SlideShare a Scribd company logo
1 of 19
Building Enterprise Security in Hybrid Cloud


Lenin Aboagye - Principal Security Architect, Apollo Group
Kartik Trivedi – Co-Founder, Symosis
The Road Ahead…

The power of Cloud          However, Security
Computing                    remains roadblock
The Power of Cloud
 Rapid business agility       However , security remains
                            Data loss prevention &
Computing                      the roadblock
                             protection
 Reduced costs
• Business Agility            • Data loss
 Cost efficiencies
• Heightened Innovation     Authentication, Authorization
                               • Authentication,
• Enhanced Innovation        & Audit
                                 Authorization and Audit
 Improved IT Services
• Improved IT services      Security governance
                               • Information governance
                              • Data control
                            Data Profiling
                            Compliance




                                                             2
Implementation on Cloud ?

  Monitoring &      Infrastructure
                                           Identity &
  Operational         Protection
                                             Access
     Risk              Services
                                          Management
  Management




 Threats &                                   Compliance,
Vulnerability                                Governance
Management                                     and Risk




         Info Sec
                                     Data Lifecycle
       Management
                                     Management

                                                           3
Cloud Security Reference Architecture




                                    4
Responsibility Model

                                      SaaS             PaaS              IaaS
Compliance & Auditing                   X                X                X
Governance/Risk Mgmt.                   X                X                X
Legal and Electronics Discovery         X                X                X
Operations Security                     X                X                -X
Incident Management                     X                X
Application Security                    X               -X
Encryption & Key Management             X               -X
Identity & Access Management            -X              -X
Virtualization Security                                                   X
DR/BCP                                                                    X

       Legend :
       X: Provider Responsibility   -X: Provider partially responsible
                                                                                5
Achieving Effective Shared Responsibility Model




     Cloud            Cloud
    Provider         Tenant

      Cloud          Cloud
     Auditor         Broker


                                              6
Identity & Access Management
Identity & Access Management
 How do you securely maintain and govern identities in cloud
    ― Identity provisioning/de-provisioning into cloud should be tied to internal
     identity management systems
    ―All access requests for cloud goes through centralized internal
     service. {cloud is only seen as an extension of internal
     environment}
    ―Federated Provisioning /de-provisioning for Cloud apps
    ―No direct access to cloud provider interface for access requests
    ―Policy management ( authz, role and compliance)
    ―Tenant applications utilize SSO Federation into SaaS application
    ―Maintain single system to manage user identity lifecycle for IaaS,
     PaaS and SaaS
    ―Apply location-based and data context rules to ensure that user-
     access can be properly controlled



                                                                              7
Data Loss Prevention

Data Loss Prevention
 How can you protect profile the data you have in the cloud,
  data you send to the cloud and securely protect the data
  based on classification and data protection policies ?
    ―Discover and classify data before you ship it into cloud
    ―Apply policies and preventative controls based on
     organization policies and data classification
    ―Understand data flow profiles between public and private
     clouds , data flow profiles between public cloud and
     internet
    ―Deploy host-based DLP tools as agents on public cloud
     VMs
    ―*Use tools with geo-tagging capabilities to ensure data
     location can always be tracked
    ―Apply Egress & Ingress filtering for cloud data
    ―Ensure sensitive data does not leak from private cloud to
     public cloud


                                                                 8
Web and Application Security

Web and Application Security
 How can you secure your applications in the cloud ?
    ―Security Development practices need to be extended to
     cloud
    ―Build applications in to account for common cloud models
        ―E.g Abstract encryption of data to application level as opposed to
         Infra/DB levels
        ―Utilize service automation to address performance and scalability of
         app. security tools
    ―Embed source code analysis as part of CI(Continuous
     Integration) process{code scanned when checked in}
    ―Apply Web Application/ XML firewalls to mitigate web
     application and web services security threats
    ―Apply Web Filtering
    ―Ensure that security tests are run under the permission of
     cloud service provider

