SlideShare a Scribd company logo
1 of 19
Building Enterprise Security in Hybrid Cloud


Lenin Aboagye - Principal Security Architect, Apollo Group
Kartik Trivedi – Co-Founder, Symosis
The Road Ahead…

The power of Cloud          However, Security
Computing                    remains roadblock
The Power of Cloud
 Rapid business agility       However , security remains
                            Data loss prevention &
Computing                      the roadblock
                             protection
 Reduced costs
• Business Agility            • Data loss
 Cost efficiencies
• Heightened Innovation     Authentication, Authorization
                               • Authentication,
• Enhanced Innovation        & Audit
                                 Authorization and Audit
 Improved IT Services
• Improved IT services      Security governance
                               • Information governance
                              • Data control
                            Data Profiling
                            Compliance




                                                             2
Implementation on Cloud ?

  Monitoring &      Infrastructure
                                           Identity &
  Operational         Protection
                                             Access
     Risk              Services
                                          Management
  Management




 Threats &                                   Compliance,
Vulnerability                                Governance
Management                                     and Risk




         Info Sec
                                     Data Lifecycle
       Management
                                     Management

                                                           3
Cloud Security Reference Architecture




                                    4
Responsibility Model

                                      SaaS             PaaS              IaaS
Compliance & Auditing                   X                X                X
Governance/Risk Mgmt.                   X                X                X
Legal and Electronics Discovery         X                X                X
Operations Security                     X                X                -X
Incident Management                     X                X
Application Security                    X               -X
Encryption & Key Management             X               -X
Identity & Access Management            -X              -X
Virtualization Security                                                   X
DR/BCP                                                                    X

       Legend :
       X: Provider Responsibility   -X: Provider partially responsible
                                                                                5
Achieving Effective Shared Responsibility Model




     Cloud            Cloud
    Provider         Tenant

      Cloud          Cloud
     Auditor         Broker


                                              6
Identity & Access Management
Identity & Access Management
 How do you securely maintain and govern identities in cloud
    ― Identity provisioning/de-provisioning into cloud should be tied to internal
     identity management systems
    ―All access requests for cloud goes through centralized internal
     service. {cloud is only seen as an extension of internal
     environment}
    ―Federated Provisioning /de-provisioning for Cloud apps
    ―No direct access to cloud provider interface for access requests
    ―Policy management ( authz, role and compliance)
    ―Tenant applications utilize SSO Federation into SaaS application
    ―Maintain single system to manage user identity lifecycle for IaaS,
     PaaS and SaaS
    ―Apply location-based and data context rules to ensure that user-
     access can be properly controlled



                                                                              7
Data Loss Prevention

Data Loss Prevention
 How can you protect profile the data you have in the cloud,
  data you send to the cloud and securely protect the data
  based on classification and data protection policies ?
    ―Discover and classify data before you ship it into cloud
    ―Apply policies and preventative controls based on
     organization policies and data classification
    ―Understand data flow profiles between public and private
     clouds , data flow profiles between public cloud and
     internet
    ―Deploy host-based DLP tools as agents on public cloud
     VMs
    ―*Use tools with geo-tagging capabilities to ensure data
     location can always be tracked
    ―Apply Egress & Ingress filtering for cloud data
    ―Ensure sensitive data does not leak from private cloud to
     public cloud


                                                                 8
Web and Application Security

Web and Application Security
 How can you secure your applications in the cloud ?
    ―Security Development practices need to be extended to
     cloud
    ―Build applications in to account for common cloud models
        ―E.g Abstract encryption of data to application level as opposed to
         Infra/DB levels
        ―Utilize service automation to address performance and scalability of
         app. security tools
    ―Embed source code analysis as part of CI(Continuous
     Integration) process{code scanned when checked in}
    ―Apply Web Application/ XML firewalls to mitigate web
     application and web services security threats
    ―Apply Web Filtering
    ―Ensure that security tests are run under the permission of
     cloud service provider

