admin can manage


        An admin can create unapproved VMs, with     Prevents damaging outcomes by controlling
        negative operations or compliance impacts    VM creation privileges


        An admin can disable security such as        Preserves security by blocking unapproved
        virtualized firewalls and antivirus          shutdowns of virtual security measures


        An admin can copy sensitive data from a      Keeps sensitive data confidential by applying
        VM to external storage                       controls to virtual resources


        An admin can replace a critical VM with a    Exposes tampering by creating a permanent,
        compromised copy while leaving no tracks     unchangeable record of every operation

        An admin can move a low trust virtualized
                                                     Mitigates security and compliance risks by
        workload to a high trust server or virtual
                                                     preventing mixing of trust levels
        subnet, and vice versa




                                                                                                     23
ControlMinder with HyTrust Fills Critical Virtualization
Platform Monitoring Gaps

        Virtualization Platform Gap                       ControlMinder with HyTrust Solution
        Separate log files for vCenter, each host and     Consolidated, centrally managed logs
        guest must be collected and aggregated for        covering all aspects of your virtual
        complete monitoring.                              environment.

                                                          Captures all activity within the virtual
        Failed or blocked authorization attempts
                                                          infrastructure, not just authorized, successful
        are not captured and recorded in audit logs
                                                          transactions.
                                                          Automated assessment and remediation
        Native configuration management
                                                          capabilities enable continuous compliance
        capabilities do not promote ongoing
                                                          monitoring of hypervisor configuration settings
        compliance monitoring for hypervisor
                                                          against industry standard or custom-
        configuration drift.
                                                          configured security templates.
        Native platform log entries may lack sufficient
                                                          Audit records contain greater detail needed
        detail to support operational and security
                                                          for compliance and internal audit needs
        activities.




                                                                                                            24
Complete solution for both physical and virtual
      environments
       CA ControlMinder with HyTrust is actually only one component within a broader
       suite of solutions in the ControlMinder family which provides comprehensive
       access controls across both physical and virtual infrastructures.

                    Privileged User
                Host Access Control (AC)

                                       CA ControlMinder with HyTrust
         Central UNIX
Risk




         Management            Privileged User Password Management (PUPM)
                                         Session Recording
                       Audit and Reporting (CA User Activity Reporting Module)

                                            Environment
          UNIX/Linux         Windows       Virtual   DATABASES                  NETWORK
                                                                 APPLICATIONS
           Servers           Servers       Servers


 25
Challenges
     membership has its privileges and consequences

     Privileged Users
     — All POWERFUL ACCESS to
       resources
     — Typically a SHARED ACCOUNT –
       lack ACCOUNTABILITY
     — NO SEGREGATION of duties
     — Poor LOG INTEGRITY
     — Lack of TRANSPARENCY on
       access
     — VIRTUALIZATION and CLOUD
       amplify the challenges


26     Copyright ©2011 CA. All rights reserved. CA confidential and proprietary information for CA internal use only. No unauthorized copying or
       distribution permitted.
Single solution provides best coverage
CA ControlMinder—Premium Edition

1   Privileged User Password Manager        3   UNIX Authentication Broker (UNAB)
— Control access to shared accounts         —   Centralized UNIX administration
— Authorization workflow including “break   —   Active Directory (AD) authentication
  glass”                                    —   Native integration with AD
— Accountability of shared account access   —   Kerberos-based Single Sign-On
— Manage application passwords
— Windows services/scheduled tasks


2                                           4   Session Recording and User Activity
    Access Control
                                                Reporting
— Server security (physical/virtual)        — Centrally managed audit logs across
— Manage fine-grained access                  physical and virtual environments
— Centralized policy management across      — Privileged user access reporting
  disparate systems                         — Unix keystroke logging
— Segregation of duty                       — Full session recording integration
— Auditing privileged access
Questions You Should Be Asking Today


      Do you allow shared privileged access to your
       sensitive servers? How do you account for privileged
       user’s actions?
      Can your system administrators access sensitive data
       on the servers? Do you have controls to prevent/log
       that?
      Can you trace administrative action back to
       administrative users? Have you had system down
       incidents where you needed to do so?
      Do you have any controls in place to prevent shared
       account access on your sensitive servers?
      What server operating systems do you have deployed?
       How do you manage security across them?
      How do you provide evidence of compliance?


