SlideShare a Scribd company logo
1 of 58
Download to read offline
SESSION ID:
#RSAC
Rich Mogull
Aspirin as a Service: Using the
Cloud to Cure Security
Headaches
CSV-T10
CEO
Securosis
@rmogull
Bill Shinn
Principle Security Solutions
Architect
Amazon Web Services
#RSAC
Little. Cloudy. Different.
2
Cloud can be more secure than
traditional datacenters.
The economics are in your favor.
Cloud architectures can wipe out
some traditional security
headaches.
This isn’t theory, it’s being done
today.
But only if you understand how
to leverage the cloud.
We will show you how.
#RSAC
Not the SaaS you’re looking for
3
This session is all IaaS and PaaS
#RSAC
Cloud Security Economics
4
For clients to use a cloud
provider, they must trust
the provider.
This is especially true for
anything with a sensitive
data or process.
Thus security has to be a
top priority for a provider or
you won’t use them.
A major breach for a
provider that affects
multiple customers is an
existential event.
You get one chance
#RSAC
Cloud Provider Critical Security Capabilities
5
API/admin activity logging
Elasticity and autoscaling
APIs for all security features
Granular entitlements
Good SAML support
Multiple accounts per
customer
Software defined networking
Region/location control
Nice to have: infrastructure
templating/automation
#RSAC
Evolving the Practice of Security Architecture
6
Security architecture as a silo’d function can no longer exist.
Static position papers,
architecture diagrams &
documents
UI-dependent consoles and
“pane of glass” technologies
Auditing, assurance, and
compliance are decoupled,
separate processes
Current Security
Architecture
Practice
#RSAC
Evolving the Practice of Security Architecture
7
Security architecture as a silo’d function can no longer exist.
Architecture artifacts
(design choices, narrative,
etc.) committed to
common repositories
Complete solutions account
for automation
Solution architectures are
living audit/compliance
artifacts and evidence in a
closed loop
Evolved Security
Architecture
Practice
#RSAC
Network Segmentation
#RSAC
Segregation is critical but hard
9
Segregating networks in a data center is hard,
expensive, and often unwieldy.
It’s hard to isolate application services on physical
machines.
Even using virtual machines has a lot of management
overhead.
Attackers drop in and move North/South in
application stacks, and East/West on networks (or
both).
#RSAC
Network segregation by default
10
Granularity of host firewall with ease of management of network firewall
cba
Web X X
#RSAC
Limiting blast radius
11
Account
Virtual Network
Subnet
Security
Group
Virtual Network
Subnet
Security
Group
#RSAC
To a host or network…
12
Account
Virtual Network
Subnet
Security
Group
Virtual Network
Subnet
Security
Group
Boom
#RSAC
To a host or network…
13
Account
Virtual Network
Subnet
Security
Group
Virtual Network
Subnet
Security
Group
Boom
#RSAC
Or an entire “data center”
14
Account
Virtual Network
Subnet
Secu
rity
Grou
p
Virtual Network
Subnet
Secu
rity
Grou
p
Account
Virtual Network
Subnet
Secu
rity
Grou
p
Virtual Network
Subnet
Secu
rity
Grou
p
Account
Virtual Network
Subnet
Secu
rity
Grou
p
Virtual Network
Subnet
Secu
rity
Grou
p
#RSAC
Or an entire “data center”
15
Account
Virtual Network
Subnet
Secu
rity
Grou
p
Virtual Network
Subnet
Secu
rity
Grou
p
Account
Virtual Network
Subnet
Secu
rity
Grou
p
Virtual Network
Subnet
Secu
rity
Grou
p
Account
Virtual Network
Subnet
Secu
rity
Grou
p
Virtual Network
Subnet
Secu
rity
Grou
p
Boom
#RSAC
Traditional blast radius
16
#RSAC
Application segregation
17
Easier to deploy smaller services
Easier to isolate
Can integrate PaaS for “network air gaps”
#RSAC
Cloud “DMZ”
18
#RSAC
19
Template
#RSAC
Immutable Services Architectures
#RSAC
Managing patches and change
21
Nothing we deploy is consistent.
Even when we become consistent, it’s hard to patch live stuff
without breaking things.
Privileged users log into servers and make changes.
Attackers love persistent servers they can compromise and camp
inside.
Plus, we need to keep the auditors happy.
#RSAC
Develop Commit Test Deploy
Team
Env
Dev QA Test Ops
Dev Test Test
Stag
e
Prod
Design to deploy is a mess
#RSAC
The power of immutable
23
Instead of updating, you
completely replace
infrastructure through
automation.
Can apply to a single server, up
to an entire application stack.
Incredibly resilient and secure.
Think “servers without logins”. Image from: http://tourismplacesworld.blogspot.com/2012/07/uluru.html
#RSAC
Packer
configuration Git Jenkins
Security Tests
Test
Automate Creation of Master OS Images
Ops/Server
Engineering
Requirements
InfoSec
Requirements
Master
Image
#RSAC
Demo – Server Image Bakery/Factory
25
Update the desired configuration of a new master OS image
Build the master image
Test the master image for security controls
Make image available for use
#RSAC
How immutable works- auto scaling
26
Load Balancer
a b c
Auto Scale Group
#RSAC
How immutable works- auto scaling
27
Load Balancer
a b c
Auto Scale Group
#RSAC
How immutable works- auto scaling
