SlideShare a Scribd company logo
Virtualize More While Improving Your Cybersecurity Risk
Posture – The “4 Must Haves” of Virtualization Security
For State, Local, and Education
   Eric Pankau – Director, Government, Carahsoft
   Eric Chiu – Founder & President, HyTrust
   Curtis Salinas – Technical Account Manager, HyTrust

   © 2012, HyTrust, Inc. www.hytrust.com   1975 W. El Camino Real, Suite 203, Mountain View, CA 94040   Phone: 650-681-8100 / email: info@hytrust.com
                                                                                                                                                        1
Data Center Evolution in the Public Sector



             EXTERNAL                    TRANSFORMATIVE                    MOVING
             FACTORS                         EVENTS                       FORWARD

Cost cutting                            Virtualization “1st 50%”   Virtualization “next 50%”
Compliance                              Converged                  Maximum utilization
                                        infrastructure
APTs                                                               Multi-tenancy
                                        Private clouds
Decreasing time-to-                                                IT self-service
breach                                  Data center
                                        consolidation              Maintaining compliance
Increasing partner
access to data center                   Data center automation     Maintaining governance


                     Key trend: pressure for cost cutting driving data center
                     efficiency initiatives, including increased virtualization



© 2012, HyTrust, Inc. www.hytrust.com                                                          2
Security and Compliance Key to Virtualizing “the Next 50%”	
  


                                                                                    Enterprise Platform           Discussion

                                                             Extensive Production                           Tier 3/4 workloads
                                                                                                             now mostly virtualized
                                                                      Mission-Critical Workloads            Tier 1/2 workloads
                                                                                                             have higher security,
                                        Limited Production
                                                                                                             compliance needs
                                                                                                            Virtualization platform
            Develop/Test
                                                                                                             provides OK security
                                                                                                             for non-critical apps
                                                                                                            Purpose-built solutions
                                                                                                             needed for mission
                                                                                                             critical workloads
         Non-Compliant                  Limited Compliance        Compliant           Best-Practice



                                Plans to virtualize Tier 1 workloads have exposed
                                    gaps in platform security and compliance



© 2012, HyTrust, Inc. www.hytrust.com                                                                                                  3
Gaps in Platform Support for Tier 1 Workloads



                                        Breach Prevention



                                        Audit Support



                                        Stopping Human Error



© 2012, HyTrust, Inc. www.hytrust.com                          4
Privilege Misuse Can Have Huge Business Impact


                                         Percentage of security breaches due to

              43%                        “trusted” insiders and business partners
                                         — Forrester survey, June 2011




                                         Percentage of execs who say their most

              56%                        serious fraud was due to a privileged user
                                         — PricewaterhouseCoopers, Wall Street Journal, April 2012




                                         Percentage of outages and availability/

50-80%                                   performance problems related to misconfiguration
                                         — Gartner (>50%), Enterprise Management Assoc. (60%), IT Process Institute (80%), 2005-12




 © 2012, HyTrust, Inc. www.hytrust.com                                                                                               5
Privilege Misuse Can Have Huge Business Impact


                                   Percentage of security breaches due to
                            Shionogi & Co:
              43%           $3.2B pharmaceutical company business partners
                                   “trusted” insiders and
                                         — Forrester survey, June 2011
                            Laid off IT admin:
                            •  Logged in remotely to vSphere from
                               McDonald’s WIFI of execs who say their most
                                    Percentage

              56%                   serious fraud was due to a privileged user
                            •  Deleted 88 virtual production servers
                                    — PricewaterhouseCoopers, Wall Street Journal, April 2012

                            •  Took down email, order entry, payroll,
                               BlackBerry, & other services
                                    Percentage of outages and availability/
                            •  Caused $800K damage
50-80%                              performance problems related to misconfiguration
                                         — Gartner (>50%), Enterprise Management Assoc. (60%), IT Process Institute (80%)


                              Enforceable access and configuration policies
                                 are needed for safe Tier 1 virtualization

 © 2012, HyTrust, Inc. www.hytrust.com                                                                                      6
Keys to Virtual Infrastructure Security – “The 4 Must Haves”




                                            Virtual
                                        Infrastructure




                     HyTrust provides 2 required functions directly
                        and supports other 2 through partners
© 2012, HyTrust, Inc. www.hytrust.com                                 7
Expert Consensus on Virtualization Best Practices

 •  “Restrict and protect administrator access to the
    virtualization solution.”
 •  “Secure each management interface”

 •  “Monitor and analyze logs at all layers of the
    virtualization infrastructure”

 •  “Enforce least privilege and separation of duties”
 •  “It is critical that independent monitoring of all
    activities be enforced”
 •  “Require multi-factor authentication for all
    administrative functions.”

