SlideShare a Scribd company logo
Managing Cloud Security Risks
in your organization

23 November 2013
Seminar Kriptografi dan Keamanan Informasi
Sekolah Tinggi Sandi Negara
Menara 165, JL TB Simatupang Kav 1,
Cilandak, Jakarta Selatan
Charles Lim, Msc., ECSA, ECSP, ECIH, CEH, CEI
About me
Charles Lim, Msc., ECSA, ECSP, ECIH, CEH, CEI
Researcher – Information Security Research Group and Lecturer
Swiss German University
Charles.lims [at] gmail.com and charles.lim [at] sgu.ac.id
http://people.sgu.ac.id/charleslim
I am currently a doctoral student in University of Indonesia
Research Interest
Malware
Intrusion Detection
Vulnerability Analysis
Digital Forensics
Cloud Security
Community
Indonesia Honeynet Project - Chapter Lead
Academy CSIRT - member
Master of Information
AGENDA
 Cloud

Computing

 Cloud

Security

 Cloud

Risks

 CSA

– Cloud Security Alliance

 Case
 Safe

Study – SSH decrypted

Cloud – is it possible?

 Related

Works

 Conclusion

 References
Master of Information

3
Cloud Computing – NIST Definition
 NIST

define 5 essential characteristics, 3
Service models, 4 cloud deployment models

 http://csrc.nist.gov/publications/nistpubs/800-

145/SP800-145.pdf

Master of Information

4
Service Models
 IaaS

= Infrastructure
as a Service

 PaaS

= Platform as a
Service

 SaaS

= Software as a
Service

 XaaS

= Anything as a
Service (not included
in NIST)

Master of Information

5
Cloud Taxonomy

Master of Information

6
Where are the risks?

Master of Information

7
Cloud Computing Consideration

Master of Information
Challenges and benefits

Master of Information
The Hybrid enterprise

private clouds
public clouds

Extended Virtual Data Center
•
•
•
•

Notional
organizational
boundary

Dispersal of applications
Dispersal of data
Dispersal of users
Dispersal of endpoint devices

Master of Information

cloud of users
Good Practice is the key

Compliance
+ Audit

Certification
+ Standards

Good Governance, Risk and Compliance

Industry recognized certification

Secured
Infrastructure

Secured and tested technologies

Data Security

Data Security Lifecycle

Master of Information
Cloud Computing – Top Threats/Risks

Master of Information
Shared Technologies Vulnerabilities

Master of Information
Data Loss / Leakage

Master of Information
Malicious Insiders

Master of Information
Interception or Hijacking of traffic

Master of Information
Insecure APIs

Master of Information
Nefarious use of service

Master of Information
Unknown Risk Profiles

Master of Information
CSA – Cloud Security Framework
Cloud Architecture
Governance and Enterprise Risk Management
Legal and Electronic Discovery
Compliance and Audit
Information Lifecycle Management

G
o
v
e
r
n
i
n
g

Portability and Interoperability

Security, Bus. Cont,, and Disaster Recovery

Operating in the Cloud

Data Center Operations
Incident Response, Notification, Remediation
Application Security
Encryption and Key Management
Identity and Access Management
Virtualization

Master of Information

t
h
e
C
l
o
u
d
CSA – Cloud Security Framework Domain
Understand Cloud Architecture
Governing in the Cloud
1. Governance & Risk Mgt

2. Legal and Electronic
Discovery
3. Compliance & Audit
4. Information Lifecycle
Mgt
5. Portability &
Interoperability

Operating in the Cloud
1. Security, Business
Continuity and Disaster
Recovery
2. Data Center Operations
3. Incident Response
4. Application Security
5. Encryption & Key Mgt
6. Identity & Access Mgt
7. Virtualization

Master of Information
Domain 2
Domain3
Governance
Legal and
and
Enterprise
Electronic
Discovery
Risk
Management
Domain 7
Traditional
Domain 11
Domain 12
Security, Business
Encryption and
Identity and
Continuity, and
Key
Access
Disaster Recovery
Management
Management

