SlideShare ist ein Scribd-Unternehmen logo
1 von 32
Virtualization Security Created By: Bryan Miller
DISCLAIMER Virtualization Security I will freely admit that I am not a VMware expert or systems administrator.   I focus solely on how to exploit weaknesses in the system.   You have been warned. 2
From a Computerworld article dated August 16, 2011: Logging in from a McDonald's restaurant, a former employee of a U.S. pharmaceutical company was able to wipe out most of the company's computer infrastructure earlier this year. Jason Cornish wiped out 15 VMware host systems that were running e-mail, order tracking, financial and other services. Cornish had resigned from the company in July 2010 after getting into a dispute with management, but he had been kept on as a consultant for two more months. Then, in September 2010, the drug-maker laid off Cornish and other employees, but it did a bad job of revoking passwords to the network. Cornish used a vSphere VMware management console that he'd secretly installed on the company's network a few weeks earlier. Using vSphere, he deleted 88 company servers (email, order tracking, financial) from the VMware host systems, one by one. Virtualization Security 3 Breaking News
Agenda Systems Administration Virtual Vulnerabilities Virtualization and Compliance Points to Remember Links Virtualization Security 4
Systems Administration Virtualization Security 5 VMware Network Ports Patching Issues Auditing the System Hardening the System
VMware Network Ports Virtualization Security 6
VMware Network Ports (2) Virtualization Security 7 SERIOUSLY???
VMware Network Ports (3) Virtualization Security 8
Patching Issues Virtualization Security 9 You must start with patching the Hypervisor Then, move onto the various guest OSes Next, the major applications Don’t forget about the “auxiliary” apps Adobe Reader, Flash, Shockwave iTunes, RealPlayer, Media Player, etc. What about patching offline VMs? VMware recently purchased Shavlik How about snapshots and host profiles?
Auditing the System Virtualization Security 10 How do we know if we’re in the Matrix? VMware MAC OUI Prefixes: 00:50:56 00:05:69 00:0C:29 00:1C:14 Popular Tools Scoopy/ScoopyNG Jerry Redpill VMDetect
Auditing the System (2) Virtualization Security 11 Best Practice Documents VMware vSphere 4.0 Hardening Guide Microsoft Hyper-V Security Guide CIS Benchmarks for ESX CIS Benchmarks for Citrix Xen DISA Security Technical Implementation Guide (STIG) for ESX Perform a Virtualization Risk Assessment Don’t forget about “normal” risk assessments & penetration tests PCI 11.3
Auditing the System (3) Virtualization Security 12 Auditing Tools Configuresoft Tripwire DISA Gold disk Core Impact Tenable Nessus Metasploit Foundstone VIDigger
Hardening the System Virtualization Security 13 NIC allocation 2 NICs, 4 NICs, 6 NICs or even 8 NICs Production traffic Service Console traffic VMKernel traffic Use vSwitch to properly VLAN traffic 3 different DMZ models proposed by VMware
Hardening the System (2) Virtualization Security 14 Start by hardening the vCenter host By default, local Windows Administrators group has administrative access to vCenter Create a local user, grant full Admin role and remove local Administrators group from vCenter Create a domain Global group for all vCenteradmins, add this to a new local group and grant the new local group vCenter administrative access Restrict network port access TCP 443 – vSphere client access to vCenter TCP/UDP 902/903 – used by different applications
Hardening the System (3) Virtualization Security 15 vCenter Databases Oracle 10g and 11g MS SQL Server 2005 SP2 & 2008 Databases should be on a separate server Default Oracle accounts are installed Watch those default passwords! Review roles & privileges
Hardening the System (4) Virtualization Security 16 Logging Monitor vCenter logs and set the logging level to “Warning” ESX Log Rotation Default 36 month – can be used to crash partition Configure banners for legal purposes /etc/issue /etc/issue.net /etc/issue.emergency /etc/motd /etc/ssh/sshd_config IPTables can be used in ESX to modify firewall rules vCenter will not show any changes made by IPTables
Hardening the System (5) Virtualization Security 17 Modify ESX access controls as needed SSH TCP Wrappers GRUB password for single-user mode access Some users & groups can be removed Limit root console logon Configure sudo Disable unneeded services Secure SNMP ESX supports 1, 2c & 3 while ESXi supports 1 & 2c Disable removable media
Hardening the System (6) Virtualization Security 18 Modify ESXi access controls as needed No built-in firewall No TCP Wrappers No audit/monitoring tools built-in Secure the management console Set a root password Investigate “Lockdown Mode” Enable syslog through PowerCLI Change root password via PowerCLI
Hardening the System (7) Virtualization Security 19 Modify guest access controls as needed Start with the OS You can disable Guest<->Host copy & paste Log management Disable unnecessary devices Prevent connection & removal of devices if needed
Virtual Vulnerabilities Virtualization Security 20 Virtualization Threats VM Sprawl Where exactly are my servers/data? Lack of Visibility How do we monitor inter-VM traffic? Separation of Duties Who manages what aspects of the virtual world? Rights/Privileges How do we manage access without giving away too many rights?
