SlideShare a Scribd company logo
1 of 26
Download to read offline
Will Your Cloud Be Compliant?
Scott Carlson – PayPal
Evgeniya Shumakher - Mirantis
© MIRANTIS 2013
OpenStack Cloud
Compliance
Evgeniya Shumakher
Business Analyst
What is ‘Compliance’?
Compliance means conforming to a rule, such as
a specification, policy, standard or law. Regulatory
compliance describes the goal that organisations
aspire to achieve in their efforts to ensure that
they are aware of and take steps to comply with
relevant laws and regulations.
http://en.wikipedia.org/wiki/Regulatory_compliance
Compliance <> Security
Security Compliance
It’s all about information
Confidentiality
IntegrityAvailability
Example: The Payment Card Industry Data Security Standard (PCI DSS) was developed to
encourage and enhance cardholder data security and facilitate the broad adoption of
consistent data security measures globally.
Enterprise ecosystem
Data
Applications
Operating Systems
OpenStack
Processing and Memory, Data Storage, Network
Physical facilities
People
BusinessProcesses
Regulations
Who is responsible?
CloudStack IaaS PaaS SaaS
Data
Applications
Operating Systems
OpenStack
Processing and Memory, Data Storage, Network
Physical facilities
Cloud user
Cloud builder
Standards
• PCI DSS
• HIPAA / HITECH
• SOX
• FedRAMP/FISMA
• ISO/IEC 27001-2005
• NIST SP800-53
Typical structure
Standard
Requirement #1
Control #1.1
Control #1.2
Control #1.NRequirement #2
Requirement #N
• CLOUD CONTROLS MATRIX VERSION 3.0
Controls are very similar
Standards are pretty generic:
PCI DSSBuild and
Maintain a
Secure Network
and Systems
1. Install and
maintain a
firewall
configuration
to protect
cardholder
data
2. Do not use
vendor-
supplied
defaults for
system
passwords and
other security
parameters
Protect
Cardholder Data
3. Protect
stored
cardholder
data
4. Encrypt
transmission of
cardholder
data across
open, public
networks
Maintain a
Vulnerability
Management
Program
5. Protect all
systems
against
malware and
regularly
update anti-
virus software
or programs
6. Develop and
maintain
secure systems
and
applications
Implement
Strong Access
Control
Measures
7. Restrict
access to
cardholder
data by
business need
to know
8. Identify and
authenticate
access to
system
components
9. Restrict
physical access
to cardholder
data
Regularly
Monitor and
Test Networks
10. Track and
monitor all
access to
network
resources and
cardholder
data
11. Regularly
test security
systems and
processes
Maintain an
Information
Security Policy
12. Maintain a
policy that
addresses
information
security for all
personnel
Cloud Guidelines
• PCI DSS Virtualization Guidelines
• PCI DSS Cloud Computing Guidelines
• NIST Special Publication 800-144 Guidelines on
Security and Privacy in Public Cloud Computing
PCI DSS Cloud Guidelines
Don’t store, process or transmit payment card
data in the cloud.
PCI DSS Virtualization Guidelines
• Requirement 3: Protect stored cardholder data
– As well as being present in known locations, cardholder data
could exist in archived, off-line or dormant VM images, or be
unknowingly moved between virtual systems via dynamic
mechanisms such as live migration or storage migration tools.
– Sensitive data, such as unencrypted PAN, sensitive
authentication data, and cryptographic keys, could be
inadvertently captured in active memory and replicated via
VM imaging and snapshot functions...
OpenStack Security Guidelines
• OpenStack Security Guide
• Securing OpenStack for compliance
Q&A
• email: eshumakher@mirantis.com
• irc: eshumakher
© 2014 PayPal Inc. All rights reserved. Confidential and proprietary.
Private Cloud Compliance
Scott Carlson - @relaxed137
26CURRENCIES SUPPORTED
148M
ACTIVE REGISTERED ACCOUNTS
193
MARKETS OFFER PAYPAL
80
LOCALIZED MARKETING SITES
GLOBALLY
EUROPEAN UNION
EURO
AUSTRALIAN
DOLLAR
CANADIAN
DOLLAR
NEW ZEALAND
DOLLAR
HUNGARIAN
FORINT
MALAYSIAN
RINGGIT
UNITED KINGDOM
POUNDS STERLING
HONG KONG
DOLLAR
UNITED STATES
DOLLAR
TAIWAN
