SlideShare ist ein Scribd-Unternehmen logo
1 von 31
Grid Security
Atlas Tier 2 Meeting
Bob Cowles
bob.cowles@slac.stanford.edu
August 18, 2006

Work supported by U. S. Department of Energy contract DE-AC03-76SF00515
Rapidly Changing Environment
• Federal guidelines / mandates
– FISMA, PIV, PII …

• Threats
– Attacks for profit or national interests
– Targeted, below the radar

• Vulnerabilities
– Middleware, applications, users
Recent Events
• Aug 1-7 saw over 120 vulnerabilities
announced (before MS announcement)
• Last week, record amount of PII lost
• This week, holes in GTK, VOMS, etc.
• Growing dissatisfaction with insecurely
designed, poorly implemented software
Security by Design
• Security is your friend
– Sites cannot allow insecure services
– Users must be able to work in a trusted
environment

• Requires attention in architecture, design,
coding, deployment, patching
– Also logging, version control and lower level
dependencies (OS & middleware versions)
Design Examples
• Mutually authenticate with services
– Avoid rogue providers
– Cut off “black hole” sites
– Validate service requests

•
•
•
•

Log resource allocation decisions
Failover for critical services
Ease of patching and recovery
Remove OS & MW version dependencies
SLAC – Atlas Experience
• Web Server open to the world (needed?)
– Only SL supported

• MySQL server open to Internet
• Google indexed userid/password
– Admin privileges on MySQL

• New GTK + VDT rolling out – how will that
affect Atlas?
User AUP Goals
• Short enough for people to read and
understand
• No requirement for “incidental use”
provisions
• Remove burden on user of knowing use
policies for all sites
• Site computer security personnel feel
provisions are sufficient
User AUP Infrastructure
• Each VO is expected to have members
agree to terms
• VO must clearly state goals and policies
• RPs evaluate VOs accepted to ensure
acceptable goals & policies
User AUP
• Initially four paragraphs
• However, needed to pass it by some
lawyers (three lawyers consulted)
• Added more scary language but managed
to retain the essence of the Taiwan accord
• New AUP is seven paragraphs
AUP – Para 0
• By registering with the Virtual Organization
(the "VO") as a GRID user you shall be
deemed to accept these conditions of use:
AUP Para 1
1. You shall only use the GRID to perform
work, or transmit or store data consistent
with the stated goals and policies of the
VO of which you are a member and in
compliance with these conditions of use.
AUP Para 2
2. You shall not use the GRID for any
unlawful purposes and not (attempt to)
breach or circumvent any GRID
administrative or security controls. You
shall respect copyright and confidentiality
agreements and protect your GRID
credentials (e.g. private keys, passwords),
sensitive data and files.
AUP Para 3
3. You shall immediately report any known
or suspected security breach or misuse of
the GRID or GRID credentials to the
incident reporting locations specified by
the relevant VO(s) and to the relevant
credential issuing authorities.
AUP Para 4
4. Use of the GRID is at your own risk.
There is no guarantee that the GRID will
be available at any time or that it will suit
any purpose.
AUP Para 5
5. Logged information, including information
provided by you for registration purposes,
shall be used for administrative,
operational, accounting, monitoring and
security purposes only. This information
may be disclosed to other organizations
anywhere in the world for these purposes.
Although efforts are made to maintain
confidentiality, no guarantees are given.
New AUP Para 6
6. The Resource Providers, the VO and the
GRID operators are entitled to regulate
and terminate access for administrative,
operational and security purposes and you
shall immediately comply with their
instructions.
AUP Para 7
7. You are liable for the consequences of
any violation by you of these conditions of
use.
VO Registration
•
•
•
•
•

Define purpose
Supply contact information
Location of servers
Certify all users have accepted grid AUP
Responsive to complaints

• Mutual acceptance between VOs and
Resource Providers
Service Agreement
• Advertise services accurately, make limitations
known. Do not try to circumvent controls.
• Not interfere with other resources. If problem,
investigate & resolve
• Responsible for selecting appropriate VOs to
offer resources to
• Take reasonable care with entrusted credentials.
• Participate in incident response activities.
•

http://osg-docdb.opensciencegrid.org/0000/000087/004/OSG-ServiceAUP-V104.pdf
OSG Security People
• Don Petravick in Facility:
– OSG Facility Security Officer.