28
                                                              28
benefits to you



Rapidly achieve        Reduce risk and      Accelerate new
business agility       improve compliance   business services

 Leverage elastic      Protect your          Deploy new
 service levels, and   critical assets       services more
 flexible cloud        across physical,      quickly and securely.
                       virtual, and cloud    Retain customers and
 deployment
                       environments.         engage with business
 options and hybrid
 coverage.                                   partners.




 29
QUESTIONS?

Weitere ähnliche Inhalte

Was ist angesagt?

Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiClubHack
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)Ivan Carmona
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS CommunicationsDigital Bond
 
McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesIşınsu Akçetin
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?Digital Bond
 
Sb fortinet-nozomi
Sb fortinet-nozomiSb fortinet-nozomi
Sb fortinet-nozomiIvan Carmona
 
Guide scada and_industrial_control_systems_security
Guide scada and_industrial_control_systems_securityGuide scada and_industrial_control_systems_security
Guide scada and_industrial_control_systems_securityDeepakraj Sahu
 
Safe and secure autonomous systems
Safe and secure autonomous systemsSafe and secure autonomous systems
Safe and secure autonomous systemsAlan Tatourian
 
Unidirectional Security, Andrew Ginter of Waterfall Security
Unidirectional Security, Andrew Ginter of Waterfall Security Unidirectional Security, Andrew Ginter of Waterfall Security
Unidirectional Security, Andrew Ginter of Waterfall Security Digital Bond
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 James Nesbitt
 
Securing Industrial Control Systems
Securing Industrial Control SystemsSecuring Industrial Control Systems
Securing Industrial Control SystemsEric Andresen
 
American Bar Assoc. ISC 2009
American Bar Assoc. ISC 2009American Bar Assoc. ISC 2009
American Bar Assoc. ISC 2009infracritical
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systemsItex Solutions
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonPatricia M Watson
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldDigital Bond
 
A Diet of Poisoned Fruit: Designing Implants & OT Payloads for ICS Embedded D...
A Diet of Poisoned Fruit: Designing Implants & OT Payloadsfor ICS Embedded D...A Diet of Poisoned Fruit: Designing Implants & OT Payloadsfor ICS Embedded D...
A Diet of Poisoned Fruit: Designing Implants & OT Payloads for ICS Embedded D...Marina Krotofil
 
Cybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT EquipmentCybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT EquipmentOnward Security
 
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...PECB
 

Was ist angesagt? (20)

Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh Belgi
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
 
McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded Devices
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?
 
Sb fortinet-nozomi
Sb fortinet-nozomiSb fortinet-nozomi
Sb fortinet-nozomi
 
Guide scada and_industrial_control_systems_security
Guide scada and_industrial_control_systems_securityGuide scada and_industrial_control_systems_security
Guide scada and_industrial_control_systems_security
 
Safe and secure autonomous systems
Safe and secure autonomous systemsSafe and secure autonomous systems
Safe and secure autonomous systems
 
Unidirectional Security, Andrew Ginter of Waterfall Security
Unidirectional Security, Andrew Ginter of Waterfall Security Unidirectional Security, Andrew Ginter of Waterfall Security
Unidirectional Security, Andrew Ginter of Waterfall Security
 
Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015 Industrial Control Cyber Security Europe 2015
Industrial Control Cyber Security Europe 2015
 
Securing Industrial Control Systems
Securing Industrial Control SystemsSecuring Industrial Control Systems
Securing Industrial Control Systems
 
IT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOsIT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOs
 
American Bar Assoc. ISC 2009
American Bar Assoc. ISC 2009American Bar Assoc. ISC 2009
American Bar Assoc. ISC 2009
 
Improving SCADA Security
Improving SCADA SecurityImproving SCADA Security
Improving SCADA Security
 
Cybersecurity for modern industrial systems
Cybersecurity for modern industrial  systemsCybersecurity for modern industrial  systems
Cybersecurity for modern industrial systems
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
 
A Diet of Poisoned Fruit: Designing Implants & OT Payloads for ICS Embedded D...
A Diet of Poisoned Fruit: Designing Implants & OT Payloadsfor ICS Embedded D...A Diet of Poisoned Fruit: Designing Implants & OT Payloadsfor ICS Embedded D...
A Diet of Poisoned Fruit: Designing Implants & OT Payloads for ICS Embedded D...
 
Cybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT EquipmentCybersecurity Implementation and Certification in Practice for IoT Equipment
Cybersecurity Implementation and Certification in Practice for IoT Equipment
 
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
Vulnerability Assessment and Penetration Testing in online SCADA ICS Environm...
 

Andere mochten auch

How Mature is Your Data Protection? 3 Steps to Effective Data Security.
How Mature is Your Data Protection? 3 Steps to Effective Data Security.How Mature is Your Data Protection? 3 Steps to Effective Data Security.
How Mature is Your Data Protection? 3 Steps to Effective Data Security.Lumension
 
Data Governance in a Federated Organization - A Case Study of World Vision In...
Data Governance in a Federated Organization - A Case Study of World Vision In...Data Governance in a Federated Organization - A Case Study of World Vision In...
Data Governance in a Federated Organization - A Case Study of World Vision In...DATAVERSITY
 
Sustaining Data Governance and Adding Value for the Long Term
Sustaining Data Governance and Adding Value for the Long TermSustaining Data Governance and Adding Value for the Long Term
Sustaining Data Governance and Adding Value for the Long TermFirst San Francisco Partners
 
Real-World Data Governance: Agile Data Governance - The Truth Be Told
Real-World Data Governance: Agile Data Governance - The Truth Be ToldReal-World Data Governance: Agile Data Governance - The Truth Be Told
Real-World Data Governance: Agile Data Governance - The Truth Be ToldDATAVERSITY
 
Data-Ed: Unlock Business Value through Document & Content Management
Data-Ed: Unlock Business Value through Document & Content ManagementData-Ed: Unlock Business Value through Document & Content Management
Data-Ed: Unlock Business Value through Document & Content ManagementData Blueprint
 
Creating Your Data Governance Dashboard
Creating Your Data Governance DashboardCreating Your Data Governance Dashboard
Creating Your Data Governance DashboardTrillium Software
 
2013 Data Governance Professionals Organization (DGPO) Digital River Webinar
2013 Data Governance Professionals Organization (DGPO) Digital River Webinar2013 Data Governance Professionals Organization (DGPO) Digital River Webinar
2013 Data Governance Professionals Organization (DGPO) Digital River WebinarDeepak Bhaskar, MBA, BSEE
 
Implementing Agile Data Governance
Implementing Agile Data GovernanceImplementing Agile Data Governance
Implementing Agile Data GovernanceTami Flowers
 
Enterprise Data Governance for Financial Institutions
Enterprise Data Governance for Financial InstitutionsEnterprise Data Governance for Financial Institutions
Enterprise Data Governance for Financial InstitutionsSheldon McCarthy
 
How to Build & Sustain a Data Governance Operating Model
How to Build & Sustain a Data Governance Operating Model How to Build & Sustain a Data Governance Operating Model
How to Build & Sustain a Data Governance Operating Model DATUM LLC
 
Data Architecture for Data Governance
Data Architecture for Data GovernanceData Architecture for Data Governance
Data Architecture for Data GovernanceDATAVERSITY
 
Data Governance: Keystone of Information Management Initiatives
Data Governance: Keystone of Information Management InitiativesData Governance: Keystone of Information Management Initiatives
Data Governance: Keystone of Information Management InitiativesAlan McSweeney
 
Data Governance Best Practices
Data Governance Best PracticesData Governance Best Practices
Data Governance Best PracticesBoris Otto
 
Implementing Effective Data Governance
Implementing Effective Data GovernanceImplementing Effective Data Governance
Implementing Effective Data GovernanceChristopher Bradley
 

Andere mochten auch (14)

How Mature is Your Data Protection? 3 Steps to Effective Data Security.
How Mature is Your Data Protection? 3 Steps to Effective Data Security.How Mature is Your Data Protection? 3 Steps to Effective Data Security.
How Mature is Your Data Protection? 3 Steps to Effective Data Security.
 
Data Governance in a Federated Organization - A Case Study of World Vision In...
Data Governance in a Federated Organization - A Case Study of World Vision In...Data Governance in a Federated Organization - A Case Study of World Vision In...
Data Governance in a Federated Organization - A Case Study of World Vision In...
 