 •  “Administrative access to the hypervisor/VMM layer
    must be tightly controlled”

* NIST SP 800-125: Guide to Security for Full Virtualization Technologies
** PCI-DSS 2.0 Information Supplement – Virtualization Security
*** Neil MacDonald, vice president and Gartner fellow

© 2012, HyTrust, Inc. www.hytrust.com                                       8
PCI DSS v2 Requirements Met by HyTrust
Requirement                               HyTrust Solution
2)  Do not use vendor-                      Password vault for generic/shared accounts (root/
    supplied defaults for                    administrator)
    system passwords and                    Assessment against a configuration standard to verify
    other system parameters.                 passwords have been changed

7) Restrict access to                       Granular RBAC and label-based restricted access to
   cardholder data by                        ESX/i, vCenter, VM console, Nexus 1000V, etc.
   business need-to- know.                  Authentication integrated with Active Directory groups
                                             and roles

8) Assign a unique ID to                    Root Password Vault (RPV) regulates access to
   each person with                          privileged/shared accounts. Individuals are tracked with a
   computer access.                          check-out/in process.
                                            Multi-factor authentication supported with RSA SecurID
                                             and/or Smart Cards

10) Track and monitor all                   Audit trail for all access regardless of method
    access to network data                  Detailed record of who did what, where, when and the
    and apps and cardholder                  result (allowed or denied)
    data.
                                            Logs sent to a central log repository
  © 2012, HyTrust, Inc. www.hytrust.com
                                                                                                      9
NIST Directives on Virtualization Security


                                          “   Organizations should have the same security controls
                                               in place for virtualized operating systems as they
                                                 have for the same operating systems running

                                                                                               ”
                                                               directly on hardware.



                                          “   Ensure that the hypervisor is properly secured.
                                                                                                              ”
                                          “   Restrict and protect administrator access to the
                                                           virtualization solution.
                                          The security of the entire virtual infrastructure relies on the security
                                              of the virtualization management system that controls the
                                          hypervisor and allows the operator to start guest OSs, create new


                                                                                                              ”
                                             guest OS images, and perform other administrative actions.



     Neither physical data center security controls nor the basic
    controls provided by the virtualization platform were designed
         to fulfill these requirements for FISMA compliance.


  © 2012, HyTrust, Inc. www.hytrust.com                                                                              10
HyTrust Role in NIST/FISMA Compliance

   6 of 18 NIST 800-53 control families                                                         IDENTIFIER                            FAMILY

    focus on controlling and tracking
    infrastructure access or ensuring
    configuration and system integrity

   Compliance in virtual environments
    requires an approach that addresses
    the distinct attributes of virtual
    infrastructure access, configuration,
    and system integrity

   HyTrust is purpose-built to control and
    log access activity, ensure compliant
    host configurations, and protect system
    integrity in virtual environments

   HyTrust fills critical gaps in the
    virtualization platform’s NIST/FISMA
                                                                                                 Source: NIST Special Publication 800-53, Revision 3
    compliance capabilities*


       * Platform capabilities mentioned in this document are believed to be accurate as of April, 2012, and are subject to revision



 © 2012, HyTrust, Inc. www.hytrust.com                                                                                                                 11
HyTrust: Confidently Virtualize Critical Applications

  Secures the hypervisor & virtual
  infrastructure by closing platform gaps:
    Enforces consistent access and
     authorization policies covering all
     access methods
    Provides granular, user-specific,
     audit-quality logs
    Enables strong, multi-factor
     authentication
    Verifies platform integrity, ensuring
     the hypervisor is hardened and the
     virtual infrastructure is trusted

By filling the gaps in virtual infrastructure security and compliance, HyTrust
 enables enterprises to virtualize more and improve business outcomes



  © 2012, HyTrust, Inc. www.hytrust.com                                          12
Partnerships Magnify HyTrust Value




HyTrust is key "go to"                       HyTrust is part of CA     HyTrust is the platform    HyTrust provides
partner for vSphere                          ControlMinder for         security solution -        combined reporting
security and compliance                      Virtual Environments      access control and         with Trend's Deep
                                                                       auditing - for vBlock      Security product




