SlideShare a Scribd company logo
1 of 37
Download to read offline
Security Across the Cloud
Native Continuum
with ESG and Palo Alto Networks
Today’s Speakers
Doug Cahill
Practice Director and
Senior Analyst,
Enterprise Strategy
Group
John Morello
VP, Product,
Twistlock,
Palo Alto Networks
© 2019 by The Enterprise Strategy Group, Inc.
Cloud-native (adj.) - applications built on an
elastic, microservices-based architecture and
managed via agile DevOps processes.
… but not necessarily deployed in and
delivered from a public cloud
© 2019 by The Enterprise Strategy Group, Inc.
Portability Makes Containers Location Agnostic
© 2019 by The Enterprise Strategy Group, Inc.
The Composition
of Cloud-native
Applications
© 2019 by The Enterprise Strategy Group, Inc.
Containers Have Moved from Dev and Test to Production
37%
of organizations running
containers in production
report being ahead or
significantly ahead of app
deployment schedules
76%
21%
3%
Yes, we currently use
containers for production
applications
We plan to use containers for
productionapplications in
the next 12 months
(dev/test/staging only)
No, but we are interested in
containers
© 2019 by The Enterprise Strategy Group, Inc.
Serverless
functions are
quickly being
adopted
Yes, we use
serverless
extensively,
35%
Yes, we use
serverless on
limited basis,
18%
We plan to
start using
serverless in
the next 12-24
months, 16%
We are
evaluating
serverless,
28%
We have no
plans to use
serverless, 3%
Don’t
know, 1%
© 2019 by The Enterprise Strategy Group, Inc.
Production Server Workloads are, and will be, a Heterogenous Mix
Serverless, 15% Serverless, 20%
Containers, 23%
Containers, 26%
Virtual machines,
34%
Virtual machines,
30%
Bare metal servers,
28%
Bare metal servers,
23%
Percent of production workloads runon each
server type today:
Percent of production workloads runon each
server type in 24 months:
0%
20%
40%
60%
80%
100%
© 2019 by The Enterprise Strategy Group, Inc.
Challenges Securing
Cloud Native Applications
© 2019 by The Enterprise Strategy Group, Inc.
26%
30%
33%
33%
35%
35%
43%
We have not experienced any challenges
Our existing security tools do not support cloud native
environments
Meeting prescribed best practices for the configuration of cloud-
resident workloads and the use of cloud APIs
Lack of visibility into the activity of the infrastructure hosting our
cloud-native applications
Our application development and DevOps teams do not involve our
cybersecurity team due to fear of being slowed down
Lack of understanding of the threat types, and attack vectors and
methods specific to our cloud-native applications
Use of multiple cybersecurity controls increases cost and
complexity
Maintaining security consistency across our own data center and
public cloud environments where our cloud-native applications…
TOP CHALLENGES
The People, Process, and Technology Concerns of Securing Cloud-native Apps
© 2019 by The Enterprise Strategy Group, Inc.
Less Control,
More Concern
The elements of
cloud-native
Apps of most
concern
Serverless
cloud
functions, 29%
Cloud service
provider, 23%
Application
code, 15%
Application
containers,
15%
Orchestration
platform, 9%
Docker host
layer, 6%
Other, 1%
Don’t know,
2%
© 2019 by The Enterprise Strategy Group, Inc.
22%
26%
26%
26%
27%
28%
29%
32%
32%
An infectedcontainer cancross-contaminate other containers
Automating the integrationof container security controls via
ourcontainer orchestration platform
Portability makes containers more susceptible to “in motion”
compromises
There is a lack of mature cybersecuritysolutions forcontainers
The speed atwhichcontainers are built and deployed results in
security controls not being included fromthe outset
The potentialfor container sprawl couldresult in poorly
managedcontainers leaving our production environment(s)
vulnerable
Our current server workload security solutiondoes notsupport
or offerthesame functionality forcontainers, requiring that we
use a separate container security solution adding costand…
We needtoverify images storedina container registry meetour
security and compliance requirements tobe trusted for
production
Aligning the implementationarchitecture of a container
security controlwithour intended containerdeploymentmodel
Container
Security
In addition to
process and
technology,
alignment with
deployment plans
is a top security
concern
© 2019 by The Enterprise Strategy Group, Inc.
Top-of-Mind
Attack
Types Run
the Gamut
43%
43%
43%
44%
45%
46%
48%
49%
49%
54%
40%
46%
47%
45%
47%
43%
44%
40%
42%
38%
17%
12%
11%
11%
8%
12%
8%
10%
9%
9%
The misuse of a privileged account by…
Ransomware
Mis-configured cloud services,…
“Zero day” exploits that take…
Attacks that results in the loss of data…
The misuse of a privileged accounts,…
Malware
Exploits that take advantage of known…
Targeted penetration attacks
Exploits that take advantage of known…
0% 20% 40% 60% 80% 100%
Veryconcerned Somewhat concerned Not concerned
© 2019 by The Enterprise Strategy Group, Inc.
Where’s the
network tap?!
© 2019 by The Enterprise Strategy Group, Inc.
Defining the cloud security visibility gap
Workload configs, privileged user activity, system
activity, and more
© 2019 by The Enterprise Strategy Group, Inc.
Implementing a Secure
DevOps (“DevSecOps”)
Program
© 2019 by The Enterprise Strategy Group, Inc.
Agile and DevOps Adoption are in Lock Step