Sustaining Data Governance and Adding Value for the Long Term
Sustaining Data Governance and Adding Value for the Long TermSustaining Data Governance and Adding Value for the Long Term
Sustaining Data Governance and Adding Value for the Long Term
 
Real-World Data Governance: Agile Data Governance - The Truth Be Told
Real-World Data Governance: Agile Data Governance - The Truth Be ToldReal-World Data Governance: Agile Data Governance - The Truth Be Told
Real-World Data Governance: Agile Data Governance - The Truth Be Told
 
Data-Ed: Unlock Business Value through Document & Content Management
Data-Ed: Unlock Business Value through Document & Content ManagementData-Ed: Unlock Business Value through Document & Content Management
Data-Ed: Unlock Business Value through Document & Content Management
 
Creating Your Data Governance Dashboard
Creating Your Data Governance DashboardCreating Your Data Governance Dashboard
Creating Your Data Governance Dashboard
 
2013 Data Governance Professionals Organization (DGPO) Digital River Webinar
2013 Data Governance Professionals Organization (DGPO) Digital River Webinar2013 Data Governance Professionals Organization (DGPO) Digital River Webinar
2013 Data Governance Professionals Organization (DGPO) Digital River Webinar
 
Implementing Agile Data Governance
Implementing Agile Data GovernanceImplementing Agile Data Governance
Implementing Agile Data Governance
 
Enterprise Data Governance for Financial Institutions
Enterprise Data Governance for Financial InstitutionsEnterprise Data Governance for Financial Institutions
Enterprise Data Governance for Financial Institutions
 
How to Build & Sustain a Data Governance Operating Model
How to Build & Sustain a Data Governance Operating Model How to Build & Sustain a Data Governance Operating Model
How to Build & Sustain a Data Governance Operating Model
 
Data Architecture for Data Governance
Data Architecture for Data GovernanceData Architecture for Data Governance
Data Architecture for Data Governance
 
Data Governance: Keystone of Information Management Initiatives
Data Governance: Keystone of Information Management InitiativesData Governance: Keystone of Information Management Initiatives
Data Governance: Keystone of Information Management Initiatives
 
Data Governance Best Practices
Data Governance Best PracticesData Governance Best Practices
Data Governance Best Practices
 
Implementing Effective Data Governance
Implementing Effective Data GovernanceImplementing Effective Data Governance
Implementing Effective Data Governance
 

Ähnlich wie Implementing ID Governance in Complex Environments-HyTrust & CA Technologies

Creating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management SystemCreating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management SystemSchneider Electric
 
Securing control systems v0.4
Securing control systems v0.4Securing control systems v0.4
Securing control systems v0.4CrispnCrunch
 
Network Configuration and Audit Simplified
Network Configuration and Audit SimplifiedNetwork Configuration and Audit Simplified
Network Configuration and Audit SimplifiedChristopher Willard
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XPrime Infoserv
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessMicrosoft Tech Community
 
Data security in cloud
Data security in cloudData security in cloud
Data security in cloudInterop
 
Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Yokogawa1
 
Web Server Security Guidelines
Web Server Security GuidelinesWeb Server Security Guidelines
Web Server Security Guidelineswebhostingguy
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilitiesNirmal Thaliyil
 
2008: Web Application Security Tutorial
2008: Web Application Security Tutorial2008: Web Application Security Tutorial
2008: Web Application Security TutorialNeil Matatall
 
Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012Jimmy Saigon
 
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight LoggerCIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight Loggerprotect724rkeer
 
Continuous Monitoring: Getting Past Complexity & Reducing Risk
Continuous Monitoring: Getting Past Complexity & Reducing RiskContinuous Monitoring: Getting Past Complexity & Reducing Risk
Continuous Monitoring: Getting Past Complexity & Reducing RiskTripwire
 
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...Amazon Web Services
 
KnightSentry 2.0 One Pager: Proprietary Security System Health Monitoring
KnightSentry 2.0 One Pager: Proprietary Security System Health MonitoringKnightSentry 2.0 One Pager: Proprietary Security System Health Monitoring
KnightSentry 2.0 One Pager: Proprietary Security System Health MonitoringKnight Security Systems
 
RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™CPaschal
 
CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...
CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...
CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...TI Safe
 
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETSDISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETSiQHub
 
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETSDISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETSiQHub
 

Ähnlich wie Implementing ID Governance in Complex Environments-HyTrust & CA Technologies (20)

Creating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management SystemCreating a Reliable and Secure Advanced Distribution Management System
Creating a Reliable and Secure Advanced Distribution Management System
 
Securing control systems v0.4
Securing control systems v0.4Securing control systems v0.4
Securing control systems v0.4
 
Network Configuration and Audit Simplified
Network Configuration and Audit SimplifiedNetwork Configuration and Audit Simplified
Network Configuration and Audit Simplified
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
 
Data security in cloud
Data security in cloudData security in cloud
Data security in cloud
 
Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443
 
Web Server Security Guidelines
Web Server Security GuidelinesWeb Server Security Guidelines
Web Server Security Guidelines
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
2008: Web Application Security Tutorial
2008: Web Application Security Tutorial2008: Web Application Security Tutorial
2008: Web Application Security Tutorial
 
Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012
 
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight LoggerCIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
 
Continuous Monitoring: Getting Past Complexity & Reducing Risk
Continuous Monitoring: Getting Past Complexity & Reducing RiskContinuous Monitoring: Getting Past Complexity & Reducing Risk
Continuous Monitoring: Getting Past Complexity & Reducing Risk
 
Industrial networks safety & security - e+h june 2018 ben murphy
Industrial networks safety & security - e+h june 2018   ben murphyIndustrial networks safety & security - e+h june 2018   ben murphy
Industrial networks safety & security - e+h june 2018 ben murphy
 
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
 
KnightSentry 2.0 One Pager: Proprietary Security System Health Monitoring
KnightSentry 2.0 One Pager: Proprietary Security System Health MonitoringKnightSentry 2.0 One Pager: Proprietary Security System Health Monitoring
KnightSentry 2.0 One Pager: Proprietary Security System Health Monitoring
 
RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™
 
CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...
CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...
CLASS 2022 - Felipe Jordão (Palo Alto Networks) - Boas práticas de operações ...
 
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETSDISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
 
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETSDISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
 

Mehr von HyTrust

Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointHyTrust
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...HyTrust
 
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesHyTrust
 
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:HyTrust
 
S24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.veS24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.veHyTrust
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business ValueHyTrust
 
IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011HyTrust
 
PCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitecturePCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitectureHyTrust
 
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...HyTrust
 
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesSecure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesHyTrust
 
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust
 

Mehr von HyTrust (12)

Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
 
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
 
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
 
S24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.veS24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.ve
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
 
IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011
 
PCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitecturePCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference Architecture
 
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
 
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesSecure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
 
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data Center
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure
 

Kürzlich hochgeladen

Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 

Kürzlich hochgeladen (20)

Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 

Implementing ID Governance in Complex Environments-HyTrust & CA Technologies

  • 1. Implementing ID Governance in Complex Environments
  • 2. What do these numbers represent in security? $124 Average cost of a security breach, per compromised record (2010), with negligence the main cause —CA-sponsored survey 48% Percent of all breaches that involved privileged user misuse — Verizon report, 2010 87% Percentage of companies that have experienced a data breach — IT Compliance Institute 74% Percentage of breached companies who lost customers as a result of the breach — IT Compliance Institute
  • 3. NIST Special Publication (SP) 800-125 Guide To Security for Full Virtualization Technologies Recommendations of the National Institute of Standards and Technology Tim Grance and Murugiah Souppaya Computer Scientists in the Computer Security Division These slides and the webinar recording will be made available at: <URL>
  • 4. Disclaimer Any mention of commercial products or reference to commercial organizations is for information only; it does not imply recommendation or endorsement by NIST nor does it imply that the products mentioned are necessarily the best available for the purpose.
  • 5. Agenda • What is SP 800-125 • Why virtualization • Full virtualization • Security concerns • Recommendations for Security for full virtualization technologies • Summary • Questions and answers • Resources
  • 6. SP 800-125 • Full Virtualization technologies • Server and desktop virtualization • Security threats • Security recommendations for protecting full virtualization
  • 7. Why Virtualization? • Reduce hardware footprint • More efficiency • Reduce energy, operations, and maintenance costs, e.g., disaster recovery, dynamic workload, security benefits, etc. • Consolidation
  • 8. Forms of Virtualization • Simulated environment • Not cover OS and application virtualization • Full virtualization – CPU, storage, network, display, etc • Hypervisor and host OS • Virtual Machine (VM) – Guest OS – Isolated – Encapsulated – Portable
  • 9. Full Virtualization • Bare metal virtualization • Hosted virtualization • Server virtualization • Desktop virtualization
  • 10. Virtualization and Security Concerns • Additional layers of technology • Many systems on a physical system • Sharing pool of resources • Lack of visibility • Dynamic environment • May increase the attack surface
  • 11. Recommendations for Security for Full Virtualization Technologies • Risk based approach • Secure all elements of a full virtualization solution and perform continuous monitoring • Restrict and protect administrator access to the virtualization solution • Ensure that the hypervisor is properly secured • Carefully plan the security for a full virtualization solution before installing, configuring, and deploying it
  • 12. Summary of Threats and Countermeasures • Intra-guest vulnerabilities – Hypervisor partitioning • Lack of visibility in the guest OS – Hypervisor instrumentation and monitoring • Hypervisor management – Protect management interface, patch management, secure configuration • Virtual workload security – Management of the guest OS, applications, data protection, patch management, secure configuration, etc • Virtualized infrastructure exposure – Manage access control to the hardware, hypervisors, network, storage, etc.
  • 14. Resources • Presidential Memorandum, June 10, 2010, Disposing of Unneeded Federal Real Estate, is available on the following Web page: http://www.whitehouse.gov/the-press-office/presidential-memorandum-disposing- unneeded-federal-real-estate • NIST publications that provide information and guidance on planning, implementing and managing information system security and protecting information include: – Federal Information Processing Standard (FIPS) 199, Standards for Security Categorization of Federal Information and Information Systems – NIST Special Publication (SP) 800-37 Revision 1, Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach – NIST SP 800-53 Revision 3, Recommended Security Controls for Federal Information Systems and Organizations – NIST SP 800-61 Revision 1, Computer Security Incident Handling Guide – NIST SP 800-64 Revision 2, Security Considerations in the System Development Life Cycle – NIST SP 800-88, Guidelines for Media Sanitization – NIST SP 800-115, Technical Guide to Information Security Testing and Assessment – NIST SP 800-122, Guide to Protecting the Confidentiality of Personally Identifiable Information (PII) • For information about these NIST standards and guidelines, as well as other security-related publications, see NIST’s Web page http://csrc.nist.gov/publications/index.html
  • 15. Todd Neilson, CISSP, VP, Sr. Advisor – Security, CA Hemma Prafullchandra, CTO/SVP Products, HyTrust Chris Boswell, CIS[A,M,SP], CGEIT, Sr Principal, CA
  • 16. Virtualization Security vs Compliance Compliance: the state of being in accordance with established guidelines, specifications or legislation or the process of becoming so. Compliance Security (?) (NIST 800-125) Do you know? • Whether your organization has security guidelines defined for its virtual environment? • Which regulations your organization is subject to? • Whether your virtualization efforts will be subject to regulatory scrutiny? • Whether your security baselines for your virtual environment incorporate your regulatory obligations?