HyTrust provides                         HyTrust reporting and       HyTrust is part of Intel's   HyTrust event reporting and
native integration with                  controls being integrated   trusted cloud architecture   TXT integration being
SecurID and enVision                     with Symantec CCS           based on TXT                 integrated with McAfee ePO




 © 2012, HyTrust, Inc. www.hytrust.com                                                                                      13
Use Case: State of Michigan

  Company:                         State Government with centralized IT supporting 17 agencies with
                                   varied security requirements

  Background:                           •  3 Data Centers with 70+ hosts and growing rapidly
                                        •  Running vSphere Active Directory & RSA SecurID
  Issue:                                •  Admin/user authentication and authorization
                                        •  PCI logging
                                        •  Hypervisor hardening
  Benefit:                              •  Enables customer to meet access requirements with seamless
                                          RSA integration
                                        •  Provides audit-quality logs to meet PCI compliance
                                          requirements
                                        •  Ensures a secure environment with documented, implemented
                                          roles




© 2012, HyTrust, Inc. www.hytrust.com                                                                   14
Use Case: University of California

  Company:                         UC Campus with centralized IT supporting 30 departments with
                                   varied security requirements

  Background:                           •  Consolidation, growth, centralization goals
                                        •  Running vSphere Active Directory & RSA SecurID
  Issue:                                •  Admin/user authentication and authorization
                                        •  Lack of transparency
                                        •  Hypervisor hardening
  Benefit:                              •  Secure Access leveraging two-factor authentication
                                        •  Separation of duties with total visibility
                                        •  Mapped to regulatory templates

                            The HyTrust Appliance is the robust solution we need to offer
                            essential new capabilities to our growing customer base—
                            while enforcing policies and maintaining the utmost security.
                            University of California, Systems Administrator

© 2012, HyTrust, Inc. www.hytrust.com                                                             15
Under the Hood: Typical VMware deploy (Router Mode)

                                                                       VM Guest Traffic Subnet(s)

Enterprise
Clients                                                                               vCenter
                                                            Authentication via
                                                            Active Directory, LDAP,
                                                Corporate   RSA SecurID
                                                Network




                                                                                       VMware Management Subnet
Virtualization                                                                         (ESXi Management VMkernels,
Management                                                                             vCenter Server)
Clients




        © 2012, HyTrust, Inc. www.hytrust.com                                                                        16
Under the Hood: Live Demo




© 2012, HyTrust, Inc. www.hytrust.com   17
Summarize: Virtualize More, With Confidence

  Virtualizing Tier 1 supports business goals through higher efficiency

  Pre-requisite: mitigate security and compliance risks to workloads

  HyTrust enforces access and configuration policies that mitigate risks

  By filling gaps in platform security and compliance, HyTrust enables
   economic benefits of Tier 1 virtualization and private clouds




© 2012, HyTrust, Inc. www.hytrust.com                                      18
Thank You!




© 2012, HyTrust, Inc. www.hytrust.com   19
Resources Links

  HyTrust Community Edition and Video Demos
       http://www.hytrust.com/resources/product


  HyTrust Case Studies
       http://www.hytrust.com/resources/case-studies


  HyTrust Analyst Reports
       http://www.hytrust.com/resources/analyst-reports




© 2012, HyTrust, Inc. www.hytrust.com                      20

More Related Content

What's hot

Taking control of bring your own device byod with desktops as a service (daa ...
Taking control of bring your own device byod with desktops as a service (daa ...Taking control of bring your own device byod with desktops as a service (daa ...
Taking control of bring your own device byod with desktops as a service (daa ...
Khazret Sapenov
 
Antivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizadosAntivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizados
Nextel S.A.
 
Securing the Human (人を守るセキュリティ)
Securing the Human (人を守るセキュリティ)Securing the Human (人を守るセキュリティ)
Securing the Human (人を守るセキュリティ)
itforum-roundtable
 
Monitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring OptionsMonitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring Options
IBM India Smarter Computing
 
Oracle - Soluções do device ao Datacenter
Oracle - Soluções do device ao DatacenterOracle - Soluções do device ao Datacenter
Oracle - Soluções do device ao Datacenter
GeneXus
 
Cloud Security: Perception VS Reality
Cloud Security: Perception VS RealityCloud Security: Perception VS Reality
Cloud Security: Perception VS Reality
KVH Co. Ltd.
 