Yes, we
employ agile
extensively,
31%
Yes, we
employ agile
in a limited
fashion, 21%
We plan to
employ agile
in the next 12-
24 months,
16%
We are
interested in
agile, 28%
We do not
employ agile
and have no
plans to do so,
3%
Don’t know,
1%
Yes, we
employ
DevOps
extensively,
34%
Yes, we employ
DevOps in a
limited fashion,…
We plan to
employ
DevOps in the
next 12-24
months, 16%
We are
interested in
DevOps, 25%
We do not
employ
DevOps and
have no…
Don’t know,
1%
AGILE
ADOPTION
DEVOPS
ADOPTION
17
© 2019 by The Enterprise Strategy Group, Inc.
We have incorporated
security into our DevOps
processes extensively, 36%
We have incorporated
security into our
DevOps processes in a
limited fashion, 19%
We plan to incorporate
security into our DevOps
processes, 22%
We are evaluating
security use cases
that can be
incorporated into
our DevOps
processes, 20%
We have not yet
discussed how
security fits with
our DevOps
processes, 2%
Growing Adoption
of DevSecOps
Need for specificity of
uses and repeatability
via security-as-code
18
© 2019 by The Enterprise Strategy Group, Inc.
Pre-Deployment DevSecOps Use Cases
19
© 2019 by The Enterprise Strategy Group, Inc.
Top Runtime DevSecOps Use Cases
20
© 2019 by The Enterprise Strategy Group, Inc.
Sample Secure DevOps Use Cases
Agile User Stories by Environment
DEV - SDLC integrated AppSec
• Composition analysis
• Static code analysis
TEST - Reduce attack surface at build-time
• Eliminate known vulnerabilities
• Harden configurations of workloads and services
PROD - Policy-based runtime controls
• Least privilege, anti-threat, anomaly detection, auditing
• Policy by tag, and thus templates, for consistency
21
© 2019 by The Enterprise Strategy Group, Inc.
More Apps Will be Secured via DevSecOps Over Time
7%
27% 26%
34%
8%1% 7%
24%
33%
35%
1%
Less than 10% of
apps
10% to 25%of
apps
26% to 50%of
apps
51% to 75%of
apps
More than 75% Don’t know
Percent of production cloud-native applications secured via DevSecOps today (N=200)
Percent of production cloud-native applications secured via DevSecOps 24 months from now (N=352)
22
© 2019 by The Enterprise Strategy Group, Inc.Copyright 2018 Trend Micro Inc.23
Securing cloud-
native apps is a team
sport.
Security Across the
Cloud Native
Continuum
Software is eating the world
Every org is becoming a software org
Software orgs need modern tools
DevOps, containers, and cloud native are those tools
The world is dangerous
‘Democratization’ of sophisticated attacks
Security teams and SOCs overloaded
Your own software is the softest target
Think about your cloud native infrastructure… it’s
abstraction on top of abstraction, especially from a
networking standpoint
Everything is ephemeral and everything is constantly
changing — many more entities to secure
Security is largely in the hands of the developer
Security needs to be as portable as the applications
Cloud Native Makes It Harder...
The nature of cloud native applications allows for
a new approach to security
Apply machine learning to understand actual
runtime behavior
Build models of what applications should do to
detect and prevent what they shouldn’t
…But Also Easier
Defining the Cloud Native Continuum
Isolation
Compatibility
Control
Density
Agility
Simplicity
Virtual Machines
• Greatest levels of isolation, compatibility and
control
• Full control of the OS, full control of the
platform
• Can be operated in stateful or stateless
fashion
• Suitable (but not always optimized) for any
type of workload
Containers
• Increased agility, with decreased control
• User still responsible for underlying
infrastructure - but you lose the OS control of
VMs
• Can be complex due to broad configurability
• Control can be shared between Developers
and traditional operations
Containers-as-a-Service
• Less control than containers with roll-your-
own orchestration, but simpler to operate
• More platform lock-in vs. containers or VMs
• CaaS bundles runtime, management and
orchestration - along with small levels of host
control
• Developer led infrastructure
Serverless
• The simplest, most agile technology on the
continuum
• No control (or often visibility) into the
underlying host environment
• Devs just build - push functions to the
platform
• Optimized for on-demand, highly scalable
tasks
Enabling Better Defense
The nature of cloud native technologies
allows for a new approach to security
Machine learning and automation take
manual configuration out of the picture
Whitelist what applications should do to
detect and prevent what they shouldn’t
33
New World Security
Shift security left – modeling integrated
into CI/CD
Policy custom tailored for each
application, each build
Security that automatically scales with the
environment
34
In Conclusion
• The cloud-first lens: Broad adoption of cloud services has created a cloud
security readiness gap, imperative to retool
• The cloud-native lens: The rise of microservices is adding complexity
and heterogeneity
• The DevSecOps lens: A secure DevOps program starts with a cultural shift to
treating security a as team sport en route to a full lifecycle approach
• The security-as-code lens: Scaling across projects requires repeatability
Get Started
Take a test
drive
Prisma Cloud
30-day Free Trial
https://marketplace.paloaltonetworks.com/s/product-rdl
THANK YOU
paloaltonetworks.com
Twitter: @PaloAltoNtwks