                                                                              9
Databases Protection
Databases
 How can you secure data in cloud databases ?
    ― Secure databases and encrypt all sensitive/regulated data
    ―Consolidate all sensitive data into central table and schema
     to simplify encryption , auditing and monitoring of sensitive
     data. {Applications access databases through a common web
     service}
    ―Deploy Database Security Activity Monitoring on host
     systems to monitor for malicious database activities and
     attacks as well as abstract auditing and logging functions
    ― Utilize networking segmentation controls and integrated
     IAM to deal with access management concerns with NOSQL
     databases
    ―Avoid Database services that do not meet your security
     needs
    ―Data encrypted at rest in databases need to be encrypted as
     well as backups/snapshots



                                                                     10
SIEM

SIEM
 How can you monitor, detect and respond to attacks to
  your cloud systems ?
   ―Push/forward logs from
    Application/Middleware/Database/Network/Infrastructure
    tiers into the SIEM
   ―Ensure SIEM is configured to handle multi-tenancy for SaaS
    tenants
   ―Apply App-level & System/Device level tagging to segregate
    feeds and properly apply incidence response
   ―All Cloud logs should be accessible, needs to be in easy to
    convert format and be integrated into Enterprise SIEM
   ―Incident response capabilities should involve the ability to
    quarantine affected instances , move them into private cloud
    while new instances are spurn up to avoid service
    interruption

                                                               11
Encryption & Key Management
Encryption & Key Management
 With data being moved in and out of the cloud, how do you
  encrypt data at rest and in transit ?
    ―Encrypt any sensitive data in cloud in: Databases, VMs,
     Virtual Storage, Communications data, VPN and Application
     data
    ―Apply application-level if possible to abstract encryption
     from servers and databases
    ―Backup encryption keys in the private cloud
    ―Do not store keys of cloud instances, abstract to a secure
     third party service and retrieve keys only if and when needed
    ―Implement key rotation and replacement
    ―Tokenize public cloud data and perform key management in
     private cloud
    ―Encrypt sensitive data both in transit, processing, and at rest
    ―Avoid performance overheads by encrypting only sensitive
     data


                                                                 12
Patch Management

Patch Management
 How do you ensure your applications and systems are
  patched and up to date in the cloud ?
   ―Perform vulnerability scanning of
    OS/Appserver/Database/Application
   ―Utilize Cloud provider auto-patching services for OS
   ―Update certified images and deploy during patch cycles
   ―Ensure patching is embedded in all full-stack deployments
   ―If using third party/vendor images, have a mechanism via
    repositories to be provided with updated images{always
    deploy latest images}
   ―Monthly cloud scanning to resolve security issues



                                                               13
Legal & E-discovery

Legal & E-discovery
 If data breaches occur in cloud, how can you perform
  forensics and e-discovery in your cloud environment?
   ―Install Forensic software agents so that remote E-discovery
    can be performed
   ―Quarantine affected instances and ship images to private
    cloud for further investigation
   ―Partner with Cloud Provider for forensic and legal request
    of this nature
   ―Ensure there is no limitations to an organizations ability to
    perform such functions during contract negotiations with
    cloud provider



                                                                14
Vulnerability Management & Assessment
      Vulnerability Management & Assessment
       How can you perform vulnerability management in an
        effective manner in the cloud ?
         ―Get Cloud provider approval prior to running such
          assessments and ensure that limitations are
          understood
         ―Check with cloud provider if there are other
          contracted service providers who can provide such
          limited functions for your organization(e.g penetration
          testing, Hypervisor testing)
         ―Perform Assessment of
          Application/Infrastructure/Database/Network/Infrastru
          cture
         ―Integrate and run vulnerability assessment tools from
          cloud environment to limit bandwidth costs
         ―Ensure remediation scans after vulnerabilities are
          resolved

                                                              15
Intrusion Detection/Prevention

Intrusion Detection/Prevention
 How can you monitor, detect and prevent intrusions in
  your cloud environment ?
   ―Deploy host-based IDS/IPS
   ―Install software NIDS using soft-taps in cloud
   ―Automatically detect and remediate policy violations
   ―Scale appropriately to account for increase demand
   ―Ensure all feeds flow into SIEM




                                                           16
Network Security

Network Security
 How can your network be configured to prevent malicious
  attacks and unauthorized attackers ?
   ―Deploy Web Gateways to monitor and inspect traffic for
    any malware or malicious attacks
   ―Utilize NIDS
   ―Create and maintain Security groups to restrict network
    access
   ―Restrict Subnets and apply proper Network ACL’s
   ―Use VPN from private cloud to public cloud so that all
    Network firewalls, NIDS could simply be run from private
    cloud. This way public cloud can be turned into a secure
    extension of private cloud
   ―Configure iptables to provide extra security to virtual
    instances