Virtual Vulnerabilities (2) Virtualization Security 21 July 28, 2011		VMSA-2011-0010 June 2, 2011 		VMSA-2011-0009 May 5, 2011 		VMSA-2011-0008 April 28, 2011 		VMSA-2011-0007 April 28, 2011 		VMSA-2011-0001.2 April 12, 2011 		VMSA-2011-0005.2 March 29, 2011 		VMSA-2011-0006.1 March 7, 2011 		VMSA-2011-0004.1 February 10, 2011 	VMSA-2011-0003.2 February 7, 2011 	VMSA-2011-0002
Virtual Vulnerabilities (3) Virtualization Security 22 Past Research Efforts Daniel Ingevaldson, IBM – “Virtualization != Security” William Hau, Rudolph Araujo, Foundstone – “Virtualization and Risk – Key Security Considerations for your Enterprise Architecture” KostyaKortchinsky, Immunity – “CLOUDBURST” Wilson Leung, NimaKhamooshi, Theodore Winograd, Booz Allen Hamilton – “IT Security Risk Mitigation Report, Virtualization Security” Alfredo Andr´esOmella – “Methods for Virtual Machine Detection” Ed Skoudis, Tom Liston, IntelGuardians – “On the Cutting Edge: Thwarting Virtual Machine Detection”
Virtual Vulnerabilities (4) Virtualization Security 23 Ed Skoudis & Tom Liston – SANSFIRE 2007  VMchat : allows VMware guests to chat with each other over the VMware communications channel VMftp : allows VMware guests to transfer files back and forth using the VMware communications channel VMdrag-n-sploit : extends these tools to include chat, ftp, and execute between a guest and host VMcat : can be used to “tunnel” a command shell between guests and hosts
Virtualization and Compliance Virtualization Security 24 To date, only PCI has specifically outlined how virtualization should be handled by auditors. In June 2011, the PCI Security Standards Council (SSC) Virtualization Special Interest Group released: Information Supplement: PCI DSS Virtualization Guidelines First release of guidelines on how virtualization affects PCI compliance.
Virtualization and Compliance (2) Virtualization Security 25 PCI 2.2.1 - Implement only one primary function per server to prevent functions that require different security levels from co-existing on the same server. (For example, web servers, database servers, and DNS should be implemented on separate servers.) 	Note: Where virtualization technologies are in use, implement only one primary function per virtual system component.
Virtualization and Compliance (3) Virtualization Security Scoping Guidelines: Hypervisor If any virtual component connected to (or hosted on) the hypervisor is in scope for PCI DSS, the hypervisor itself will always be in scope.  Guest An entire VM will be in scope if it stores, processes or transmits cardholder data, or if it connects to or provides an entry point into the CDE. If a VM is in scope, both the underlying host system and the hypervisor would also be considered in scope, as they are directly connected to and have a fundamental impact on the functionality and security of the VM.  26
Virtualization and Compliance (4) Virtualization Security Scoping Guidelines: Virtual Switch Networks provisioned on a hypervisor-based virtual switch will be in scope if provisioned with an in-scope component or if they provide services or connect to an in-scope component. Physical devices hosting virtual switches or routers would be considered in scope if any of the hosted components connects to an in-scope network.   Virtual Desktops/Applications Virtual applications and desktops will be in scope if they are involved in the processing, storage, or transmission of cardholder data, or provide access to the CDE.  27
Virtualization and Compliance (5) Virtualization Security General Recommendations: Be very careful when mixing guests containing different levels of sensitive data. In the virtual context, a VM of lower trust will typically have lesser security controls than VMs of higher trust levels Recognize dormant VMs and ensure they are properly protected. Dormant VMs are also unlikely to have up-to-date access policies, and may be excluded from security and monitoring functions, possibly creating an unchecked ―back door to the virtual environment. Properly secure access to VM images and snapshot files. 28
Virtualization and Compliance (6) Virtualization Security What about mixed-mode environments? Section 4.2 of the PCI DSS Virtualization Guidelines states: “As a general rule, any VM or other virtual component that is hosted on the same hardware or hypervisor as an in-scope component would also be in scope for PCI DSS…” “In order for in-scope and out-of-scope VMs to co-exist on the same host or hypervisor, the VMs must be isolated from each other such that they can effectively be regarded as separate hardware on different network segments with no connectivity to each other.” “The level of segmentation required for in-scope and out-of-scope systems on the same host must be equivalent to a level of isolation achievable in the physical world…” 29
Points to Remember Virtualization Security 30 VMotion moves data in clear text! Make sure DNS and NTP are setup correctly. There are no forensics tools that work with VMFS. You can’t easily recover deleted files from VMFS. VMotion & SVMotion don’t have granular bandwidth management. You can create users directly on the hosts that do not show up in vCenter. This includes firewall rules made with IPTables.
Links ,[object Object]
http://www.vmware.com/security/advisories/