28
Load Balancer
a b c
Auto Scale Group
#RSAC
How immutable works- auto scaling
29
Load Balancer
a b c
Auto Scale Group
#RSAC
How immutable works- auto scaling
30
Load Balancer
a b c
Auto Scale Group
unpatched patched
#RSAC
How immutable works- auto scaling
31
Load Balancer
a b c
Auto Scale Group
unpatched patched
#RSAC
How immutable works- auto scaling
32
Load Balancer
a b c
Auto Scale Group
unpatched patched
#RSAC
How immutable works- auto scaling
33
Load Balancer
a b c
Auto Scale Group
unpatched patched
#RSAC
Demo
34
Rolling update of 40 instances in 4 minutes with 0 downtime.
#RSAC
Immutable Infrastructure
#RSAC
Source Code
GitCloudformation
Templates
Jenkins
Functional
Tests
Chef Recipes
Chef
Server
NonFunctional
Tests
Security Tests
Test Prod
Automate with DevOps and Continuous
Deployment
#RSAC
Immutable Infrastructure
37
Internet
Template A:
Single, templated stack
#RSAC
Immutable Infrastructure
38
Internet
Template A: Template B:
Launch updated version
#RSAC
Immutable Infrastructure
39
Internet
Template A: Template B:
Begin diverting traffic via DNS
#RSAC
Immutable Infrastructure
40
Internet
Template A: Template B:
Rollback or finish, depending on results
#RSAC
Immutable Infrastructure
41
Internet
Template B:
#RSAC
Immutable Infrastructure
42
Internet
Template B:
Can still roll back if needed
#RSAC
Let your PaaS do the work
43
We deploy many MANY core components to deliver applications.
Load balancers, databases, message queues, and more.
It takes a lot of effort to keep these secure and up to date at
scale.
Each piece is yet more attack surface.
#RSAC
PaaS and ”New” Cloud Architectures
44
PaaS providers can’t afford a preventable security failure.
Including letting things get out of date.
Many types of PaaS can’t rely on normal networking.
Instead you access them via API.
This creates an opportunity to “air gap” parts of your application.
Kill off network attack paths (doesn’t help with logic flaws)
#RSAC
Network attack path?
45
#RSAC
PaaS Air Gap
46
No direct network connection
#RSAC
Software Defined Security
47
Attackers are automated, we are
mostly manual.
Our tools have been poor.
We lack trustable security
automation and thus need to
rely on a “Meat Cloud”
In cloud, APIs are mandatory.
We can write code to automate
and orchestrate, even across
products and services.
#RSAC
Code without Coding
48
Work with your devs to build a
library of building blocks
Learn just enough to glue it together
Build some core scripts
Mix and match the blocks
Pull in the dev when you have new
requirements
#RSAC
Meet SecuritySquirrel, the first warrior in
the Rodent Army (apologies to Netflix).
The following tools are written by an
analyst with a Ruby-for-Dummies book.
Automated security workflows spanning
products and services.
Demo
#RSAC
Pull server
information (If you
have it)
1
Detect
Compromise
2
3 Quarantine
4 Image
5 Analyze
6 Recover
= Hours!
Each step is manual, and uses a different set of disconnected tools
Incident Response
#RSAC
1. Pull metadata
2. Quarantine
3. Swap control to
security team
4. Identify and image
all storage
5. Launch and configure
analysis server
6. Can re-launch clean
server instantly
#RSAC
Stateless Security
52
Security normally relies on scanning
and checking databases.
With cloud we are completely
integrated into the infrastructure
and platforms.
The cloud controllers have to see
everything to manage everything,
there is no Neo running around.
Instead of scanning, we can directly
pull state.
And then use it for security
#RSAC
1 Scan the network
2 Scan again and again for all the parts you missed
3 Identify all the servers as best you can
4 Pull a config mgmt report
5 Manually compare results
Identify Unmanaged Servers (for the audit)
#RSAC
1. Get list of all servers
from cloud controller
(can filter on
tags/OS/etc).
• Single API call
2. Get list of all servers
from Chef
• Single API call
3. Compare in code
#RSAC
Event Driven Security
55
Cloud providers are creating hooks to trigger actions based on
events inside the cloud.
We can use these for near-instant security reactions.
#RSAC
Self-Healing Infrastructure (yes, for real)
56
Change a security group
Event Recorded to CloudTrail Passed to CloudWatch Log Stream
Triggers an CloudWatch
Event
Lambda Function
analyzes and reverses
#RSAC
Demo
57
Watch a security group self heal in less than 10 seconds…
#RSAC
Aspirin Applied
58
Next week you should:
Follow up this session by learning to use Git (or another source repo) and a
build pipeline toolchain like Jenkins.
In the first three months following this presentation you should:
Be collaborating with dev/engineering/operations/security on something -
anything! Even if you just keep basic “account governance” scripts in a repo that
people can run, contribute to, track, build into pipelines, etc- have at least one
key security capability wired up through a pipeline.
Within six months you should:
Be running audits out of the toolchain for at least a few key controls as they are
applied to the cloud.