• Bob Cowles in Extensions:
– Responsibilities to GGF, TAGPMA,
– New Security CS developments for SciDAC-2
– EGEE middleware meetings etc.
OSG Draft Security Plan
• Additions to what we have been doing in OSG to
date:
• An OSG Facility (OSGF) security cyclical
process including:
– Enumeration of OSGF assets
– Consideration of threats to them, and vulnerabilities.
– Implementation of controls to reduce risk to
acceptable level,
– Monitoring the controls to assess their effectiveness.

• Will be reading EGEE documents for input.
Security Infrastructure
• Security infrastructure improvements of interest:
– Better handling of CRL functionality
– Respond expeditiously to identified VDT
vulnerabilities
– Think about how to do some spot audits
– Deployment of glide-in and pilot jobs –
• Certificate delegation & identity control more important.
• Compatible use of glExec with EGEE
JIT Workload Management
• ATLAS (PanDA) and CDF (GlideCAF) submit
“pilot jobs” on OSG with an “administrator” rather
than a “user” credential.
• Once the pilot is launched in a site’s batch slot, it
pulls a workload according to VO priorities at
launch time.
• This violates the security policies at sites that
require knowledge & control over who runs
arbitrary user code at their site.
– CDF agreed with FNAL to find solution by August
2006
Solution – Minimal Proposal
• VO Responsibility:
– Pilot job calls “home” to obtain user credential for job
to run.
– Pilot job presents user credential to site service.
– Pilot job does NOT directly run user jobs

• Site Responsibility:
– Trust VO to play by the rules.
– Allow VO to call “home” in a secure way (i.e. VO
admin credentials available to pilot job).
– Site service accessible to pilot job from all worker
nodes.
– Site service interfaced with OSG authz infrastructure.
– Site service switch UID context to prevent user apps
access to VO admin credentials
Security for Open Science
Center for Enabling Technology
Lead PI - Deb Agarwal, Lawrence Berkeley National Laboratory
Lawrence Berkeley National Laboratory - Brian Tierney, Mary
Thompson
Argonne National Laboratory - Frank Siebenlist, Ian Foster
Pacific Northwest National Laboratory - Jeff Mauth, Deb Frincke
University of Illinois, NCSA - Von Welch, Jim Basney
University of Virginia - Marty Humphrey
University of Wisconsin - Miron Livny, Bart Miller
National Energy Research Scientific Computing Center - Howard
Walter
Energy Science Network - Michael Helm
University of Delaware – Martin Swany
Topic Areas
• Auditing and forensics
– Services to enable sites, communities, and application scientists
to determine precisely who did what, where and when.

• Dynamic ports in firewalls
– Services to open and close ports dynamically for applications
while enforcing site policy.

• Identity management
– Services to seamlessly manage identity and access control
across sites and collaborations, and to allow for rapid response
to security incidents.

• Secure middleware
– Services to proactively find and fix software vulnerabilities and
guarantee deployed security software is current and correctly
configured.
Auditing/Forensics
• High-Level Approach:
– An end-to-end auditing infrastructure which uses a policy language
to allow resource (both systems and data) owners specify where
auditing information may be published and who may access the
audit logs.

• Components
– Logging software (instrumentation) - Applications call easy-to-use
libraries to log events with detailed information.
– Normalizers– Agents transform existing logs so that they can be
incorporated into the common schema of the audit system.
– Collection sub-system (forwarder) – Audit logs are collected by a
dependable, secure collection system.
– Repository (database, publisher) – Audit logs are sent over the network,
normalized, and archived. Then they are made available through a
query interface.
– Forensic tools (analysis) – Forensic tools query and process the audit
data to find problems and answer questions.
Firewall Ports
• High-level Approach:
– Tools and services to dynamically open and close ports needed
by applications and middleware based on authentication and
authorization

• Components
– Configuration Broker maintains the overall state of the firewall
configuration for the site, validates user credentials, and verifies
that requested actions are consistent with site policy restrictions.
– Firewall Agent interacts with the existing site firewall systems,
receiving direction from the Configuration Broker.
– The Validation Service receives information about the completed
firewall changes and continually analyzes network traffic to
insure there are no errors in the firewall configuration.
– The Programming API is the mechanism for software to make
requests to the broker.
Identity Management
• Near Term Approach:
– Build on existing solutions:
• VOMS, CAS, GUMS, MyProxy, GSI, OCSP