                                                                              9
Databases Protection
Databases
 How can you secure data in cloud databases ?
    ― Secure databases and encrypt all sensitive/regulated data
    ―Consolidate all sensitive data into central table and schema
     to simplify encryption , auditing and monitoring of sensitive
     data. {Applications access databases through a common web
     service}
    ―Deploy Database Security Activity Monitoring on host
     systems to monitor for malicious database activities and
     attacks as well as abstract auditing and logging functions
    ― Utilize networking segmentation controls and integrated
     IAM to deal with access management concerns with NOSQL
     databases
    ―Avoid Database services that do not meet your security
     needs
    ―Data encrypted at rest in databases need to be encrypted as
     well as backups/snapshots



                                                                     10
SIEM

SIEM
 How can you monitor, detect and respond to attacks to
  your cloud systems ?
   ―Push/forward logs from
    Application/Middleware/Database/Network/Infrastructure
    tiers into the SIEM
   ―Ensure SIEM is configured to handle multi-tenancy for SaaS
    tenants
   ―Apply App-level & System/Device level tagging to segregate
    feeds and properly apply incidence response
   ―All Cloud logs should be accessible, needs to be in easy to
    convert format and be integrated into Enterprise SIEM
   ―Incident response capabilities should involve the ability to
    quarantine affected instances , move them into private cloud
    while new instances are spurn up to avoid service
    interruption

                                                               11
Encryption & Key Management
Encryption & Key Management
 With data being moved in and out of the cloud, how do you
  encrypt data at rest and in transit ?
    ―Encrypt any sensitive data in cloud in: Databases, VMs,
     Virtual Storage, Communications data, VPN and Application
     data
    ―Apply application-level if possible to abstract encryption
     from servers and databases
    ―Backup encryption keys in the private cloud
    ―Do not store keys of cloud instances, abstract to a secure
     third party service and retrieve keys only if and when needed
    ―Implement key rotation and replacement
    ―Tokenize public cloud data and perform key management in
     private cloud
    ―Encrypt sensitive data both in transit, processing, and at rest
    ―Avoid performance overheads by encrypting only sensitive
     data


                                                                 12
Patch Management

Patch Management
 How do you ensure your applications and systems are
  patched and up to date in the cloud ?
   ―Perform vulnerability scanning of
    OS/Appserver/Database/Application
   ―Utilize Cloud provider auto-patching services for OS
   ―Update certified images and deploy during patch cycles
   ―Ensure patching is embedded in all full-stack deployments
   ―If using third party/vendor images, have a mechanism via
    repositories to be provided with updated images{always
    deploy latest images}
   ―Monthly cloud scanning to resolve security issues



                                                               13
Legal & E-discovery

Legal & E-discovery
 If data breaches occur in cloud, how can you perform
  forensics and e-discovery in your cloud environment?
   ―Install Forensic software agents so that remote E-discovery
    can be performed
   ―Quarantine affected instances and ship images to private
    cloud for further investigation
   ―Partner with Cloud Provider for forensic and legal request
    of this nature
   ―Ensure there is no limitations to an organizations ability to
    perform such functions during contract negotiations with
    cloud provider



                                                                14
Vulnerability Management & Assessment
      Vulnerability Management & Assessment
       How can you perform vulnerability management in an
        effective manner in the cloud ?
         ―Get Cloud provider approval prior to running such
          assessments and ensure that limitations are
          understood
         ―Check with cloud provider if there are other
          contracted service providers who can provide such
          limited functions for your organization(e.g penetration
          testing, Hypervisor testing)
         ―Perform Assessment of
          Application/Infrastructure/Database/Network/Infrastru
          cture
         ―Integrate and run vulnerability assessment tools from
          cloud environment to limit bandwidth costs
         ―Ensure remediation scans after vulnerabilities are
          resolved

                                                              15
Intrusion Detection/Prevention

Intrusion Detection/Prevention
 How can you monitor, detect and prevent intrusions in
  your cloud environment ?
   ―Deploy host-based IDS/IPS
   ―Install software NIDS using soft-taps in cloud
   ―Automatically detect and remediate policy violations
   ―Scale appropriately to account for increase demand
   ―Ensure all feeds flow into SIEM




