SlideShare a Scribd company logo
Security in a Virtualised Environment

         An Ethical Hacker’s View




                            Peter Wood
                         Chief Executive Officer
                      First•Base Technologies LLP
Agenda




          • Overview and Introduction to Virtualisation
          • Security Risks in Virtualised Environments
          • Controls in Virtualised Environments
          • Summary and Conclusions




Slide 2                                        © First Base Technologies 2011
Overview and Introduction
               to Virtualisation




Slide 3                          © First Base Technologies 2011
Types of Virtualisation



          • Servers
          • Operating systems
          • Desktops
          • Applications
          • Storage
          • Networks
          • … etc.


Slide 4                             © First Base Technologies 2011
Server Virtualisation (1)


          • Abstraction layer between software and hardware
          • Hypervisor (or Virtual Machine Monitor) manages
            interaction of virtual machines and hardware
          • The most common application of virtualisation




Slide 5                                              © First Base Technologies 2011
Server Virtualisation (2)


          Logical rather than a physical view:
          • Group of servers seen as a single pool of resources
          • A single machine running multiple operating systems




Slide 6                                             © First Base Technologies 2011
Network Virtualisation (1)

    • External network virtualisation
    • Networks combined or divided into VLANs to improve efficiency




Slide 7                                            © First Base Technologies 2011
Network Virtualisation (2)



                       • “Network in a box”
                       • Migrate security and traffic
                         management policies from
                         physical to virtual
                         infrastructures
                       • Cost savings from reduction
                         in physical network
                         infrastructure and optimal
                         use of servers
                       • Securely connect physically
                         separate datacentres and
                         cloud networks
                       • Simplify migration of
                         applications to the cloud
Slide 8                                 © First Base Technologies 2011
Virtual Private Servers


          • Cloud providers can offer “virtual private servers”
          • Each VPS:
              - has its own processes, users, files and provides full
                 root access
              - can have its own IP addresses, port numbers,
                 tables, filtering and routing rules
              - can have its own system configuration files and can
                 house an application
              - can have its own versions of system libraries or
                 modify existing ones
          • A VPS is not a Virtual Machine – it runs the same OS as
            the root OS - Linux on Linux, etc.
          • Also known as operating system-level virtualization


Slide 9                                                  © First Base Technologies 2011
VPS Example




Slide 10                 © First Base Technologies 2011
Traditional E-Commerce Architecture




Slide 11                                 © First Base Technologies 2011
Virtualisation Within Trust Zones




Slide 12                                 © First Base Technologies 2011
Virtualisation Across Trust Zones




Slide 13                                 © First Base Technologies 2011
Fully Virtualised




Slide 14                       © First Base Technologies 2011
Security Concerns in
           Virtualised Environments




Slide 15                          © First Base Technologies 2011
Hyperjacking


           • Injecting a rogue hypervisor between the
             target system and the hardware
           • Proofs of concept: Blue Pill, SubVirt 2 and
             Vitriol
           • Regular security measures are ineffective
             against these threats because the OS, running
             above the rogue hypervisor, is unaware that
             the machine has been compromised
           • Hyperjacking is still only a theoretical attack
             scenario, but it has garnered considerable
             press attention due to the potential damage it
             could cause

Slide 16                                                   © First Base Technologies 2011
VM jumping (guest hopping)



           • Exploits vulnerabilities in hypervisors that allow
             malware or remote attacks to compromise VM
             separation protections and gain access to other VMs,
             hosts or even the hypervisor itself
           • These attacks are often accomplished once an attacker
             has gained access to a low-value, thus less secure, VM
             on the host, which is then used as a launch point for
             further attacks on the system
           • Some examples have used two or more compromised
             VMs in collusion to enable a successful attack against
             secured VMs or the hypervisor itself


Slide 17                                                 © First Base Technologies 2011
Vulnerability Disclosure Trend


                                     IBM X-Force ®
                                     2010 Mid-Year
                                     Trend and Risk
                                     Report

                                     373 vulnerabilities
                                     disclosed 1999 to
                                     2009

                                     A small fraction of
                                     all disclosures,
                                     having exceeded
                                     1% only in 2007
                                     through 2009.