Weitere ähnliche Inhalte

Was ist angesagt?

WHITE PAPER: Threats to Virtual Environments - Symantec Security Response Team
WHITE PAPER: Threats to Virtual Environments - Symantec Security Response TeamWHITE PAPER: Threats to Virtual Environments - Symantec Security Response Team
WHITE PAPER: Threats to Virtual Environments - Symantec Security Response TeamSymantec
 
VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...
VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...
VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...VMworld
 
VMware vRealize Network Insight 3.5 - Whats New
VMware vRealize Network Insight 3.5 - Whats NewVMware vRealize Network Insight 3.5 - Whats New
VMware vRealize Network Insight 3.5 - Whats NewVMware
 
Business Agility and Security with VMware
Business Agility and Security with VMwareBusiness Agility and Security with VMware
Business Agility and Security with VMwareAngel Villar Garea
 
VMworld 2016 Recap
VMworld 2016 RecapVMworld 2016 Recap
VMworld 2016 RecapKevin Groat
 
Virtualization securityv2
Virtualization securityv2Virtualization securityv2
Virtualization securityv2vivekbhat
 
Cloud security
Cloud securityCloud security
Cloud securityinsoonjo
 
NSX 9 Core Use Cases
NSX 9 Core Use CasesNSX 9 Core Use Cases
NSX 9 Core Use CasesKevin Groat
 
Virtualization security threats in cloud computing
Virtualization security threats in cloud computingVirtualization security threats in cloud computing
Virtualization security threats in cloud computingNitish Awasthi (anitish_225)
 
An Implementation of Virtual Cluster on a Cloud
An Implementation of Virtual Cluster on a CloudAn Implementation of Virtual Cluster on a Cloud
An Implementation of Virtual Cluster on a CloudPongsakorn U-chupala
 
20150311 NSX update 301
20150311 NSX update 30120150311 NSX update 301
20150311 NSX update 301Kevin Groat
 
Windows Server 2016 ile İşlerinizi Daha Güvenli Gerçekleştirin!
Windows Server 2016 ile İşlerinizi Daha Güvenli Gerçekleştirin!Windows Server 2016 ile İşlerinizi Daha Güvenli Gerçekleştirin!
Windows Server 2016 ile İşlerinizi Daha Güvenli Gerçekleştirin!MSHOWTO Bilisim Toplulugu
 
Microsoft Windows Azure - Security Best Practices for Developing Windows Azur...
Microsoft Windows Azure - Security Best Practices for Developing Windows Azur...Microsoft Windows Azure - Security Best Practices for Developing Windows Azur...
Microsoft Windows Azure - Security Best Practices for Developing Windows Azur...Microsoft Private Cloud
 
VMWare on VMWare - How VMware IT Implemented Micro-Segmentation and Deployed ...
VMWare on VMWare - How VMware IT Implemented Micro-Segmentation and Deployed ...VMWare on VMWare - How VMware IT Implemented Micro-Segmentation and Deployed ...
VMWare on VMWare - How VMware IT Implemented Micro-Segmentation and Deployed ...VMware
 
Inherent Security Design Patterns for SDN/NFV Deployments
Inherent Security Design Patterns for SDN/NFV DeploymentsInherent Security Design Patterns for SDN/NFV Deployments
Inherent Security Design Patterns for SDN/NFV DeploymentsOPNFV
 
VMware vRealize Network Insight 3.4 whats new
VMware vRealize Network Insight 3.4 whats newVMware vRealize Network Insight 3.4 whats new
VMware vRealize Network Insight 3.4 whats newVMware
 
Protect Your End-of-Life Windows Server 2003 Operating System
Protect Your End-of-Life Windows Server 2003 Operating SystemProtect Your End-of-Life Windows Server 2003 Operating System
Protect Your End-of-Life Windows Server 2003 Operating SystemSymantec
 
MS Cloud day - Understanding and implementation on Windows Azure platform sec...
MS Cloud day - Understanding and implementation on Windows Azure platform sec...MS Cloud day - Understanding and implementation on Windows Azure platform sec...
MS Cloud day - Understanding and implementation on Windows Azure platform sec...Spiffy
 

Was ist angesagt? (20)

WHITE PAPER: Threats to Virtual Environments - Symantec Security Response Team
WHITE PAPER: Threats to Virtual Environments - Symantec Security Response TeamWHITE PAPER: Threats to Virtual Environments - Symantec Security Response Team
WHITE PAPER: Threats to Virtual Environments - Symantec Security Response Team
 
VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...
VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...
VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...
 