                                                           16
Network Security

Network Security
 How can your network be configured to prevent malicious
  attacks and unauthorized attackers ?
   ―Deploy Web Gateways to monitor and inspect traffic for
    any malware or malicious attacks
   ―Utilize NIDS
   ―Create and maintain Security groups to restrict network
    access
   ―Restrict Subnets and apply proper Network ACL’s
   ―Use VPN from private cloud to public cloud so that all
    Network firewalls, NIDS could simply be run from private
    cloud. This way public cloud can be turned into a secure
    extension of private cloud
   ―Configure iptables to provide extra security to virtual
    instances


                                                               17
Conclusion/Lessons Learned


 Know and understand your data before you move to the cloud
 Cloud has unique challenges that still need to be addressed
 Cloud can be a riskier extension of your environment if you don’t
  understand what you are doing
 No two clouds are the same due to lack of standardized
  approaches and vendor tie-ins
 Utilize tools with geo-tagging and location-based capabilities when
  securing data
 Ensure you drive strong security SLAs during contract time
 Long term strategic partnerships, research, customization and
  continuous adaption are the key to meet security standards and to
  protect with evolving security threats in cloud

                                                                        18
Thank you & References:

Lenin Aboagye / Kartik Trivedi

Referenced Material:
“SecaaS Working Group: Defined Categories of Service 2011”
https://cloudsecurityalliance.org/wp-content/uploads/2011/09/SecaaS_V1_0.pdf
“AWS Best Practices: AWS Security Best Practices”
http://d36cz9buwru1tt.cloudfront.net/Whitepaper_Security_Best_Practices_2010.
pdf
“NIST guideline for security and privacy in cloud”
http://www.nist.gov/customcf/get_pdf.cfm?pub_id=909494
“Cloud Security Alliance: Security Guidance, TCI Reference Architecture, Cloud
Controls Matrix”
https://cloudsecurityalliance.org/

                                                                                 19

More Related Content

What's hot

The Cloud Crossover
The Cloud CrossoverThe Cloud Crossover
The Cloud CrossoverArmor
 
Cloud Security - Made simple
Cloud Security - Made simpleCloud Security - Made simple
Cloud Security - Made simpleSameer Paradia
 
Cloud Computing Risk Management (IIA Webinar)
Cloud Computing Risk Management (IIA Webinar)Cloud Computing Risk Management (IIA Webinar)
Cloud Computing Risk Management (IIA Webinar)Brian K. Dickard
 
security and compliance in the cloud
security and compliance in the cloudsecurity and compliance in the cloud
security and compliance in the cloudAjay Rathi
 
2022 Q1 Webinar Securite du Cloud public (1).pdf
2022 Q1 Webinar Securite du Cloud public (1).pdf2022 Q1 Webinar Securite du Cloud public (1).pdf
2022 Q1 Webinar Securite du Cloud public (1).pdfYounesChafi1
 
Cloud summit demystifying cloud security
Cloud summit   demystifying cloud securityCloud summit   demystifying cloud security
Cloud summit demystifying cloud securityDavid De Vos
 
Microsoft Platform Security Briefing
Microsoft Platform Security BriefingMicrosoft Platform Security Briefing
Microsoft Platform Security Briefingtechnext1
 
Best Data Center Physical Security using Cloud-Based AI Devices: Gain Total N...
Best Data Center Physical Security using Cloud-Based AI Devices: Gain Total N...Best Data Center Physical Security using Cloud-Based AI Devices: Gain Total N...
Best Data Center Physical Security using Cloud-Based AI Devices: Gain Total N...www.securitysystems.best
 
Mindtree distributed agile journey and guiding principles
Mindtree distributed agile journey and guiding principlesMindtree distributed agile journey and guiding principles
Mindtree distributed agile journey and guiding principlesMindtree Ltd.
 
Cloud Security - Security Aspects of Cloud Computing
Cloud Security - Security Aspects of Cloud ComputingCloud Security - Security Aspects of Cloud Computing
Cloud Security - Security Aspects of Cloud ComputingJim Geovedi
 
Building a Security Architecture
Building a Security ArchitectureBuilding a Security Architecture
Building a Security ArchitectureCisco Canada
 
Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB Samrat Das
 
(ISC)2 CCSP - Certified Cloud Security Professional
(ISC)2 CCSP - Certified Cloud Security Professional(ISC)2 CCSP - Certified Cloud Security Professional
(ISC)2 CCSP - Certified Cloud Security ProfessionalHatem ElSahhar
 