NEW DOLLAR
CHINESE
RMB
SWEDISH
KRONA
SINGAPORE
DOLLAR
PHILIPPINE
PESO
BRAZILIAN
REAL
RUSSIAN
RUBLE
NORWEGIAN
KRONE
JAPANESE
YEN
MEXICAN
PESO
TURKISH
LIRA
SWISS
FRANC
CZECH
KORUNA
ISRAELI
NEW SHEKEL
DANISH
KRONE
THAI
BAHT
POLISH
ZLOTY
148MACTIVE
ACCOUNTS1
$6,688 IN PAYMENTS
PROCESSED
EVERY SECOND2
9M PAYMENTS PROCESSED
EVERY DAY3 +6M NEW ACTIVE
ACCOUNTS1
Q1 2014 Financial Metrics
$1.8BPAYPAL REVENUES
20% YOY
TPV2
26% YOY
$52B
© 2014 PayPal Inc. All rights reserved. Confidential and proprietary.
PayPal Cloud & Software Defined Data Center
Agility with Security
Cloud Design Principals
Deploy from Templates
Any Image, Anywhere
Automatically scale up/down workloads
Follow devops auto-deployments CI/CD
Respond to intra-cloud events
ELASTIC
VIRTUAL
PCI-DSS 2.0 and 3.0
Local Country RequirementsSECURE
20
© 2014 PayPal Inc. All rights reserved. Confidential and proprietary.
Compliance requirements
Compliant with PCI-DSS 2.0 Standards
Non-US locations compliant with local
country regulations
21
Compliance Statement: http://www.visa.com/splisting/viewSPDetail.do?coName=PayPal
© 2014 PayPal Inc. All rights reserved. Confidential and proprietary.
Basic Methodology
Just pretend its infrastructure
OpenStack has servers in it
Hardware Configured and dedicated to the cloud
Hypervisor/Build Image meeting NIST/CIS standard templates
Vulnerability Scanning with third party tooling
Patching 7, 30, 90 day windows with vendor provided patches to OS
Configuration Management for important system files
Password Management – non-default, complex and unique!
OpenStack has Users in it
Do not use shared accounts for anything. Just don’t
Log everything (auth) about a user. Send it somewhere you can find it. Keep it a LONG time.
22
© 2014 PayPal Inc. All rights reserved. Confidential and proprietary.
Basic Methodology
Just pretend its infrastructure
Hypervisor Components
Its Just Linux. Treat it like hardened Linux and lock it down to standards (CIS, NIST)
Have a separate management interface from your production traffic (physical or virtual)
Do not combine security zones within a single hypervisor because then it’s ALL “in-scope”
Audit Access, Audit changes, be ready to show your work
Be ready to defend decisions to share ports for components
OpenStack Software Stack
Limited vulnerability scanning in a programmatic way, have to build our own (Fortify, AppScan)
Getting code from Trunk = Open Source Happiness, but have your licenses reviewed!
You still need to code review if CDE passes through here
Avoid Avoid Avoid Actual data getting put in your cloud stack (not guest VM’s, those are ok)
23
© 2014 PayPal Inc. All rights reserved. Confidential and proprietary.
Basic Methodology
Just pretend its infrastructure
Physical Network Components? Yep
Firewall rules around the cloud to limit ingress and egress
Monitor what happens on your firewalls, send it somewhere, keep it a LONG time
Make sure the person building your network isn’t the person building your cloud (SOD)
Configuration Guidelines exist for most physical installations (avoid virtual for now…)
Automation is fine, but make sure you log it, and auto-ticket it.
Virtual Network Components? Nope
Too early in the testing process to rely on virtual versions of components at scale
Okay for intra-tenant traffic with minimal rule set
Same rules for physical apply to virtual. Has your third party pen-tested and certified their thing?
24
© 2014 PayPal Inc. All rights reserved. Confidential and proprietary.
Basic Methodology
Just pretend its infrastructure
Data?
If its Card-holder data, controls become interesting very quickly
Storing things encrypted at rest in VM’s mean you can’t use OpenStack components
HSM, crypto, key management required
User management, controls over data, logging, all of the standard stuff needed
25
© 2014 PayPal Inc. All rights reserved. Confidential and proprietary.
For more information, please contact:
Scott Carlson
sccarlson@paypal.com
@relaxed137