– Integrate and deploy, e.g.
• Deploy OCSP service; client support in GT, MyProxy, etc.
• VOMS support in GridFTP, MyProxy
• GUMS callout into GT, MyProxy

• Longer term:
– XKMS support to ease configuration management
– Integrate data access control policy with work on semantic
workflows
– PKCS 11 support
– Ubiquitous hooks in middleware for site security integration
• E.g. Kerberos, auditing,
Secure Middleware
• Problem
– Grid middleware has become essential to science
– Security of this infrastructure is an essential consideration

• Approach - steps
– Architectural analysis to understand the system level view
of a middleware component and its external interactions
– Identify trust boundaries/threat model to understand the
dependencies and areas of concern
– Component and system analysis of the particular software
to understand vulnerabilities
– Disclosure of results process is handled carefully to allow
time for mitigation efforts
– Mitigation mechanisms to provide means of patching or
mitigating the potential security vulnerability
Discussion?

Weitere ähnliche Inhalte

Was ist angesagt?

Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples CounselingAtif Ghauri
 
5 Möglichkeiten zur Verbesserung Ihrer Security
5 Möglichkeiten zur Verbesserung Ihrer Security5 Möglichkeiten zur Verbesserung Ihrer Security
5 Möglichkeiten zur Verbesserung Ihrer SecurityGeorg Knon
 
The must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challengeThe must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challengeCompliancy Group
 
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...North Texas Chapter of the ISSA
 
Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Digital Bond
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updatedInfosecTrain
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...RootedCON
 
DHS ICS Security Presentation
DHS ICS Security PresentationDHS ICS Security Presentation
DHS ICS Security Presentationguest85a34f
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the CloudNetStandard
 
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningBlack Duck by Synopsys
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing Priyanka Aash
 
Flight East 2018 Presentation–You've got your open source audit report, now w...
Flight East 2018 Presentation–You've got your open source audit report, now w...Flight East 2018 Presentation–You've got your open source audit report, now w...
Flight East 2018 Presentation–You've got your open source audit report, now w...Synopsys Software Integrity Group
 
Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...John M. Willis
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriAtif Ghauri
 
Increasing Challenges in Healthcare Privacy and Security
Increasing Challenges in Healthcare Privacy and SecurityIncreasing Challenges in Healthcare Privacy and Security
Increasing Challenges in Healthcare Privacy and SecurityCynergisTek, Inc.
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systemscentralohioissa
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security InnovationPriyanka Aash
 
Cheatsheet for your cloud project
Cheatsheet for your cloud projectCheatsheet for your cloud project
Cheatsheet for your cloud projectPetteri Heino
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)mmubashirkhan
 

Was ist angesagt? (20)

Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples Counseling
 
5 Möglichkeiten zur Verbesserung Ihrer Security
5 Möglichkeiten zur Verbesserung Ihrer Security5 Möglichkeiten zur Verbesserung Ihrer Security
5 Möglichkeiten zur Verbesserung Ihrer Security
 
The must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challengeThe must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challenge
 
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
 
Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
 
DHS ICS Security Presentation
DHS ICS Security PresentationDHS ICS Security Presentation
DHS ICS Security Presentation
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the Cloud
 
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability Scanning
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Flight East 2018 Presentation–You've got your open source audit report, now w...
Flight East 2018 Presentation–You've got your open source audit report, now w...Flight East 2018 Presentation–You've got your open source audit report, now w...
Flight East 2018 Presentation–You've got your open source audit report, now w...
 
Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
 
Increasing Challenges in Healthcare Privacy and Security
Increasing Challenges in Healthcare Privacy and SecurityIncreasing Challenges in Healthcare Privacy and Security
Increasing Challenges in Healthcare Privacy and Security
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 
Cyber Security Threat Modeling
Cyber Security Threat ModelingCyber Security Threat Modeling
Cyber Security Threat Modeling
 
Cheatsheet for your cloud project
Cheatsheet for your cloud projectCheatsheet for your cloud project
Cheatsheet for your cloud project
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)
 

Ähnlich wie Open Science Grid security-atlas-t2 Bob Cowles

Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleRochester Security Summit
 
Third Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramThird Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramEnergySec
 
Myths of validation
Myths of validationMyths of validation
Myths of validationJeff Thomas
 
