SlideShare a Scribd company logo
1 of 39
What Does a
Full-Featured IBM i
Security Strategy
Look Like?
Bill Hammond | Director, Product Marketing
John Vriezen | Principal Technology Architect
Housekeeping
Webinar Audio
• Today’s webcast audio is streamed through your
computer speakers
• If you need technical assistance with the web interface
or audio, please reach out to us using the Q&A box
Questions Welcome
• Submit your questions at any time during the
presentation using the Q&A box. If we don't get to your
question, we will follow-up via email
Recording and slides
• This webinar is being recorded. You will receive an email
following the webinar with a link to the recording and
slides
The leader in data integrity
Our software, data enrichment products and
strategic services deliver accuracy, consistency, and
context in your data, powering confident decisions.
of the Fortune 100
99
countries
100 2,500
employees
customers
12,000
Brands you trust, trust us
Data leaders partner with us
3
3
Overview
• What assets are we securing?
• What actions are we securing?
• Who’s access needs to be secured?
• Security principles
• How do we secure these assets and actions?
• How do we know we have secured these assets?
• How Precisely can help
4
What assets are we securing
5
Proprietary data
Customer data
Credentials
• Trade secrets
• Software
• Documents
• Processes
• Data base columns, IFS files
• Personally Identifiable Information (GDPR, PCI DSS, etc.)
• e.g. Names, addresses, credit card #s, Social Security #’s, etc.
• Medical data (HIPAA)
• Usernames
• Passwords
• Account numbers
What actions are
we securing?
6
Business actions
• Order processing
• Accounts Payable
• Accounts Receivable
Operational actions
• Logistics – deliveries, manufacturing
• Equipment automation
“Kemuri” Water
Company
7
IBM i used for:
• Web server
• Operation Technology
• Supervisory control and data acquisition (SCADA)
• Payment web server contained IP address and
userid/passwords
• Hacked ! (2016)
Allows access to valve and flow controls
https://www.securityweek.com/attackers-alter-water-
treatment-systems-utility-hack-report
Whose access needs
to be secured?
8
• Bad actors
• Our employees
• Our vendors
• Our customers
• Intentional breaches
• Unintentional breaches
Security
Principles
Zero Trust Deny by Default
https://www.cs.virginia.edu/~evans/cs551/saltzer/
Jerome H. Saltzer, Michael D. Schroeder 1975
• Authenticate all who access
system, every time
• No shared credentials
• All users are denied access
until/unless explicitly authorized
• Public Security = *EXCLUDE
Least Privilege Open Design
• Users are giving only enough
privilege and access to
accomplish their tasks
• Mechanisms used to secure are
not ‘secret’
• Only encryption keys, passwords,
etc. are kept secret
9
How do we
secure assets?
10
• Authentication
• Entry point controls
• Authorization
• Encryption/Masking
• Tokenization
Authentication techniques
Factors:
• What do you
know?
• What do you
have?
• Who are you?
• Who do you know?
11
8675309
1 2 3 4 5
6 7 8 9 0
.
Multi-factor Authentication
12
Cyber Security Factors
• What do you know?
• Username, password
• What do you have?
• Yubikey, cell phone, FIDO
UAF/U2F, etc.
• Who are you?
• Fingerprint
• Who do you know?
• “Four eyes” authentication
• Where are you?
• IP Address
• What is the day and time?
Which factor failed
to pass?
DON’T TELL !
MFA can be used after
sign on:
Use MFA at key
application points
Validation Lists instead of User Profiles
• IBM i Object type of *VLDL
• Used for HTTP server users or other external users
• Used by Apache web server
• Stores encrypted passwords ‘by design’
• No control over internal encryption key
• Passwords should not be stored – only secure
hash of salted passwords should be stored.
• Allows users to access system via Web or other
means without having an IBM i user profile
• Do you have a user/password to the server which
runs your bank web interface?
• External authentication servers can be used instead:
Okta, Radius, etc.
• Downside: No system level auditing of who is
responsible for actions taken, relies on Application
Server to log.
Entry Point Controls
• IBM has defined exit points to allow
additional user or Security vendor control
for users accessing system.
• Telnet
• Sockets
• FTP, TFTP
• REXEC (remote command execution)
• DDM
• SQL (ODBC, JDBC)
• IBM Command Exit point
• Managed via WRKREGINF command to
add exit point programs
14
Authorization
• Is the authenticated user authorized to perform a requested action or access requested data?
• Primarily enforced via IBM i object authorities.
• Library based objects (DB2, Programs, commands, menus, etc.)
• IFS objects (directories, stream files, symbolic links)
• Beware of securing directories only
• QDLS folders and documents
• Also, can be enforced via exit points
Authorization: Dealing with scale
16
• Consider an example:
• 500 user ids
• 10,000 object to secure
• Deny by Default means 5,000,000 authorizations to consider!
• Userids can be authorized by ‘grouping’ them using Group Profiles
