SlideShare a Scribd company logo
1 | © 2015 CloudPassage Confidential
Six Critical Criteria for
Cloud Workload Security
Sam Herath
Cloud Security Evangelist
2 | © 2015 CloudPassage Confidential
Our Worldview
• Who is CloudPassage and who do we protect
◦ Cloud infrastructure security and compliance
◦ About 100 large enterprises including a number of Fortune 500s
• Enterprise IT delivery is undergoing massive transformation
◦ Cloud-oriented, on-demand IT will be the norm, driven by business demands
◦ Application business owners want speed, agility, efficiency
• Big challenges remain
◦ SDDC, hybrid cloud, agile development drive new mode of IT operation
◦ Existing applications don’t magically migrate to the new model
◦ Deeply centralized functions (like security & compliance) are the most challenged
3 | © 2015 CloudPassage Confidential
Cloud Breaks Security
Sorry About That :(
4 | © 2015 CloudPassage Confidential
Application A Application B
Application C
Application D
Application E
Traditional DC
Hosting Model
5 | © 2015 CloudPassage Confidential
Web Servers
A A
A A
Databases
A
A
Web App
Appliance
Crypto
Gateway
Network
Firewall
Network
IDS / IPS
Traditional DC
Hosting Model
6 | © 2015 CloudPassage Confidential
A
A A A
A A A
A
A A
A
A A
A
A A
A A
A A
B
B
B
B
C C
C
C
C
C C
D
D D
D
D
D
D D
D D
D
E
E E
E E E
E E E E
E E E
E E
E
E
E
E
E
E E
E E
Private Cloud
Hosting
Model
7 | © 2015 CloudPassage Confidential
Public Cloud
Hosting
Model
DC
8 | © 2015 CloudPassage Confidential
Public Cloud
Hosting
Model
DC
9 | © 2015 CloudPassage Confidential
Cloud Workload Security must…
1. …be right at the workload
2. …cover broad set of controls
3. …be automated and orchestrate with DevOps
4. …work everywhere
5. …scale vertically and horizontally
6. …deal with the reality of business and IT!
10 | © 2015 CloudPassage Confidential
1. Security At The Workload
• “Cause that’s where the compute is.”
• Workload is layer of abstraction (answers to “What” and not “How”)
• Not reliant on specific network, perimeter, hypervisor, security appliances
• Policy driven
• Logically grouped
• Applied automatically
• Portable, scalable, transparent, universal
11 | © 2015 CloudPassage Confidential
1. Security At The Workload
User Administration
Application Code
Application Stack
VM Guest OS
Virtualization Stack
Compute/Storage HW
Network Infrastructure
Physical Environment
IaaS
Customer controlled
Provider controlled
12 | © 2015 CloudPassage Confidential
2. Cover Broad Set of Controls
Operational
Automation
Compromise
Management
Vulnerability
Management
Data
Protection
Visibility &
Awareness
Strong Access
Controls
13 | © 2015 CloudPassage Confidential
2. Cover Broad Set Of Controls
• Software Vulnerability Assessment
• Configuration Security Monitoring
• Traffic Discovery
• Firewall Management and Orchestration
• Server Account Management
• Multi-factor Authentication
• Intrusion Detection
• File Integrity Monitoring
• …
14 | © 2015 CloudPassage Confidential
3. Automated and Orchestrated
15 | © 2015 CloudPassage Confidential
Quality testing
Staging and release
J DF M A M J J A S O N
Analysis and design
Coding and implementation
R1 R12R11R10R2 R3 R4 R5 R6 R7 R8 R9
3. Automated and Orchestrated
16 | © 2015 CloudPassage Confidential
Quality testing
Staging and release
J DF M A M J J A S O N
Analysis and design
Coding and implementation
R1 R12R11R10R2 R3 R4 R5 R6 R7 R8 R9
3. Automated and Orchestrated
17 | © 2015 CloudPassage Confidential
Core security policies already implemented, regardless of environment
Security unit-testing cases required, or code is rejected (yes, really)
Code & infrastructure policies ensured using devops-style automation
Staging smoke tests include automated pen-testing, vulnerability
assessment, policy validation, security baselines (against gold master)
J DF M A M J J A S O N
R1 R12R11R10R2 R3 R4 R5 R6 R7 R8 R9
All of this feeds
into SIEM and
GRC tools via API
3. Automated and Orchestrated
18 | © 2015 CloudPassage Confidential
IaaS 2
4. Work Everywhere
User Administration
Application Code
Application Stack
VM Guest OS
Virtualization Stack
Compute/Storage HW
Network Infrastructure
Physical Environment
IaaS
Customer controlled Provider controlled
ColoDC
19 | © 2015 CloudPassage Confidential
5. Scale Vertically and Horizontally
• Is 200MB of RAM a lot? 10MB? Times how many different tools?
• Is 100 systems a lot? 1,000? 60,000?
• One Big Factory → Servers, Instances, Microservices & Containers
20 | © 2015 CloudPassage Confidential
6. Deal with Reality of IT
21 | © 2015 CloudPassage Confidential
Modern
Legacy
Experiments
Innovation
Greenfield
Applications
Any New
Application
Low-Risk
Migrations
High-Risk
Migrations
Core Business
Applications
“BUSINESS AS USUAL”
Last Legacy
Project
6. Deal with Reality of IT
22 | © 2015 CloudPassage Confidential
6. Deal with Reality of IT
Traditional
Data Center
Bare Metal
Basic
Virtualization
Basic
Virtualization
23 | © 2015 CloudPassage Confidential
6. Deal with Reality of IT
UCS
Director
24 | © 2015 CloudPassage Confidential
6. Deal with Reality of IT
UCS
Director
25 | © 2015 CloudPassage Confidential
Cloud Workload Security must…
1. …be right at the workload
2. …cover broad set of controls
3. …be automated and orchestrate with DevOps
4. …work everywhere
5. …scale vertically and horizontally
6. …deal with the reality of business and IT!
26 | © 2015 CloudPassage Confidential
UCS
Director
From Chaos…
27 | © 2015 CloudPassage Confidential
UCS
Director
… To Control
Security
Automation and
Orchestration
28 | © 2015 CloudPassage Confidential
www.cloudpassage.com