SQLCAT: Addressing Security and Compliance Issues with SQL Server 2008
SQLCAT: Addressing Security and Compliance Issues with SQL Server 2008SQLCAT: Addressing Security and Compliance Issues with SQL Server 2008
SQLCAT: Addressing Security and Compliance Issues with SQL Server 2008Denny Lee
 
ISStateGovtProposal
ISStateGovtProposalISStateGovtProposal
ISStateGovtProposalDale White
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudyAndrew Gerber
 
Bhutan Cybersecurity Week 2021: APNIC vulnerability reporting program
Bhutan Cybersecurity Week 2021: APNIC vulnerability reporting programBhutan Cybersecurity Week 2021: APNIC vulnerability reporting program
Bhutan Cybersecurity Week 2021: APNIC vulnerability reporting programAPNIC
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantageMoshe Ferber
 
Larry fermi generic nac overview-expanded - atlseccon2011
Larry fermi   generic nac overview-expanded - atlseccon2011Larry fermi   generic nac overview-expanded - atlseccon2011
Larry fermi generic nac overview-expanded - atlseccon2011Atlantic Security Conference
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Standards Customer Council
 
More Databases. More Hackers. More Audits.
More Databases. More Hackers. More Audits.More Databases. More Hackers. More Audits.
More Databases. More Hackers. More Audits.Imperva
 
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...North Texas Chapter of the ISSA
 
Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxLokNathRegmi1
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsEnergySec
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyCloud Standards Customer Council
 
How to Enable, Monitor, and Secure Your Remote Workforce
How to Enable, Monitor, and Secure Your Remote WorkforceHow to Enable, Monitor, and Secure Your Remote Workforce
How to Enable, Monitor, and Secure Your Remote WorkforceSolarWinds
 
Firewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration ReviewFirewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration ReviewChristine MacDonald
 

Ähnlich wie Open Science Grid security-atlas-t2 Bob Cowles (20)

Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation Style
 
Third Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure ProgramThird Party Security Testing for Advanced Metering Infrastructure Program
Third Party Security Testing for Advanced Metering Infrastructure Program
 
Myths of validation
Myths of validationMyths of validation
Myths of validation
 
SQLCAT: Addressing Security and Compliance Issues with SQL Server 2008
SQLCAT: Addressing Security and Compliance Issues with SQL Server 2008SQLCAT: Addressing Security and Compliance Issues with SQL Server 2008
SQLCAT: Addressing Security and Compliance Issues with SQL Server 2008
 
ISStateGovtProposal
ISStateGovtProposalISStateGovtProposal
ISStateGovtProposal
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case Study
 
Bhutan Cybersecurity Week 2021: APNIC vulnerability reporting program
Bhutan Cybersecurity Week 2021: APNIC vulnerability reporting programBhutan Cybersecurity Week 2021: APNIC vulnerability reporting program
Bhutan Cybersecurity Week 2021: APNIC vulnerability reporting program
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantage
 
Larry fermi generic nac overview-expanded - atlseccon2011
Larry fermi   generic nac overview-expanded - atlseccon2011Larry fermi   generic nac overview-expanded - atlseccon2011
Larry fermi generic nac overview-expanded - atlseccon2011
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0
 
More Databases. More Hackers. More Audits.
More Databases. More Hackers. More Audits.More Databases. More Hackers. More Audits.
More Databases. More Hackers. More Audits.
 
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
Luncheon 2016-01-21 - Emerging Threats and Strategies for Defense by Paul Fle...
 
PCI presentation
PCI presentationPCI presentation
PCI presentation
 
Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptx
 
Explore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWsExplore the Implicit Requirements of the NERC CIP RSAWs
Explore the Implicit Requirements of the NERC CIP RSAWs
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and Privacy
 
How to Enable, Monitor, and Secure Your Remote Workforce
How to Enable, Monitor, and Secure Your Remote WorkforceHow to Enable, Monitor, and Secure Your Remote Workforce
How to Enable, Monitor, and Secure Your Remote Workforce
 
Firewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration ReviewFirewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration Review
 
CISA Training - Chapter 5 - 2016
CISA Training - Chapter 5 - 2016CISA Training - Chapter 5 - 2016
CISA Training - Chapter 5 - 2016
 

Mehr von Information Security Awareness Group

Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...
Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...
Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...Information Security Awareness Group
 
Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf...
 Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf... Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf...
Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf...Information Security Awareness Group
 
Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...
Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...
Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...Information Security Awareness Group
 