More Related Content

What's hot

What's hot (20)

2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpoint
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real World
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
 
2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...
 
TechWiseTV Workshop: OpenDNS and AnyConnect
TechWiseTV Workshop: OpenDNS and AnyConnectTechWiseTV Workshop: OpenDNS and AnyConnect
TechWiseTV Workshop: OpenDNS and AnyConnect
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
Zenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZenith Live - Security Lab - Phantom
Zenith Live - Security Lab - Phantom
 
Modernizing on IBM Z Made Easier With Open Source Software
Modernizing on IBM Z Made Easier With Open Source SoftwareModernizing on IBM Z Made Easier With Open Source Software
Modernizing on IBM Z Made Easier With Open Source Software
 
Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps
 
Zero to 1000+ Applications - Large Scale CD Adoption at Cisco with Spinnaker ...
Zero to 1000+ Applications - Large Scale CD Adoption at Cisco with Spinnaker ...Zero to 1000+ Applications - Large Scale CD Adoption at Cisco with Spinnaker ...
Zero to 1000+ Applications - Large Scale CD Adoption at Cisco with Spinnaker ...
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open Source
 
Check Point and Accenture Webinar
Check Point and Accenture Webinar Check Point and Accenture Webinar
Check Point and Accenture Webinar
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Moving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospitalMoving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospital
 
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
Why cloud native envs deserve better security - Dima Stopel, Twistlock - Clou...
Why cloud native envs deserve better security - Dima Stopel, Twistlock - Clou...Why cloud native envs deserve better security - Dima Stopel, Twistlock - Clou...
Why cloud native envs deserve better security - Dima Stopel, Twistlock - Clou...
 