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment modeCloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment modeHimani Singh
 
Security concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computingSecurity concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computingClinton DSouza
 
ProtectV - Data Security for the Cloud
ProtectV - Data Security for the CloudProtectV - Data Security for the Cloud
ProtectV - Data Security for the CloudSafeNet
 
White Paper: Protecting Your Cloud
White Paper: Protecting Your CloudWhite Paper: Protecting Your Cloud
White Paper: Protecting Your CloudthinkASG
 

What's hot (20)

The Cloud Crossover
The Cloud CrossoverThe Cloud Crossover
The Cloud Crossover
 
Cloud Security - Made simple
Cloud Security - Made simpleCloud Security - Made simple
Cloud Security - Made simple
 
Cloud Computing Risk Management (IIA Webinar)
Cloud Computing Risk Management (IIA Webinar)Cloud Computing Risk Management (IIA Webinar)
Cloud Computing Risk Management (IIA Webinar)
 
security and compliance in the cloud
security and compliance in the cloudsecurity and compliance in the cloud
security and compliance in the cloud
 
2022 Q1 Webinar Securite du Cloud public (1).pdf
2022 Q1 Webinar Securite du Cloud public (1).pdf2022 Q1 Webinar Securite du Cloud public (1).pdf
2022 Q1 Webinar Securite du Cloud public (1).pdf
 
Cloud Security Governance
Cloud Security GovernanceCloud Security Governance
Cloud Security Governance
 
Cloud summit demystifying cloud security
Cloud summit   demystifying cloud securityCloud summit   demystifying cloud security
Cloud summit demystifying cloud security
 
Microsoft Platform Security Briefing
Microsoft Platform Security BriefingMicrosoft Platform Security Briefing
Microsoft Platform Security Briefing
 
Best Data Center Physical Security using Cloud-Based AI Devices: Gain Total N...
Best Data Center Physical Security using Cloud-Based AI Devices: Gain Total N...Best Data Center Physical Security using Cloud-Based AI Devices: Gain Total N...
Best Data Center Physical Security using Cloud-Based AI Devices: Gain Total N...
 
Mindtree distributed agile journey and guiding principles
Mindtree distributed agile journey and guiding principlesMindtree distributed agile journey and guiding principles
Mindtree distributed agile journey and guiding principles
 
Cloud Security - Security Aspects of Cloud Computing
Cloud Security - Security Aspects of Cloud ComputingCloud Security - Security Aspects of Cloud Computing
Cloud Security - Security Aspects of Cloud Computing
 
Building a Security Architecture
Building a Security ArchitectureBuilding a Security Architecture
Building a Security Architecture
 
Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB
 
Cloud Security & Cloud Encryption Explained
Cloud Security & Cloud Encryption ExplainedCloud Security & Cloud Encryption Explained
Cloud Security & Cloud Encryption Explained
 
(ISC)2 CCSP - Certified Cloud Security Professional
(ISC)2 CCSP - Certified Cloud Security Professional(ISC)2 CCSP - Certified Cloud Security Professional
(ISC)2 CCSP - Certified Cloud Security Professional
 
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment modeCloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
 
Security concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computingSecurity concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computing
 
ProtectV - Data Security for the Cloud
ProtectV - Data Security for the CloudProtectV - Data Security for the Cloud
ProtectV - Data Security for the Cloud
 
White Paper: Protecting Your Cloud
White Paper: Protecting Your CloudWhite Paper: Protecting Your Cloud
White Paper: Protecting Your Cloud
 
SAP Security
SAP SecuritySAP Security
SAP Security
 

Similar to Enterprise Security in Cloud

Risk Factory: PCI Compliance in the Cloud
Risk Factory: PCI Compliance in the CloudRisk Factory: PCI Compliance in the Cloud
Risk Factory: PCI Compliance in the CloudRisk Crew
 
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...Chad Lawler
 
Lss implementing cyber security in the cloud, and from the cloud-feb14
Lss implementing cyber security in the cloud, and from the cloud-feb14Lss implementing cyber security in the cloud, and from the cloud-feb14
Lss implementing cyber security in the cloud, and from the cloud-feb14L S Subramanian
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud ApplicationsIBM Security
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityInternap
 