More Related Content

What's hot

SDN and Security: A Marriage Made in Heaven. Or Not.
SDN and Security: A Marriage Made in Heaven. Or Not.SDN and Security: A Marriage Made in Heaven. Or Not.
SDN and Security: A Marriage Made in Heaven. Or Not.Priyanka Aash
 
Incident response-in-the-cloud
Incident response-in-the-cloudIncident response-in-the-cloud
Incident response-in-the-cloudPriyanka Aash
 
Identity-Based Security and Privacy for the Internet of Things
Identity-Based Security and Privacy for the Internet of ThingsIdentity-Based Security and Privacy for the Internet of Things
Identity-Based Security and Privacy for the Internet of ThingsPriyanka Aash
 
Stop Translating, Start Defending: Common Language for Managing Cyber-Risk
Stop Translating, Start Defending: Common Language for Managing Cyber-RiskStop Translating, Start Defending: Common Language for Managing Cyber-Risk
Stop Translating, Start Defending: Common Language for Managing Cyber-RiskPriyanka Aash
 
Soc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- themSoc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- themPriyanka Aash
 
Rise of the Hacking Machines
Rise of the Hacking MachinesRise of the Hacking Machines
Rise of the Hacking MachinesPriyanka Aash
 
A New Security Paradigm for IoT (Internet of Threats)
A New Security Paradigm for IoT (Internet of Threats)A New Security Paradigm for IoT (Internet of Threats)
A New Security Paradigm for IoT (Internet of Threats)Priyanka Aash
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionPriyanka Aash
 
DON'T Use Two-Factor Authentication...Unless You Need It!
DON'T Use Two-Factor Authentication...Unless You Need It!DON'T Use Two-Factor Authentication...Unless You Need It!
DON'T Use Two-Factor Authentication...Unless You Need It!Priyanka Aash
 
Insights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerInsights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerPriyanka Aash
 
Predicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-managementPredicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-managementPriyanka Aash
 
Red Team vs. Blue Team on AWS
Red Team vs. Blue Team on AWSRed Team vs. Blue Team on AWS
Red Team vs. Blue Team on AWSPriyanka Aash
 
RSA 2015 Realities of Private Cloud Security
RSA 2015 Realities of Private Cloud SecurityRSA 2015 Realities of Private Cloud Security
RSA 2015 Realities of Private Cloud SecurityScott Carlson
 
Realities of Data Security
Realities of Data SecurityRealities of Data Security
Realities of Data SecurityPriyanka Aash
 
Cloud Breach – Preparation and Response
Cloud Breach – Preparation and ResponseCloud Breach – Preparation and Response
Cloud Breach – Preparation and ResponsePriyanka Aash
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextPriyanka Aash
 
How Google Protects Its Corporate Security Perimeter without Firewalls
How Google Protects Its Corporate  Security Perimeter without FirewallsHow Google Protects Its Corporate  Security Perimeter without Firewalls
How Google Protects Its Corporate Security Perimeter without FirewallsPriyanka Aash
 
The Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
The Good, the Bad and the Ugly of the Ultrasonic Communications EcosystemThe Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
The Good, the Bad and the Ugly of the Ultrasonic Communications EcosystemPriyanka Aash
 

What's hot (19)

SDN and Security: A Marriage Made in Heaven. Or Not.
SDN and Security: A Marriage Made in Heaven. Or Not.SDN and Security: A Marriage Made in Heaven. Or Not.
SDN and Security: A Marriage Made in Heaven. Or Not.
 