Silicon Overdrive IT Services
Silicon Overdrive IT ServicesSilicon Overdrive IT Services
Silicon Overdrive IT Services
Ryan Fullerton
 
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Digicomp Academy AG
 
Application HA in Virtual Environments
Application HA in Virtual EnvironmentsApplication HA in Virtual Environments
Application HA in Virtual Environments
Arrow ECS UK
 
Automotive communication systems: from dependability to security
Automotive communication systems: from dependability to securityAutomotive communication systems: from dependability to security
Automotive communication systems: from dependability to security
RealTime-at-Work (RTaW)
 
Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011
chaucheckpoint
 
More effective and more flexible security to lower your total cost of ownersh...
More effective and more flexible security to lower your total cost of ownersh...More effective and more flexible security to lower your total cost of ownersh...
More effective and more flexible security to lower your total cost of ownersh...
InSync Conference
 
Tracking SLAs In Cloud
Tracking SLAs In CloudTracking SLAs In Cloud
Tracking SLAs In Cloud
Satish Agrawal
 
Best Practices for Cloud Security
Best Practices for Cloud SecurityBest Practices for Cloud Security
Best Practices for Cloud Security
IT@Intel
 
Regulatory Compliance Financial Institution
Regulatory Compliance Financial InstitutionRegulatory Compliance Financial Institution
Regulatory Compliance Financial Institution
Apani Enterprise Security Software
 
Symantec ApplicationHA June 2011
Symantec ApplicationHA June 2011Symantec ApplicationHA June 2011
Symantec ApplicationHA June 2011
Symantec
 
Plm flex assist v1.4
Plm flex assist v1.4Plm flex assist v1.4
Plm flex assist v1.4
plmflex
 
Wind River For Medical
Wind River For MedicalWind River For Medical
Wind River For Medical
sheilamia
 

What's hot (18)

Taking control of bring your own device byod with desktops as a service (daa ...
Taking control of bring your own device byod with desktops as a service (daa ...Taking control of bring your own device byod with desktops as a service (daa ...
Taking control of bring your own device byod with desktops as a service (daa ...
 
Antivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizadosAntivirus específicos para entornos virtualizados
Antivirus específicos para entornos virtualizados
 
Securing the Human (人を守るセキュリティ)
Securing the Human (人を守るセキュリティ)Securing the Human (人を守るセキュリティ)
Securing the Human (人を守るセキュリティ)
 
Monitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring OptionsMonitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring Options
 
Oracle - Soluções do device ao Datacenter
Oracle - Soluções do device ao DatacenterOracle - Soluções do device ao Datacenter
Oracle - Soluções do device ao Datacenter
 
Cloud Security: Perception VS Reality
Cloud Security: Perception VS RealityCloud Security: Perception VS Reality
Cloud Security: Perception VS Reality
 
Silicon Overdrive IT Services
Silicon Overdrive IT ServicesSilicon Overdrive IT Services
Silicon Overdrive IT Services
 
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
 
Application HA in Virtual Environments
Application HA in Virtual EnvironmentsApplication HA in Virtual Environments
Application HA in Virtual Environments
 
Automotive communication systems: from dependability to security
Automotive communication systems: from dependability to securityAutomotive communication systems: from dependability to security
Automotive communication systems: from dependability to security
 
Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011
 
More effective and more flexible security to lower your total cost of ownersh...
More effective and more flexible security to lower your total cost of ownersh...More effective and more flexible security to lower your total cost of ownersh...
More effective and more flexible security to lower your total cost of ownersh...
 
Tracking SLAs In Cloud
Tracking SLAs In CloudTracking SLAs In Cloud
Tracking SLAs In Cloud
 
Best Practices for Cloud Security
Best Practices for Cloud SecurityBest Practices for Cloud Security
Best Practices for Cloud Security
 
Regulatory Compliance Financial Institution
Regulatory Compliance Financial InstitutionRegulatory Compliance Financial Institution
Regulatory Compliance Financial Institution
 
Symantec ApplicationHA June 2011
Symantec ApplicationHA June 2011Symantec ApplicationHA June 2011
Symantec ApplicationHA June 2011
 
Plm flex assist v1.4
Plm flex assist v1.4Plm flex assist v1.4
Plm flex assist v1.4
 
Wind River For Medical
Wind River For MedicalWind River For Medical
Wind River For Medical
 

Similar to Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must Haves" of Virtualization Security for State, Local, and Education

Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
HyTrust
 
Jaime cabrera v mware. su nube. acelere ti. acelere su negocio
Jaime cabrera v mware. su nube. acelere ti. acelere su negocioJaime cabrera v mware. su nube. acelere ti. acelere su negocio
Jaime cabrera v mware. su nube. acelere ti. acelere su negocio
datacentersummit
 