More Related Content

What's hot

What's hot (20)

Jamie Bowser - A Touch(ID) of iOS Security
Jamie Bowser - A Touch(ID) of iOS SecurityJamie Bowser - A Touch(ID) of iOS Security
Jamie Bowser - A Touch(ID) of iOS Security
 
Secure Data Sharing in OpenShift Environments
Secure Data Sharing in OpenShift EnvironmentsSecure Data Sharing in OpenShift Environments
Secure Data Sharing in OpenShift Environments
 
Runecast Analyzer Overview
Runecast Analyzer OverviewRunecast Analyzer Overview
Runecast Analyzer Overview
 
Runecast: Simplified Security with Unparalleled Transparency (March 2022)
Runecast: Simplified Security with Unparalleled Transparency (March 2022)Runecast: Simplified Security with Unparalleled Transparency (March 2022)
Runecast: Simplified Security with Unparalleled Transparency (March 2022)
 
Optimize & Secure Your Hybrid Cloud with Runecast (September 2021)
Optimize & Secure Your Hybrid Cloud with Runecast (September 2021)Optimize & Secure Your Hybrid Cloud with Runecast (September 2021)
Optimize & Secure Your Hybrid Cloud with Runecast (September 2021)
 
Security at the Speed of Software - Twistlock
Security at the Speed of Software - TwistlockSecurity at the Speed of Software - Twistlock
Security at the Speed of Software - Twistlock
 
Securing DevOps Lifecycle
Securing DevOps LifecycleSecuring DevOps Lifecycle
Securing DevOps Lifecycle
 
The evolution of IT in a cloud world
The evolution of IT in a cloud worldThe evolution of IT in a cloud world
The evolution of IT in a cloud world
 
Introducing a Security Feedback Loop to your CI Pipelines
Introducing a Security Feedback Loop to your CI PipelinesIntroducing a Security Feedback Loop to your CI Pipelines
Introducing a Security Feedback Loop to your CI Pipelines
 
Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...
Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...
Hotels, Hookups and Video Conferencing: A Top 10 Countdown to 2020's Worst Da...
 