Incident response-in-the-cloud
Incident response-in-the-cloudIncident response-in-the-cloud
Incident response-in-the-cloud
 
Identity-Based Security and Privacy for the Internet of Things
Identity-Based Security and Privacy for the Internet of ThingsIdentity-Based Security and Privacy for the Internet of Things
Identity-Based Security and Privacy for the Internet of Things
 
Stop Translating, Start Defending: Common Language for Managing Cyber-Risk
Stop Translating, Start Defending: Common Language for Managing Cyber-RiskStop Translating, Start Defending: Common Language for Managing Cyber-Risk
Stop Translating, Start Defending: Common Language for Managing Cyber-Risk
 
Soc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- themSoc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- them
 
Rise of the Hacking Machines
Rise of the Hacking MachinesRise of the Hacking Machines
Rise of the Hacking Machines
 
A New Security Paradigm for IoT (Internet of Threats)
A New Security Paradigm for IoT (Internet of Threats)A New Security Paradigm for IoT (Internet of Threats)
A New Security Paradigm for IoT (Internet of Threats)
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detection
 
DON'T Use Two-Factor Authentication...Unless You Need It!
DON'T Use Two-Factor Authentication...Unless You Need It!DON'T Use Two-Factor Authentication...Unless You Need It!
DON'T Use Two-Factor Authentication...Unless You Need It!
 
Insights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerInsights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-center
 
Predicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-managementPredicting exploitability-forecasts-for-vulnerability-management
Predicting exploitability-forecasts-for-vulnerability-management
 
Red Team vs. Blue Team on AWS
Red Team vs. Blue Team on AWSRed Team vs. Blue Team on AWS
Red Team vs. Blue Team on AWS
 
Pulling our-socs-up
Pulling our-socs-upPulling our-socs-up
Pulling our-socs-up
 
RSA 2015 Realities of Private Cloud Security
RSA 2015 Realities of Private Cloud SecurityRSA 2015 Realities of Private Cloud Security
RSA 2015 Realities of Private Cloud Security
 
Realities of Data Security
Realities of Data SecurityRealities of Data Security
Realities of Data Security
 
Cloud Breach – Preparation and Response
Cloud Breach – Preparation and ResponseCloud Breach – Preparation and Response
Cloud Breach – Preparation and Response
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 
How Google Protects Its Corporate Security Perimeter without Firewalls
How Google Protects Its Corporate  Security Perimeter without FirewallsHow Google Protects Its Corporate  Security Perimeter without Firewalls
How Google Protects Its Corporate Security Perimeter without Firewalls
 
The Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
The Good, the Bad and the Ugly of the Ultrasonic Communications EcosystemThe Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
The Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
 

Viewers also liked

Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)
Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)
Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)VMware
 
Immutable Infrastructure Security
Immutable Infrastructure SecurityImmutable Infrastructure Security
Immutable Infrastructure SecurityRicky Sanders
 
avnet_colatteral_final_again
avnet_colatteral_final_againavnet_colatteral_final_again
avnet_colatteral_final_againAlexis Peralta
 
#Infographics#2011 CIC whitepaper: Chinese Social Network Efluencers Characte...
#Infographics#2011 CIC whitepaper: Chinese Social Network Efluencers Characte...#Infographics#2011 CIC whitepaper: Chinese Social Network Efluencers Characte...
#Infographics#2011 CIC whitepaper: Chinese Social Network Efluencers Characte...Kantar Media CIC
 
NIST Cybersecurity Framework Background and Review | Jack Whitsitt
NIST Cybersecurity Framework Background and Review | Jack WhitsittNIST Cybersecurity Framework Background and Review | Jack Whitsitt
NIST Cybersecurity Framework Background and Review | Jack WhitsittJack Whitsitt
 
Unlock the Magic of PPC Segmentation
Unlock the Magic of PPC SegmentationUnlock the Magic of PPC Segmentation
Unlock the Magic of PPC SegmentationKayden Kelly
 
Somerdata AROW Data Diode
Somerdata AROW Data DiodeSomerdata AROW Data Diode
Somerdata AROW Data DiodeSomerdata
 
Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...
Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...
Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...CA Technologies
 
Securing Your Network
Securing Your NetworkSecuring Your Network
Securing Your NetworkePlus
 
Design for security in operating system
Design for security in operating systemDesign for security in operating system
Design for security in operating systemBhagyashree Barde
 
Network Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksNetwork Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksJim Gilsinn
 
A business driven approach to security policy management a technical perspec...
A business driven approach to security policy management  a technical perspec...A business driven approach to security policy management  a technical perspec...
A business driven approach to security policy management a technical perspec...AlgoSec
 
Private sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodesPrivate sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodesOllie Whitehouse
 
FIWARE: Managing Context Information at large scale
FIWARE: Managing Context Information at large scaleFIWARE: Managing Context Information at large scale
FIWARE: Managing Context Information at large scaleFermin Galan
 
DevOps & Security: Here & Now
DevOps & Security: Here & NowDevOps & Security: Here & Now
DevOps & Security: Here & NowCheckmarx
 
Continuous Security Testing with Devops - OWASP EU 2014
Continuous Security Testing  with Devops - OWASP EU 2014Continuous Security Testing  with Devops - OWASP EU 2014
Continuous Security Testing with Devops - OWASP EU 2014Stephen de Vries
 
Li-Fi Technology PPT
Li-Fi Technology PPT Li-Fi Technology PPT
Li-Fi Technology PPT Seminar Links
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops Chris Gates
 