                                                               17
Conclusion/Lessons Learned


 Know and understand your data before you move to the cloud
 Cloud has unique challenges that still need to be addressed
 Cloud can be a riskier extension of your environment if you don’t
  understand what you are doing
 No two clouds are the same due to lack of standardized
  approaches and vendor tie-ins
 Utilize tools with geo-tagging and location-based capabilities when
  securing data
 Ensure you drive strong security SLAs during contract time
 Long term strategic partnerships, research, customization and
  continuous adaption are the key to meet security standards and to
  protect with evolving security threats in cloud

                                                                        18
Thank you & References:

Lenin Aboagye / Kartik Trivedi

Referenced Material:
“SecaaS Working Group: Defined Categories of Service 2011”
https://cloudsecurityalliance.org/wp-content/uploads/2011/09/SecaaS_V1_0.pdf
“AWS Best Practices: AWS Security Best Practices”
http://d36cz9buwru1tt.cloudfront.net/Whitepaper_Security_Best_Practices_2010.
pdf
“NIST guideline for security and privacy in cloud”
http://www.nist.gov/customcf/get_pdf.cfm?pub_id=909494
“Cloud Security Alliance: Security Guidance, TCI Reference Architecture, Cloud
Controls Matrix”
https://cloudsecurityalliance.org/

                                                                                 19

More Related Content

What's hot

Protect your applications from DDoS/BOT & Advanced Attacks
Protect your applications from DDoS/BOT & Advanced AttacksProtect your applications from DDoS/BOT & Advanced Attacks
Protect your applications from DDoS/BOT & Advanced Attacks
Amazon Web Services
 
Best Practices for Hosting Web Applications on AWS
Best Practices for Hosting Web Applications on AWSBest Practices for Hosting Web Applications on AWS
Best Practices for Hosting Web Applications on AWS
Amazon Web Services
 

What's hot (20)

McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
 
Cloud security
Cloud securityCloud security
Cloud security
 
Implementing zero trust in IBM Cloud Pak for Integration
Implementing zero trust in IBM Cloud Pak for IntegrationImplementing zero trust in IBM Cloud Pak for Integration
Implementing zero trust in IBM Cloud Pak for Integration
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
cloud computing Multi cloud
cloud computing Multi cloudcloud computing Multi cloud
cloud computing Multi cloud
 
Microsoft Azure Security Overview
Microsoft Azure Security OverviewMicrosoft Azure Security Overview
Microsoft Azure Security Overview
 
Cloud Computing Service Models | IaaS PaaS SaaS Explained | Cloud Masters Pro...
Cloud Computing Service Models | IaaS PaaS SaaS Explained | Cloud Masters Pro...Cloud Computing Service Models | IaaS PaaS SaaS Explained | Cloud Masters Pro...
Cloud Computing Service Models | IaaS PaaS SaaS Explained | Cloud Masters Pro...
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud security
 
MULTI-CLOUD ARCHITECTURE
MULTI-CLOUD ARCHITECTUREMULTI-CLOUD ARCHITECTURE
MULTI-CLOUD ARCHITECTURE
 
Azure Security Center- Zero to Hero
Azure Security Center-  Zero to HeroAzure Security Center-  Zero to Hero
Azure Security Center- Zero to Hero
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Governance Strategies & Tools for Cloud Formation
Governance Strategies & Tools for Cloud Formation Governance Strategies & Tools for Cloud Formation
Governance Strategies & Tools for Cloud Formation
 
COSAC 2021 presentation - AWS Zero Trust
COSAC 2021 presentation - AWS Zero TrustCOSAC 2021 presentation - AWS Zero Trust
COSAC 2021 presentation - AWS Zero Trust
 
Protect your applications from DDoS/BOT & Advanced Attacks
Protect your applications from DDoS/BOT & Advanced AttacksProtect your applications from DDoS/BOT & Advanced Attacks
Protect your applications from DDoS/BOT & Advanced Attacks
 
Introduction to Google Cloud Platform
Introduction to Google Cloud PlatformIntroduction to Google Cloud Platform
Introduction to Google Cloud Platform
 