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Amazon Web Services
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAmazon Web Services
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityIBM Security
 
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...Amazon Web Services
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Intel IT Center
 
The Share Responsibility Model of Cloud Computing - ILTA NYC
The Share Responsibility Model of Cloud Computing - ILTA NYCThe Share Responsibility Model of Cloud Computing - ILTA NYC
The Share Responsibility Model of Cloud Computing - ILTA NYCPatrick Sklodowski
 
The Share Responsibility Model of Cloud Computing - ILTA Philadelphia
The Share Responsibility Model of Cloud Computing - ILTA PhiladelphiaThe Share Responsibility Model of Cloud Computing - ILTA Philadelphia
The Share Responsibility Model of Cloud Computing - ILTA PhiladelphiaPatrick Sklodowski
 
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAmazon Web Services
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud securityRaj Sarode
 
Safe Net: Cloud Security Solutions
Safe Net: Cloud Security SolutionsSafe Net: Cloud Security Solutions
Safe Net: Cloud Security SolutionsASBIS SK
 
talk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxtalk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxTrongMinhHoang1
 

Similar to Enterprise Security in Cloud (20)

Risk Factory: PCI Compliance in the Cloud
Risk Factory: PCI Compliance in the CloudRisk Factory: PCI Compliance in the Cloud
Risk Factory: PCI Compliance in the Cloud
 
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...
 
Lss implementing cyber security in the cloud, and from the cloud-feb14
Lss implementing cyber security in the cloud, and from the cloud-feb14Lss implementing cyber security in the cloud, and from the cloud-feb14
Lss implementing cyber security in the cloud, and from the cloud-feb14
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud Applications
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. Reality
 
null Bangalore meet - Cloud Computing and Security
null Bangalore meet - Cloud Computing and Securitynull Bangalore meet - Cloud Computing and Security
null Bangalore meet - Cloud Computing and Security
 
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud Security
 
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary
 
The Share Responsibility Model of Cloud Computing - ILTA NYC
The Share Responsibility Model of Cloud Computing - ILTA NYCThe Share Responsibility Model of Cloud Computing - ILTA NYC
The Share Responsibility Model of Cloud Computing - ILTA NYC
 
The Share Responsibility Model of Cloud Computing - ILTA Philadelphia
The Share Responsibility Model of Cloud Computing - ILTA PhiladelphiaThe Share Responsibility Model of Cloud Computing - ILTA Philadelphia
The Share Responsibility Model of Cloud Computing - ILTA Philadelphia
 
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud security
 
Safe Net: Cloud Security Solutions
Safe Net: Cloud Security SolutionsSafe Net: Cloud Security Solutions
Safe Net: Cloud Security Solutions
 
talk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxtalk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptx
 
Practical Security for the Cloud
Practical Security for the CloudPractical Security for the Cloud
Practical Security for the Cloud
 

Recently uploaded

Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 

Recently uploaded (20)

Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 

Enterprise Security in Cloud

  • 1. Building Enterprise Security in Hybrid Cloud Lenin Aboagye - Principal Security Architect, Apollo Group Kartik Trivedi – Co-Founder, Symosis
  • 2. The Road Ahead… The power of Cloud  However, Security Computing remains roadblock The Power of Cloud  Rapid business agility However , security remains  Data loss prevention & Computing the roadblock protection  Reduced costs • Business Agility • Data loss  Cost efficiencies • Heightened Innovation  Authentication, Authorization • Authentication, • Enhanced Innovation & Audit Authorization and Audit  Improved IT Services • Improved IT services  Security governance • Information governance • Data control  Data Profiling  Compliance 2
  • 3. Implementation on Cloud ? Monitoring & Infrastructure Identity & Operational Protection Access Risk Services Management Management Threats & Compliance, Vulnerability Governance Management and Risk Info Sec Data Lifecycle Management Management 3
  • 4. Cloud Security Reference Architecture 4
  • 5. Responsibility Model SaaS PaaS IaaS Compliance & Auditing X X X Governance/Risk Mgmt. X X X Legal and Electronics Discovery X X X Operations Security X X -X Incident Management X X Application Security X -X Encryption & Key Management X -X Identity & Access Management -X -X Virtualization Security X DR/BCP X Legend : X: Provider Responsibility -X: Provider partially responsible 5
  • 6. Achieving Effective Shared Responsibility Model Cloud Cloud Provider Tenant Cloud Cloud Auditor Broker 6
  • 7. Identity & Access Management Identity & Access Management  How do you securely maintain and govern identities in cloud ― Identity provisioning/de-provisioning into cloud should be tied to internal identity management systems ―All access requests for cloud goes through centralized internal service. {cloud is only seen as an extension of internal environment} ―Federated Provisioning /de-provisioning for Cloud apps ―No direct access to cloud provider interface for access requests ―Policy management ( authz, role and compliance) ―Tenant applications utilize SSO Federation into SaaS application ―Maintain single system to manage user identity lifecycle for IaaS, PaaS and SaaS ―Apply location-based and data context rules to ensure that user- access can be properly controlled 7
  • 8. Data Loss Prevention Data Loss Prevention  How can you protect profile the data you have in the cloud, data you send to the cloud and securely protect the data based on classification and data protection policies ? ―Discover and classify data before you ship it into cloud ―Apply policies and preventative controls based on organization policies and data classification ―Understand data flow profiles between public and private clouds , data flow profiles between public cloud and internet ―Deploy host-based DLP tools as agents on public cloud VMs ―*Use tools with geo-tagging capabilities to ensure data location can always be tracked ―Apply Egress & Ingress filtering for cloud data ―Ensure sensitive data does not leak from private cloud to public cloud 8
  • 9. Web and Application Security Web and Application Security  How can you secure your applications in the cloud ? ―Security Development practices need to be extended to cloud ―Build applications in to account for common cloud models ―E.g Abstract encryption of data to application level as opposed to Infra/DB levels ―Utilize service automation to address performance and scalability of app. security tools ―Embed source code analysis as part of CI(Continuous Integration) process{code scanned when checked in} ―Apply Web Application/ XML firewalls to mitigate web application and web services security threats ―Apply Web Filtering ―Ensure that security tests are run under the permission of cloud service provider 9
  • 10. Databases Protection Databases  How can you secure data in cloud databases ? ― Secure databases and encrypt all sensitive/regulated data ―Consolidate all sensitive data into central table and schema to simplify encryption , auditing and monitoring of sensitive data. {Applications access databases through a common web service} ―Deploy Database Security Activity Monitoring on host systems to monitor for malicious database activities and attacks as well as abstract auditing and logging functions ― Utilize networking segmentation controls and integrated IAM to deal with access management concerns with NOSQL databases ―Avoid Database services that do not meet your security needs ―Data encrypted at rest in databases need to be encrypted as well as backups/snapshots 10
  • 11. SIEM SIEM  How can you monitor, detect and respond to attacks to your cloud systems ? ―Push/forward logs from Application/Middleware/Database/Network/Infrastructure tiers into the SIEM ―Ensure SIEM is configured to handle multi-tenancy for SaaS tenants ―Apply App-level & System/Device level tagging to segregate feeds and properly apply incidence response ―All Cloud logs should be accessible, needs to be in easy to convert format and be integrated into Enterprise SIEM ―Incident response capabilities should involve the ability to quarantine affected instances , move them into private cloud while new instances are spurn up to avoid service interruption 11