Slide 18                                 © First Base Technologies 2011
Virtualisation Vulnerabilities by Type

       Type                           Description                    Workstation        Server

                    Affect host operating system without the
       Host                                                            30.8%              0%
                    involvement of any executing virtual machines
                    Affect a guest virtual machine without
       Guest        affecting the hypervisor or host operating         26.3%              15%
                    system
                    Allow an attacker to “escape” from a guest
  Escape to host    virtual machine to affect the host operating       24.1%              0%
                    system
                    Affect the system on which the client browser
     Web app                                                            9.8%              10%
                    is running

   Virtualisation   Affect the entire virtualised environment, but
                                                                        4.5%            37.5%
      system        do not arise from guest virtual machines

    Escape to       Allow an attacker to “escape” from a guest VM
                                                                        3.8%              35%
    hypervisor      to affect other VMs or the hypervisor itself

      Console       Affect custom management consoles                   0.8%              0%

                    Affect a web server that implements a web
      Web server                                                        0%First Base Technologies 2011
                                                                                         2.5%
Slide 19            application used by the virtualisation system        ©
‘Escape to Hypervisor’


           • Many believe there are no escape-to-hypervisor
             vulnerabilities affecting server-class systems (and
             therefore it is acceptable to run virtual servers with
             different security sensitivities on the same physical
             hardware)
           • The IBM X-Force 2010 Mid-Year Report results show
             that these vulnerabilities do exist for server class
             systems, calling into question whether virtual servers
             with different levels of security sensitivity should run on
             the same physical machine
           • This observation emphasises the importance of timely
             patch management for virtualisation systems


Slide 20                                                    © First Base Technologies 2011
Security Concerns




           • VM sprawl
             -   Failure to patch
             -   Problems with patching
             -   Licensing issues
             -   PCI compliance




           • Segregation of duties
             - Hypervisor vs guest operating systems


Slide 21                                               © First Base Technologies 2011
Security Concerns




           • Infected VM can infect other VMs in same
             server
           • Virtual networks may not use firewalls
           • VM migration can introduce many
             vulnerabilities




Slide 22                                         © First Base Technologies 2011
Management issues


           Each virtual machine requires
             (including suspended and offline):
           • Vulnerability analysis
           • Security updates
           • Patch management
           • Network interface hardening and segmentation




Slide 23                                              © First Base Technologies 2011
Management issues


           Each hypervisor requires:
           • Prevention of single point of failure
           • Regular software updates
           • Controlled access to VMs
           • Security of host OS
           • Security policy




Slide 24                                             © First Base Technologies 2011
Management issues


           • Configuration assessment
           • Hypervisor configuration checks
           • Change authorisation and documentation
           • Configuration audit and control
           • Approved templates for deployment
           • Event monitoring




Slide 25                                              © First Base Technologies 2011
Controls and Standards in
           Virtualised Environments




Slide 26                          © First Base Technologies 2011
Control Considerations



           • Critical servers on a single machine
              - Risk increases if VMs can talk to each other
              - Do not run public-facing servers with LAN servers

           • Hypervisor vulnerabilities
              - Patching is the highest priority
              - Protection of management console is critical

           • Segregation of duties


Slide 27                                                  © First Base Technologies 2011
Control Considerations




           • Patch management & configuration
             - Offline VMs must be kept up to date
             - VM appliance images
             - Protection from tampering




Slide 28                                             © First Base Technologies 2011
Policies and Standards

           • Patch management
           • Change management
           • Backup
           • Audit and monitoring
           • Firewalls
           • Incident response and forensics
           • Intrusion detection / prevention
           • Network access control
           • BCP
           • Antivirus

Slide 29                                        © First Base Technologies 2011
Policies and Standards




           Remember:
           • Perimeter security appliances cannot see inter-VM
             traffic
           • Traffic flows in virtualised environments are different
           • Associate security policy with VM identities




Slide 30                                                    © First Base Technologies 2011
Securing the VM



           Secure the host OS, but also …
           • Secure guest OS as if it were a physical host
           • Consider strong authentication
           • Use segmentation – group applications of similar
             value or sensitivity




Slide 31                                               © First Base Technologies 2011
Securing the VM




           • Secure the kernel
           • Secure network traffic at all layers
           • Protect the console (and thus access to the
             hypervisor)




Slide 32                                            © First Base Technologies 2011
Securing the VM



           Securing virtualised environments requires:
           • Understanding where and how virtualisation is used
           • Creation and enforcement of policy and standards
           • Selection of controls using defence in depth
           • Integration of virtualisation into change and
             vulnerability management
           • Auditing and enforcement




Slide 33                                                 © First Base Technologies 2011
Summary and Conclusions




Slide 34                        © First Base Technologies 2011
Summary


           • Harden VMs, host OS and hypervisor
           • Patch VMs, host OS and hypervisor
           • Offline VMs must be kept up to date
           • Risk increases if VMs can talk to each other
           • Don’t mix VMs of different sensitivity
           • Protection of management console is critical
           • Protection from tampering
           • Segregation of duties
           • Informed, educated audit!