Domain 5
Information
Lifecycle
Management

Domain 6
Portability and

Domain
Domain 7
11
Domain 12
Domain 9
Traditional
Encryption and Key
Identity and Access
Security, Business
Incident
Management
Management
Continuity, and
Response, Notificati
Disaster Recovery
on, and Remediation

Interoperability

Domain 10
Application
Security

Domain 13
Virtualization

Domain 6
Portability
and
Interoperability

Domain 2
Governance
and
Enterprise
Risk
Management

Domain 4
Domain 6
Domain 8
Portability

Data and
Center
Operations
Interoperability

Master of Information

Compliance
and Audit

How
Security
Gets
Integrated
CSA – Cloud Assessment Framework

Master of Information
Sample Assessment Governance

• Best opportunity to secure cloud engagement is

before procurement – contracts, SLAs, architecture

• Know provider’s third parties, BCM/DR, financial
viability, employee vetting

•
•
•
•

Identify data location when possible
Plan for provider termination & return of assets
Preserve right to audit where possible
Reinvest provider cost savings into due diligence

Master of Information
Sample Assessment Operation

•

Encrypt data when possible, segregate key mgt from
cloud provider

•
•

Adapt secure software development lifecycle

•

Logging, data exfiltration, granular customer
segregation

•
•

Hardened VM images

Understand provider’s patching, provisioning,
protection

Assess provider IdM integration, e.g. SAML, OpenID

Master of Information
Cloud Control Matrix Tool
Controls derived from
guidance
Rated as applicable to SP-I
Customer vs Provider role
Mapped to ISO
27001, COBIT, PCI, HIPA
A
Help bridge the “cloud
gap” for IT & IT auditors
Master of Information
Cloud Adoption - Challenges
Market Perception toward cloud

Master of Information
Case Study – SSH decrypted (VM)
 Based

 Key

on Brian Hay and Kara Nance paper

Motivation:

 Malware

encrypted communication with C & C

 Law

Enforcement capability to monitor deployed
cloud and enterprise VM

 Novelty:
 Visibility

into cryptographically protected data and
communication channels

 No

modifications to VM

Master of Information
Case Study – SSH decrypted (VM)
 Approach:
 Identification

(Processes of crypto lib and calls made

to the lib)
 Recovery

(input to & output to – crypto functions)

 Identification

(crypto keys)

 Recovery

(crypto keys above)

 Recovery

of plaintext (using recovered keys)

 How

to

 Minimum

described in the paper

 Keywords
 Xen

platform, libvirt, sebek techniques

Master of Information
Case Study – SSH decrypted (VM)
 Sebek

Installation & Operation

 http://www.honeynet.org/project/sebek

 http://www.sans.org/reading-

room/whitepapers/detection/turning-tables-loadablekernel-module-rootkits-deployed-honeypotenvironment-996
 http://vimeo.com/11912850

 Limitation
 Sebek

modules can be detected with rootkit detection

tools
Master of Information
Case Study – SSH decrypted (VM)

Master of Information
Case Study – SSH decrypted (VM)

Master of Information
Case Study – SSH decrypted (VM)

Master of Information
Case Study – SSH decrypted (VM)

Master of Information
Safe Cloud – is it possible?
 Big

Question: Is it possible to have a safe
cloud? (https://www.safeswisscloud.ch)

Master of Information

35
New Development – Cloud Crypto

https://itunes.apple.com/us/app/cloudcapsule/id673662021

Master of Information

36
Related Works
 Related

Works
Lim et. al. ,
“Risk Analysis and comparative study of
Different Cloud Computing Providers
In Indonesia,"
ICCCSN 2012

Amanatullah et. al.
"Toward Cloud Computing Reference
Architecture: Cloud Service Management
Perspective,”
ICISS 2013

Master of Information
Other Security-related Publications
 Related

Works
Lim et. al. ,
"Forensics Analysis of Corporate and Personal Information Remaining
on Hard Disk Drives Sold on the Secondhand Market in Indonesia,"
Advanced Science Letters, 2014

Suryajaya et. al.
"PRODML Performance Evaluation as
SOT Data Exchange Standard,”
IC3INA 2013