  • 12. Encryption & Key Management Encryption & Key Management  With data being moved in and out of the cloud, how do you encrypt data at rest and in transit ? ―Encrypt any sensitive data in cloud in: Databases, VMs, Virtual Storage, Communications data, VPN and Application data ―Apply application-level if possible to abstract encryption from servers and databases ―Backup encryption keys in the private cloud ―Do not store keys of cloud instances, abstract to a secure third party service and retrieve keys only if and when needed ―Implement key rotation and replacement ―Tokenize public cloud data and perform key management in private cloud ―Encrypt sensitive data both in transit, processing, and at rest ―Avoid performance overheads by encrypting only sensitive data 12
  • 13. Patch Management Patch Management  How do you ensure your applications and systems are patched and up to date in the cloud ? ―Perform vulnerability scanning of OS/Appserver/Database/Application ―Utilize Cloud provider auto-patching services for OS ―Update certified images and deploy during patch cycles ―Ensure patching is embedded in all full-stack deployments ―If using third party/vendor images, have a mechanism via repositories to be provided with updated images{always deploy latest images} ―Monthly cloud scanning to resolve security issues 13
  • 14. Legal & E-discovery Legal & E-discovery  If data breaches occur in cloud, how can you perform forensics and e-discovery in your cloud environment? ―Install Forensic software agents so that remote E-discovery can be performed ―Quarantine affected instances and ship images to private cloud for further investigation ―Partner with Cloud Provider for forensic and legal request of this nature ―Ensure there is no limitations to an organizations ability to perform such functions during contract negotiations with cloud provider 14
  • 15. Vulnerability Management & Assessment Vulnerability Management & Assessment  How can you perform vulnerability management in an effective manner in the cloud ? ―Get Cloud provider approval prior to running such assessments and ensure that limitations are understood ―Check with cloud provider if there are other contracted service providers who can provide such limited functions for your organization(e.g penetration testing, Hypervisor testing) ―Perform Assessment of Application/Infrastructure/Database/Network/Infrastru cture ―Integrate and run vulnerability assessment tools from cloud environment to limit bandwidth costs ―Ensure remediation scans after vulnerabilities are resolved 15
  • 16. Intrusion Detection/Prevention Intrusion Detection/Prevention  How can you monitor, detect and prevent intrusions in your cloud environment ? ―Deploy host-based IDS/IPS ―Install software NIDS using soft-taps in cloud ―Automatically detect and remediate policy violations ―Scale appropriately to account for increase demand ―Ensure all feeds flow into SIEM 16
  • 17. Network Security Network Security  How can your network be configured to prevent malicious attacks and unauthorized attackers ? ―Deploy Web Gateways to monitor and inspect traffic for any malware or malicious attacks ―Utilize NIDS ―Create and maintain Security groups to restrict network access ―Restrict Subnets and apply proper Network ACL’s ―Use VPN from private cloud to public cloud so that all Network firewalls, NIDS could simply be run from private cloud. This way public cloud can be turned into a secure extension of private cloud ―Configure iptables to provide extra security to virtual instances 17
  • 18. Conclusion/Lessons Learned  Know and understand your data before you move to the cloud  Cloud has unique challenges that still need to be addressed  Cloud can be a riskier extension of your environment if you don’t understand what you are doing  No two clouds are the same due to lack of standardized approaches and vendor tie-ins  Utilize tools with geo-tagging and location-based capabilities when securing data  Ensure you drive strong security SLAs during contract time  Long term strategic partnerships, research, customization and continuous adaption are the key to meet security standards and to protect with evolving security threats in cloud 18
  • 19. Thank you & References: Lenin Aboagye / Kartik Trivedi Referenced Material: “SecaaS Working Group: Defined Categories of Service 2011” https://cloudsecurityalliance.org/wp-content/uploads/2011/09/SecaaS_V1_0.pdf “AWS Best Practices: AWS Security Best Practices” http://d36cz9buwru1tt.cloudfront.net/Whitepaper_Security_Best_Practices_2010. pdf “NIST guideline for security and privacy in cloud” http://www.nist.gov/customcf/get_pdf.cfm?pub_id=909494 “Cloud Security Alliance: Security Guidance, TCI Reference Architecture, Cloud Controls Matrix” https://cloudsecurityalliance.org/ 19

Editor's Notes

  1. To achieve effective shared responsibility model , separation and teaming of various duties are critical  Cloud Provider Role Infrastructure and Cloud service providerResponsibilities Access and identity management for infrastructureAuthentication servicesMonitoring servicesInfrastructure protection servicesData management and backup services   Cloud Broker RoleProvides software and integration services through applications hosted on cloud ResponsibilitiesProvide the following services to Tenant Customize access and identity management Authentication and Authorization services for tenant users Information security management Compliance and risk managementData protection, leakage prevention and governance Infrastructure protection services Threats and Vulnerabilities management  Tenant RoleConsumer of services offered by Cloud broker and integrates with in-house applications. ResponsibilitiesPolicies and Standards implementation set by Cloud brokerOperational Risk Management Complliance , Governance and Risk management for Services integrated with Cloud brokerÂ