• Users can be a member of up to 16 groups – 1 Primary group,
15 supplemental groups
• Objects can be authorized by ‘grouping’ them using
Authorization Lists
• User Groupings can then be authorized to Object Groupings
• This considerably reduces the complexity of managing authorizations.
Authorization: Groups and Authority Lists
• To add a User to one or more groups:
• CHGUSRPRF USRPRF(MYPROFILE) GRPPRF(MYGROUP) SUPGRPPRF(SUPPGRP1 SUPPGRP2)
• Group profiles are just regular profiles that have been identified as a group for another profile.
• To create an authorization list:
• CRTAUTL AUTL(MYAUTL) AUT(*EXCLUDE)
• To secure an object with an authorization list:
• GRTOBJAUT OBJ(MYLIB/MYOBJ) OBJTYPE(*FILE) AUTL(MYAUTL)
• CHGAUT OBJ('/MyPath/MyObject') AUTL(MYAUTL) SUBTREE(*ALL)
• To connect the authorization list to the group profile:
• ADDAUTLE AUTL(MYAUTL) USER(MYGROUP) AUT(*USE)
• ADDAUTLE AUTL(MYAUTL) USER(MYGROUP) AUT(*EXCLUDE)
Encryption/Masking
18
• Database Field level encryption
• IBM DB2 Field Procedure has support to allow for strong encryption
and masking
• Selected fields are encrypted in DB2 table storage and in journal entries
• When read, fields are decrypted or masked based upon which user is
accessing data
• Updates are handled seamlessly so that masked data is not written
to database.
• Encrypted key fields can be problematic for native RPG applications
Encryption Performance
19
• Encryption can add non-trivial overhead to database access and update.
• Initial conversion from plain text to encrypted for entire file can take many
hours or even days for very large files
• ‘Encrypt While Active’ is one technique to allow application up time during
encryption migration
• Similar to data format migration, but simpler to do
• Application down time is negligible
Tokenization
Sensitive data is
stored external from
primary data table
Tokens are used
to cross reference
from primary table to
sensitive data table
Tokens are
generated by
Security software
to conform to
data type
20
How do we know
we have secured
these assets?
• Open-Source Scan
• SAST – Static Application Security Testing
• DAST – Dynamic Application Security Testing
• Threat Modeling
• Penetration Testing
• IBM i Authority collection
21
How do we know we have secured these assets?
• Scans software for known security vulnerabilities
• Black Duck software is a primary player
• Works best on modern Web technologies
• Scan Based on exposure databases:
• CVE - Common Vulnerabilities and Exposures
(https://cve.mitre.org/cve/)
• List of exposures
• NVD - National Vulnerability Database
• Same as CVE, but includes patch information
• CVSS - Common Vulnerability Scoring System
(https://www.balbix.com/insights/understanding-cvss-scores/)
• Scoring of exposures.
22
Open-Source
Scan
How do we know we have secured these assets?
• Static analysis of source code or Java Byte code
• Looks for security exposure coding patterns.
• Lots of choices for Java, Java Script, C, C++, etc.
• Not many (good) choices for RPG
• Think of this as a very picky compiler that complains
about many poor/risky coding choices
23
Static
Application
Security
Testing
How do we know we have secured these assets?
• Dynamic analysis
• Automated probing of Web/Network interface
attempting to subvert security
• Many choices for Web interfaces –
(HTTPS, REST, etc.)
24
Dynamic
Application
Security
Testing
How do we know we have secured these assets?
• Manual, internal analysis ofapplication/
server design
• How is authentication/authorization done?
• Are passwords properly hashed?
• Is there opportunity for SQL code injection?
• Etc.
25
Threat
Modeling
How do we know we have secured these assets?
• Internal penetration testing
• Done by people who ‘know’ the software
• External penetration testing
• Done by outside experts who know how to look for
attacks you didn’t think of
26
Penetration
Testing
How do we know we have secured these assets?
• IBM 7.3 and 7.4 feature
• Object scoped collection added in 7.4
• Logs each object authority look up and reports
• Failure to authorize
• Successful authorization
• Includes how authority was realized:
• Public Authority
• Private Authority
• Authority list
• Group authority
• Adopted authority
• Comparing granted authority for user vs. actual used authority can
identify excess authority no longer (or never) needed.
27
IBM i
Authority
Collection
How do we know we have
secured these assets?
28
• SIEM : Security Information and Event Management
• Gathers and consolidate security related information from operation systems
• Includes ‘normal’ operations
• Includes ‘abnormal’ operations
• Target repositories:
• QRADAR
• SPLUNK
• Elk
• LogRythm
• Etc
Authority Elevation
29
• Sometimes, a user temporarily needs additional authority to
accomplish a task
• Classic Example: IT Help Desk
• Options:
• Just give the user the authority permanently
• Give the user authority temporarily – requires someone with
higher authority
• Con: Forgetting to retract the authority
• Automate the process
Authority Elevation - Automation