Master of Information
Conclusion
is no 100% security  It is all about
managing risks

 There

 It

all depends on single, exploitable
vulnerability (the weakest link)

 Cloud

greatest risk is still the insiders

 CSA

Risk Assessment helps to bridge the gap
between the Cloud model and compliance

 Uncovering

crypto keys in the cloud is
possible  important to malware research

Master of Information
References
– Cloud computing risk assessment
(http://www.enisa.europa.eu/activities/riskmanagement/files/deliverables/cloudcomputing-risk-assessment)

 ENISA

 Cloud

Security Alliance
(https://cloudsecurityalliance.org/)

 Hay,

Brian, and Kara Nance. "Circumventing
cryptography in virtualized environments." In
Malicious and Unwanted Software
(MALWARE), 2012 7th International
Conference on, pp. 32-38. IEEE, 2012.

Master of Information
Thank You
Questions

Master of Information

42

More Related Content

What's hot

Defining Your Cloud Strategy
Defining Your Cloud StrategyDefining Your Cloud Strategy
Defining Your Cloud Strategy
Internap
 
Container Security
Container SecurityContainer Security
Container Security
Amazon Web Services
 
IaaS - Infrastructure as a Service
IaaS - Infrastructure as a ServiceIaaS - Infrastructure as a Service
IaaS - Infrastructure as a Service
Rajind Ruparathna
 
RAPPORT Magic Quadrant 2022 de Gartner pour la gestion des accès à privilè...
RAPPORT Magic Quadrant 2022 de Gartner pour la gestion des accès à privilè...RAPPORT Magic Quadrant 2022 de Gartner pour la gestion des accès à privilè...
RAPPORT Magic Quadrant 2022 de Gartner pour la gestion des accès à privilè...
AGILLY
 
Microsoft Azure Traffic Manager
Microsoft Azure Traffic ManagerMicrosoft Azure Traffic Manager
Microsoft Azure Traffic Manager
Ido Katz
 
End to-End Monitoring for ITSM and DevOps
End to-End Monitoring for ITSM and DevOpsEnd to-End Monitoring for ITSM and DevOps
End to-End Monitoring for ITSM and DevOps
eG Innovations
 
Container Security
Container SecurityContainer Security
Container Security
Jie Liau
 
Fundamental Cloud Security
Fundamental Cloud SecurityFundamental Cloud Security
Fundamental Cloud Security
Mohammed Sajjad Ali
 
A cloud readiness assessment framework
A cloud readiness assessment frameworkA cloud readiness assessment framework
A cloud readiness assessment framework
Carlo Colicchio
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsYulian Slobodyan
 
Google Cloud Platform (GCP)
Google Cloud Platform (GCP)Google Cloud Platform (GCP)
Google Cloud Platform (GCP)
Chetan Sharma
 
Cloud Migration
Cloud MigrationCloud Migration
Cloud Migration
Susanne Tedrick
 
Re-Host or Re-Architect: Understanding the Why and How of Very Different Path...
Re-Host or Re-Architect: Understanding the Why and How of Very Different Path...Re-Host or Re-Architect: Understanding the Why and How of Very Different Path...
Re-Host or Re-Architect: Understanding the Why and How of Very Different Path...
Amazon Web Services
 
GDG Cloud Southlake #8 Steve Cravens: Infrastructure as-Code (IaC) in 2022: ...
GDG Cloud Southlake #8  Steve Cravens: Infrastructure as-Code (IaC) in 2022: ...GDG Cloud Southlake #8  Steve Cravens: Infrastructure as-Code (IaC) in 2022: ...
GDG Cloud Southlake #8 Steve Cravens: Infrastructure as-Code (IaC) in 2022: ...
James Anderson
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
Iftikhar Ali Iqbal
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
AWS User Group Bengaluru
 
An Agile Approach to Accelerate Mass Migration | AWS Public Sector Summit 2016
An Agile Approach to Accelerate Mass Migration | AWS Public Sector Summit 2016An Agile Approach to Accelerate Mass Migration | AWS Public Sector Summit 2016
An Agile Approach to Accelerate Mass Migration | AWS Public Sector Summit 2016
Amazon Web Services
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
Maganathin Veeraragaloo
 
Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & Compliance
Amazon Web Services
 
Introduction to Infrastructure as a Service (IaaS)
Introduction to Infrastructure as a Service (IaaS)Introduction to Infrastructure as a Service (IaaS)
Introduction to Infrastructure as a Service (IaaS)
rgtechnologies
 

What's hot (20)

Defining Your Cloud Strategy
Defining Your Cloud StrategyDefining Your Cloud Strategy
Defining Your Cloud Strategy
 
Container Security
Container SecurityContainer Security
Container Security
 
IaaS - Infrastructure as a Service
IaaS - Infrastructure as a ServiceIaaS - Infrastructure as a Service
IaaS - Infrastructure as a Service
 
RAPPORT Magic Quadrant 2022 de Gartner pour la gestion des accès à privilè...
RAPPORT Magic Quadrant 2022 de Gartner pour la gestion des accès à privilè...RAPPORT Magic Quadrant 2022 de Gartner pour la gestion des accès à privilè...
RAPPORT Magic Quadrant 2022 de Gartner pour la gestion des accès à privilè...
 
Microsoft Azure Traffic Manager
Microsoft Azure Traffic ManagerMicrosoft Azure Traffic Manager
Microsoft Azure Traffic Manager
 
End to-End Monitoring for ITSM and DevOps
End to-End Monitoring for ITSM and DevOpsEnd to-End Monitoring for ITSM and DevOps
End to-End Monitoring for ITSM and DevOps
 
Container Security
Container SecurityContainer Security
Container Security
 
Fundamental Cloud Security
Fundamental Cloud SecurityFundamental Cloud Security
Fundamental Cloud Security
 
A cloud readiness assessment framework
A cloud readiness assessment frameworkA cloud readiness assessment framework
A cloud readiness assessment framework
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
Google Cloud Platform (GCP)
Google Cloud Platform (GCP)Google Cloud Platform (GCP)
Google Cloud Platform (GCP)
 
Cloud Migration
Cloud MigrationCloud Migration
Cloud Migration
 
Re-Host or Re-Architect: Understanding the Why and How of Very Different Path...
Re-Host or Re-Architect: Understanding the Why and How of Very Different Path...Re-Host or Re-Architect: Understanding the Why and How of Very Different Path...
Re-Host or Re-Architect: Understanding the Why and How of Very Different Path...
 
GDG Cloud Southlake #8 Steve Cravens: Infrastructure as-Code (IaC) in 2022: ...
GDG Cloud Southlake #8  Steve Cravens: Infrastructure as-Code (IaC) in 2022: ...GDG Cloud Southlake #8  Steve Cravens: Infrastructure as-Code (IaC) in 2022: ...
GDG Cloud Southlake #8 Steve Cravens: Infrastructure as-Code (IaC) in 2022: ...
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Docu...
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
An Agile Approach to Accelerate Mass Migration | AWS Public Sector Summit 2016
An Agile Approach to Accelerate Mass Migration | AWS Public Sector Summit 2016An Agile Approach to Accelerate Mass Migration | AWS Public Sector Summit 2016
An Agile Approach to Accelerate Mass Migration | AWS Public Sector Summit 2016
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & Compliance
 
Introduction to Infrastructure as a Service (IaaS)
Introduction to Infrastructure as a Service (IaaS)Introduction to Infrastructure as a Service (IaaS)
Introduction to Infrastructure as a Service (IaaS)
 

Similar to Managing Cloud Security Risks in Your Organization

Csa about-threats-june-2010-ibm
Csa about-threats-june-2010-ibmCsa about-threats-june-2010-ibm
Csa about-threats-june-2010-ibmSergio Loureiro
 
Container Workload Security Solution Ideas by Mandy Sidana.pptx
Container Workload Security Solution Ideas by Mandy Sidana.pptxContainer Workload Security Solution Ideas by Mandy Sidana.pptx
Container Workload Security Solution Ideas by Mandy Sidana.pptx
Mandy Sidana
 