WAN SDN meet Segment Routing
WAN SDN meet Segment RoutingWAN SDN meet Segment Routing
WAN SDN meet Segment RoutingAPNIC
 

Viewers also liked (20)

Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)
Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)
Leverage Micro-Segmentation to Build a Zero Trust Network (Forrester)
 
Immutable Infrastructure Security
Immutable Infrastructure SecurityImmutable Infrastructure Security
Immutable Infrastructure Security
 
avnet_colatteral_final_again
avnet_colatteral_final_againavnet_colatteral_final_again
avnet_colatteral_final_again
 
#Infographics#2011 CIC whitepaper: Chinese Social Network Efluencers Characte...
#Infographics#2011 CIC whitepaper: Chinese Social Network Efluencers Characte...#Infographics#2011 CIC whitepaper: Chinese Social Network Efluencers Characte...
#Infographics#2011 CIC whitepaper: Chinese Social Network Efluencers Characte...
 
NIST Cybersecurity Framework Background and Review | Jack Whitsitt
NIST Cybersecurity Framework Background and Review | Jack WhitsittNIST Cybersecurity Framework Background and Review | Jack Whitsitt
NIST Cybersecurity Framework Background and Review | Jack Whitsitt
 
Unlock the Magic of PPC Segmentation
Unlock the Magic of PPC SegmentationUnlock the Magic of PPC Segmentation
Unlock the Magic of PPC Segmentation
 
PACE-IT: The Importance of Network Segmentation
PACE-IT: The Importance of Network SegmentationPACE-IT: The Importance of Network Segmentation
PACE-IT: The Importance of Network Segmentation
 
Somerdata AROW Data Diode
Somerdata AROW Data DiodeSomerdata AROW Data Diode
Somerdata AROW Data Diode
 
Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...
Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...
Protect Against Security Breaches by Securing Endpoints with Multi-Factor Aut...
 
Securing Your Network
Securing Your NetworkSecuring Your Network
Securing Your Network
 
Design for security in operating system
Design for security in operating systemDesign for security in operating system
Design for security in operating system
 
Network Security: Protecting SOHO Networks
Network Security: Protecting SOHO NetworksNetwork Security: Protecting SOHO Networks
Network Security: Protecting SOHO Networks
 
A business driven approach to security policy management a technical perspec...
A business driven approach to security policy management  a technical perspec...A business driven approach to security policy management  a technical perspec...
A business driven approach to security policy management a technical perspec...
 
Private sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodesPrivate sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodes
 
FIWARE: Managing Context Information at large scale
FIWARE: Managing Context Information at large scaleFIWARE: Managing Context Information at large scale
FIWARE: Managing Context Information at large scale
 
DevOps & Security: Here & Now
DevOps & Security: Here & NowDevOps & Security: Here & Now
DevOps & Security: Here & Now
 
Continuous Security Testing with Devops - OWASP EU 2014
Continuous Security Testing  with Devops - OWASP EU 2014Continuous Security Testing  with Devops - OWASP EU 2014
Continuous Security Testing with Devops - OWASP EU 2014
 
Li-Fi Technology PPT
Li-Fi Technology PPT Li-Fi Technology PPT
Li-Fi Technology PPT
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops
 
WAN SDN meet Segment Routing
WAN SDN meet Segment RoutingWAN SDN meet Segment Routing
WAN SDN meet Segment Routing
 

Similar to Aspirin as a Service: Using the Cloud to Cure Security Headaches

Building and Adopting a Cloud-Native Security Program
Building and Adopting a Cloud-Native Security ProgramBuilding and Adopting a Cloud-Native Security Program
Building and Adopting a Cloud-Native Security ProgramPriyanka Aash
 
Cloud Security Essentials 2.0 at RSA
Cloud Security Essentials 2.0 at RSACloud Security Essentials 2.0 at RSA
Cloud Security Essentials 2.0 at RSAShannon Lietz
 
Cloud security : Automate or die
Cloud security : Automate or dieCloud security : Automate or die
Cloud security : Automate or diePriyanka Aash
 
Pragmatic Security Automation for Cloud
Pragmatic Security Automation for CloudPragmatic Security Automation for Cloud
Pragmatic Security Automation for CloudPriyanka Aash
 
Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?James Wickett
 
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...Aaron Rinehart
 
Orchestrating Software Defined Networks To Disrupt The Apt Kill Chain
Orchestrating Software Defined Networks To Disrupt The Apt Kill ChainOrchestrating Software Defined Networks To Disrupt The Apt Kill Chain
Orchestrating Software Defined Networks To Disrupt The Apt Kill ChainPriyanka Aash
 
Whose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudWhose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudSafeNet
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby StepsPriyanka Aash
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby StepsPriyanka Aash
 