Best Practices for Hosting Web Applications on AWS
Best Practices for Hosting Web Applications on AWSBest Practices for Hosting Web Applications on AWS
Best Practices for Hosting Web Applications on AWS
 
APIs in a Microservice Architecture
APIs in a Microservice ArchitectureAPIs in a Microservice Architecture
APIs in a Microservice Architecture
 
Considerations for your Cloud Journey
Considerations for your Cloud JourneyConsiderations for your Cloud Journey
Considerations for your Cloud Journey
 

Viewers also liked

SN-Security Architecture for Mobile Computing and IoT
SN-Security Architecture for Mobile Computing and IoTSN-Security Architecture for Mobile Computing and IoT
SN-Security Architecture for Mobile Computing and IoT
Sukumar Nayak
 
Cloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesCloud Security for U.S. Military Agencies
Cloud Security for U.S. Military Agencies
NJVC, LLC
 
Cyber Security: Trends and Globar War
Cyber Security: Trends and Globar WarCyber Security: Trends and Globar War
Cyber Security: Trends and Globar War
Nasir Bhutta
 
Cloud + Soa: Enterprise Service Platform
Cloud + Soa: Enterprise Service PlatformCloud + Soa: Enterprise Service Platform
Cloud + Soa: Enterprise Service Platform
victorlbrown
 

Viewers also liked (20)

Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 
TOGAF 9 - Security Architecture Ver1 0
TOGAF 9 -  Security Architecture Ver1 0TOGAF 9 -  Security Architecture Ver1 0
TOGAF 9 - Security Architecture Ver1 0
 
Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architecture
 
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to audit
 
Take It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security ArchitectureTake It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security Architecture
 
SN-Security Architecture for Mobile Computing and IoT
SN-Security Architecture for Mobile Computing and IoTSN-Security Architecture for Mobile Computing and IoT
SN-Security Architecture for Mobile Computing and IoT
 
Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architecture
 
Cloud security ppt
Cloud security pptCloud security ppt
Cloud security ppt
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
PCTY 2012, Cloud security (real life) v. Ulf Feger
PCTY 2012, Cloud security (real life) v. Ulf FegerPCTY 2012, Cloud security (real life) v. Ulf Feger
PCTY 2012, Cloud security (real life) v. Ulf Feger
 
Does Hybrid Cloud Work? 5 Success Stories with VMware Hybrid Clouds
Does Hybrid Cloud Work? 5 Success Stories with VMware Hybrid CloudsDoes Hybrid Cloud Work? 5 Success Stories with VMware Hybrid Clouds
Does Hybrid Cloud Work? 5 Success Stories with VMware Hybrid Clouds
 
Cloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesCloud Security for U.S. Military Agencies
Cloud Security for U.S. Military Agencies
 
Cloud Computing 101 Workshop issue 1
Cloud Computing 101 Workshop issue 1Cloud Computing 101 Workshop issue 1
Cloud Computing 101 Workshop issue 1
 
Cyber Security: Trends and Globar War
Cyber Security: Trends and Globar WarCyber Security: Trends and Globar War
Cyber Security: Trends and Globar War
 
Cloud + Soa: Enterprise Service Platform
Cloud + Soa: Enterprise Service PlatformCloud + Soa: Enterprise Service Platform
Cloud + Soa: Enterprise Service Platform
 
Patterns in the cloud
Patterns in the cloudPatterns in the cloud
Patterns in the cloud
 
Hybrid Cloud With AWS and Eucalyptus
Hybrid Cloud With AWS and EucalyptusHybrid Cloud With AWS and Eucalyptus
Hybrid Cloud With AWS and Eucalyptus
 
Weolcan Hybrid Cloud Training
Weolcan Hybrid Cloud TrainingWeolcan Hybrid Cloud Training
Weolcan Hybrid Cloud Training
 

Similar to Enterprise Security in Hybrid Cloud ISACA-SV 2012

security and compliance in the cloud
security and compliance in the cloudsecurity and compliance in the cloud
security and compliance in the cloud
Ajay Rathi
 
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
Amazon Web Services
 
Safe Net: Cloud Security Solutions
Safe Net: Cloud Security SolutionsSafe Net: Cloud Security Solutions
Safe Net: Cloud Security Solutions
ASBIS SK
 