More Related Content

What's hot

The Future of Data Management - the Enterprise Data Hub
The Future of Data Management - the Enterprise Data HubThe Future of Data Management - the Enterprise Data Hub
The Future of Data Management - the Enterprise Data Hub
DataWorks Summit
 
Oracle database 12c security and compliance
Oracle database 12c security and complianceOracle database 12c security and compliance
Oracle database 12c security and compliance
FITSFSd
 
Ppt security-database-overview-11g r2
Ppt security-database-overview-11g r2Ppt security-database-overview-11g r2
Ppt security-database-overview-11g r2
Oracle BH
 

What's hot (20)

The Future of Data Management - the Enterprise Data Hub
The Future of Data Management - the Enterprise Data HubThe Future of Data Management - the Enterprise Data Hub
The Future of Data Management - the Enterprise Data Hub
 
Cloud security
Cloud securityCloud security
Cloud security
 
Essentials of PCI Assessment
Essentials of PCI AssessmentEssentials of PCI Assessment
Essentials of PCI Assessment
 
Gazzang pci v1[1]
Gazzang pci v1[1]Gazzang pci v1[1]
Gazzang pci v1[1]
 
марко Safe net@rainbow-informzashita - februar 2012
марко Safe net@rainbow-informzashita - februar 2012марко Safe net@rainbow-informzashita - februar 2012
марко Safe net@rainbow-informzashita - februar 2012
 
Securing Open Source Databases
Securing Open Source DatabasesSecuring Open Source Databases
Securing Open Source Databases
 
Thales bloombase store_safe_sb
Thales bloombase store_safe_sbThales bloombase store_safe_sb
Thales bloombase store_safe_sb
 
Tecnologías para el Cumplimiento. Alexandre Bento. SafeNet
Tecnologías para el Cumplimiento. Alexandre Bento. SafeNetTecnologías para el Cumplimiento. Alexandre Bento. SafeNet
Tecnologías para el Cumplimiento. Alexandre Bento. SafeNet
 
Oracle database 12c security and compliance
Oracle database 12c security and complianceOracle database 12c security and compliance
Oracle database 12c security and compliance
 
Oracle Key Vault Overview
Oracle Key Vault OverviewOracle Key Vault Overview
Oracle Key Vault Overview
 
PCI DSS 2.0 Detailed Introduction
PCI DSS 2.0 Detailed IntroductionPCI DSS 2.0 Detailed Introduction
PCI DSS 2.0 Detailed Introduction
 
CIO Cloud Security Checklist
CIO Cloud Security ChecklistCIO Cloud Security Checklist
CIO Cloud Security Checklist
 
Oracle Key Vault Data Subsetting and Masking
Oracle Key Vault Data Subsetting and MaskingOracle Key Vault Data Subsetting and Masking
Oracle Key Vault Data Subsetting and Masking
 
Cloud Security & Cloud Encryption Explained
Cloud Security & Cloud Encryption ExplainedCloud Security & Cloud Encryption Explained
Cloud Security & Cloud Encryption Explained
 
Ppt security-database-overview-11g r2
Ppt security-database-overview-11g r2Ppt security-database-overview-11g r2
Ppt security-database-overview-11g r2
 
Cyber security providers adopt strategic defences
Cyber security providers adopt strategic defences Cyber security providers adopt strategic defences
Cyber security providers adopt strategic defences
 
Microsoft Windows Azure - Security Best Practices for Developing Windows Azur...
Microsoft Windows Azure - Security Best Practices for Developing Windows Azur...Microsoft Windows Azure - Security Best Practices for Developing Windows Azur...
Microsoft Windows Azure - Security Best Practices for Developing Windows Azur...
 
PCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS Reporting Requirements for People Who Hate PCI DSS ReportingPCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
 
What is micro segmentation?
What is micro segmentation?What is micro segmentation?
What is micro segmentation?
 
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
 

Similar to Will your cloud be compliant

Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012
gaborvodics
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud Guidelines
CloudPassage
 
EPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber ArkEPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber Ark
Erni Susanti
 

Similar to Will your cloud be compliant (20)

Will Your Cloud Be Compliant? OpenStack Security
Will Your Cloud Be Compliant?  OpenStack SecurityWill Your Cloud Be Compliant?  OpenStack Security
Will Your Cloud Be Compliant? OpenStack Security
 
Data Works Berlin 2018 - Worldpay - PCI Compliance
Data Works Berlin 2018 - Worldpay - PCI ComplianceData Works Berlin 2018 - Worldpay - PCI Compliance
Data Works Berlin 2018 - Worldpay - PCI Compliance
 
Not Just a necessary evil, it’s good for business: implementing PCI DSS contr...
Not Just a necessary evil, it’s good for business: implementing PCI DSS contr...Not Just a necessary evil, it’s good for business: implementing PCI DSS contr...
Not Just a necessary evil, it’s good for business: implementing PCI DSS contr...
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital Forensics
 
Don’t Get Caught in a PCI Pickle: Meet Compliance and Protect Payment Card Da...
Don’t Get Caught in a PCI Pickle: Meet Compliance and Protect Payment Card Da...Don’t Get Caught in a PCI Pickle: Meet Compliance and Protect Payment Card Da...
Don’t Get Caught in a PCI Pickle: Meet Compliance and Protect Payment Card Da...
 
PCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance StrategyPCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance Strategy
 
Rightscale Webinar: PCI in Public Cloud
Rightscale Webinar: PCI in Public CloudRightscale Webinar: PCI in Public Cloud
Rightscale Webinar: PCI in Public Cloud
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and review
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
5787355.ppt
5787355.ppt5787355.ppt
5787355.ppt
 
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetPayment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
 
Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012
 
PCI DSSand PA DSS
PCI DSSand PA DSSPCI DSSand PA DSS
PCI DSSand PA DSS
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud Guidelines
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...
 
AL_PCI-Cheatsheet_web
AL_PCI-Cheatsheet_webAL_PCI-Cheatsheet_web
AL_PCI-Cheatsheet_web
 
IBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonIBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf Mattsson
 
Cloud data governance, risk management and compliance ny metro joint cyber...
Cloud data governance, risk management and compliance    ny metro joint cyber...Cloud data governance, risk management and compliance    ny metro joint cyber...
Cloud data governance, risk management and compliance ny metro joint cyber...
 
EPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber ArkEPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber Ark
 
Usage Based Metering in the Cloud (Subscribed13)
Usage Based Metering in the Cloud (Subscribed13)Usage Based Metering in the Cloud (Subscribed13)
Usage Based Metering in the Cloud (Subscribed13)
 

Recently uploaded

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Recently uploaded (20)

The Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and InsightThe Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and Insight
 
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
 
ChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps ProductivityChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps Productivity
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using Ballerina
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Navigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern EnterpriseNavigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern Enterprise
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data Science
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Choreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringChoreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software Engineering
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
How to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cfHow to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cf
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 