  • 17. Traditional Horizontal Controls Rationalization CSA Cloud Control Matrix IS-08: NIST 800-125 Security Normal and privileged user access to applications, Recommendation: Restrict and systems, databases, network configurations, and sensitive data and functions shall be restricted and approved by protect administrator access to the management prior to access granted. virtualization solution NIST 800-53 (AC-3, AC-5, AC-6, IA-2, IA-4, IA-5, IA-8, MA-5, PS-6, SA-7, SI-9) CIP-003-3 R5.1.1 - R5.3; COBIT 4.1 DS5.4 CIP-004-3 R2.3; CIP-007-3 R5.1 - R5.1.2 45 CFR 164.308 (a)(3)(i) 45 CFR 164.308 (a)(3)(ii)(A) 45 CFR 164.308 (a)(4)(i) PCI DSS 2.0 (7.1, 7.1.1, 45 CFR 164.308 7.1.2, 7.1.3, 7.2.1, 7.2.2, (a)(4)(ii)(B) 8.5.1, 12.5.4) 45 CFR 164.308 (a)(4)(ii)(C) Source: 45 CFR 164.312 (a)(1) https://cloudsecurityalliance.org/research/ccm/ Other Source: www. unifiedcompliance.com
  • 18. Vertical Controls Rationalization using 800-53 with Overlay Frameworks NIST 800- Recommended Security Controls for Federal Information Systems 53 Subset of 800-53 controls tailored to provide FedRamp standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services DoD Mapped their DoDi 8500.2 controls used to secure defense systems to NIST 800-53 Created a set of Acceptable Risk Safeguards DHHS based on 800-53 controls to secure electronic protected health information Issued a special publication 1075 which outlines IRS a subset of 800-53 controls that need to be implemented for those systems processing Federal Taxpayer Information. Did you know The Initial Public Draft of 800-53 Revision 4 encourages agencies with specific security needs to develop their own security “overlays” based on controls within NIST 800-53?
  • 19. Compliance Impact Moving to the Cloud [based on applicable FedRamp controls mapped to NIST 800-53 Rev 4] IMPACT 800-53 Security Control Impact # Family Controls High  Access Control (AC)  17 Medium  PL Awareness & Training (AT)  4 Low  Audit and Accountability (AU)  12 IR PS Security Assessment and MP Authorization (CA)  6 Configuration Management (CM)  9 CP Contingency Planning (CP)  9 SI Identification and  8 RA CM Authentication (IA) CA Incident Response (IR)  8 Maintenance (MA)  6 Media Protection (MP)  6 MA AU IA Physical and Environmental SC Protection (PE)  18 Planning (PL)  5 Personnel Security (PS)  8 AT Risk Assessment (RA)  4 SA System and Services  12 Acquisition (SA) System and Communications PE AC Protection (SC)  24 System and Information Integrity (SI)  12
  • 20. FISMA Compliance Gaps US Navy and Defense Logistics Agency found that native VMware tools were inadequate to meet FISMA requirements as prescribed by NIST 800-53:  Restricted, protected and automatically managed access to hypervisor (NIST 800-53 controls AC1-6, AC8 P1, IA1 - 8)  Local accounts and their roles are managed manually  No automated password management available  No multi-factor authentication available  RBAC is managed separately for every entry / management point; audit and accountability of virtualization operations (NIST 800-53 controls AU1-6, 8-10, 12 P1)  Denied operations are not logged  Access policies are not archived  Event content doesn’t provide the details of the change in many cases  Application partitioning and boundary protection is enforced (NIST 800-53 controls SC-2, SC-7)  No enforcement of resource pool assignment  Hypervisor needs to be configured and hardened (NIST 800-53 controls CM 1-3, 5-9)  Hardening templates are not available or customizable  Hardware root of trust can not be tied to policies CA & HyTrust address these gaps, enabling FISMA compliance in virtualized environments © 2012, HyTrust, Inc. www.hytrust.com 20
  • 21. Recap Core Security & Compliance Capabilities in Virtual Environments Provides account vaulting, two-factor Dynamic isolation of multi-tenant authentication and fine-grained environments through automated authorization for privileged user access orchestration with vShield within the hypervisor policies Provides seamless auditing of Provides host configuration user activities across both hardening and continuous guest and host environments. monitoring and assessment
  • 22. ControlMinder with HyTrust Fills Critical Virtualization Platform Access Gaps Virtualization Platform Gap ControlMinder with HyTrust Solution Multiple administrators can log into guests and Uses password vaulting (check-in/out) to hosts anonymously by sharing a privileged ensure admins are individually accountable account An admin can bypass vCenter access controls Controls and logs access via any and logging by connecting directly to hosts connection method, creating accountability An admin can access another organization’s Ensures that admins can only access their virtualized workloads in multi-tenant own organization’s data and applications, environments enabling secure multi-tenancy Prevents use of default passwords and Platform allows access via default password supports multi-factor authentication to stop or compromised admin password unauthorized access A current or terminated admin can connect to Controls and logs access to every admin the platform undetected using a backdoor account, preventing major security breaches account 22