Similar to Enterprise Security in Hybrid Cloud ISACA-SV 2012 (20)

Risk Factory: PCI Compliance in the Cloud
Risk Factory: PCI Compliance in the CloudRisk Factory: PCI Compliance in the Cloud
Risk Factory: PCI Compliance in the Cloud
 
Cloud Security - Made simple
Cloud Security - Made simpleCloud Security - Made simple
Cloud Security - Made simple
 
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...
 
security and compliance in the cloud
security and compliance in the cloudsecurity and compliance in the cloud
security and compliance in the cloud
 
Lss implementing cyber security in the cloud, and from the cloud-feb14
Lss implementing cyber security in the cloud, and from the cloud-feb14Lss implementing cyber security in the cloud, and from the cloud-feb14
Lss implementing cyber security in the cloud, and from the cloud-feb14
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud Applications
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. Reality
 
null Bangalore meet - Cloud Computing and Security
null Bangalore meet - Cloud Computing and Securitynull Bangalore meet - Cloud Computing and Security
null Bangalore meet - Cloud Computing and Security
 
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud Security
 
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary
 
The Share Responsibility Model of Cloud Computing - ILTA NYC
The Share Responsibility Model of Cloud Computing - ILTA NYCThe Share Responsibility Model of Cloud Computing - ILTA NYC
The Share Responsibility Model of Cloud Computing - ILTA NYC
 
The Share Responsibility Model of Cloud Computing - ILTA Philadelphia
The Share Responsibility Model of Cloud Computing - ILTA PhiladelphiaThe Share Responsibility Model of Cloud Computing - ILTA Philadelphia
The Share Responsibility Model of Cloud Computing - ILTA Philadelphia
 
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
Safe Net: Cloud Security Solutions
Safe Net: Cloud Security SolutionsSafe Net: Cloud Security Solutions
Safe Net: Cloud Security Solutions
 
talk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxtalk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptx
 

More from Symosis Security (Previously C-Level Security)

More from Symosis Security (Previously C-Level Security) (7)

Security Privacy & Compliance for mHealth Apps 2014 ISRM Conference 2014
Security Privacy & Compliance for mHealth Apps 2014 ISRM Conference 2014Security Privacy & Compliance for mHealth Apps 2014 ISRM Conference 2014
Security Privacy & Compliance for mHealth Apps 2014 ISRM Conference 2014
 
Security & Compliance for Startups
Security & Compliance for StartupsSecurity & Compliance for Startups
Security & Compliance for Startups
 
InfoSec World 2014 Security Imperatives for IOS and Android
InfoSec World 2014 Security Imperatives for IOS and AndroidInfoSec World 2014 Security Imperatives for IOS and Android
InfoSec World 2014 Security Imperatives for IOS and Android
 
Security Imeprative for iOS and Android Apps
Security Imeprative for iOS and Android AppsSecurity Imeprative for iOS and Android Apps
Security Imeprative for iOS and Android Apps
 
Maximizing Security Training ROI
Maximizing Security Training ROIMaximizing Security Training ROI
Maximizing Security Training ROI
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile Applications
 
Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012
 

Recently uploaded

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Recently uploaded (20)

MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 

Enterprise Security in Hybrid Cloud ISACA-SV 2012

  • 1. Building Enterprise Security in Hybrid Cloud Lenin Aboagye - Principal Security Architect, Apollo Group Kartik Trivedi – Co-Founder, Symosis
  • 2. The Road Ahead… The power of Cloud  However, Security Computing remains roadblock The Power of Cloud  Rapid business agility However , security remains  Data loss prevention & Computing the roadblock protection  Reduced costs • Business Agility • Data loss  Cost efficiencies • Heightened Innovation  Authentication, Authorization • Authentication, • Enhanced Innovation & Audit Authorization and Audit  Improved IT Services • Improved IT services  Security governance • Information governance • Data control  Data Profiling  Compliance 2
  • 3. Implementation on Cloud ? Monitoring & Infrastructure Identity & Operational Protection Access Risk Services Management Management Threats & Compliance, Vulnerability Governance Management and Risk Info Sec Data Lifecycle Management Management 3
  • 4. Cloud Security Reference Architecture 4
  • 5. Responsibility Model SaaS PaaS IaaS Compliance & Auditing X X X Governance/Risk Mgmt. X X X Legal and Electronics Discovery X X X Operations Security X X -X Incident Management X X Application Security X -X Encryption & Key Management X -X Identity & Access Management -X -X Virtualization Security X DR/BCP X Legend : X: Provider Responsibility -X: Provider partially responsible 5
  • 6. Achieving Effective Shared Responsibility Model Cloud Cloud Provider Tenant Cloud Cloud Auditor Broker 6
  • 7. Identity & Access Management Identity & Access Management  How do you securely maintain and govern identities in cloud ― Identity provisioning/de-provisioning into cloud should be tied to internal identity management systems ―All access requests for cloud goes through centralized internal service. {cloud is only seen as an extension of internal environment} ―Federated Provisioning /de-provisioning for Cloud apps ―No direct access to cloud provider interface for access requests ―Policy management ( authz, role and compliance) ―Tenant applications utilize SSO Federation into SaaS application ―Maintain single system to manage user identity lifecycle for IaaS, PaaS and SaaS ―Apply location-based and data context rules to ensure that user- access can be properly controlled 7
  • 8. Data Loss Prevention Data Loss Prevention  How can you protect profile the data you have in the cloud, data you send to the cloud and securely protect the data based on classification and data protection policies ? ―Discover and classify data before you ship it into cloud ―Apply policies and preventative controls based on organization policies and data classification ―Understand data flow profiles between public and private clouds , data flow profiles between public cloud and internet ―Deploy host-based DLP tools as agents on public cloud VMs ―*Use tools with geo-tagging capabilities to ensure data location can always be tracked ―Apply Egress & Ingress filtering for cloud data ―Ensure sensitive data does not leak from private cloud to public cloud 8
  • 9. Web and Application Security Web and Application Security  How can you secure your applications in the cloud ? ―Security Development practices need to be extended to cloud ―Build applications in to account for common cloud models ―E.g Abstract encryption of data to application level as opposed to Infra/DB levels ―Utilize service automation to address performance and scalability of app. security tools ―Embed source code analysis as part of CI(Continuous Integration) process{code scanned when checked in} ―Apply Web Application/ XML firewalls to mitigate web application and web services security threats ―Apply Web Filtering ―Ensure that security tests are run under the permission of cloud service provider 9
  • 10. Databases Protection Databases  How can you secure data in cloud databases ? ― Secure databases and encrypt all sensitive/regulated data ―Consolidate all sensitive data into central table and schema to simplify encryption , auditing and monitoring of sensitive data. {Applications access databases through a common web service} ―Deploy Database Security Activity Monitoring on host systems to monitor for malicious database activities and attacks as well as abstract auditing and logging functions ― Utilize networking segmentation controls and integrated IAM to deal with access management concerns with NOSQL databases ―Avoid Database services that do not meet your security needs ―Data encrypted at rest in databases need to be encrypted as well as backups/snapshots 10
  • 11. SIEM SIEM  How can you monitor, detect and respond to attacks to your cloud systems ? ―Push/forward logs from Application/Middleware/Database/Network/Infrastructure tiers into the SIEM ―Ensure SIEM is configured to handle multi-tenancy for SaaS tenants ―Apply App-level & System/Device level tagging to segregate feeds and properly apply incidence response ―All Cloud logs should be accessible, needs to be in easy to convert format and be integrated into Enterprise SIEM ―Incident response capabilities should involve the ability to quarantine affected instances , move them into private cloud while new instances are spurn up to avoid service interruption 11