VMware vRealize Network Insight 3.5 - Whats New
VMware vRealize Network Insight 3.5 - Whats NewVMware vRealize Network Insight 3.5 - Whats New
VMware vRealize Network Insight 3.5 - Whats New
 
move-anti-virus
move-anti-virusmove-anti-virus
move-anti-virus
 
Business Agility and Security with VMware
Business Agility and Security with VMwareBusiness Agility and Security with VMware
Business Agility and Security with VMware
 
VMworld 2016 Recap
VMworld 2016 RecapVMworld 2016 Recap
VMworld 2016 Recap
 
Virtualization securityv2
Virtualization securityv2Virtualization securityv2
Virtualization securityv2
 
Cloud security
Cloud securityCloud security
Cloud security
 
NSX 9 Core Use Cases
NSX 9 Core Use CasesNSX 9 Core Use Cases
NSX 9 Core Use Cases
 
Virtualization security threats in cloud computing
Virtualization security threats in cloud computingVirtualization security threats in cloud computing
Virtualization security threats in cloud computing
 
An Implementation of Virtual Cluster on a Cloud
An Implementation of Virtual Cluster on a CloudAn Implementation of Virtual Cluster on a Cloud
An Implementation of Virtual Cluster on a Cloud
 
20150311 NSX update 301
20150311 NSX update 30120150311 NSX update 301
20150311 NSX update 301
 
Windows Server 2016 ile İşlerinizi Daha Güvenli Gerçekleştirin!
Windows Server 2016 ile İşlerinizi Daha Güvenli Gerçekleştirin!Windows Server 2016 ile İşlerinizi Daha Güvenli Gerçekleştirin!
Windows Server 2016 ile İşlerinizi Daha Güvenli Gerçekleştirin!
 
Microsoft Windows Azure - Security Best Practices for Developing Windows Azur...
Microsoft Windows Azure - Security Best Practices for Developing Windows Azur...Microsoft Windows Azure - Security Best Practices for Developing Windows Azur...
Microsoft Windows Azure - Security Best Practices for Developing Windows Azur...
 
VMWare on VMWare - How VMware IT Implemented Micro-Segmentation and Deployed ...
VMWare on VMWare - How VMware IT Implemented Micro-Segmentation and Deployed ...VMWare on VMWare - How VMware IT Implemented Micro-Segmentation and Deployed ...
VMWare on VMWare - How VMware IT Implemented Micro-Segmentation and Deployed ...
 
Inherent Security Design Patterns for SDN/NFV Deployments
Inherent Security Design Patterns for SDN/NFV DeploymentsInherent Security Design Patterns for SDN/NFV Deployments
Inherent Security Design Patterns for SDN/NFV Deployments
 
VMware vRealize Network Insight 3.4 whats new
VMware vRealize Network Insight 3.4 whats newVMware vRealize Network Insight 3.4 whats new
VMware vRealize Network Insight 3.4 whats new
 
Protect Your End-of-Life Windows Server 2003 Operating System
Protect Your End-of-Life Windows Server 2003 Operating SystemProtect Your End-of-Life Windows Server 2003 Operating System
Protect Your End-of-Life Windows Server 2003 Operating System
 
MS Cloud day - Understanding and implementation on Windows Azure platform sec...
MS Cloud day - Understanding and implementation on Windows Azure platform sec...MS Cloud day - Understanding and implementation on Windows Azure platform sec...
MS Cloud day - Understanding and implementation on Windows Azure platform sec...
 
Lession 4
Lession 4Lession 4
Lession 4
 

Andere mochten auch

6. Live VM migration
6. Live VM migration6. Live VM migration
6. Live VM migrationHwanju Kim
 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data CenterCisco Canada
 
Hypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong KongHypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong KongRobert Clark
 
Challenges in Cloud Computing – VM Migration
Challenges in Cloud Computing – VM MigrationChallenges in Cloud Computing – VM Migration
Challenges in Cloud Computing – VM MigrationSarmad Makhdoom
 
Virtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMwareVirtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMwareDatapath Consulting
 

Andere mochten auch (6)

6. Live VM migration
6. Live VM migration6. Live VM migration
6. Live VM migration
 
Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data Center
 
Hypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong KongHypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong Kong
 
Challenges in Cloud Computing – VM Migration
Challenges in Cloud Computing – VM MigrationChallenges in Cloud Computing – VM Migration
Challenges in Cloud Computing – VM Migration
 
Virtualization security and threat
Virtualization security and threatVirtualization security and threat
Virtualization security and threat
 
Virtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMwareVirtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMware
 

Ähnlich wie Virtualization Security

Vmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroVmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroGraeme Wood
 
Vss Security And Compliance For The Cloud
Vss Security And Compliance For The CloudVss Security And Compliance For The Cloud
Vss Security And Compliance For The CloudGraeme Wood
 
Identifying and analyzing security threats to virtualized cloud computing inf...
Identifying and analyzing security threats to virtualized cloud computing inf...Identifying and analyzing security threats to virtualized cloud computing inf...
Identifying and analyzing security threats to virtualized cloud computing inf...IBM222
 
Virtualization presentation
Virtualization presentationVirtualization presentation
Virtualization presentationMangesh Gunjal
 
Risk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized EnvironmentsRisk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized EnvironmentsSiddharth Coontoor
 
A survey on Improvement of virtual network communication security of trusted ...
A survey on Improvement of virtual network communication security of trusted ...A survey on Improvement of virtual network communication security of trusted ...
A survey on Improvement of virtual network communication security of trusted ...ijsrd.com
 
Andy Kennedy - Scottish VMUG April 2016
Andy Kennedy - Scottish VMUG April 2016Andy Kennedy - Scottish VMUG April 2016
Andy Kennedy - Scottish VMUG April 2016Andy Kennedy
 
040711 webcast securing vmachine
040711 webcast securing vmachine 040711 webcast securing vmachine
040711 webcast securing vmachine Erin Banks
 
VMware overview presentation by alamgir hossain
VMware overview presentation by alamgir hossainVMware overview presentation by alamgir hossain
VMware overview presentation by alamgir hossainALAMGIR HOSSAIN
 
SafeNet ProtectV Data Protection for Virtual Infrastructure
SafeNet ProtectV Data Protection for Virtual InfrastructureSafeNet ProtectV Data Protection for Virtual Infrastructure
SafeNet ProtectV Data Protection for Virtual InfrastructureLETA IT-company
 
Cloud Security
Cloud SecurityCloud Security
Cloud SecurityAli Habeeb
 
Virtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the CloudVirtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the CloudTjylen Veselyj
 
0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討Timothy Chen
 
DEVNET-1009 Cisco Intercloud Fabric for Business (ICFB), Helping Enterprises...
DEVNET-1009	Cisco Intercloud Fabric for Business (ICFB),  Helping Enterprises...DEVNET-1009	Cisco Intercloud Fabric for Business (ICFB),  Helping Enterprises...
DEVNET-1009 Cisco Intercloud Fabric for Business (ICFB), Helping Enterprises...Cisco DevNet
 
Dynamic Server Provisioning With Ops Manager And Hyper V – Notes From The Field
Dynamic Server Provisioning With Ops Manager And Hyper V – Notes From The FieldDynamic Server Provisioning With Ops Manager And Hyper V – Notes From The Field
Dynamic Server Provisioning With Ops Manager And Hyper V – Notes From The FieldAmit Gatenyo
 
VMware NSX @ VMUG.IT 20150529
VMware NSX @ VMUG.IT 20150529VMware NSX @ VMUG.IT 20150529
VMware NSX @ VMUG.IT 20150529VMUG IT
 

Ähnlich wie Virtualization Security (20)

Campus jueves
Campus juevesCampus jueves
Campus jueves
 
Vmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroVmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend Micro
 
Vss Security And Compliance For The Cloud
Vss Security And Compliance For The CloudVss Security And Compliance For The Cloud
Vss Security And Compliance For The Cloud
 
Identifying and analyzing security threats to virtualized cloud computing inf...
Identifying and analyzing security threats to virtualized cloud computing inf...Identifying and analyzing security threats to virtualized cloud computing inf...
Identifying and analyzing security threats to virtualized cloud computing inf...
 
Cloud security
Cloud securityCloud security
Cloud security
 
How to configure esx to pass an audit
How to configure esx to pass an auditHow to configure esx to pass an audit
How to configure esx to pass an audit
 
Virtualization presentation
Virtualization presentationVirtualization presentation
Virtualization presentation
 
Risk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized EnvironmentsRisk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized Environments
 
A survey on Improvement of virtual network communication security of trusted ...
A survey on Improvement of virtual network communication security of trusted ...A survey on Improvement of virtual network communication security of trusted ...
A survey on Improvement of virtual network communication security of trusted ...
 