Cloud security
Cloud security Cloud security
Cloud security
Mohamed Shalash
 
Security in cloud computing kashyap kunal
Security in cloud computing  kashyap kunalSecurity in cloud computing  kashyap kunal
Security in cloud computing kashyap kunalKashyap Kunal
 
Notes_from_a_clouds_security_journey
Notes_from_a_clouds_security_journeyNotes_from_a_clouds_security_journey
Notes_from_a_clouds_security_journey
Olivier Busolini
 
Automation alley day in the cloud presentation - formatted
Automation alley   day in the cloud presentation - formattedAutomation alley   day in the cloud presentation - formatted
Automation alley day in the cloud presentation - formattedMatthew Moldvan
 
Cloud Encryption
Cloud EncryptionCloud Encryption
Cloud Encryption
RituparnaNag
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-Cloud
IJTET Journal
 
Exploring Cloud Encryption
Exploring Cloud EncryptionExploring Cloud Encryption
Exploring Cloud Encryption
Samuel Borthwick
 
E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...
E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...
E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...
IJERA Editor
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
Prime Infoserv
 
Effectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing ParadigmEffectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing Paradigmfanc1985
 
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptx
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptxWhy 2024 will become the Year of SaaS Security Meetup 24012024.pptx
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptx
lior mazor
 
SECURE DATA TRANSFER BASED ON CLOUD COMPUTING
SECURE DATA TRANSFER BASED ON CLOUD COMPUTINGSECURE DATA TRANSFER BASED ON CLOUD COMPUTING
SECURE DATA TRANSFER BASED ON CLOUD COMPUTING
IRJET Journal
 
Practical Security for the Cloud
Practical Security for the CloudPractical Security for the Cloud
Practical Security for the Cloud
Chirag Joshi, CISA, CISM, CRISC
 
Cloud_Security.pptx
Cloud_Security.pptxCloud_Security.pptx
Cloud_Security.pptx
NishantAnand39
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
Ulf Mattsson
 
Cloud Security 2014 AASNET
Cloud Security 2014 AASNETCloud Security 2014 AASNET
Cloud Security 2014 AASNET
Farrukh Shahzad
 
Cloud security for banks - the central bank of Israel regulations for cloud s...
Cloud security for banks - the central bank of Israel regulations for cloud s...Cloud security for banks - the central bank of Israel regulations for cloud s...
Cloud security for banks - the central bank of Israel regulations for cloud s...
Moshe Ferber
 
Cloud data governance, risk management and compliance ny metro joint cyber...
Cloud data governance, risk management and compliance    ny metro joint cyber...Cloud data governance, risk management and compliance    ny metro joint cyber...
Cloud data governance, risk management and compliance ny metro joint cyber...
Ulf Mattsson
 

Similar to Managing Cloud Security Risks in Your Organization (20)

Csa about-threats-june-2010-ibm
Csa about-threats-june-2010-ibmCsa about-threats-june-2010-ibm
Csa about-threats-june-2010-ibm
 
Container Workload Security Solution Ideas by Mandy Sidana.pptx
Container Workload Security Solution Ideas by Mandy Sidana.pptxContainer Workload Security Solution Ideas by Mandy Sidana.pptx
Container Workload Security Solution Ideas by Mandy Sidana.pptx
 
Cloud security
Cloud security Cloud security
Cloud security
 
Security in cloud computing kashyap kunal
Security in cloud computing  kashyap kunalSecurity in cloud computing  kashyap kunal
Security in cloud computing kashyap kunal
 
Notes_from_a_clouds_security_journey
Notes_from_a_clouds_security_journeyNotes_from_a_clouds_security_journey
Notes_from_a_clouds_security_journey
 
Automation alley day in the cloud presentation - formatted
Automation alley   day in the cloud presentation - formattedAutomation alley   day in the cloud presentation - formatted
Automation alley day in the cloud presentation - formatted
 
Cloud Encryption
Cloud EncryptionCloud Encryption
Cloud Encryption
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-Cloud
 
Exploring Cloud Encryption
Exploring Cloud EncryptionExploring Cloud Encryption
Exploring Cloud Encryption
 
E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...
E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...
E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
 
Effectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing ParadigmEffectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing Paradigm
 
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptx
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptxWhy 2024 will become the Year of SaaS Security Meetup 24012024.pptx
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptx
 
SECURE DATA TRANSFER BASED ON CLOUD COMPUTING
SECURE DATA TRANSFER BASED ON CLOUD COMPUTINGSECURE DATA TRANSFER BASED ON CLOUD COMPUTING
SECURE DATA TRANSFER BASED ON CLOUD COMPUTING
 
Practical Security for the Cloud
Practical Security for the CloudPractical Security for the Cloud
Practical Security for the Cloud
 
Cloud_Security.pptx
Cloud_Security.pptxCloud_Security.pptx
Cloud_Security.pptx
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
 
Cloud Security 2014 AASNET
Cloud Security 2014 AASNETCloud Security 2014 AASNET
Cloud Security 2014 AASNET
 
Cloud security for banks - the central bank of Israel regulations for cloud s...
Cloud security for banks - the central bank of Israel regulations for cloud s...Cloud security for banks - the central bank of Israel regulations for cloud s...
Cloud security for banks - the central bank of Israel regulations for cloud s...
 
Cloud data governance, risk management and compliance ny metro joint cyber...
Cloud data governance, risk management and compliance    ny metro joint cyber...Cloud data governance, risk management and compliance    ny metro joint cyber...
Cloud data governance, risk management and compliance ny metro joint cyber...
 

More from Charles Lim

Cyber Security challenges in SMART city
Cyber Security challenges in SMART cityCyber Security challenges in SMART city
Cyber Security challenges in SMART city
Charles Lim
 
Toward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - PublicToward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - PublicCharles Lim
 
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru publicSistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
Charles Lim
 
The indonesia darknets revealed– mapping the uncharted territory of the internet
The indonesia darknets revealed– mapping the uncharted territory of the internetThe indonesia darknets revealed– mapping the uncharted territory of the internet
The indonesia darknets revealed– mapping the uncharted territory of the internet
Charles Lim
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceCharles Lim
 
H@dfex 2015 malware analysis
H@dfex 2015   malware analysisH@dfex 2015   malware analysis
H@dfex 2015 malware analysis
Charles Lim
 
Monitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusionMonitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusion
Charles Lim
 
Mengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih DekatMengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih DekatCharles Lim
 
Malware threats in our cyber infrastructure
Malware threats in our cyber infrastructure  Malware threats in our cyber infrastructure
Malware threats in our cyber infrastructure
Charles Lim
 
Workshop on Setting up Malware Lab
Workshop on Setting up Malware LabWorkshop on Setting up Malware Lab
Workshop on Setting up Malware Lab
Charles Lim
 

More from Charles Lim (10)

Cyber Security challenges in SMART city
Cyber Security challenges in SMART cityCyber Security challenges in SMART city
Cyber Security challenges in SMART city
 
Toward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - PublicToward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - Public
 
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru publicSistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
 
The indonesia darknets revealed– mapping the uncharted territory of the internet
The indonesia darknets revealed– mapping the uncharted territory of the internetThe indonesia darknets revealed– mapping the uncharted territory of the internet
The indonesia darknets revealed– mapping the uncharted territory of the internet
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security Governance
 
H@dfex 2015 malware analysis
H@dfex 2015   malware analysisH@dfex 2015   malware analysis
H@dfex 2015 malware analysis
 
Monitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusionMonitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusion
 
Mengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih DekatMengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih Dekat
 
Malware threats in our cyber infrastructure
Malware threats in our cyber infrastructure  Malware threats in our cyber infrastructure
Malware threats in our cyber infrastructure
 
Workshop on Setting up Malware Lab
Workshop on Setting up Malware LabWorkshop on Setting up Malware Lab
Workshop on Setting up Malware Lab
 

Recently uploaded

How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 

Recently uploaded (20)