Common Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
Common Infrastructure Exploits in AWS/GCP/Azure Servers and ContainersCommon Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
Common Infrastructure Exploits in AWS/GCP/Azure Servers and ContainersPriyanka Aash
 
DevOps and the Future of Enterprise Security
DevOps and the Future of Enterprise SecurityDevOps and the Future of Enterprise Security
DevOps and the Future of Enterprise SecurityPriyanka Aash
 
Practical Approaches to Cloud Native Security
Practical Approaches to Cloud Native SecurityPractical Approaches to Cloud Native Security
Practical Approaches to Cloud Native SecurityKarthik Gaekwad
 
Security for AWS : Journey to Least Privilege (update)
Security for AWS : Journey to Least Privilege (update)Security for AWS : Journey to Least Privilege (update)
Security for AWS : Journey to Least Privilege (update)dhubbard858
 
Security for AWS: Journey to Least Privilege
Security for AWS: Journey to Least PrivilegeSecurity for AWS: Journey to Least Privilege
Security for AWS: Journey to Least PrivilegeLacework
 
Database Security Explained
Database Security ExplainedDatabase Security Explained
Database Security Explainedwensheng wei
 
Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”Priyanka Aash
 
Get Your Head in the Cloud: A Practical Model for Enterprise Cloud Security
Get Your Head in the Cloud: A Practical Model for Enterprise Cloud SecurityGet Your Head in the Cloud: A Practical Model for Enterprise Cloud Security
Get Your Head in the Cloud: A Practical Model for Enterprise Cloud SecuritySymantec
 
3 Reasons Why The Host Rules Intrusion Detection in The Cloud
3 Reasons Why The Host Rules Intrusion Detection in The Cloud 3 Reasons Why The Host Rules Intrusion Detection in The Cloud
3 Reasons Why The Host Rules Intrusion Detection in The Cloud Threat Stack
 
Hardening the cloud : Assuring agile security in high-growth environments
Hardening the cloud : Assuring agile security in high-growth environmentsHardening the cloud : Assuring agile security in high-growth environments
Hardening the cloud : Assuring agile security in high-growth environmentsPriyanka Aash
 

Similar to Aspirin as a Service: Using the Cloud to Cure Security Headaches (20)

Building and Adopting a Cloud-Native Security Program
Building and Adopting a Cloud-Native Security ProgramBuilding and Adopting a Cloud-Native Security Program
Building and Adopting a Cloud-Native Security Program
 
Cloud Security Essentials 2.0 at RSA
Cloud Security Essentials 2.0 at RSACloud Security Essentials 2.0 at RSA
Cloud Security Essentials 2.0 at RSA
 
Cloud security : Automate or die
Cloud security : Automate or dieCloud security : Automate or die
Cloud security : Automate or die
 
Pragmatic Security Automation for Cloud
Pragmatic Security Automation for CloudPragmatic Security Automation for Cloud
Pragmatic Security Automation for Cloud
 
Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?
 
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
 
Orchestrating Software Defined Networks To Disrupt The Apt Kill Chain
Orchestrating Software Defined Networks To Disrupt The Apt Kill ChainOrchestrating Software Defined Networks To Disrupt The Apt Kill Chain
Orchestrating Software Defined Networks To Disrupt The Apt Kill Chain
 
Whose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudWhose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the Cloud
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
Common Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
Common Infrastructure Exploits in AWS/GCP/Azure Servers and ContainersCommon Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
Common Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
 
DevOps and the Future of Enterprise Security
DevOps and the Future of Enterprise SecurityDevOps and the Future of Enterprise Security
DevOps and the Future of Enterprise Security
 
Practical Approaches to Cloud Native Security
Practical Approaches to Cloud Native SecurityPractical Approaches to Cloud Native Security
Practical Approaches to Cloud Native Security
 
Security for AWS : Journey to Least Privilege (update)
Security for AWS : Journey to Least Privilege (update)Security for AWS : Journey to Least Privilege (update)
Security for AWS : Journey to Least Privilege (update)
 
Security for AWS: Journey to Least Privilege
Security for AWS: Journey to Least PrivilegeSecurity for AWS: Journey to Least Privilege
Security for AWS: Journey to Least Privilege
 
Database Security Explained
Database Security ExplainedDatabase Security Explained
Database Security Explained
 
Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”
 
Get Your Head in the Cloud: A Practical Model for Enterprise Cloud Security
Get Your Head in the Cloud: A Practical Model for Enterprise Cloud SecurityGet Your Head in the Cloud: A Practical Model for Enterprise Cloud Security
Get Your Head in the Cloud: A Practical Model for Enterprise Cloud Security
 
3 Reasons Why The Host Rules Intrusion Detection in The Cloud
3 Reasons Why The Host Rules Intrusion Detection in The Cloud 3 Reasons Why The Host Rules Intrusion Detection in The Cloud
3 Reasons Why The Host Rules Intrusion Detection in The Cloud
 