Andy Kennedy - Scottish VMUG April 2016
Andy Kennedy - Scottish VMUG April 2016Andy Kennedy - Scottish VMUG April 2016
Andy Kennedy - Scottish VMUG April 2016
 
040711 webcast securing vmachine
040711 webcast securing vmachine 040711 webcast securing vmachine
040711 webcast securing vmachine
 
VMware overview presentation by alamgir hossain
VMware overview presentation by alamgir hossainVMware overview presentation by alamgir hossain
VMware overview presentation by alamgir hossain
 
SafeNet ProtectV Data Protection for Virtual Infrastructure
SafeNet ProtectV Data Protection for Virtual InfrastructureSafeNet ProtectV Data Protection for Virtual Infrastructure
SafeNet ProtectV Data Protection for Virtual Infrastructure
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Virtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the CloudVirtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the Cloud
 
0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討
 
DEVNET-1009 Cisco Intercloud Fabric for Business (ICFB), Helping Enterprises...
DEVNET-1009	Cisco Intercloud Fabric for Business (ICFB),  Helping Enterprises...DEVNET-1009	Cisco Intercloud Fabric for Business (ICFB),  Helping Enterprises...
DEVNET-1009 Cisco Intercloud Fabric for Business (ICFB), Helping Enterprises...
 
Cloud security test
Cloud security testCloud security test
Cloud security test
 
Dynamic Server Provisioning With Ops Manager And Hyper V – Notes From The Field
Dynamic Server Provisioning With Ops Manager And Hyper V – Notes From The FieldDynamic Server Provisioning With Ops Manager And Hyper V – Notes From The Field
Dynamic Server Provisioning With Ops Manager And Hyper V – Notes From The Field
 
VMware NSX @ VMUG.IT 20150529
VMware NSX @ VMUG.IT 20150529VMware NSX @ VMUG.IT 20150529
VMware NSX @ VMUG.IT 20150529
 

Mehr von syrinxtech

Security In an IoT World
Security In an IoT WorldSecurity In an IoT World
Security In an IoT Worldsyrinxtech
 
Low Hanging Fruit from Penetration Testing
Low Hanging Fruit from Penetration TestingLow Hanging Fruit from Penetration Testing
Low Hanging Fruit from Penetration Testingsyrinxtech
 
Infrastructure Auditing
Infrastructure AuditingInfrastructure Auditing
Infrastructure Auditingsyrinxtech
 
Remote Access Security
Remote Access SecurityRemote Access Security
Remote Access Securitysyrinxtech
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Securitysyrinxtech
 
Focus Your Business
Focus Your BusinessFocus Your Business
Focus Your Businesssyrinxtech
 
Penetration Testing as an auditing tool
Penetration Testing as an auditing toolPenetration Testing as an auditing tool
Penetration Testing as an auditing toolsyrinxtech
 
PCI Compliance - What does it mean to me?
PCI Compliance - What does it mean to me?PCI Compliance - What does it mean to me?
PCI Compliance - What does it mean to me?syrinxtech
 
Web Database Server Best Practices
Web Database Server Best PracticesWeb Database Server Best Practices
Web Database Server Best Practicessyrinxtech
 

Mehr von syrinxtech (10)

Security In an IoT World
Security In an IoT WorldSecurity In an IoT World
Security In an IoT World
 
Low Hanging Fruit from Penetration Testing
Low Hanging Fruit from Penetration TestingLow Hanging Fruit from Penetration Testing
Low Hanging Fruit from Penetration Testing
 
Infrastructure Auditing
Infrastructure AuditingInfrastructure Auditing
Infrastructure Auditing
 
Virtual CSO
Virtual CSOVirtual CSO
Virtual CSO
 
Remote Access Security
Remote Access SecurityRemote Access Security
Remote Access Security
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
 
Focus Your Business
Focus Your BusinessFocus Your Business
Focus Your Business
 
Penetration Testing as an auditing tool
Penetration Testing as an auditing toolPenetration Testing as an auditing tool
Penetration Testing as an auditing tool
 
PCI Compliance - What does it mean to me?
PCI Compliance - What does it mean to me?PCI Compliance - What does it mean to me?
PCI Compliance - What does it mean to me?
 
Web Database Server Best Practices
Web Database Server Best PracticesWeb Database Server Best Practices
Web Database Server Best Practices
 

Kürzlich hochgeladen

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 

Kürzlich hochgeladen (20)