Building Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireBuilding Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and Sourcefire
 
Secure Data Sharing in OpenShift Environments
Secure Data Sharing in OpenShift EnvironmentsSecure Data Sharing in OpenShift Environments
Secure Data Sharing in OpenShift Environments
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 

Similar to Security Across the Cloud Native Continuum with ESG and Palo Alto Networks

Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedMigrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Norm Barber
 
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
white paper
 

Similar to Security Across the Cloud Native Continuum with ESG and Palo Alto Networks (20)

Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Twistlock: 7 Experts on Cloud-Native Security
Twistlock: 7 Experts on Cloud-Native SecurityTwistlock: 7 Experts on Cloud-Native Security
Twistlock: 7 Experts on Cloud-Native Security
 
Intro to Cloud Native _ v1.0en (2021/01)
Intro to Cloud Native _ v1.0en (2021/01)Intro to Cloud Native _ v1.0en (2021/01)
Intro to Cloud Native _ v1.0en (2021/01)
 
Using Cloud to Improve AppSec
Using Cloud to Improve AppSecUsing Cloud to Improve AppSec
Using Cloud to Improve AppSec
 
Governance for your Modern Application Platform - November 4, 2020
Governance for your Modern Application Platform - November 4, 2020Governance for your Modern Application Platform - November 4, 2020
Governance for your Modern Application Platform - November 4, 2020
 
The Need for Cloud-Driven Work Infrastructure
The Need for Cloud-Driven Work InfrastructureThe Need for Cloud-Driven Work Infrastructure
The Need for Cloud-Driven Work Infrastructure
 
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019 DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
DevSecOps: Integrating security into pipelines - SDD310 - AWS re:Inforce 2019
 
Security that Scales with Cloud Native Development
Security that Scales with Cloud Native DevelopmentSecurity that Scales with Cloud Native Development
Security that Scales with Cloud Native Development
 
Addressing Cloud Security with OPA
Addressing Cloud Security with OPAAddressing Cloud Security with OPA
Addressing Cloud Security with OPA
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...
 
SAP Concur’s Cloud Journey
SAP Concur’s Cloud JourneySAP Concur’s Cloud Journey
SAP Concur’s Cloud Journey
 
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedMigrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
 
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitizedMigrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
 
Application Darwinism: Why Most Enterprise Apps Will Move to the Cloud (SVC20...
Application Darwinism: Why Most Enterprise Apps Will Move to the Cloud (SVC20...Application Darwinism: Why Most Enterprise Apps Will Move to the Cloud (SVC20...
Application Darwinism: Why Most Enterprise Apps Will Move to the Cloud (SVC20...
 
Shift Left for More Secure Apps with F5 NGINX
Shift Left for More Secure Apps with F5 NGINXShift Left for More Secure Apps with F5 NGINX
Shift Left for More Secure Apps with F5 NGINX
 
2022: 6 Cloud-Native App Development Trends to Transform Your Business
2022: 6 Cloud-Native App Development Trends to Transform Your Business2022: 6 Cloud-Native App Development Trends to Transform Your Business
2022: 6 Cloud-Native App Development Trends to Transform Your Business
 
Q&A: Why cloud-native apps are better?
Q&A: Why cloud-native apps are better?Q&A: Why cloud-native apps are better?
Q&A: Why cloud-native apps are better?
 
Application Darwinism - Why Most Enterprise Apps Will Evolve to the Cloud
Application Darwinism - Why Most Enterprise Apps Will Evolve to the CloudApplication Darwinism - Why Most Enterprise Apps Will Evolve to the Cloud
Application Darwinism - Why Most Enterprise Apps Will Evolve to the Cloud
 
Building a Foundation for NetSecOps Partnerships with Network Automation
Building a Foundation for NetSecOps Partnerships with Network AutomationBuilding a Foundation for NetSecOps Partnerships with Network Automation
Building a Foundation for NetSecOps Partnerships with Network Automation
 
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
 

More from DevOps.com

Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
DevOps.com
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
DevOps.com
 

More from DevOps.com (20)

Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
 
Next Generation Vulnerability Assessment Using Datadog and Snyk
Next Generation Vulnerability Assessment Using Datadog and SnykNext Generation Vulnerability Assessment Using Datadog and Snyk
Next Generation Vulnerability Assessment Using Datadog and Snyk
 