Slide 35                                              © First Base Technologies 2011
PCI DSS Virtualisation Guidelines




           • If a VM is in scope so is the hypervisor (2.2.1)
           • An entire VM is in scope if it stores, processes or
             transmits cardholder data (2.2.2)
           • Virtual appliances are in scope (2.2.3)
           • Virtual switches and routers are in scope (2.2.4)
           • Virtual applications & desktops are in scope (2.2.5)


       https://www.pcisecuritystandards.org/documents/Virtualization_InfoSupp_v2.pdf



Slide 36                                                                © First Base Technologies 2011
Conclusions




           It’s happening now:
                almost 50 percent of servers will be
                virtualised by 2012 (Gartner)
           We have to study:
              security depends on knowledge of
              virtualisation technology for both
              installation and audit




Slide 37                                       © First Base Technologies 2011
References (1)


Chan, Jason; ‘Virtualization: IT Audit and Security Perspectives’ ISACA-SV
  Spring 2010 Conference
  (jchan-isaca-sv-spring2010.pdf)
Chaudhuri, Abhik; von Solms, SH (Basie); Chaudhuri, Dipanwita; ‘Auditing
  Security Risks in Virtual IT Systems’, ISACA Journal volume 1, 2011
  (jpdf11v1-auditing-security-risks.pdf)
Dai Zovi, Dino A.; ‘Hardware Virtualization Rootkits’, Black Hat USA 2006
   (HVM_Rootkits_ddz_bh-usa-06.pdf)
Kirch, Joel; ‘Virtual Machine Security Guidelines Version 1.0’, September
   2007, http://www.cisecurity.org/
   (CIS_VM_Benchmark_v1.0.pdf)
Schreck, Galen; ‘Server Virtualization Security: 90% Process, 10%
  Technology’, Forrester Research, 30 July 2008


Slide 38                                                   © First Base Technologies 2011
References (2)



           Schultz, Eugene; ‘Virtualization, Cloud Computing and Security’,
             ISSA-Puget Sound, Bellevue, Washington, April 15, 2010
           Williams, Brian; Cross, Tom; ‘Virtualisation System Security’,
              2010, IBM (VirtualizationSecurity.pdf)
           ‘IBM X-Force 2010 Mid-Year Trend and Risk Report’
              (2010_XForce_Midyear_Report.pdf)
           ‘ISACA Virtualization Security Checklist’
              (Virtualization-Security-Checklist-26Oct2010-Research.pdf)
           ‘Virtualization: Benefits and Challenges’, 2010, ISACA
               (Virtulization-WP-27Oct2010-Research.pdf)




Slide 39                                                         © First Base Technologies 2011
Need more information?



       Peter Wood
    Chief Executive Officer
First•Base Technologies LLP

  peterw@firstbase.co.uk

     http://firstbase.co.uk
    http://white-hats.co.uk
     http://peterwood.com

    Blog: fpws.blogspot.com
      Twitter: peterwoodx

More Related Content

What's hot

Identity and Access Management Reference Architecture for Cloud Computing
Identity and Access Management Reference Architecture for Cloud ComputingIdentity and Access Management Reference Architecture for Cloud Computing
Identity and Access Management Reference Architecture for Cloud Computing
John Bauer
 
Virtualization security threats in cloud computing
Virtualization security threats in cloud computingVirtualization security threats in cloud computing
Virtualization security threats in cloud computing
Nitish Awasthi (anitish_225)
 
Cloud security
Cloud securityCloud security
Cloud security
Tushar Kayande
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
AWS User Group Bengaluru
 
Cloud Security Governance
Cloud Security GovernanceCloud Security Governance
Cloud Security Governance
Shankar Subramaniyan
 
Fundamental cloud security
Fundamental cloud securityFundamental cloud security
Fundamental cloud security
Asmaa Ibrahim
 
Introduction to Cloud Data Center and Network Issues
Introduction to Cloud Data Center and Network IssuesIntroduction to Cloud Data Center and Network Issues
Introduction to Cloud Data Center and Network Issues
Jason TC HOU (侯宗成)
 
Virtualization
VirtualizationVirtualization
Virtualization
Utkarsh Soni
 
Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management Introduction
Aidy Tificate
 
Ibm security virtual server protection
Ibm security virtual server protectionIbm security virtual server protection
Ibm security virtual server protection
E-Government Center Moldova
 
Virtualization presentation
Virtualization presentationVirtualization presentation
Virtualization presentation
Mangesh Gunjal
 
Application Virtualization presentation
Application Virtualization presentationApplication Virtualization presentation
Application Virtualization presentation
ATWIINE Simon Alex
 
IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solution
hearme limited company
 
Containerized Cloud Computing - Redhat
Containerized Cloud Computing - RedhatContainerized Cloud Computing - Redhat
Containerized Cloud Computing - Redhat
Amazon Web Services
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)
Deivid Toledo
 
Lecture5 virtualization
Lecture5 virtualizationLecture5 virtualization
Lecture5 virtualization
hktripathy
 
Virtualization in cloud
Virtualization in cloudVirtualization in cloud
Virtualization in cloud
Ashok Kumar
 
Virtualization security
Virtualization securityVirtualization security
Virtualization security
Ahmed Nour
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
John Ely Masculino
 
Key Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsKey Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation Firewalls
AlgoSec
 

What's hot (20)

Identity and Access Management Reference Architecture for Cloud Computing
Identity and Access Management Reference Architecture for Cloud ComputingIdentity and Access Management Reference Architecture for Cloud Computing
Identity and Access Management Reference Architecture for Cloud Computing
 
Virtualization security threats in cloud computing
Virtualization security threats in cloud computingVirtualization security threats in cloud computing
Virtualization security threats in cloud computing
 
Cloud security
Cloud securityCloud security
Cloud security
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Cloud Security Governance
Cloud Security GovernanceCloud Security Governance
Cloud Security Governance
 
Fundamental cloud security
Fundamental cloud securityFundamental cloud security
Fundamental cloud security
 
Introduction to Cloud Data Center and Network Issues
Introduction to Cloud Data Center and Network IssuesIntroduction to Cloud Data Center and Network Issues
Introduction to Cloud Data Center and Network Issues
 
Virtualization
VirtualizationVirtualization
Virtualization
 
Identity and Access Management Introduction
Identity and Access Management IntroductionIdentity and Access Management Introduction
Identity and Access Management Introduction
 
Ibm security virtual server protection
Ibm security virtual server protectionIbm security virtual server protection
Ibm security virtual server protection
 
Virtualization presentation
Virtualization presentationVirtualization presentation
Virtualization presentation
 
Application Virtualization presentation
Application Virtualization presentationApplication Virtualization presentation
Application Virtualization presentation
 
IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solution
 
Containerized Cloud Computing - Redhat
Containerized Cloud Computing - RedhatContainerized Cloud Computing - Redhat
Containerized Cloud Computing - Redhat
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)
 
Lecture5 virtualization
Lecture5 virtualizationLecture5 virtualization
Lecture5 virtualization
 
Virtualization in cloud
Virtualization in cloudVirtualization in cloud
Virtualization in cloud
 
Virtualization security
Virtualization securityVirtualization security
Virtualization security
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
 
Key Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsKey Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation Firewalls
 

Similar to Security in a Virtualised Environment

Fadi El Moussa Secure Cloud 2012 V2
Fadi El Moussa Secure Cloud 2012 V2Fadi El Moussa Secure Cloud 2012 V2
Fadi El Moussa Secure Cloud 2012 V2
fadielmoussa
 
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
pivanon243
 
Campus jueves
Campus juevesCampus jueves
Campus jueves
campus party
 
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Digicomp Academy AG
 
Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003
bjhutt
 
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...
Novell
 
Trend micro v2
Trend micro v2Trend micro v2
Trend micro v2
JD Sherry
 
Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011
chaucheckpoint
 
End-point Management
End-point ManagementEnd-point Management
End-point Management
IBM Danmark
 
Introduction to Cloud Security.pptx
Introduction to Cloud Security.pptxIntroduction to Cloud Security.pptx
Introduction to Cloud Security.pptx
ssuser0fc2211
 
Keeping IT Real Webinar
Keeping IT Real WebinarKeeping IT Real Webinar
Keeping IT Real Webinar
johnworthington
 
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesSecure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
HyTrust
 
ITIL Virtualization - ITSM Academy Webinar
ITIL Virtualization - ITSM Academy WebinarITIL Virtualization - ITSM Academy Webinar
ITIL Virtualization - ITSM Academy Webinar
ITSM Academy, Inc.
 
Virtual Insight 032609
Virtual Insight 032609Virtual Insight 032609
Virtual Insight 032609
patriciafriar
 
Virtualization
VirtualizationVirtualization
Virtualization
Chandan Varadaraj
 
Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012
Symantec
 
Monitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring OptionsMonitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring Options
IBM India Smarter Computing
 
Identifying and analyzing security threats to virtualized cloud computing inf...
Identifying and analyzing security threats to virtualized cloud computing inf...Identifying and analyzing security threats to virtualized cloud computing inf...
Identifying and analyzing security threats to virtualized cloud computing inf...
IBM222
 
Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003
bjhutt
 
Virtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the CloudVirtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the Cloud
Tjylen Veselyj
 

Similar to Security in a Virtualised Environment (20)

Fadi El Moussa Secure Cloud 2012 V2
Fadi El Moussa Secure Cloud 2012 V2Fadi El Moussa Secure Cloud 2012 V2
Fadi El Moussa Secure Cloud 2012 V2
 
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
663187411-UNIT-III-Virtualization-System-Specific-Attacks-1.pdf
 
Campus jueves
Campus juevesCampus jueves
Campus jueves
 
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
 
Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003
 
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...
 