Having the Cloud Conversation: Why the Business Architect Should Care
Having the Cloud Conversation: Why the Business Architect Should CareHaving the Cloud Conversation: Why the Business Architect Should Care
Having the Cloud Conversation: Why the Business Architect Should Care
Peter Coffee
 
2012-01 How to Secure a Cloud Identity Roadmap
2012-01 How to Secure a Cloud Identity Roadmap2012-01 How to Secure a Cloud Identity Roadmap
2012-01 How to Secure a Cloud Identity Roadmap
Raleigh ISSA
 
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
Khazret Sapenov
 
Cloud Is Built, Now Who's Managing It?
Cloud Is Built, Now Who's Managing It?Cloud Is Built, Now Who's Managing It?
Cloud Is Built, Now Who's Managing It?
doan_slideshares
 
Sw keynote
Sw keynoteSw keynote
Sw keynote
gueste69f645
 
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceDeepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
UNIT4 IT Solutions
 
Migrating To Cloud & Security @ FOBE 2011
Migrating To Cloud & Security @ FOBE 2011Migrating To Cloud & Security @ FOBE 2011
Migrating To Cloud & Security @ FOBE 2011
commandersaini
 
Creating effective security controls
Creating effective security controlsCreating effective security controls
Creating effective security controls
Interop
 
Cloud Tools for Connected Communities
Cloud Tools for Connected CommunitiesCloud Tools for Connected Communities
Cloud Tools for Connected Communities
Peter Coffee
 
Peter Coffee at share2010seattle
Peter Coffee at share2010seattlePeter Coffee at share2010seattle
Peter Coffee at share2010seattle
Peter Coffee
 
Aberdeen ppt-iam integrated-db-06 20120412
Aberdeen ppt-iam integrated-db-06 20120412Aberdeen ppt-iam integrated-db-06 20120412
Aberdeen ppt-iam integrated-db-06 20120412
OracleIDM
 
Smart Clouds for Smart Companies
Smart Clouds for Smart CompaniesSmart Clouds for Smart Companies
Smart Clouds for Smart Companies
Peter Coffee
 
IBM Tivoli Endpoint Manager - PCTY 2011
IBM Tivoli Endpoint Manager - PCTY 2011IBM Tivoli Endpoint Manager - PCTY 2011
IBM Tivoli Endpoint Manager - PCTY 2011
IBM Sverige
 
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBMUndgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
IBM Danmark
 
IBM Tivoli - Security Solutions for the Cloud
IBM Tivoli - Security Solutions for the CloudIBM Tivoli - Security Solutions for the Cloud
IBM Tivoli - Security Solutions for the Cloud
Vincent Kwon
 
F5 Networks: architecture and risk management
F5 Networks: architecture and risk managementF5 Networks: architecture and risk management
F5 Networks: architecture and risk management
AEC Networks
 
Webinar on Enterprise Mobility Strategy
Webinar on Enterprise Mobility StrategyWebinar on Enterprise Mobility Strategy
Webinar on Enterprise Mobility Strategy
Endeavour Software Technologies
 
Data center 2.0: Uptime assurance for data centre or cloud computing by Mr. J...
Data center 2.0: Uptime assurance for data centre or cloud computing by Mr. J...Data center 2.0: Uptime assurance for data centre or cloud computing by Mr. J...
Data center 2.0: Uptime assurance for data centre or cloud computing by Mr. J...
HKISPA
 

Similar to Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must Haves" of Virtualization Security for State, Local, and Education (20)

Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
 
Jaime cabrera v mware. su nube. acelere ti. acelere su negocio
Jaime cabrera v mware. su nube. acelere ti. acelere su negocioJaime cabrera v mware. su nube. acelere ti. acelere su negocio
Jaime cabrera v mware. su nube. acelere ti. acelere su negocio
 
Having the Cloud Conversation: Why the Business Architect Should Care
Having the Cloud Conversation: Why the Business Architect Should CareHaving the Cloud Conversation: Why the Business Architect Should Care
Having the Cloud Conversation: Why the Business Architect Should Care
 
2012-01 How to Secure a Cloud Identity Roadmap
2012-01 How to Secure a Cloud Identity Roadmap2012-01 How to Secure a Cloud Identity Roadmap
2012-01 How to Secure a Cloud Identity Roadmap
 
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
What customers want the cloud to be - Jason Waxman GM at Intel, Cloud Slam 20...
 