Vulnerability Discovery in the Cloud
Vulnerability Discovery in the CloudVulnerability Discovery in the Cloud
Vulnerability Discovery in the Cloud
 
2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and Predictions2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and Predictions
 
A New Year’s Ransomware Resolution
A New Year’s Ransomware ResolutionA New Year’s Ransomware Resolution
A New Year’s Ransomware Resolution
 
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
 
Don't Panic! Effective Incident Response
Don't Panic! Effective Incident ResponseDon't Panic! Effective Incident Response
Don't Panic! Effective Incident Response
 
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's CultureCreating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
 
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with TeleportRole Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
 
Monitoring Serverless Applications with Datadog
Monitoring Serverless Applications with DatadogMonitoring Serverless Applications with Datadog
Monitoring Serverless Applications with Datadog
 
Securing medical apps in the age of covid final
Securing medical apps in the age of covid finalSecuring medical apps in the age of covid final
Securing medical apps in the age of covid final
 
How to Build a Healthy On-Call Culture
How to Build a Healthy On-Call CultureHow to Build a Healthy On-Call Culture
How to Build a Healthy On-Call Culture
 
The Evolving Role of the Developer in 2021
The Evolving Role of the Developer in 2021The Evolving Role of the Developer in 2021
The Evolving Role of the Developer in 2021
 
Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?
 
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
 
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
 
Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...
Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...
Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...
 
How IBM's Massive POWER9 UNIX Servers Benefit from InfluxDB and Grafana Techn...
How IBM's Massive POWER9 UNIX Servers Benefit from InfluxDB and Grafana Techn...How IBM's Massive POWER9 UNIX Servers Benefit from InfluxDB and Grafana Techn...
How IBM's Massive POWER9 UNIX Servers Benefit from InfluxDB and Grafana Techn...
 
The Importance of Visibility and Security of Critical Applications in Cloud E...
The Importance of Visibility and Security of Critical Applications in Cloud E...The Importance of Visibility and Security of Critical Applications in Cloud E...
The Importance of Visibility and Security of Critical Applications in Cloud E...
 

Recently uploaded

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Recently uploaded (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