Trend micro v2
Trend micro v2Trend micro v2
Trend micro v2
 
Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011
 
End-point Management
End-point ManagementEnd-point Management
End-point Management
 
Introduction to Cloud Security.pptx
Introduction to Cloud Security.pptxIntroduction to Cloud Security.pptx
Introduction to Cloud Security.pptx
 
Keeping IT Real Webinar
Keeping IT Real WebinarKeeping IT Real Webinar
Keeping IT Real Webinar
 
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesSecure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
 
ITIL Virtualization - ITSM Academy Webinar
ITIL Virtualization - ITSM Academy WebinarITIL Virtualization - ITSM Academy Webinar
ITIL Virtualization - ITSM Academy Webinar
 
Virtual Insight 032609
Virtual Insight 032609Virtual Insight 032609
Virtual Insight 032609
 
Virtualization
VirtualizationVirtualization
Virtualization
 
Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012
 
Monitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring OptionsMonitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring Options
 
Identifying and analyzing security threats to virtualized cloud computing inf...
Identifying and analyzing security threats to virtualized cloud computing inf...Identifying and analyzing security threats to virtualized cloud computing inf...
Identifying and analyzing security threats to virtualized cloud computing inf...
 
Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003
 
Virtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the CloudVirtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the Cloud
 

More from Peter Wood

Hacking is easy: understanding your vulnerabilities
Hacking is easy: understanding your vulnerabilitiesHacking is easy: understanding your vulnerabilities
Hacking is easy: understanding your vulnerabilities
Peter Wood
 
The future of cloud security
The future of cloud securityThe future of cloud security
The future of cloud security
Peter Wood
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 Threatscape
Peter Wood
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber Resilience
Peter Wood
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?
Peter Wood
 
Lessons from a Red Team Exercise
Lessons from a Red Team ExerciseLessons from a Red Team Exercise
Lessons from a Red Team Exercise
Peter Wood
 
Red teaming in the cloud
Red teaming in the cloudRed teaming in the cloud
Red teaming in the cloud
Peter Wood
 
All your files now belong to us
All your files now belong to usAll your files now belong to us
All your files now belong to us
Peter Wood
 
Network Security - Real and Present Dangers
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present Dangers
Peter Wood
 
Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)
Peter Wood
 
Advanced Threat Protection: Lessons from a Red Team Exercise
Advanced Threat Protection: Lessons from a Red Team ExerciseAdvanced Threat Protection: Lessons from a Red Team Exercise
Advanced Threat Protection: Lessons from a Red Team Exercise
Peter Wood
 
Pragmatic Network Security - Avoiding Real-World Vulnerabilities
Pragmatic Network Security - Avoiding Real-World VulnerabilitiesPragmatic Network Security - Avoiding Real-World Vulnerabilities
Pragmatic Network Security - Avoiding Real-World Vulnerabilities
Peter Wood
 
Attacking the cloud with social engineering
Attacking the cloud with social engineeringAttacking the cloud with social engineering
Attacking the cloud with social engineering
Peter Wood
 
Advanced threat protection and big data
Advanced threat protection and big dataAdvanced threat protection and big data
Advanced threat protection and big data
Peter Wood
 
Cloud, social networking and BYOD collide!
Cloud, social networking and BYOD collide!Cloud, social networking and BYOD collide!
Cloud, social networking and BYOD collide!
Peter Wood
 
Unpatched Systems: An Ethical Hacker's View
Unpatched Systems: An Ethical Hacker's ViewUnpatched Systems: An Ethical Hacker's View
Unpatched Systems: An Ethical Hacker's View
Peter Wood
 
Prime Targets in Network Infrastructure
Prime Targets in Network InfrastructurePrime Targets in Network Infrastructure
Prime Targets in Network Infrastructure
Peter Wood
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent Threats
Peter Wood
 
Emerging Threats and Attack Surfaces
Emerging Threats and Attack SurfacesEmerging Threats and Attack Surfaces
Emerging Threats and Attack Surfaces
Peter Wood
 
Out of the Blue: Responding to New Zero-Day Threats
Out of the Blue: Responding to New Zero-Day ThreatsOut of the Blue: Responding to New Zero-Day Threats
Out of the Blue: Responding to New Zero-Day Threats
Peter Wood
 

More from Peter Wood (20)

Hacking is easy: understanding your vulnerabilities
Hacking is easy: understanding your vulnerabilitiesHacking is easy: understanding your vulnerabilities
Hacking is easy: understanding your vulnerabilities
 
The future of cloud security
The future of cloud securityThe future of cloud security
The future of cloud security
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 Threatscape
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber Resilience
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?
 