Cloud Is Built, Now Who's Managing It?
Cloud Is Built, Now Who's Managing It?Cloud Is Built, Now Who's Managing It?
Cloud Is Built, Now Who's Managing It?
 
Sw keynote
Sw keynoteSw keynote
Sw keynote
 
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performanceDeepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
Deepsecurity & VDI beveiliging, maximale beveiliging en optimale performance
 
Migrating To Cloud & Security @ FOBE 2011
Migrating To Cloud & Security @ FOBE 2011Migrating To Cloud & Security @ FOBE 2011
Migrating To Cloud & Security @ FOBE 2011
 
Creating effective security controls
Creating effective security controlsCreating effective security controls
Creating effective security controls
 
Cloud Tools for Connected Communities
Cloud Tools for Connected CommunitiesCloud Tools for Connected Communities
Cloud Tools for Connected Communities
 
Peter Coffee at share2010seattle
Peter Coffee at share2010seattlePeter Coffee at share2010seattle
Peter Coffee at share2010seattle
 
Aberdeen ppt-iam integrated-db-06 20120412
Aberdeen ppt-iam integrated-db-06 20120412Aberdeen ppt-iam integrated-db-06 20120412
Aberdeen ppt-iam integrated-db-06 20120412
 
Smart Clouds for Smart Companies
Smart Clouds for Smart CompaniesSmart Clouds for Smart Companies
Smart Clouds for Smart Companies
 
IBM Tivoli Endpoint Manager - PCTY 2011
IBM Tivoli Endpoint Manager - PCTY 2011IBM Tivoli Endpoint Manager - PCTY 2011
IBM Tivoli Endpoint Manager - PCTY 2011
 
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBMUndgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
 
IBM Tivoli - Security Solutions for the Cloud
IBM Tivoli - Security Solutions for the CloudIBM Tivoli - Security Solutions for the Cloud
IBM Tivoli - Security Solutions for the Cloud
 
F5 Networks: architecture and risk management
F5 Networks: architecture and risk managementF5 Networks: architecture and risk management
F5 Networks: architecture and risk management
 
Webinar on Enterprise Mobility Strategy
Webinar on Enterprise Mobility StrategyWebinar on Enterprise Mobility Strategy
Webinar on Enterprise Mobility Strategy
 
Data center 2.0: Uptime assurance for data centre or cloud computing by Mr. J...
Data center 2.0: Uptime assurance for data centre or cloud computing by Mr. J...Data center 2.0: Uptime assurance for data centre or cloud computing by Mr. J...
Data center 2.0: Uptime assurance for data centre or cloud computing by Mr. J...
 

More from HyTrust

PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
HyTrust
 
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
HyTrust
 
S24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.veS24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.ve
HyTrust
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
HyTrust
 
IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011
HyTrust
 
PCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitecturePCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference Architecture
HyTrust
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
HyTrust
 
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust
 

More from HyTrust (8)

PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
 
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
 
S24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.veS24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.ve
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
 
IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011
 
PCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitecturePCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference Architecture
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
 
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data Center
 

Recently uploaded

20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
Pixlogix Infotech
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Zilliz
 

Recently uploaded (20)

20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
 

Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must Haves" of Virtualization Security for State, Local, and Education