Security Across the Cloud Native Continuum with ESG and Palo Alto Networks

  • 1. Security Across the Cloud Native Continuum with ESG and Palo Alto Networks
  • 2. Today’s Speakers Doug Cahill Practice Director and Senior Analyst, Enterprise Strategy Group John Morello VP, Product, Twistlock, Palo Alto Networks
  • 3. © 2019 by The Enterprise Strategy Group, Inc. Cloud-native (adj.) - applications built on an elastic, microservices-based architecture and managed via agile DevOps processes. … but not necessarily deployed in and delivered from a public cloud
  • 4. © 2019 by The Enterprise Strategy Group, Inc. Portability Makes Containers Location Agnostic
  • 5. © 2019 by The Enterprise Strategy Group, Inc. The Composition of Cloud-native Applications
  • 6. © 2019 by The Enterprise Strategy Group, Inc. Containers Have Moved from Dev and Test to Production 37% of organizations running containers in production report being ahead or significantly ahead of app deployment schedules 76% 21% 3% Yes, we currently use containers for production applications We plan to use containers for productionapplications in the next 12 months (dev/test/staging only) No, but we are interested in containers
  • 7. © 2019 by The Enterprise Strategy Group, Inc. Serverless functions are quickly being adopted Yes, we use serverless extensively, 35% Yes, we use serverless on limited basis, 18% We plan to start using serverless in the next 12-24 months, 16% We are evaluating serverless, 28% We have no plans to use serverless, 3% Don’t know, 1%
  • 8. © 2019 by The Enterprise Strategy Group, Inc. Production Server Workloads are, and will be, a Heterogenous Mix Serverless, 15% Serverless, 20% Containers, 23% Containers, 26% Virtual machines, 34% Virtual machines, 30% Bare metal servers, 28% Bare metal servers, 23% Percent of production workloads runon each server type today: Percent of production workloads runon each server type in 24 months: 0% 20% 40% 60% 80% 100%
  • 9. © 2019 by The Enterprise Strategy Group, Inc. Challenges Securing Cloud Native Applications
  • 10. © 2019 by The Enterprise Strategy Group, Inc. 26% 30% 33% 33% 35% 35% 43% We have not experienced any challenges Our existing security tools do not support cloud native environments Meeting prescribed best practices for the configuration of cloud- resident workloads and the use of cloud APIs Lack of visibility into the activity of the infrastructure hosting our cloud-native applications Our application development and DevOps teams do not involve our cybersecurity team due to fear of being slowed down Lack of understanding of the threat types, and attack vectors and methods specific to our cloud-native applications Use of multiple cybersecurity controls increases cost and complexity Maintaining security consistency across our own data center and public cloud environments where our cloud-native applications… TOP CHALLENGES The People, Process, and Technology Concerns of Securing Cloud-native Apps
  • 11. © 2019 by The Enterprise Strategy Group, Inc. Less Control, More Concern The elements of cloud-native Apps of most concern Serverless cloud functions, 29% Cloud service provider, 23% Application code, 15% Application containers, 15% Orchestration platform, 9% Docker host layer, 6% Other, 1% Don’t know, 2%
  • 12. © 2019 by The Enterprise Strategy Group, Inc. 22% 26% 26% 26% 27% 28% 29% 32% 32% An infectedcontainer cancross-contaminate other containers Automating the integrationof container security controls via ourcontainer orchestration platform Portability makes containers more susceptible to “in motion” compromises There is a lack of mature cybersecuritysolutions forcontainers The speed atwhichcontainers are built and deployed results in security controls not being included fromthe outset The potentialfor container sprawl couldresult in poorly managedcontainers leaving our production environment(s) vulnerable Our current server workload security solutiondoes notsupport or offerthesame functionality forcontainers, requiring that we use a separate container security solution adding costand… We needtoverify images storedina container registry meetour security and compliance requirements tobe trusted for production Aligning the implementationarchitecture of a container security controlwithour intended containerdeploymentmodel Container Security In addition to process and technology, alignment with deployment plans is a top security concern
  • 13. © 2019 by The Enterprise Strategy Group, Inc. Top-of-Mind Attack Types Run the Gamut 43% 43% 43% 44% 45% 46% 48% 49% 49% 54% 40% 46% 47% 45% 47% 43% 44% 40% 42% 38% 17% 12% 11% 11% 8% 12% 8% 10% 9% 9% The misuse of a privileged account by… Ransomware Mis-configured cloud services,… “Zero day” exploits that take… Attacks that results in the loss of data… The misuse of a privileged accounts,… Malware Exploits that take advantage of known… Targeted penetration attacks Exploits that take advantage of known… 0% 20% 40% 60% 80% 100% Veryconcerned Somewhat concerned Not concerned
  • 14. © 2019 by The Enterprise Strategy Group, Inc. Where’s the network tap?!
  • 15. © 2019 by The Enterprise Strategy Group, Inc. Defining the cloud security visibility gap Workload configs, privileged user activity, system activity, and more
  • 16. © 2019 by The Enterprise Strategy Group, Inc. Implementing a Secure DevOps (“DevSecOps”) Program