Will your cloud be compliant

  • 1. Will Your Cloud Be Compliant? Scott Carlson – PayPal Evgeniya Shumakher - Mirantis
  • 2. © MIRANTIS 2013 OpenStack Cloud Compliance Evgeniya Shumakher Business Analyst
  • 3. What is ‘Compliance’? Compliance means conforming to a rule, such as a specification, policy, standard or law. Regulatory compliance describes the goal that organisations aspire to achieve in their efforts to ensure that they are aware of and take steps to comply with relevant laws and regulations. http://en.wikipedia.org/wiki/Regulatory_compliance
  • 5. It’s all about information Confidentiality IntegrityAvailability Example: The Payment Card Industry Data Security Standard (PCI DSS) was developed to encourage and enhance cardholder data security and facilitate the broad adoption of consistent data security measures globally.
  • 6. Enterprise ecosystem Data Applications Operating Systems OpenStack Processing and Memory, Data Storage, Network Physical facilities People BusinessProcesses Regulations
  • 7. Who is responsible? CloudStack IaaS PaaS SaaS Data Applications Operating Systems OpenStack Processing and Memory, Data Storage, Network Physical facilities Cloud user Cloud builder
  • 8. Standards • PCI DSS • HIPAA / HITECH • SOX • FedRAMP/FISMA • ISO/IEC 27001-2005 • NIST SP800-53
  • 9. Typical structure Standard Requirement #1 Control #1.1 Control #1.2 Control #1.NRequirement #2 Requirement #N
  • 10. • CLOUD CONTROLS MATRIX VERSION 3.0 Controls are very similar
  • 11. Standards are pretty generic: PCI DSSBuild and Maintain a Secure Network and Systems 1. Install and maintain a firewall configuration to protect cardholder data 2. Do not use vendor- supplied defaults for system passwords and other security parameters Protect Cardholder Data 3. Protect stored cardholder data 4. Encrypt transmission of cardholder data across open, public networks Maintain a Vulnerability Management Program 5. Protect all systems against malware and regularly update anti- virus software or programs 6. Develop and maintain secure systems and applications Implement Strong Access Control Measures 7. Restrict access to cardholder data by business need to know 8. Identify and authenticate access to system components 9. Restrict physical access to cardholder data Regularly Monitor and Test Networks 10. Track and monitor all access to network resources and cardholder data 11. Regularly test security systems and processes Maintain an Information Security Policy 12. Maintain a policy that addresses information security for all personnel
  • 12. Cloud Guidelines • PCI DSS Virtualization Guidelines • PCI DSS Cloud Computing Guidelines • NIST Special Publication 800-144 Guidelines on Security and Privacy in Public Cloud Computing
  • 13. PCI DSS Cloud Guidelines Don’t store, process or transmit payment card data in the cloud.
  • 14. PCI DSS Virtualization Guidelines • Requirement 3: Protect stored cardholder data – As well as being present in known locations, cardholder data could exist in archived, off-line or dormant VM images, or be unknowingly moved between virtual systems via dynamic mechanisms such as live migration or storage migration tools. – Sensitive data, such as unencrypted PAN, sensitive authentication data, and cryptographic keys, could be inadvertently captured in active memory and replicated via VM imaging and snapshot functions...
  • 15. OpenStack Security Guidelines • OpenStack Security Guide • Securing OpenStack for compliance
  • 17. © 2014 PayPal Inc. All rights reserved. Confidential and proprietary. Private Cloud Compliance Scott Carlson - @relaxed137
  • 18. 26CURRENCIES SUPPORTED 148M ACTIVE REGISTERED ACCOUNTS 193 MARKETS OFFER PAYPAL 80 LOCALIZED MARKETING SITES GLOBALLY EUROPEAN UNION EURO AUSTRALIAN DOLLAR CANADIAN DOLLAR NEW ZEALAND DOLLAR HUNGARIAN FORINT MALAYSIAN RINGGIT UNITED KINGDOM POUNDS STERLING HONG KONG DOLLAR UNITED STATES DOLLAR TAIWAN NEW DOLLAR CHINESE RMB SWEDISH KRONA SINGAPORE DOLLAR PHILIPPINE PESO BRAZILIAN REAL RUSSIAN RUBLE NORWEGIAN KRONE JAPANESE YEN MEXICAN PESO TURKISH LIRA SWISS FRANC CZECH KORUNA ISRAELI NEW SHEKEL DANISH KRONE THAI BAHT POLISH ZLOTY