  • 1. Virtualize More While Improving Your Cybersecurity Risk Posture – The “4 Must Haves” of Virtualization Security For State, Local, and Education Eric Pankau – Director, Government, Carahsoft Eric Chiu – Founder & President, HyTrust Curtis Salinas – Technical Account Manager, HyTrust © 2012, HyTrust, Inc. www.hytrust.com 1975 W. El Camino Real, Suite 203, Mountain View, CA 94040 Phone: 650-681-8100 / email: info@hytrust.com 1
  • 2. Data Center Evolution in the Public Sector EXTERNAL TRANSFORMATIVE MOVING FACTORS EVENTS FORWARD Cost cutting Virtualization “1st 50%” Virtualization “next 50%” Compliance Converged Maximum utilization infrastructure APTs Multi-tenancy Private clouds Decreasing time-to- IT self-service breach Data center consolidation Maintaining compliance Increasing partner access to data center Data center automation Maintaining governance Key trend: pressure for cost cutting driving data center efficiency initiatives, including increased virtualization © 2012, HyTrust, Inc. www.hytrust.com 2
  • 3. Security and Compliance Key to Virtualizing “the Next 50%”   Enterprise Platform Discussion Extensive Production   Tier 3/4 workloads now mostly virtualized Mission-Critical Workloads   Tier 1/2 workloads have higher security, Limited Production compliance needs   Virtualization platform Develop/Test provides OK security for non-critical apps   Purpose-built solutions needed for mission critical workloads Non-Compliant Limited Compliance Compliant Best-Practice Plans to virtualize Tier 1 workloads have exposed gaps in platform security and compliance © 2012, HyTrust, Inc. www.hytrust.com 3
  • 4. Gaps in Platform Support for Tier 1 Workloads Breach Prevention Audit Support Stopping Human Error © 2012, HyTrust, Inc. www.hytrust.com 4
  • 5. Privilege Misuse Can Have Huge Business Impact Percentage of security breaches due to 43% “trusted” insiders and business partners — Forrester survey, June 2011 Percentage of execs who say their most 56% serious fraud was due to a privileged user — PricewaterhouseCoopers, Wall Street Journal, April 2012 Percentage of outages and availability/ 50-80% performance problems related to misconfiguration — Gartner (>50%), Enterprise Management Assoc. (60%), IT Process Institute (80%), 2005-12 © 2012, HyTrust, Inc. www.hytrust.com 5
  • 6. Privilege Misuse Can Have Huge Business Impact Percentage of security breaches due to Shionogi & Co: 43% $3.2B pharmaceutical company business partners “trusted” insiders and — Forrester survey, June 2011 Laid off IT admin: •  Logged in remotely to vSphere from McDonald’s WIFI of execs who say their most Percentage 56% serious fraud was due to a privileged user •  Deleted 88 virtual production servers — PricewaterhouseCoopers, Wall Street Journal, April 2012 •  Took down email, order entry, payroll, BlackBerry, & other services Percentage of outages and availability/ •  Caused $800K damage 50-80% performance problems related to misconfiguration — Gartner (>50%), Enterprise Management Assoc. (60%), IT Process Institute (80%) Enforceable access and configuration policies are needed for safe Tier 1 virtualization © 2012, HyTrust, Inc. www.hytrust.com 6
  • 7. Keys to Virtual Infrastructure Security – “The 4 Must Haves” Virtual Infrastructure HyTrust provides 2 required functions directly and supports other 2 through partners © 2012, HyTrust, Inc. www.hytrust.com 7
  • 8. Expert Consensus on Virtualization Best Practices •  “Restrict and protect administrator access to the virtualization solution.” •  “Secure each management interface” •  “Monitor and analyze logs at all layers of the virtualization infrastructure” •  “Enforce least privilege and separation of duties” •  “It is critical that independent monitoring of all activities be enforced” •  “Require multi-factor authentication for all administrative functions.” •  “Administrative access to the hypervisor/VMM layer must be tightly controlled” * NIST SP 800-125: Guide to Security for Full Virtualization Technologies ** PCI-DSS 2.0 Information Supplement – Virtualization Security *** Neil MacDonald, vice president and Gartner fellow © 2012, HyTrust, Inc. www.hytrust.com 8
  • 9. PCI DSS v2 Requirements Met by HyTrust Requirement HyTrust Solution 2)  Do not use vendor-   Password vault for generic/shared accounts (root/ supplied defaults for administrator) system passwords and   Assessment against a configuration standard to verify other system parameters. passwords have been changed 7) Restrict access to   Granular RBAC and label-based restricted access to cardholder data by ESX/i, vCenter, VM console, Nexus 1000V, etc. business need-to- know.   Authentication integrated with Active Directory groups and roles 8) Assign a unique ID to   Root Password Vault (RPV) regulates access to each person with privileged/shared accounts. Individuals are tracked with a computer access. check-out/in process.   Multi-factor authentication supported with RSA SecurID and/or Smart Cards 10) Track and monitor all   Audit trail for all access regardless of method access to network data   Detailed record of who did what, where, when and the and apps and cardholder result (allowed or denied) data.   Logs sent to a central log repository © 2012, HyTrust, Inc. www.hytrust.com 9