Lessons from a Red Team Exercise
Lessons from a Red Team ExerciseLessons from a Red Team Exercise
Lessons from a Red Team Exercise
 
Red teaming in the cloud
Red teaming in the cloudRed teaming in the cloud
Red teaming in the cloud
 
All your files now belong to us
All your files now belong to usAll your files now belong to us
All your files now belong to us
 
Network Security - Real and Present Dangers
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present Dangers
 
Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)
 
Advanced Threat Protection: Lessons from a Red Team Exercise
Advanced Threat Protection: Lessons from a Red Team ExerciseAdvanced Threat Protection: Lessons from a Red Team Exercise
Advanced Threat Protection: Lessons from a Red Team Exercise
 
Pragmatic Network Security - Avoiding Real-World Vulnerabilities
Pragmatic Network Security - Avoiding Real-World VulnerabilitiesPragmatic Network Security - Avoiding Real-World Vulnerabilities
Pragmatic Network Security - Avoiding Real-World Vulnerabilities
 
Attacking the cloud with social engineering
Attacking the cloud with social engineeringAttacking the cloud with social engineering
Attacking the cloud with social engineering
 
Advanced threat protection and big data
Advanced threat protection and big dataAdvanced threat protection and big data
Advanced threat protection and big data
 
Cloud, social networking and BYOD collide!
Cloud, social networking and BYOD collide!Cloud, social networking and BYOD collide!
Cloud, social networking and BYOD collide!
 
Unpatched Systems: An Ethical Hacker's View
Unpatched Systems: An Ethical Hacker's ViewUnpatched Systems: An Ethical Hacker's View
Unpatched Systems: An Ethical Hacker's View
 
Prime Targets in Network Infrastructure
Prime Targets in Network InfrastructurePrime Targets in Network Infrastructure
Prime Targets in Network Infrastructure
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent Threats
 
Emerging Threats and Attack Surfaces
Emerging Threats and Attack SurfacesEmerging Threats and Attack Surfaces
Emerging Threats and Attack Surfaces
 
Out of the Blue: Responding to New Zero-Day Threats
Out of the Blue: Responding to New Zero-Day ThreatsOut of the Blue: Responding to New Zero-Day Threats
Out of the Blue: Responding to New Zero-Day Threats
 

Recently uploaded

“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 

Recently uploaded (20)