Hardening the cloud : Assuring agile security in high-growth environments
Hardening the cloud : Assuring agile security in high-growth environmentsHardening the cloud : Assuring agile security in high-growth environments
Hardening the cloud : Assuring agile security in high-growth environments
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 

Recently uploaded (20)

08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 

Aspirin as a Service: Using the Cloud to Cure Security Headaches

  • 1. SESSION ID: #RSAC Rich Mogull Aspirin as a Service: Using the Cloud to Cure Security Headaches CSV-T10 CEO Securosis @rmogull Bill Shinn Principle Security Solutions Architect Amazon Web Services
  • 2. #RSAC Little. Cloudy. Different. 2 Cloud can be more secure than traditional datacenters. The economics are in your favor. Cloud architectures can wipe out some traditional security headaches. This isn’t theory, it’s being done today. But only if you understand how to leverage the cloud. We will show you how.
  • 3. #RSAC Not the SaaS you’re looking for 3 This session is all IaaS and PaaS
  • 4. #RSAC Cloud Security Economics 4 For clients to use a cloud provider, they must trust the provider. This is especially true for anything with a sensitive data or process. Thus security has to be a top priority for a provider or you won’t use them. A major breach for a provider that affects multiple customers is an existential event. You get one chance
  • 5. #RSAC Cloud Provider Critical Security Capabilities 5 API/admin activity logging Elasticity and autoscaling APIs for all security features Granular entitlements Good SAML support Multiple accounts per customer Software defined networking Region/location control Nice to have: infrastructure templating/automation
  • 6. #RSAC Evolving the Practice of Security Architecture 6 Security architecture as a silo’d function can no longer exist. Static position papers, architecture diagrams & documents UI-dependent consoles and “pane of glass” technologies Auditing, assurance, and compliance are decoupled, separate processes Current Security Architecture Practice
  • 7. #RSAC Evolving the Practice of Security Architecture 7 Security architecture as a silo’d function can no longer exist. Architecture artifacts (design choices, narrative, etc.) committed to common repositories Complete solutions account for automation Solution architectures are living audit/compliance artifacts and evidence in a closed loop Evolved Security Architecture Practice
  • 9. #RSAC Segregation is critical but hard 9 Segregating networks in a data center is hard, expensive, and often unwieldy. It’s hard to isolate application services on physical machines. Even using virtual machines has a lot of management overhead. Attackers drop in and move North/South in application stacks, and East/West on networks (or both).
  • 10. #RSAC Network segregation by default 10 Granularity of host firewall with ease of management of network firewall cba Web X X
  • 11. #RSAC Limiting blast radius 11 Account Virtual Network Subnet Security Group Virtual Network Subnet Security Group
  • 12. #RSAC To a host or network… 12 Account Virtual Network Subnet Security Group Virtual Network Subnet Security Group Boom
  • 13. #RSAC To a host or network… 13 Account Virtual Network Subnet Security Group Virtual Network Subnet Security Group Boom
  • 14. #RSAC Or an entire “data center” 14 Account Virtual Network Subnet Secu rity Grou p Virtual Network Subnet Secu rity Grou p Account Virtual Network Subnet Secu rity Grou p Virtual Network Subnet Secu rity Grou p Account Virtual Network Subnet Secu rity Grou p Virtual Network Subnet Secu rity Grou p
  • 15. #RSAC Or an entire “data center” 15 Account Virtual Network Subnet Secu rity Grou p Virtual Network Subnet Secu rity Grou p Account Virtual Network Subnet Secu rity Grou p Virtual Network Subnet Secu rity Grou p Account Virtual Network Subnet Secu rity Grou p Virtual Network Subnet Secu rity Grou p Boom
  • 17. #RSAC Application segregation 17 Easier to deploy smaller services Easier to isolate Can integrate PaaS for “network air gaps”
  • 21. #RSAC Managing patches and change 21 Nothing we deploy is consistent. Even when we become consistent, it’s hard to patch live stuff without breaking things. Privileged users log into servers and make changes. Attackers love persistent servers they can compromise and camp inside. Plus, we need to keep the auditors happy.
  • 22. #RSAC Develop Commit Test Deploy Team Env Dev QA Test Ops Dev Test Test Stag e Prod Design to deploy is a mess
  • 23. #RSAC The power of immutable 23 Instead of updating, you completely replace infrastructure through automation. Can apply to a single server, up to an entire application stack. Incredibly resilient and secure. Think “servers without logins”. Image from: http://tourismplacesworld.blogspot.com/2012/07/uluru.html
  • 24. #RSAC Packer configuration Git Jenkins Security Tests Test Automate Creation of Master OS Images Ops/Server Engineering Requirements InfoSec Requirements Master Image