How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 

Managing Cloud Security Risks in Your Organization

  • 1. Managing Cloud Security Risks in your organization 23 November 2013 Seminar Kriptografi dan Keamanan Informasi Sekolah Tinggi Sandi Negara Menara 165, JL TB Simatupang Kav 1, Cilandak, Jakarta Selatan Charles Lim, Msc., ECSA, ECSP, ECIH, CEH, CEI
  • 2. About me Charles Lim, Msc., ECSA, ECSP, ECIH, CEH, CEI Researcher – Information Security Research Group and Lecturer Swiss German University Charles.lims [at] gmail.com and charles.lim [at] sgu.ac.id http://people.sgu.ac.id/charleslim I am currently a doctoral student in University of Indonesia Research Interest Malware Intrusion Detection Vulnerability Analysis Digital Forensics Cloud Security Community Indonesia Honeynet Project - Chapter Lead Academy CSIRT - member Master of Information
  • 3. AGENDA  Cloud Computing  Cloud Security  Cloud Risks  CSA – Cloud Security Alliance  Case  Safe Study – SSH decrypted Cloud – is it possible?  Related Works  Conclusion  References Master of Information 3
  • 4. Cloud Computing – NIST Definition  NIST define 5 essential characteristics, 3 Service models, 4 cloud deployment models  http://csrc.nist.gov/publications/nistpubs/800- 145/SP800-145.pdf Master of Information 4
  • 5. Service Models  IaaS = Infrastructure as a Service  PaaS = Platform as a Service  SaaS = Software as a Service  XaaS = Anything as a Service (not included in NIST) Master of Information 5
  • 6. Cloud Taxonomy Master of Information 6
  • 7. Where are the risks? Master of Information 7
  • 10. The Hybrid enterprise private clouds public clouds Extended Virtual Data Center • • • • Notional organizational boundary Dispersal of applications Dispersal of data Dispersal of users Dispersal of endpoint devices Master of Information cloud of users
  • 11. Good Practice is the key Compliance + Audit Certification + Standards Good Governance, Risk and Compliance Industry recognized certification Secured Infrastructure Secured and tested technologies Data Security Data Security Lifecycle Master of Information
  • 12. Cloud Computing – Top Threats/Risks Master of Information
  • 14. Data Loss / Leakage Master of Information
  • 16. Interception or Hijacking of traffic Master of Information
  • 17. Insecure APIs Master of Information
  • 18. Nefarious use of service Master of Information
  • 20. CSA – Cloud Security Framework Cloud Architecture Governance and Enterprise Risk Management Legal and Electronic Discovery Compliance and Audit Information Lifecycle Management G o v e r n i n g Portability and Interoperability Security, Bus. Cont,, and Disaster Recovery Operating in the Cloud Data Center Operations Incident Response, Notification, Remediation Application Security Encryption and Key Management Identity and Access Management Virtualization Master of Information t h e C l o u d
  • 21. CSA – Cloud Security Framework Domain Understand Cloud Architecture Governing in the Cloud 1. Governance & Risk Mgt 2. Legal and Electronic Discovery 3. Compliance & Audit 4. Information Lifecycle Mgt 5. Portability & Interoperability Operating in the Cloud 1. Security, Business Continuity and Disaster Recovery 2. Data Center Operations 3. Incident Response 4. Application Security 5. Encryption & Key Mgt 6. Identity & Access Mgt 7. Virtualization Master of Information
  • 22. Domain 2 Domain3 Governance Legal and and Enterprise Electronic Discovery Risk Management Domain 7 Traditional Domain 11 Domain 12 Security, Business Encryption and Identity and Continuity, and Key Access Disaster Recovery Management Management Domain 5 Information Lifecycle Management Domain 6 Portability and Domain Domain 7 11 Domain 12 Domain 9 Traditional Encryption and Key Identity and Access Security, Business Incident Management Management Continuity, and Response, Notificati Disaster Recovery on, and Remediation Interoperability Domain 10 Application Security Domain 13 Virtualization Domain 6 Portability and Interoperability Domain 2 Governance and Enterprise Risk Management Domain 4 Domain 6 Domain 8 Portability Data and Center Operations Interoperability Master of Information Compliance and Audit How Security Gets Integrated