  • 12. Encryption & Key Management Encryption & Key Management  With data being moved in and out of the cloud, how do you encrypt data at rest and in transit ? ―Encrypt any sensitive data in cloud in: Databases, VMs, Virtual Storage, Communications data, VPN and Application data ―Apply application-level if possible to abstract encryption from servers and databases ―Backup encryption keys in the private cloud ―Do not store keys of cloud instances, abstract to a secure third party service and retrieve keys only if and when needed ―Implement key rotation and replacement ―Tokenize public cloud data and perform key management in private cloud ―Encrypt sensitive data both in transit, processing, and at rest ―Avoid performance overheads by encrypting only sensitive data 12
  • 13. Patch Management Patch Management  How do you ensure your applications and systems are patched and up to date in the cloud ? ―Perform vulnerability scanning of OS/Appserver/Database/Application ―Utilize Cloud provider auto-patching services for OS ―Update certified images and deploy during patch cycles ―Ensure patching is embedded in all full-stack deployments ―If using third party/vendor images, have a mechanism via repositories to be provided with updated images{always deploy latest images} ―Monthly cloud scanning to resolve security issues 13
  • 14. Legal & E-discovery Legal & E-discovery  If data breaches occur in cloud, how can you perform forensics and e-discovery in your cloud environment? ―Install Forensic software agents so that remote E-discovery can be performed ―Quarantine affected instances and ship images to private cloud for further investigation ―Partner with Cloud Provider for forensic and legal request of this nature ―Ensure there is no limitations to an organizations ability to perform such functions during contract negotiations with cloud provider 14
  • 15. Vulnerability Management & Assessment Vulnerability Management & Assessment  How can you perform vulnerability management in an effective manner in the cloud ? ―Get Cloud provider approval prior to running such assessments and ensure that limitations are understood ―Check with cloud provider if there are other contracted service providers who can provide such limited functions for your organization(e.g penetration testing, Hypervisor testing) ―Perform Assessment of Application/Infrastructure/Database/Network/Infrastru cture ―Integrate and run vulnerability assessment tools from cloud environment to limit bandwidth costs ―Ensure remediation scans after vulnerabilities are resolved 15
  • 16. Intrusion Detection/Prevention Intrusion Detection/Prevention  How can you monitor, detect and prevent intrusions in your cloud environment ? ―Deploy host-based IDS/IPS ―Install software NIDS using soft-taps in cloud ―Automatically detect and remediate policy violations ―Scale appropriately to account for increase demand ―Ensure all feeds flow into SIEM 16
  • 17. Network Security Network Security  How can your network be configured to prevent malicious attacks and unauthorized attackers ? ―Deploy Web Gateways to monitor and inspect traffic for any malware or malicious attacks ―Utilize NIDS ―Create and maintain Security groups to restrict network access ―Restrict Subnets and apply proper Network ACL’s ―Use VPN from private cloud to public cloud so that all Network firewalls, NIDS could simply be run from private cloud. This way public cloud can be turned into a secure extension of private cloud ―Configure iptables to provide extra security to virtual instances 17
  • 18. Conclusion/Lessons Learned  Know and understand your data before you move to the cloud  Cloud has unique challenges that still need to be addressed  Cloud can be a riskier extension of your environment if you don’t understand what you are doing  No two clouds are the same due to lack of standardized approaches and vendor tie-ins  Utilize tools with geo-tagging and location-based capabilities when securing data  Ensure you drive strong security SLAs during contract time  Long term strategic partnerships, research, customization and continuous adaption are the key to meet security standards and to protect with evolving security threats in cloud 18
  • 19. Thank you & References: Lenin Aboagye / Kartik Trivedi Referenced Material: “SecaaS Working Group: Defined Categories of Service 2011” https://cloudsecurityalliance.org/wp-content/uploads/2011/09/SecaaS_V1_0.pdf “AWS Best Practices: AWS Security Best Practices” http://d36cz9buwru1tt.cloudfront.net/Whitepaper_Security_Best_Practices_2010. pdf “NIST guideline for security and privacy in cloud” http://www.nist.gov/customcf/get_pdf.cfm?pub_id=909494 “Cloud Security Alliance: Security Guidance, TCI Reference Architecture, Cloud Controls Matrix” https://cloudsecurityalliance.org/ 19

Editor's Notes

  1. To achieve effective shared responsibility model , separation and teaming of various duties are critical  Cloud Provider Role Infrastructure and Cloud service providerResponsibilities Access and identity management for infrastructureAuthentication servicesMonitoring servicesInfrastructure protection servicesData management and backup services   Cloud Broker RoleProvides software and integration services through applications hosted on cloud ResponsibilitiesProvide the following services to Tenant Customize access and identity management Authentication and Authorization services for tenant users Information security management Compliance and risk managementData protection, leakage prevention and governance Infrastructure protection services Threats and Vulnerabilities management  Tenant RoleConsumer of services offered by Cloud broker and integrates with in-house applications. ResponsibilitiesPolicies and Standards implementation set by Cloud brokerOperational Risk Management Complliance , Governance and Risk management for Services integrated with Cloud broker