“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 

Security in a Virtualised Environment

  • 1. Security in a Virtualised Environment An Ethical Hacker’s View Peter Wood Chief Executive Officer First•Base Technologies LLP
  • 2. Agenda • Overview and Introduction to Virtualisation • Security Risks in Virtualised Environments • Controls in Virtualised Environments • Summary and Conclusions Slide 2 © First Base Technologies 2011
  • 3. Overview and Introduction to Virtualisation Slide 3 © First Base Technologies 2011
  • 4. Types of Virtualisation • Servers • Operating systems • Desktops • Applications • Storage • Networks • … etc. Slide 4 © First Base Technologies 2011
  • 5. Server Virtualisation (1) • Abstraction layer between software and hardware • Hypervisor (or Virtual Machine Monitor) manages interaction of virtual machines and hardware • The most common application of virtualisation Slide 5 © First Base Technologies 2011
  • 6. Server Virtualisation (2) Logical rather than a physical view: • Group of servers seen as a single pool of resources • A single machine running multiple operating systems Slide 6 © First Base Technologies 2011
  • 7. Network Virtualisation (1) • External network virtualisation • Networks combined or divided into VLANs to improve efficiency Slide 7 © First Base Technologies 2011
  • 8. Network Virtualisation (2) • “Network in a box” • Migrate security and traffic management policies from physical to virtual infrastructures • Cost savings from reduction in physical network infrastructure and optimal use of servers • Securely connect physically separate datacentres and cloud networks • Simplify migration of applications to the cloud Slide 8 © First Base Technologies 2011
  • 9. Virtual Private Servers • Cloud providers can offer “virtual private servers” • Each VPS: - has its own processes, users, files and provides full root access - can have its own IP addresses, port numbers, tables, filtering and routing rules - can have its own system configuration files and can house an application - can have its own versions of system libraries or modify existing ones • A VPS is not a Virtual Machine – it runs the same OS as the root OS - Linux on Linux, etc. • Also known as operating system-level virtualization Slide 9 © First Base Technologies 2011
  • 10. VPS Example Slide 10 © First Base Technologies 2011
  • 11. Traditional E-Commerce Architecture Slide 11 © First Base Technologies 2011
  • 12. Virtualisation Within Trust Zones Slide 12 © First Base Technologies 2011
  • 13. Virtualisation Across Trust Zones Slide 13 © First Base Technologies 2011
  • 14. Fully Virtualised Slide 14 © First Base Technologies 2011
  • 15. Security Concerns in Virtualised Environments Slide 15 © First Base Technologies 2011
  • 16. Hyperjacking • Injecting a rogue hypervisor between the target system and the hardware • Proofs of concept: Blue Pill, SubVirt 2 and Vitriol • Regular security measures are ineffective against these threats because the OS, running above the rogue hypervisor, is unaware that the machine has been compromised • Hyperjacking is still only a theoretical attack scenario, but it has garnered considerable press attention due to the potential damage it could cause Slide 16 © First Base Technologies 2011
  • 17. VM jumping (guest hopping) • Exploits vulnerabilities in hypervisors that allow malware or remote attacks to compromise VM separation protections and gain access to other VMs, hosts or even the hypervisor itself • These attacks are often accomplished once an attacker has gained access to a low-value, thus less secure, VM on the host, which is then used as a launch point for further attacks on the system • Some examples have used two or more compromised VMs in collusion to enable a successful attack against secured VMs or the hypervisor itself Slide 17 © First Base Technologies 2011
  • 18. Vulnerability Disclosure Trend IBM X-Force ® 2010 Mid-Year Trend and Risk Report 373 vulnerabilities disclosed 1999 to 2009 A small fraction of all disclosures, having exceeded 1% only in 2007 through 2009. Slide 18 © First Base Technologies 2011
  • 19. Virtualisation Vulnerabilities by Type Type Description Workstation Server Affect host operating system without the Host 30.8% 0% involvement of any executing virtual machines Affect a guest virtual machine without Guest affecting the hypervisor or host operating 26.3% 15% system Allow an attacker to “escape” from a guest Escape to host virtual machine to affect the host operating 24.1% 0% system Affect the system on which the client browser Web app 9.8% 10% is running Virtualisation Affect the entire virtualised environment, but 4.5% 37.5% system do not arise from guest virtual machines Escape to Allow an attacker to “escape” from a guest VM 3.8% 35% hypervisor to affect other VMs or the hypervisor itself Console Affect custom management consoles 0.8% 0% Affect a web server that implements a web Web server 0%First Base Technologies 2011 2.5% Slide 19 application used by the virtualisation system ©
  • 20. ‘Escape to Hypervisor’ • Many believe there are no escape-to-hypervisor vulnerabilities affecting server-class systems (and therefore it is acceptable to run virtual servers with different security sensitivities on the same physical hardware) • The IBM X-Force 2010 Mid-Year Report results show that these vulnerabilities do exist for server class systems, calling into question whether virtual servers with different levels of security sensitivity should run on the same physical machine • This observation emphasises the importance of timely patch management for virtualisation systems Slide 20 © First Base Technologies 2011