Service Organizational Control (SOC 2) Compliance - Kloudlearn
Service Organizational Control  (SOC 2) Compliance - KloudlearnService Organizational Control  (SOC 2) Compliance - Kloudlearn
Service Organizational Control (SOC 2) Compliance - Kloudlearn
 
Why cloud native envs deserve better security - Dima Stopel, Twistlock - Clou...
Why cloud native envs deserve better security - Dima Stopel, Twistlock - Clou...Why cloud native envs deserve better security - Dima Stopel, Twistlock - Clou...
Why cloud native envs deserve better security - Dima Stopel, Twistlock - Clou...
 
Building secure cloud apps – lessons learned from Microsoft’s internal securi...
Building secure cloud apps – lessons learned from Microsoft’s internal securi...Building secure cloud apps – lessons learned from Microsoft’s internal securi...
Building secure cloud apps – lessons learned from Microsoft’s internal securi...
 
Check Point and Cisco: Securing the Private Cloud
Check Point and Cisco: Securing the Private CloudCheck Point and Cisco: Securing the Private Cloud
Check Point and Cisco: Securing the Private Cloud
 
SACON - Devops-container (Richard Bussiere)
SACON - Devops-container (Richard Bussiere)SACON - Devops-container (Richard Bussiere)
SACON - Devops-container (Richard Bussiere)
 
Maximize your cloud app control with Microsoft MCAS and Zscaler
Maximize your cloud app control with Microsoft MCAS and ZscalerMaximize your cloud app control with Microsoft MCAS and Zscaler
Maximize your cloud app control with Microsoft MCAS and Zscaler
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation Era
 
Managed security services
Managed security servicesManaged security services
Managed security services
 
Check Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure WebinarCheck Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure Webinar
 
3 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-20193 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-2019
 

Similar to Sam Herath - Six Critical Criteria for Cloud Workload Security

Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedMigrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Norm Barber
 
Security that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessSecurity that works with, not against, your SaaS business
Security that works with, not against, your SaaS business
CloudPassage
 
Keys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-CloudKeys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-Cloud
patmisasi
 
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
Glenn Ambler
 
Making Money in the Cloud
Making Money in the CloudMaking Money in the Cloud
Making Money in the Cloud
Gravitant, Inc.
 
Becomming a cloud governance ninja linthicum interop fall 2013
Becomming a cloud governance ninja linthicum interop fall 2013Becomming a cloud governance ninja linthicum interop fall 2013
Becomming a cloud governance ninja linthicum interop fall 2013
David Linthicum
 

Similar to Sam Herath - Six Critical Criteria for Cloud Workload Security (20)

SLA Consistency: Protecting Workloads from On-premises to Cloud without Compr...
SLA Consistency: Protecting Workloads from On-premises to Cloud without Compr...SLA Consistency: Protecting Workloads from On-premises to Cloud without Compr...
SLA Consistency: Protecting Workloads from On-premises to Cloud without Compr...
 
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedMigrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
 
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitizedMigrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
 
Gitex journey to the cloud
Gitex journey to the cloudGitex journey to the cloud
Gitex journey to the cloud
 
Security that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessSecurity that works with, not against, your SaaS business
Security that works with, not against, your SaaS business
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New Perspective
 
Cloud Visibility & Cloud Data Loss Prevention Approaches
 Cloud Visibility & Cloud Data Loss Prevention Approaches Cloud Visibility & Cloud Data Loss Prevention Approaches
Cloud Visibility & Cloud Data Loss Prevention Approaches
 
F5 Synthesis Toronto February 2014 Roadshow
F5 Synthesis Toronto February 2014 RoadshowF5 Synthesis Toronto February 2014 Roadshow
F5 Synthesis Toronto February 2014 Roadshow
 
Cloud Perspectives - Ottawa Seminar - Oct 6
Cloud Perspectives - Ottawa Seminar - Oct 6Cloud Perspectives - Ottawa Seminar - Oct 6
Cloud Perspectives - Ottawa Seminar - Oct 6
 
Keys to success and security in the cloud
Keys to success and security in the cloudKeys to success and security in the cloud
Keys to success and security in the cloud
 
Keys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-CloudKeys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-Cloud
 
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
 
Visibility and Automation for Enhanced Security
Visibility and Automation for Enhanced SecurityVisibility and Automation for Enhanced Security
Visibility and Automation for Enhanced Security
 
Identiverse 2018 nathanael coffing
Identiverse 2018 nathanael coffingIdentiverse 2018 nathanael coffing
Identiverse 2018 nathanael coffing
 
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...
 