  • 17. © 2019 by The Enterprise Strategy Group, Inc. Agile and DevOps Adoption are in Lock Step Yes, we employ agile extensively, 31% Yes, we employ agile in a limited fashion, 21% We plan to employ agile in the next 12- 24 months, 16% We are interested in agile, 28% We do not employ agile and have no plans to do so, 3% Don’t know, 1% Yes, we employ DevOps extensively, 34% Yes, we employ DevOps in a limited fashion,… We plan to employ DevOps in the next 12-24 months, 16% We are interested in DevOps, 25% We do not employ DevOps and have no… Don’t know, 1% AGILE ADOPTION DEVOPS ADOPTION 17
  • 18. © 2019 by The Enterprise Strategy Group, Inc. We have incorporated security into our DevOps processes extensively, 36% We have incorporated security into our DevOps processes in a limited fashion, 19% We plan to incorporate security into our DevOps processes, 22% We are evaluating security use cases that can be incorporated into our DevOps processes, 20% We have not yet discussed how security fits with our DevOps processes, 2% Growing Adoption of DevSecOps Need for specificity of uses and repeatability via security-as-code 18
  • 19. © 2019 by The Enterprise Strategy Group, Inc. Pre-Deployment DevSecOps Use Cases 19
  • 20. © 2019 by The Enterprise Strategy Group, Inc. Top Runtime DevSecOps Use Cases 20
  • 21. © 2019 by The Enterprise Strategy Group, Inc. Sample Secure DevOps Use Cases Agile User Stories by Environment DEV - SDLC integrated AppSec • Composition analysis • Static code analysis TEST - Reduce attack surface at build-time • Eliminate known vulnerabilities • Harden configurations of workloads and services PROD - Policy-based runtime controls • Least privilege, anti-threat, anomaly detection, auditing • Policy by tag, and thus templates, for consistency 21
  • 22. © 2019 by The Enterprise Strategy Group, Inc. More Apps Will be Secured via DevSecOps Over Time 7% 27% 26% 34% 8%1% 7% 24% 33% 35% 1% Less than 10% of apps 10% to 25%of apps 26% to 50%of apps 51% to 75%of apps More than 75% Don’t know Percent of production cloud-native applications secured via DevSecOps today (N=200) Percent of production cloud-native applications secured via DevSecOps 24 months from now (N=352) 22
  • 23. © 2019 by The Enterprise Strategy Group, Inc.Copyright 2018 Trend Micro Inc.23 Securing cloud- native apps is a team sport.
  • 24. Security Across the Cloud Native Continuum
  • 25. Software is eating the world Every org is becoming a software org Software orgs need modern tools DevOps, containers, and cloud native are those tools The world is dangerous ‘Democratization’ of sophisticated attacks Security teams and SOCs overloaded Your own software is the softest target
  • 26. Think about your cloud native infrastructure… it’s abstraction on top of abstraction, especially from a networking standpoint Everything is ephemeral and everything is constantly changing — many more entities to secure Security is largely in the hands of the developer Security needs to be as portable as the applications Cloud Native Makes It Harder...
  • 27. The nature of cloud native applications allows for a new approach to security Apply machine learning to understand actual runtime behavior Build models of what applications should do to detect and prevent what they shouldn’t …But Also Easier
  • 28. Defining the Cloud Native Continuum Isolation Compatibility Control Density Agility Simplicity
  • 29. Virtual Machines • Greatest levels of isolation, compatibility and control • Full control of the OS, full control of the platform • Can be operated in stateful or stateless fashion • Suitable (but not always optimized) for any type of workload
  • 30. Containers • Increased agility, with decreased control • User still responsible for underlying infrastructure - but you lose the OS control of VMs • Can be complex due to broad configurability • Control can be shared between Developers and traditional operations
  • 31. Containers-as-a-Service • Less control than containers with roll-your- own orchestration, but simpler to operate • More platform lock-in vs. containers or VMs • CaaS bundles runtime, management and orchestration - along with small levels of host control • Developer led infrastructure
  • 32. Serverless • The simplest, most agile technology on the continuum • No control (or often visibility) into the underlying host environment • Devs just build - push functions to the platform • Optimized for on-demand, highly scalable tasks
  • 33. Enabling Better Defense The nature of cloud native technologies allows for a new approach to security Machine learning and automation take manual configuration out of the picture Whitelist what applications should do to detect and prevent what they shouldn’t 33
  • 34. New World Security Shift security left – modeling integrated into CI/CD Policy custom tailored for each application, each build Security that automatically scales with the environment 34
  • 35. In Conclusion • The cloud-first lens: Broad adoption of cloud services has created a cloud security readiness gap, imperative to retool • The cloud-native lens: The rise of microservices is adding complexity and heterogeneity • The DevSecOps lens: A secure DevOps program starts with a cultural shift to treating security a as team sport en route to a full lifecycle approach • The security-as-code lens: Scaling across projects requires repeatability
  • 36. Get Started Take a test drive Prisma Cloud 30-day Free Trial https://marketplace.paloaltonetworks.com/s/product-rdl