  • 21. Security Concerns • VM sprawl - Failure to patch - Problems with patching - Licensing issues - PCI compliance • Segregation of duties - Hypervisor vs guest operating systems Slide 21 © First Base Technologies 2011
  • 22. Security Concerns • Infected VM can infect other VMs in same server • Virtual networks may not use firewalls • VM migration can introduce many vulnerabilities Slide 22 © First Base Technologies 2011
  • 23. Management issues Each virtual machine requires (including suspended and offline): • Vulnerability analysis • Security updates • Patch management • Network interface hardening and segmentation Slide 23 © First Base Technologies 2011
  • 24. Management issues Each hypervisor requires: • Prevention of single point of failure • Regular software updates • Controlled access to VMs • Security of host OS • Security policy Slide 24 © First Base Technologies 2011
  • 25. Management issues • Configuration assessment • Hypervisor configuration checks • Change authorisation and documentation • Configuration audit and control • Approved templates for deployment • Event monitoring Slide 25 © First Base Technologies 2011
  • 26. Controls and Standards in Virtualised Environments Slide 26 © First Base Technologies 2011
  • 27. Control Considerations • Critical servers on a single machine - Risk increases if VMs can talk to each other - Do not run public-facing servers with LAN servers • Hypervisor vulnerabilities - Patching is the highest priority - Protection of management console is critical • Segregation of duties Slide 27 © First Base Technologies 2011
  • 28. Control Considerations • Patch management & configuration - Offline VMs must be kept up to date - VM appliance images - Protection from tampering Slide 28 © First Base Technologies 2011
  • 29. Policies and Standards • Patch management • Change management • Backup • Audit and monitoring • Firewalls • Incident response and forensics • Intrusion detection / prevention • Network access control • BCP • Antivirus Slide 29 © First Base Technologies 2011
  • 30. Policies and Standards Remember: • Perimeter security appliances cannot see inter-VM traffic • Traffic flows in virtualised environments are different • Associate security policy with VM identities Slide 30 © First Base Technologies 2011
  • 31. Securing the VM Secure the host OS, but also … • Secure guest OS as if it were a physical host • Consider strong authentication • Use segmentation – group applications of similar value or sensitivity Slide 31 © First Base Technologies 2011
  • 32. Securing the VM • Secure the kernel • Secure network traffic at all layers • Protect the console (and thus access to the hypervisor) Slide 32 © First Base Technologies 2011
  • 33. Securing the VM Securing virtualised environments requires: • Understanding where and how virtualisation is used • Creation and enforcement of policy and standards • Selection of controls using defence in depth • Integration of virtualisation into change and vulnerability management • Auditing and enforcement Slide 33 © First Base Technologies 2011
  • 34. Summary and Conclusions Slide 34 © First Base Technologies 2011
  • 35. Summary • Harden VMs, host OS and hypervisor • Patch VMs, host OS and hypervisor • Offline VMs must be kept up to date • Risk increases if VMs can talk to each other • Don’t mix VMs of different sensitivity • Protection of management console is critical • Protection from tampering • Segregation of duties • Informed, educated audit! Slide 35 © First Base Technologies 2011
  • 36. PCI DSS Virtualisation Guidelines • If a VM is in scope so is the hypervisor (2.2.1) • An entire VM is in scope if it stores, processes or transmits cardholder data (2.2.2) • Virtual appliances are in scope (2.2.3) • Virtual switches and routers are in scope (2.2.4) • Virtual applications & desktops are in scope (2.2.5) https://www.pcisecuritystandards.org/documents/Virtualization_InfoSupp_v2.pdf Slide 36 © First Base Technologies 2011
  • 37. Conclusions It’s happening now: almost 50 percent of servers will be virtualised by 2012 (Gartner) We have to study: security depends on knowledge of virtualisation technology for both installation and audit Slide 37 © First Base Technologies 2011
  • 38. References (1) Chan, Jason; ‘Virtualization: IT Audit and Security Perspectives’ ISACA-SV Spring 2010 Conference (jchan-isaca-sv-spring2010.pdf) Chaudhuri, Abhik; von Solms, SH (Basie); Chaudhuri, Dipanwita; ‘Auditing Security Risks in Virtual IT Systems’, ISACA Journal volume 1, 2011 (jpdf11v1-auditing-security-risks.pdf) Dai Zovi, Dino A.; ‘Hardware Virtualization Rootkits’, Black Hat USA 2006 (HVM_Rootkits_ddz_bh-usa-06.pdf) Kirch, Joel; ‘Virtual Machine Security Guidelines Version 1.0’, September 2007, http://www.cisecurity.org/ (CIS_VM_Benchmark_v1.0.pdf) Schreck, Galen; ‘Server Virtualization Security: 90% Process, 10% Technology’, Forrester Research, 30 July 2008 Slide 38 © First Base Technologies 2011
  • 39. References (2) Schultz, Eugene; ‘Virtualization, Cloud Computing and Security’, ISSA-Puget Sound, Bellevue, Washington, April 15, 2010 Williams, Brian; Cross, Tom; ‘Virtualisation System Security’, 2010, IBM (VirtualizationSecurity.pdf) ‘IBM X-Force 2010 Mid-Year Trend and Risk Report’ (2010_XForce_Midyear_Report.pdf) ‘ISACA Virtualization Security Checklist’ (Virtualization-Security-Checklist-26Oct2010-Research.pdf) ‘Virtualization: Benefits and Challenges’, 2010, ISACA (Virtulization-WP-27Oct2010-Research.pdf) Slide 39 © First Base Technologies 2011
  • 40. Need more information? Peter Wood Chief Executive Officer First•Base Technologies LLP peterw@firstbase.co.uk http://firstbase.co.uk http://white-hats.co.uk http://peterwood.com Blog: fpws.blogspot.com Twitter: peterwoodx