  • 19. 148MACTIVE ACCOUNTS1 $6,688 IN PAYMENTS PROCESSED EVERY SECOND2 9M PAYMENTS PROCESSED EVERY DAY3 +6M NEW ACTIVE ACCOUNTS1 Q1 2014 Financial Metrics $1.8BPAYPAL REVENUES 20% YOY TPV2 26% YOY $52B
  • 20. © 2014 PayPal Inc. All rights reserved. Confidential and proprietary. PayPal Cloud & Software Defined Data Center Agility with Security Cloud Design Principals Deploy from Templates Any Image, Anywhere Automatically scale up/down workloads Follow devops auto-deployments CI/CD Respond to intra-cloud events ELASTIC VIRTUAL PCI-DSS 2.0 and 3.0 Local Country RequirementsSECURE 20
  • 21. © 2014 PayPal Inc. All rights reserved. Confidential and proprietary. Compliance requirements Compliant with PCI-DSS 2.0 Standards Non-US locations compliant with local country regulations 21 Compliance Statement: http://www.visa.com/splisting/viewSPDetail.do?coName=PayPal
  • 22. © 2014 PayPal Inc. All rights reserved. Confidential and proprietary. Basic Methodology Just pretend its infrastructure OpenStack has servers in it Hardware Configured and dedicated to the cloud Hypervisor/Build Image meeting NIST/CIS standard templates Vulnerability Scanning with third party tooling Patching 7, 30, 90 day windows with vendor provided patches to OS Configuration Management for important system files Password Management – non-default, complex and unique! OpenStack has Users in it Do not use shared accounts for anything. Just don’t Log everything (auth) about a user. Send it somewhere you can find it. Keep it a LONG time. 22
  • 23. © 2014 PayPal Inc. All rights reserved. Confidential and proprietary. Basic Methodology Just pretend its infrastructure Hypervisor Components Its Just Linux. Treat it like hardened Linux and lock it down to standards (CIS, NIST) Have a separate management interface from your production traffic (physical or virtual) Do not combine security zones within a single hypervisor because then it’s ALL “in-scope” Audit Access, Audit changes, be ready to show your work Be ready to defend decisions to share ports for components OpenStack Software Stack Limited vulnerability scanning in a programmatic way, have to build our own (Fortify, AppScan) Getting code from Trunk = Open Source Happiness, but have your licenses reviewed! You still need to code review if CDE passes through here Avoid Avoid Avoid Actual data getting put in your cloud stack (not guest VM’s, those are ok) 23
  • 24. © 2014 PayPal Inc. All rights reserved. Confidential and proprietary. Basic Methodology Just pretend its infrastructure Physical Network Components? Yep Firewall rules around the cloud to limit ingress and egress Monitor what happens on your firewalls, send it somewhere, keep it a LONG time Make sure the person building your network isn’t the person building your cloud (SOD) Configuration Guidelines exist for most physical installations (avoid virtual for now…) Automation is fine, but make sure you log it, and auto-ticket it. Virtual Network Components? Nope Too early in the testing process to rely on virtual versions of components at scale Okay for intra-tenant traffic with minimal rule set Same rules for physical apply to virtual. Has your third party pen-tested and certified their thing? 24
  • 25. © 2014 PayPal Inc. All rights reserved. Confidential and proprietary. Basic Methodology Just pretend its infrastructure Data? If its Card-holder data, controls become interesting very quickly Storing things encrypted at rest in VM’s mean you can’t use OpenStack components HSM, crypto, key management required User management, controls over data, logging, all of the standard stuff needed 25
  • 26. © 2014 PayPal Inc. All rights reserved. Confidential and proprietary. For more information, please contact: Scott Carlson sccarlson@paypal.com @relaxed137