  • 23. ControlMinder with HyTrust Fills Critical Virtualization Platform Authorization Gaps Virtualization Platform Gap ControlMinder with HyTrust Solution An administrator can shut down any Protects business continuity by controlling virtualized application or switch what resources an admin can manage An admin can create unapproved VMs, with Prevents damaging outcomes by controlling negative operations or compliance impacts VM creation privileges An admin can disable security such as Preserves security by blocking unapproved virtualized firewalls and antivirus shutdowns of virtual security measures An admin can copy sensitive data from a Keeps sensitive data confidential by applying VM to external storage controls to virtual resources An admin can replace a critical VM with a Exposes tampering by creating a permanent, compromised copy while leaving no tracks unchangeable record of every operation An admin can move a low trust virtualized Mitigates security and compliance risks by workload to a high trust server or virtual preventing mixing of trust levels subnet, and vice versa 23
  • 24. ControlMinder with HyTrust Fills Critical Virtualization Platform Monitoring Gaps Virtualization Platform Gap ControlMinder with HyTrust Solution Separate log files for vCenter, each host and Consolidated, centrally managed logs guest must be collected and aggregated for covering all aspects of your virtual complete monitoring. environment. Captures all activity within the virtual Failed or blocked authorization attempts infrastructure, not just authorized, successful are not captured and recorded in audit logs transactions. Automated assessment and remediation Native configuration management capabilities enable continuous compliance capabilities do not promote ongoing monitoring of hypervisor configuration settings compliance monitoring for hypervisor against industry standard or custom- configuration drift. configured security templates. Native platform log entries may lack sufficient Audit records contain greater detail needed detail to support operational and security for compliance and internal audit needs activities. 24
  • 25. Complete solution for both physical and virtual environments CA ControlMinder with HyTrust is actually only one component within a broader suite of solutions in the ControlMinder family which provides comprehensive access controls across both physical and virtual infrastructures. Privileged User Host Access Control (AC) CA ControlMinder with HyTrust Central UNIX Risk Management Privileged User Password Management (PUPM) Session Recording Audit and Reporting (CA User Activity Reporting Module) Environment UNIX/Linux Windows Virtual DATABASES NETWORK APPLICATIONS Servers Servers Servers 25
  • 26. Challenges membership has its privileges and consequences Privileged Users — All POWERFUL ACCESS to resources — Typically a SHARED ACCOUNT – lack ACCOUNTABILITY — NO SEGREGATION of duties — Poor LOG INTEGRITY — Lack of TRANSPARENCY on access — VIRTUALIZATION and CLOUD amplify the challenges 26 Copyright ©2011 CA. All rights reserved. CA confidential and proprietary information for CA internal use only. No unauthorized copying or distribution permitted.
  • 27. Single solution provides best coverage CA ControlMinder—Premium Edition 1 Privileged User Password Manager 3 UNIX Authentication Broker (UNAB) — Control access to shared accounts — Centralized UNIX administration — Authorization workflow including “break — Active Directory (AD) authentication glass” — Native integration with AD — Accountability of shared account access — Kerberos-based Single Sign-On — Manage application passwords — Windows services/scheduled tasks 2 4 Session Recording and User Activity Access Control Reporting — Server security (physical/virtual) — Centrally managed audit logs across — Manage fine-grained access physical and virtual environments — Centralized policy management across — Privileged user access reporting disparate systems — Unix keystroke logging — Segregation of duty — Full session recording integration — Auditing privileged access
  • 28. Questions You Should Be Asking Today  Do you allow shared privileged access to your sensitive servers? How do you account for privileged user’s actions?  Can your system administrators access sensitive data on the servers? Do you have controls to prevent/log that?  Can you trace administrative action back to administrative users? Have you had system down incidents where you needed to do so?  Do you have any controls in place to prevent shared account access on your sensitive servers?  What server operating systems do you have deployed? How do you manage security across them?  How do you provide evidence of compliance? 28 28
  • 29. benefits to you Rapidly achieve Reduce risk and Accelerate new business agility improve compliance business services Leverage elastic Protect your Deploy new service levels, and critical assets services more flexible cloud across physical, quickly and securely. virtual, and cloud Retain customers and deployment environments. engage with business options and hybrid coverage. partners. 29