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...Information Security Awareness Group
 
Big data analysis concepts and references by Cloud Security Alliance
Big data analysis concepts and references by Cloud Security AllianceBig data analysis concepts and references by Cloud Security Alliance
Big data analysis concepts and references by Cloud Security AllianceInformation Security Awareness Group
 
Authorization Policy in a PKI Environment Mary Thompson Srilekha Mudumbai A...
 Authorization Policy in a PKI Environment  Mary Thompson Srilekha Mudumbai A... Authorization Policy in a PKI Environment  Mary Thompson Srilekha Mudumbai A...
Authorization Policy in a PKI Environment Mary Thompson Srilekha Mudumbai A...Information Security Awareness Group
 
Introduction to distributed security concepts and public key infrastructure m...
Introduction to distributed security concepts and public key infrastructure m...Introduction to distributed security concepts and public key infrastructure m...
Introduction to distributed security concepts and public key infrastructure m...Information Security Awareness Group
 
OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...
OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...
OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...Information Security Awareness Group
 
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...Information Security Awareness Group
 

Mehr von Information Security Awareness Group (20)

Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...
Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...
Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...
 
Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf...
 Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf... Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf...
Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf...
 
Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...
Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...
Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
 
Big data analysis concepts and references by Cloud Security Alliance
Big data analysis concepts and references by Cloud Security AllianceBig data analysis concepts and references by Cloud Security Alliance
Big data analysis concepts and references by Cloud Security Alliance
 
Big data analysis concepts and references
Big data analysis concepts and referencesBig data analysis concepts and references
Big data analysis concepts and references
 
PKI by Tim Polk
PKI by Tim PolkPKI by Tim Polk
PKI by Tim Polk
 
Authorization Policy in a PKI Environment Mary Thompson Srilekha Mudumbai A...
 Authorization Policy in a PKI Environment  Mary Thompson Srilekha Mudumbai A... Authorization Policy in a PKI Environment  Mary Thompson Srilekha Mudumbai A...
Authorization Policy in a PKI Environment Mary Thompson Srilekha Mudumbai A...
 
Pki by Steve Lamb
Pki by Steve LambPki by Steve Lamb
Pki by Steve Lamb
 
PKI by Gene Itkis
PKI by Gene ItkisPKI by Gene Itkis
PKI by Gene Itkis
 
Introduction to distributed security concepts and public key infrastructure m...
Introduction to distributed security concepts and public key infrastructure m...Introduction to distributed security concepts and public key infrastructure m...
Introduction to distributed security concepts and public key infrastructure m...
 
OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...
OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...
OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...
 
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
 
THE OPEN SCIENCE GRID Ruth Pordes
THE OPEN SCIENCE GRID Ruth PordesTHE OPEN SCIENCE GRID Ruth Pordes
THE OPEN SCIENCE GRID Ruth Pordes
 
Security Open Science Grid Doug Olson
Security Open Science Grid Doug OlsonSecurity Open Science Grid Doug Olson
Security Open Science Grid Doug Olson
 
Open Science Group Security Kevin Hill
Open Science Group Security Kevin HillOpen Science Group Security Kevin Hill
Open Science Group Security Kevin Hill
 
Xrootd proxies Andrew Hanushevsky
Xrootd proxies Andrew HanushevskyXrootd proxies Andrew Hanushevsky
Xrootd proxies Andrew Hanushevsky
 
Privilege Project Vikram Andem
Privilege Project Vikram AndemPrivilege Project Vikram Andem
Privilege Project Vikram Andem
 
DES Block Cipher Hao Qi
DES Block Cipher Hao QiDES Block Cipher Hao Qi
DES Block Cipher Hao Qi
 

Kürzlich hochgeladen

MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 

Kürzlich hochgeladen (20)

MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

Open Science Grid security-atlas-t2 Bob Cowles

  • 1. Grid Security Atlas Tier 2 Meeting Bob Cowles bob.cowles@slac.stanford.edu August 18, 2006 Work supported by U. S. Department of Energy contract DE-AC03-76SF00515
  • 2. Rapidly Changing Environment • Federal guidelines / mandates – FISMA, PIV, PII … • Threats – Attacks for profit or national interests – Targeted, below the radar • Vulnerabilities – Middleware, applications, users
  • 3. Recent Events • Aug 1-7 saw over 120 vulnerabilities announced (before MS announcement) • Last week, record amount of PII lost • This week, holes in GTK, VOMS, etc. • Growing dissatisfaction with insecurely designed, poorly implemented software
  • 4. Security by Design • Security is your friend – Sites cannot allow insecure services – Users must be able to work in a trusted environment • Requires attention in architecture, design, coding, deployment, patching – Also logging, version control and lower level dependencies (OS & middleware versions)
  • 5. Design Examples • Mutually authenticate with services – Avoid rogue providers – Cut off “black hole” sites – Validate service requests • • • • Log resource allocation decisions Failover for critical services Ease of patching and recovery Remove OS & MW version dependencies
  • 6. SLAC – Atlas Experience • Web Server open to the world (needed?) – Only SL supported • MySQL server open to Internet • Google indexed userid/password – Admin privileges on MySQL • New GTK + VDT rolling out – how will that affect Atlas?
  • 7. User AUP Goals • Short enough for people to read and understand • No requirement for “incidental use” provisions • Remove burden on user of knowing use policies for all sites • Site computer security personnel feel provisions are sufficient
  • 8. User AUP Infrastructure • Each VO is expected to have members agree to terms • VO must clearly state goals and policies • RPs evaluate VOs accepted to ensure acceptable goals & policies
  • 9. User AUP • Initially four paragraphs • However, needed to pass it by some lawyers (three lawyers consulted) • Added more scary language but managed to retain the essence of the Taiwan accord • New AUP is seven paragraphs
  • 10. AUP – Para 0 • By registering with the Virtual Organization (the "VO") as a GRID user you shall be deemed to accept these conditions of use:
  • 11. AUP Para 1 1. You shall only use the GRID to perform work, or transmit or store data consistent with the stated goals and policies of the VO of which you are a member and in compliance with these conditions of use.
  • 12. AUP Para 2 2. You shall not use the GRID for any unlawful purposes and not (attempt to) breach or circumvent any GRID administrative or security controls. You shall respect copyright and confidentiality agreements and protect your GRID credentials (e.g. private keys, passwords), sensitive data and files.
  • 13. AUP Para 3 3. You shall immediately report any known or suspected security breach or misuse of the GRID or GRID credentials to the incident reporting locations specified by the relevant VO(s) and to the relevant credential issuing authorities.
  • 14. AUP Para 4 4. Use of the GRID is at your own risk. There is no guarantee that the GRID will be available at any time or that it will suit any purpose.
  • 15. AUP Para 5 5. Logged information, including information provided by you for registration purposes, shall be used for administrative, operational, accounting, monitoring and security purposes only. This information may be disclosed to other organizations anywhere in the world for these purposes. Although efforts are made to maintain confidentiality, no guarantees are given.
  • 16. New AUP Para 6 6. The Resource Providers, the VO and the GRID operators are entitled to regulate and terminate access for administrative, operational and security purposes and you shall immediately comply with their instructions.
  • 17. AUP Para 7 7. You are liable for the consequences of any violation by you of these conditions of use.
  • 18. VO Registration • • • • • Define purpose Supply contact information Location of servers Certify all users have accepted grid AUP Responsive to complaints • Mutual acceptance between VOs and Resource Providers
  • 19. Service Agreement • Advertise services accurately, make limitations known. Do not try to circumvent controls. • Not interfere with other resources. If problem, investigate & resolve • Responsible for selecting appropriate VOs to offer resources to • Take reasonable care with entrusted credentials. • Participate in incident response activities. • http://osg-docdb.opensciencegrid.org/0000/000087/004/OSG-ServiceAUP-V104.pdf
  • 20. OSG Security People • Don Petravick in Facility: – OSG Facility Security Officer. • Bob Cowles in Extensions: – Responsibilities to GGF, TAGPMA, – New Security CS developments for SciDAC-2 – EGEE middleware meetings etc.
  • 21. OSG Draft Security Plan • Additions to what we have been doing in OSG to date: • An OSG Facility (OSGF) security cyclical process including: – Enumeration of OSGF assets – Consideration of threats to them, and vulnerabilities. – Implementation of controls to reduce risk to acceptable level, – Monitoring the controls to assess their effectiveness. • Will be reading EGEE documents for input.