  • 10. NIST Directives on Virtualization Security “ Organizations should have the same security controls in place for virtualized operating systems as they have for the same operating systems running ” directly on hardware. “ Ensure that the hypervisor is properly secured. ” “ Restrict and protect administrator access to the virtualization solution. The security of the entire virtual infrastructure relies on the security of the virtualization management system that controls the hypervisor and allows the operator to start guest OSs, create new ” guest OS images, and perform other administrative actions. Neither physical data center security controls nor the basic controls provided by the virtualization platform were designed to fulfill these requirements for FISMA compliance. © 2012, HyTrust, Inc. www.hytrust.com 10
  • 11. HyTrust Role in NIST/FISMA Compliance   6 of 18 NIST 800-53 control families IDENTIFIER FAMILY focus on controlling and tracking infrastructure access or ensuring configuration and system integrity   Compliance in virtual environments requires an approach that addresses the distinct attributes of virtual infrastructure access, configuration, and system integrity   HyTrust is purpose-built to control and log access activity, ensure compliant host configurations, and protect system integrity in virtual environments   HyTrust fills critical gaps in the virtualization platform’s NIST/FISMA Source: NIST Special Publication 800-53, Revision 3 compliance capabilities* * Platform capabilities mentioned in this document are believed to be accurate as of April, 2012, and are subject to revision © 2012, HyTrust, Inc. www.hytrust.com 11
  • 12. HyTrust: Confidently Virtualize Critical Applications Secures the hypervisor & virtual infrastructure by closing platform gaps:   Enforces consistent access and authorization policies covering all access methods   Provides granular, user-specific, audit-quality logs   Enables strong, multi-factor authentication   Verifies platform integrity, ensuring the hypervisor is hardened and the virtual infrastructure is trusted By filling the gaps in virtual infrastructure security and compliance, HyTrust enables enterprises to virtualize more and improve business outcomes © 2012, HyTrust, Inc. www.hytrust.com 12
  • 13. Partnerships Magnify HyTrust Value HyTrust is key "go to" HyTrust is part of CA HyTrust is the platform HyTrust provides partner for vSphere ControlMinder for security solution - combined reporting security and compliance Virtual Environments access control and with Trend's Deep auditing - for vBlock Security product HyTrust provides HyTrust reporting and HyTrust is part of Intel's HyTrust event reporting and native integration with controls being integrated trusted cloud architecture TXT integration being SecurID and enVision with Symantec CCS based on TXT integrated with McAfee ePO © 2012, HyTrust, Inc. www.hytrust.com 13
  • 14. Use Case: State of Michigan Company: State Government with centralized IT supporting 17 agencies with varied security requirements Background: •  3 Data Centers with 70+ hosts and growing rapidly •  Running vSphere Active Directory & RSA SecurID Issue: •  Admin/user authentication and authorization •  PCI logging •  Hypervisor hardening Benefit: •  Enables customer to meet access requirements with seamless RSA integration •  Provides audit-quality logs to meet PCI compliance requirements •  Ensures a secure environment with documented, implemented roles © 2012, HyTrust, Inc. www.hytrust.com 14
  • 15. Use Case: University of California Company: UC Campus with centralized IT supporting 30 departments with varied security requirements Background: •  Consolidation, growth, centralization goals •  Running vSphere Active Directory & RSA SecurID Issue: •  Admin/user authentication and authorization •  Lack of transparency •  Hypervisor hardening Benefit: •  Secure Access leveraging two-factor authentication •  Separation of duties with total visibility •  Mapped to regulatory templates The HyTrust Appliance is the robust solution we need to offer essential new capabilities to our growing customer base— while enforcing policies and maintaining the utmost security. University of California, Systems Administrator © 2012, HyTrust, Inc. www.hytrust.com 15
  • 16. Under the Hood: Typical VMware deploy (Router Mode) VM Guest Traffic Subnet(s) Enterprise Clients vCenter Authentication via Active Directory, LDAP, Corporate RSA SecurID Network VMware Management Subnet Virtualization (ESXi Management VMkernels, Management vCenter Server) Clients © 2012, HyTrust, Inc. www.hytrust.com 16
  • 17. Under the Hood: Live Demo © 2012, HyTrust, Inc. www.hytrust.com 17
  • 18. Summarize: Virtualize More, With Confidence   Virtualizing Tier 1 supports business goals through higher efficiency   Pre-requisite: mitigate security and compliance risks to workloads   HyTrust enforces access and configuration policies that mitigate risks   By filling gaps in platform security and compliance, HyTrust enables economic benefits of Tier 1 virtualization and private clouds © 2012, HyTrust, Inc. www.hytrust.com 18
  • 19. Thank You! © 2012, HyTrust, Inc. www.hytrust.com 19
  • 20. Resources Links   HyTrust Community Edition and Video Demos   http://www.hytrust.com/resources/product   HyTrust Case Studies   http://www.hytrust.com/resources/case-studies   HyTrust Analyst Reports   http://www.hytrust.com/resources/analyst-reports © 2012, HyTrust, Inc. www.hytrust.com 20