Webinar compiled powerpoint
Webinar compiled powerpointWebinar compiled powerpoint
Webinar compiled powerpoint
 
Making Money in the Cloud
Making Money in the CloudMaking Money in the Cloud
Making Money in the Cloud
 
Cloud Options for a Modern Architecture
Cloud Options for a Modern ArchitectureCloud Options for a Modern Architecture
Cloud Options for a Modern Architecture
 
Becomming a cloud governance ninja linthicum interop fall 2013
Becomming a cloud governance ninja linthicum interop fall 2013Becomming a cloud governance ninja linthicum interop fall 2013
Becomming a cloud governance ninja linthicum interop fall 2013
 
One And Done Multi-Cloud Load Balancing Done Right.pptx
One And Done Multi-Cloud Load Balancing Done Right.pptxOne And Done Multi-Cloud Load Balancing Done Right.pptx
One And Done Multi-Cloud Load Balancing Done Right.pptx
 

More from centralohioissa

More from centralohioissa (20)

Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directors
 
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about CybersecurityMark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
 
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
 
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
 
Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?
 
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the WarGary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
 
Sean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a HospitalSean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a Hospital
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Design
 
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
 
Rafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack ChainRafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack Chain
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
 
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
 
Ruben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security InitiativesRuben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security Initiatives
 
Ed McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat IntelligenceEd McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat Intelligence
 
Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!
 

Recently uploaded

Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Peter Udo Diehl
 

Recently uploaded (20)

Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxWSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
 
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2
 
IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
 
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John Staveley
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
IESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIESVE for Early Stage Design and Planning
IESVE for Early Stage Design and Planning
 
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya HalderCustom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
 
In-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsIn-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT Professionals
 