  • 22. Security Infrastructure • Security infrastructure improvements of interest: – Better handling of CRL functionality – Respond expeditiously to identified VDT vulnerabilities – Think about how to do some spot audits – Deployment of glide-in and pilot jobs – • Certificate delegation & identity control more important. • Compatible use of glExec with EGEE
  • 23. JIT Workload Management • ATLAS (PanDA) and CDF (GlideCAF) submit “pilot jobs” on OSG with an “administrator” rather than a “user” credential. • Once the pilot is launched in a site’s batch slot, it pulls a workload according to VO priorities at launch time. • This violates the security policies at sites that require knowledge & control over who runs arbitrary user code at their site. – CDF agreed with FNAL to find solution by August 2006
  • 24. Solution – Minimal Proposal • VO Responsibility: – Pilot job calls “home” to obtain user credential for job to run. – Pilot job presents user credential to site service. – Pilot job does NOT directly run user jobs • Site Responsibility: – Trust VO to play by the rules. – Allow VO to call “home” in a secure way (i.e. VO admin credentials available to pilot job). – Site service accessible to pilot job from all worker nodes. – Site service interfaced with OSG authz infrastructure. – Site service switch UID context to prevent user apps access to VO admin credentials
  • 25. Security for Open Science Center for Enabling Technology Lead PI - Deb Agarwal, Lawrence Berkeley National Laboratory Lawrence Berkeley National Laboratory - Brian Tierney, Mary Thompson Argonne National Laboratory - Frank Siebenlist, Ian Foster Pacific Northwest National Laboratory - Jeff Mauth, Deb Frincke University of Illinois, NCSA - Von Welch, Jim Basney University of Virginia - Marty Humphrey University of Wisconsin - Miron Livny, Bart Miller National Energy Research Scientific Computing Center - Howard Walter Energy Science Network - Michael Helm University of Delaware – Martin Swany
  • 26. Topic Areas • Auditing and forensics – Services to enable sites, communities, and application scientists to determine precisely who did what, where and when. • Dynamic ports in firewalls – Services to open and close ports dynamically for applications while enforcing site policy. • Identity management – Services to seamlessly manage identity and access control across sites and collaborations, and to allow for rapid response to security incidents. • Secure middleware – Services to proactively find and fix software vulnerabilities and guarantee deployed security software is current and correctly configured.
  • 27. Auditing/Forensics • High-Level Approach: – An end-to-end auditing infrastructure which uses a policy language to allow resource (both systems and data) owners specify where auditing information may be published and who may access the audit logs. • Components – Logging software (instrumentation) - Applications call easy-to-use libraries to log events with detailed information. – Normalizers– Agents transform existing logs so that they can be incorporated into the common schema of the audit system. – Collection sub-system (forwarder) – Audit logs are collected by a dependable, secure collection system. – Repository (database, publisher) – Audit logs are sent over the network, normalized, and archived. Then they are made available through a query interface. – Forensic tools (analysis) – Forensic tools query and process the audit data to find problems and answer questions.
  • 28. Firewall Ports • High-level Approach: – Tools and services to dynamically open and close ports needed by applications and middleware based on authentication and authorization • Components – Configuration Broker maintains the overall state of the firewall configuration for the site, validates user credentials, and verifies that requested actions are consistent with site policy restrictions. – Firewall Agent interacts with the existing site firewall systems, receiving direction from the Configuration Broker. – The Validation Service receives information about the completed firewall changes and continually analyzes network traffic to insure there are no errors in the firewall configuration. – The Programming API is the mechanism for software to make requests to the broker.
  • 29. Identity Management • Near Term Approach: – Build on existing solutions: • VOMS, CAS, GUMS, MyProxy, GSI, OCSP – Integrate and deploy, e.g. • Deploy OCSP service; client support in GT, MyProxy, etc. • VOMS support in GridFTP, MyProxy • GUMS callout into GT, MyProxy • Longer term: – XKMS support to ease configuration management – Integrate data access control policy with work on semantic workflows – PKCS 11 support – Ubiquitous hooks in middleware for site security integration • E.g. Kerberos, auditing,
  • 30. Secure Middleware • Problem – Grid middleware has become essential to science – Security of this infrastructure is an essential consideration • Approach - steps – Architectural analysis to understand the system level view of a middleware component and its external interactions – Identify trust boundaries/threat model to understand the dependencies and areas of concern – Component and system analysis of the particular software to understand vulnerabilities – Disclosure of results process is handled carefully to allow time for mitigation efforts – Mitigation mechanisms to provide means of patching or mitigating the potential security vulnerability