  • 25. #RSAC Demo – Server Image Bakery/Factory 25 Update the desired configuration of a new master OS image Build the master image Test the master image for security controls Make image available for use
  • 26. #RSAC How immutable works- auto scaling 26 Load Balancer a b c Auto Scale Group
  • 27. #RSAC How immutable works- auto scaling 27 Load Balancer a b c Auto Scale Group
  • 28. #RSAC How immutable works- auto scaling 28 Load Balancer a b c Auto Scale Group
  • 29. #RSAC How immutable works- auto scaling 29 Load Balancer a b c Auto Scale Group
  • 30. #RSAC How immutable works- auto scaling 30 Load Balancer a b c Auto Scale Group unpatched patched
  • 31. #RSAC How immutable works- auto scaling 31 Load Balancer a b c Auto Scale Group unpatched patched
  • 32. #RSAC How immutable works- auto scaling 32 Load Balancer a b c Auto Scale Group unpatched patched
  • 33. #RSAC How immutable works- auto scaling 33 Load Balancer a b c Auto Scale Group unpatched patched
  • 34. #RSAC Demo 34 Rolling update of 40 instances in 4 minutes with 0 downtime.
  • 38. #RSAC Immutable Infrastructure 38 Internet Template A: Template B: Launch updated version
  • 39. #RSAC Immutable Infrastructure 39 Internet Template A: Template B: Begin diverting traffic via DNS
  • 40. #RSAC Immutable Infrastructure 40 Internet Template A: Template B: Rollback or finish, depending on results
  • 43. #RSAC Let your PaaS do the work 43 We deploy many MANY core components to deliver applications. Load balancers, databases, message queues, and more. It takes a lot of effort to keep these secure and up to date at scale. Each piece is yet more attack surface.
  • 44. #RSAC PaaS and ”New” Cloud Architectures 44 PaaS providers can’t afford a preventable security failure. Including letting things get out of date. Many types of PaaS can’t rely on normal networking. Instead you access them via API. This creates an opportunity to “air gap” parts of your application. Kill off network attack paths (doesn’t help with logic flaws)
  • 46. #RSAC PaaS Air Gap 46 No direct network connection
  • 47. #RSAC Software Defined Security 47 Attackers are automated, we are mostly manual. Our tools have been poor. We lack trustable security automation and thus need to rely on a “Meat Cloud” In cloud, APIs are mandatory. We can write code to automate and orchestrate, even across products and services.
  • 48. #RSAC Code without Coding 48 Work with your devs to build a library of building blocks Learn just enough to glue it together Build some core scripts Mix and match the blocks Pull in the dev when you have new requirements
  • 49. #RSAC Meet SecuritySquirrel, the first warrior in the Rodent Army (apologies to Netflix). The following tools are written by an analyst with a Ruby-for-Dummies book. Automated security workflows spanning products and services. Demo
  • 50. #RSAC Pull server information (If you have it) 1 Detect Compromise 2 3 Quarantine 4 Image 5 Analyze 6 Recover = Hours! Each step is manual, and uses a different set of disconnected tools Incident Response
  • 51. #RSAC 1. Pull metadata 2. Quarantine 3. Swap control to security team 4. Identify and image all storage 5. Launch and configure analysis server 6. Can re-launch clean server instantly
  • 52. #RSAC Stateless Security 52 Security normally relies on scanning and checking databases. With cloud we are completely integrated into the infrastructure and platforms. The cloud controllers have to see everything to manage everything, there is no Neo running around. Instead of scanning, we can directly pull state. And then use it for security
  • 53. #RSAC 1 Scan the network 2 Scan again and again for all the parts you missed 3 Identify all the servers as best you can 4 Pull a config mgmt report 5 Manually compare results Identify Unmanaged Servers (for the audit)
  • 54. #RSAC 1. Get list of all servers from cloud controller (can filter on tags/OS/etc). • Single API call 2. Get list of all servers from Chef • Single API call 3. Compare in code
  • 55. #RSAC Event Driven Security 55 Cloud providers are creating hooks to trigger actions based on events inside the cloud. We can use these for near-instant security reactions.
  • 56. #RSAC Self-Healing Infrastructure (yes, for real) 56 Change a security group Event Recorded to CloudTrail Passed to CloudWatch Log Stream Triggers an CloudWatch Event Lambda Function analyzes and reverses
  • 57. #RSAC Demo 57 Watch a security group self heal in less than 10 seconds…
  • 58. #RSAC Aspirin Applied 58 Next week you should: Follow up this session by learning to use Git (or another source repo) and a build pipeline toolchain like Jenkins. In the first three months following this presentation you should: Be collaborating with dev/engineering/operations/security on something - anything! Even if you just keep basic “account governance” scripts in a repo that people can run, contribute to, track, build into pipelines, etc- have at least one key security capability wired up through a pipeline. Within six months you should: Be running audits out of the toolchain for at least a few key controls as they are applied to the cloud.