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
 

Sam Herath - Six Critical Criteria for Cloud Workload Security

  • 1. 1 | © 2015 CloudPassage Confidential Six Critical Criteria for Cloud Workload Security Sam Herath Cloud Security Evangelist
  • 2. 2 | © 2015 CloudPassage Confidential Our Worldview • Who is CloudPassage and who do we protect ◦ Cloud infrastructure security and compliance ◦ About 100 large enterprises including a number of Fortune 500s • Enterprise IT delivery is undergoing massive transformation ◦ Cloud-oriented, on-demand IT will be the norm, driven by business demands ◦ Application business owners want speed, agility, efficiency • Big challenges remain ◦ SDDC, hybrid cloud, agile development drive new mode of IT operation ◦ Existing applications don’t magically migrate to the new model ◦ Deeply centralized functions (like security & compliance) are the most challenged
  • 3. 3 | © 2015 CloudPassage Confidential Cloud Breaks Security Sorry About That :(
  • 4. 4 | © 2015 CloudPassage Confidential Application A Application B Application C Application D Application E Traditional DC Hosting Model
  • 5. 5 | © 2015 CloudPassage Confidential Web Servers A A A A Databases A A Web App Appliance Crypto Gateway Network Firewall Network IDS / IPS Traditional DC Hosting Model
  • 6. 6 | © 2015 CloudPassage Confidential A A A A A A A A A A A A A A A A A A A A B B B B C C C C C C C D D D D D D D D D D D E E E E E E E E E E E E E E E E E E E E E E E E Private Cloud Hosting Model
  • 7. 7 | © 2015 CloudPassage Confidential Public Cloud Hosting Model DC
  • 8. 8 | © 2015 CloudPassage Confidential Public Cloud Hosting Model DC
  • 9. 9 | © 2015 CloudPassage Confidential Cloud Workload Security must… 1. …be right at the workload 2. …cover broad set of controls 3. …be automated and orchestrate with DevOps 4. …work everywhere 5. …scale vertically and horizontally 6. …deal with the reality of business and IT!
  • 10. 10 | © 2015 CloudPassage Confidential 1. Security At The Workload • “Cause that’s where the compute is.” • Workload is layer of abstraction (answers to “What” and not “How”) • Not reliant on specific network, perimeter, hypervisor, security appliances • Policy driven • Logically grouped • Applied automatically • Portable, scalable, transparent, universal
  • 11. 11 | © 2015 CloudPassage Confidential 1. Security At The Workload User Administration Application Code Application Stack VM Guest OS Virtualization Stack Compute/Storage HW Network Infrastructure Physical Environment IaaS Customer controlled Provider controlled
  • 12. 12 | © 2015 CloudPassage Confidential 2. Cover Broad Set of Controls Operational Automation Compromise Management Vulnerability Management Data Protection Visibility & Awareness Strong Access Controls
  • 13. 13 | © 2015 CloudPassage Confidential 2. Cover Broad Set Of Controls • Software Vulnerability Assessment • Configuration Security Monitoring • Traffic Discovery • Firewall Management and Orchestration • Server Account Management • Multi-factor Authentication • Intrusion Detection • File Integrity Monitoring • …
  • 14. 14 | © 2015 CloudPassage Confidential 3. Automated and Orchestrated
  • 15. 15 | © 2015 CloudPassage Confidential Quality testing Staging and release J DF M A M J J A S O N Analysis and design Coding and implementation R1 R12R11R10R2 R3 R4 R5 R6 R7 R8 R9 3. Automated and Orchestrated
  • 16. 16 | © 2015 CloudPassage Confidential Quality testing Staging and release J DF M A M J J A S O N Analysis and design Coding and implementation R1 R12R11R10R2 R3 R4 R5 R6 R7 R8 R9 3. Automated and Orchestrated
  • 17. 17 | © 2015 CloudPassage Confidential Core security policies already implemented, regardless of environment Security unit-testing cases required, or code is rejected (yes, really) Code & infrastructure policies ensured using devops-style automation Staging smoke tests include automated pen-testing, vulnerability assessment, policy validation, security baselines (against gold master) J DF M A M J J A S O N R1 R12R11R10R2 R3 R4 R5 R6 R7 R8 R9 All of this feeds into SIEM and GRC tools via API 3. Automated and Orchestrated
  • 18. 18 | © 2015 CloudPassage Confidential IaaS 2 4. Work Everywhere User Administration Application Code Application Stack VM Guest OS Virtualization Stack Compute/Storage HW Network Infrastructure Physical Environment IaaS Customer controlled Provider controlled ColoDC
  • 19. 19 | © 2015 CloudPassage Confidential 5. Scale Vertically and Horizontally • Is 200MB of RAM a lot? 10MB? Times how many different tools? • Is 100 systems a lot? 1,000? 60,000? • One Big Factory → Servers, Instances, Microservices & Containers
  • 20. 20 | © 2015 CloudPassage Confidential 6. Deal with Reality of IT
  • 21. 21 | © 2015 CloudPassage Confidential Modern Legacy Experiments Innovation Greenfield Applications Any New Application Low-Risk Migrations High-Risk Migrations Core Business Applications “BUSINESS AS USUAL” Last Legacy Project 6. Deal with Reality of IT
  • 22. 22 | © 2015 CloudPassage Confidential 6. Deal with Reality of IT Traditional Data Center Bare Metal Basic Virtualization Basic Virtualization
  • 23. 23 | © 2015 CloudPassage Confidential 6. Deal with Reality of IT UCS Director
  • 24. 24 | © 2015 CloudPassage Confidential 6. Deal with Reality of IT UCS Director
  • 25. 25 | © 2015 CloudPassage Confidential Cloud Workload Security must… 1. …be right at the workload 2. …cover broad set of controls 3. …be automated and orchestrate with DevOps 4. …work everywhere 5. …scale vertically and horizontally 6. …deal with the reality of business and IT!
  • 26. 26 | © 2015 CloudPassage Confidential UCS Director From Chaos…
  • 27. 27 | © 2015 CloudPassage Confidential UCS Director … To Control Security Automation and Orchestration
  • 28. 28 | © 2015 CloudPassage Confidential www.cloudpassage.com