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 

Virtualization Security

  • 2. DISCLAIMER Virtualization Security I will freely admit that I am not a VMware expert or systems administrator. I focus solely on how to exploit weaknesses in the system. You have been warned. 2
  • 3. From a Computerworld article dated August 16, 2011: Logging in from a McDonald's restaurant, a former employee of a U.S. pharmaceutical company was able to wipe out most of the company's computer infrastructure earlier this year. Jason Cornish wiped out 15 VMware host systems that were running e-mail, order tracking, financial and other services. Cornish had resigned from the company in July 2010 after getting into a dispute with management, but he had been kept on as a consultant for two more months. Then, in September 2010, the drug-maker laid off Cornish and other employees, but it did a bad job of revoking passwords to the network. Cornish used a vSphere VMware management console that he'd secretly installed on the company's network a few weeks earlier. Using vSphere, he deleted 88 company servers (email, order tracking, financial) from the VMware host systems, one by one. Virtualization Security 3 Breaking News
  • 4. Agenda Systems Administration Virtual Vulnerabilities Virtualization and Compliance Points to Remember Links Virtualization Security 4
  • 5. Systems Administration Virtualization Security 5 VMware Network Ports Patching Issues Auditing the System Hardening the System
  • 6. VMware Network Ports Virtualization Security 6
  • 7. VMware Network Ports (2) Virtualization Security 7 SERIOUSLY???
  • 8. VMware Network Ports (3) Virtualization Security 8
  • 9. Patching Issues Virtualization Security 9 You must start with patching the Hypervisor Then, move onto the various guest OSes Next, the major applications Don’t forget about the “auxiliary” apps Adobe Reader, Flash, Shockwave iTunes, RealPlayer, Media Player, etc. What about patching offline VMs? VMware recently purchased Shavlik How about snapshots and host profiles?
  • 10. Auditing the System Virtualization Security 10 How do we know if we’re in the Matrix? VMware MAC OUI Prefixes: 00:50:56 00:05:69 00:0C:29 00:1C:14 Popular Tools Scoopy/ScoopyNG Jerry Redpill VMDetect
  • 11. Auditing the System (2) Virtualization Security 11 Best Practice Documents VMware vSphere 4.0 Hardening Guide Microsoft Hyper-V Security Guide CIS Benchmarks for ESX CIS Benchmarks for Citrix Xen DISA Security Technical Implementation Guide (STIG) for ESX Perform a Virtualization Risk Assessment Don’t forget about “normal” risk assessments & penetration tests PCI 11.3
  • 12. Auditing the System (3) Virtualization Security 12 Auditing Tools Configuresoft Tripwire DISA Gold disk Core Impact Tenable Nessus Metasploit Foundstone VIDigger
  • 13. Hardening the System Virtualization Security 13 NIC allocation 2 NICs, 4 NICs, 6 NICs or even 8 NICs Production traffic Service Console traffic VMKernel traffic Use vSwitch to properly VLAN traffic 3 different DMZ models proposed by VMware
  • 14. Hardening the System (2) Virtualization Security 14 Start by hardening the vCenter host By default, local Windows Administrators group has administrative access to vCenter Create a local user, grant full Admin role and remove local Administrators group from vCenter Create a domain Global group for all vCenteradmins, add this to a new local group and grant the new local group vCenter administrative access Restrict network port access TCP 443 – vSphere client access to vCenter TCP/UDP 902/903 – used by different applications
  • 15. Hardening the System (3) Virtualization Security 15 vCenter Databases Oracle 10g and 11g MS SQL Server 2005 SP2 & 2008 Databases should be on a separate server Default Oracle accounts are installed Watch those default passwords! Review roles & privileges
  • 16. Hardening the System (4) Virtualization Security 16 Logging Monitor vCenter logs and set the logging level to “Warning” ESX Log Rotation Default 36 month – can be used to crash partition Configure banners for legal purposes /etc/issue /etc/issue.net /etc/issue.emergency /etc/motd /etc/ssh/sshd_config IPTables can be used in ESX to modify firewall rules vCenter will not show any changes made by IPTables
  • 17. Hardening the System (5) Virtualization Security 17 Modify ESX access controls as needed SSH TCP Wrappers GRUB password for single-user mode access Some users & groups can be removed Limit root console logon Configure sudo Disable unneeded services Secure SNMP ESX supports 1, 2c & 3 while ESXi supports 1 & 2c Disable removable media
  • 18. Hardening the System (6) Virtualization Security 18 Modify ESXi access controls as needed No built-in firewall No TCP Wrappers No audit/monitoring tools built-in Secure the management console Set a root password Investigate “Lockdown Mode” Enable syslog through PowerCLI Change root password via PowerCLI
  • 19. Hardening the System (7) Virtualization Security 19 Modify guest access controls as needed Start with the OS You can disable Guest<->Host copy & paste Log management Disable unnecessary devices Prevent connection & removal of devices if needed
  • 20. Virtual Vulnerabilities Virtualization Security 20 Virtualization Threats VM Sprawl Where exactly are my servers/data? Lack of Visibility How do we monitor inter-VM traffic? Separation of Duties Who manages what aspects of the virtual world? Rights/Privileges How do we manage access without giving away too many rights?