  • 23. CSA – Cloud Assessment Framework Master of Information
  • 24. Sample Assessment Governance • Best opportunity to secure cloud engagement is before procurement – contracts, SLAs, architecture • Know provider’s third parties, BCM/DR, financial viability, employee vetting • • • • Identify data location when possible Plan for provider termination & return of assets Preserve right to audit where possible Reinvest provider cost savings into due diligence Master of Information
  • 25. Sample Assessment Operation • Encrypt data when possible, segregate key mgt from cloud provider • • Adapt secure software development lifecycle • Logging, data exfiltration, granular customer segregation • • Hardened VM images Understand provider’s patching, provisioning, protection Assess provider IdM integration, e.g. SAML, OpenID Master of Information
  • 26. Cloud Control Matrix Tool Controls derived from guidance Rated as applicable to SP-I Customer vs Provider role Mapped to ISO 27001, COBIT, PCI, HIPA A Help bridge the “cloud gap” for IT & IT auditors Master of Information
  • 27. Cloud Adoption - Challenges Market Perception toward cloud Master of Information
  • 28. Case Study – SSH decrypted (VM)  Based  Key on Brian Hay and Kara Nance paper Motivation:  Malware encrypted communication with C & C  Law Enforcement capability to monitor deployed cloud and enterprise VM  Novelty:  Visibility into cryptographically protected data and communication channels  No modifications to VM Master of Information
  • 29. Case Study – SSH decrypted (VM)  Approach:  Identification (Processes of crypto lib and calls made to the lib)  Recovery (input to & output to – crypto functions)  Identification (crypto keys)  Recovery (crypto keys above)  Recovery of plaintext (using recovered keys)  How to  Minimum described in the paper  Keywords  Xen platform, libvirt, sebek techniques Master of Information
  • 30. Case Study – SSH decrypted (VM)  Sebek Installation & Operation  http://www.honeynet.org/project/sebek  http://www.sans.org/reading- room/whitepapers/detection/turning-tables-loadablekernel-module-rootkits-deployed-honeypotenvironment-996  http://vimeo.com/11912850  Limitation  Sebek modules can be detected with rootkit detection tools Master of Information
  • 31. Case Study – SSH decrypted (VM) Master of Information
  • 32. Case Study – SSH decrypted (VM) Master of Information
  • 33. Case Study – SSH decrypted (VM) Master of Information
  • 34. Case Study – SSH decrypted (VM) Master of Information
  • 35. Safe Cloud – is it possible?  Big Question: Is it possible to have a safe cloud? (https://www.safeswisscloud.ch) Master of Information 35
  • 36. New Development – Cloud Crypto https://itunes.apple.com/us/app/cloudcapsule/id673662021 Master of Information 36
  • 37. Related Works  Related Works Lim et. al. , “Risk Analysis and comparative study of Different Cloud Computing Providers In Indonesia," ICCCSN 2012 Amanatullah et. al. "Toward Cloud Computing Reference Architecture: Cloud Service Management Perspective,” ICISS 2013 Master of Information
  • 38. Other Security-related Publications  Related Works Lim et. al. , "Forensics Analysis of Corporate and Personal Information Remaining on Hard Disk Drives Sold on the Secondhand Market in Indonesia," Advanced Science Letters, 2014 Suryajaya et. al. "PRODML Performance Evaluation as SOT Data Exchange Standard,” IC3INA 2013 Master of Information
  • 39. Conclusion is no 100% security  It is all about managing risks  There  It all depends on single, exploitable vulnerability (the weakest link)  Cloud greatest risk is still the insiders  CSA Risk Assessment helps to bridge the gap between the Cloud model and compliance  Uncovering crypto keys in the cloud is possible  important to malware research Master of Information
  • 40. References – Cloud computing risk assessment (http://www.enisa.europa.eu/activities/riskmanagement/files/deliverables/cloudcomputing-risk-assessment)  ENISA  Cloud Security Alliance (https://cloudsecurityalliance.org/)  Hay, Brian, and Kara Nance. "Circumventing cryptography in virtualized environments." In Malicious and Unwanted Software (MALWARE), 2012 7th International Conference on, pp. 32-38. IEEE, 2012. Master of Information