  • 21. Virtual Vulnerabilities (2) Virtualization Security 21 July 28, 2011 VMSA-2011-0010 June 2, 2011 VMSA-2011-0009 May 5, 2011 VMSA-2011-0008 April 28, 2011 VMSA-2011-0007 April 28, 2011 VMSA-2011-0001.2 April 12, 2011 VMSA-2011-0005.2 March 29, 2011 VMSA-2011-0006.1 March 7, 2011 VMSA-2011-0004.1 February 10, 2011 VMSA-2011-0003.2 February 7, 2011 VMSA-2011-0002
  • 22. Virtual Vulnerabilities (3) Virtualization Security 22 Past Research Efforts Daniel Ingevaldson, IBM – “Virtualization != Security” William Hau, Rudolph Araujo, Foundstone – “Virtualization and Risk – Key Security Considerations for your Enterprise Architecture” KostyaKortchinsky, Immunity – “CLOUDBURST” Wilson Leung, NimaKhamooshi, Theodore Winograd, Booz Allen Hamilton – “IT Security Risk Mitigation Report, Virtualization Security” Alfredo Andr´esOmella – “Methods for Virtual Machine Detection” Ed Skoudis, Tom Liston, IntelGuardians – “On the Cutting Edge: Thwarting Virtual Machine Detection”
  • 23. Virtual Vulnerabilities (4) Virtualization Security 23 Ed Skoudis & Tom Liston – SANSFIRE 2007 VMchat : allows VMware guests to chat with each other over the VMware communications channel VMftp : allows VMware guests to transfer files back and forth using the VMware communications channel VMdrag-n-sploit : extends these tools to include chat, ftp, and execute between a guest and host VMcat : can be used to “tunnel” a command shell between guests and hosts
  • 24. Virtualization and Compliance Virtualization Security 24 To date, only PCI has specifically outlined how virtualization should be handled by auditors. In June 2011, the PCI Security Standards Council (SSC) Virtualization Special Interest Group released: Information Supplement: PCI DSS Virtualization Guidelines First release of guidelines on how virtualization affects PCI compliance.
  • 25. Virtualization and Compliance (2) Virtualization Security 25 PCI 2.2.1 - Implement only one primary function per server to prevent functions that require different security levels from co-existing on the same server. (For example, web servers, database servers, and DNS should be implemented on separate servers.) Note: Where virtualization technologies are in use, implement only one primary function per virtual system component.
  • 26. Virtualization and Compliance (3) Virtualization Security Scoping Guidelines: Hypervisor If any virtual component connected to (or hosted on) the hypervisor is in scope for PCI DSS, the hypervisor itself will always be in scope. Guest An entire VM will be in scope if it stores, processes or transmits cardholder data, or if it connects to or provides an entry point into the CDE. If a VM is in scope, both the underlying host system and the hypervisor would also be considered in scope, as they are directly connected to and have a fundamental impact on the functionality and security of the VM. 26
  • 27. Virtualization and Compliance (4) Virtualization Security Scoping Guidelines: Virtual Switch Networks provisioned on a hypervisor-based virtual switch will be in scope if provisioned with an in-scope component or if they provide services or connect to an in-scope component. Physical devices hosting virtual switches or routers would be considered in scope if any of the hosted components connects to an in-scope network. Virtual Desktops/Applications Virtual applications and desktops will be in scope if they are involved in the processing, storage, or transmission of cardholder data, or provide access to the CDE. 27
  • 28. Virtualization and Compliance (5) Virtualization Security General Recommendations: Be very careful when mixing guests containing different levels of sensitive data. In the virtual context, a VM of lower trust will typically have lesser security controls than VMs of higher trust levels Recognize dormant VMs and ensure they are properly protected. Dormant VMs are also unlikely to have up-to-date access policies, and may be excluded from security and monitoring functions, possibly creating an unchecked ―back door to the virtual environment. Properly secure access to VM images and snapshot files. 28
  • 29. Virtualization and Compliance (6) Virtualization Security What about mixed-mode environments? Section 4.2 of the PCI DSS Virtualization Guidelines states: “As a general rule, any VM or other virtual component that is hosted on the same hardware or hypervisor as an in-scope component would also be in scope for PCI DSS…” “In order for in-scope and out-of-scope VMs to co-exist on the same host or hypervisor, the VMs must be isolated from each other such that they can effectively be regarded as separate hardware on different network segments with no connectivity to each other.” “The level of segmentation required for in-scope and out-of-scope systems on the same host must be equivalent to a level of isolation achievable in the physical world…” 29
  • 30. Points to Remember Virtualization Security 30 VMotion moves data in clear text! Make sure DNS and NTP are setup correctly. There are no forensics tools that work with VMFS. You can’t easily recover deleted files from VMFS. VMotion & SVMotion don’t have granular bandwidth management. You can create users directly on the hosts that do not show up in vCenter. This includes firewall rules made with IPTables.
  • 31.
  • 38. Thanks for Watching! Virtualization Security 32 www.syrinxtech.com