• User requests additional authority via command
• Requires external ‘ticket’ (E.g. Jira, Service Now, etc.)
• Ticket must be in proper ‘In progress’ state
• User is re-prompted for authentication
• Userid/Password/MFA
• Activity is logged and captured
• Job log
• 5250 Screen captures
• Elevation can be time limited
• Elevation can be limited to single function
(e.g. CHGUSRPRF PASSWORD() )
Security by Obscurity
31
• AS/400 to IBM i has benefited from Security by Obscurity for a long,
long time
• Obscure user interfaces (5250, DDM, EBCDIC, etc.)
• Not well known compared to Windows, iOS, Android, Linux
• Low number of targets compared to Windows, iOS, Android
• Biggest exposures:
• IFS Ransomware/malware
• Ransomware as a business looking for targets with deeper pockets,
more to lose
Example of Security by Obscurity
32
• Medical Pager systems
• Used by many modern hospitals
• Protocol: POCSAG: https://www.itu.int/dms_pubrec/itu-r/rec/m/R-REC-M.584-2-199711-I!!PDF-E.pdf
• Three Frequencies reserved for medical paging
• Central broadcast tower at hospital
• Enter: RTL-SDR – software defined radio
• Realtek chip
• Digitizes radio signal
• Software decoders for many different protocols
• Pagers
• ISS: International Space station
$30
Software Defined Radio Protocols
Protocol Name Type Author URL
gr-pocsag GRC Flowgraph Marcus Leech https://www.cgran.org/browser/projects/gr-pocsag/trunk
multimode RX (try first!) GRC Flowgraph Marcus Leech https://www.cgran.org/browser/projects/multimode/trunk
simple_fm_rvc GRC Flowgraph Marcus Leech https://www.cgran.org/browser/projects/simple_fm_rcv/trunk
python-librtlsdr Python Wrapper David Basden https://github.com/dbasden/python-librtlsdr
pyrtlsdr Python Wrapper Roger https://github.com/roger-/pyrtlsdr
rtlsdr-waterfall Python FFT GUI Kyle Keen https://github.com/keenerd/rtlsdr-waterfall
Wireless Temp. Sensor RX Gnuradio App Kevin Mehall https://github.com/kevinmehall/rtlsdr-433m-sensor
QtRadio SDR GUI Andrea Montefusco et al. http://napan.ca/ghpsdr3/index.php/RTL-SDR
gqrx SDR GUI Alexandru Csete https://github.com/csete/gqrx
rtl_fm SDR CLI Kyle Keen merged in librtlsdr master
SDR# SDR GUI Youssef Touil http://sdrsharp.com/ and Windows Guide or Linux Guide
tetra_demod_fft Trunking RX osmocom team osmosdr-tetra_demod_fft.py and the HOWTO
airprobe GSM sniffer osmocom team et al http://git.gnumonks.org/cgi-bin/gitweb.cgi?p=airprobe.git
33
How Precisely can help
Assure Security for IBM i
• Defending against the increasing sophistication and complexity of
today’s security threats, including malware requires a comprehensive,
multi-layered approach.
• The key is to maximize the strength of each layer of your defenses,
and then ask:
“If this layer is breached, what do I have
in place to prevent further damage?”
• Assure Security delivers market-leading IBM i security capabilities
that help your organization successfully comply with increasingly
stringent cybersecurity regulations and effectively address current
and emerging security threats.
35
36
36
Assure Security
Data Privacy
Assure Encryption
Assure Secure File
Transfer
Assure Monitoring
and Reporting
Assure Db2 Data
Monitor
Access Control
Assure System
Access Manager
Assure Elevated
Authority Manager
Assure Multi-Factor
Authentication
Monitoring Malware Defense
Assure System
Access Manager
Assure Elevated
Authority Manager
Assure Multi-Factor
Authentication
Assure Monitoring
and Reporting
Assure Encryption
Assure
Security
addresses
top security
concerns
37
Access Control
• Prevent unauthorized logon
• Manage users’ system privileges
• Control and restrict access to
data, system settings, and
command line options
Monitoring
• Automate security and
compliance alerts and reports
• Monitor and block views of
sensitive data
• Integrate IBM i security data into
SIEM solutions
Malware Defense
• Harden all systems and data
against attacks
• Automate and integrate security
technologies and management
• Design for depth and resilience
if one or more defenses fail
Assure Security:
Addressing Critical
zSecurity Challenges
Data Privacy
• Encrypt IBM i data
• Secure encryption key management
• Tokenization and Anonymization
• File transfer security for Data in
Motion
Questions?
What Does a Full Featured Security Strategy Look Like?

More Related Content

Similar to What Does a Full Featured Security Strategy Look Like?

Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins
 
Defending Your IBM i Against Malware
Defending Your IBM i Against MalwareDefending Your IBM i Against Malware
Defending Your IBM i Against MalwarePrecisely
 
Security 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataSecurity 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataPrecisely
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLiphonepentest
 
Security 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataSecurity 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataPrecisely
 
Social Distance Your IBM i from Cybersecurity Risk
Social Distance Your IBM i from Cybersecurity RiskSocial Distance Your IBM i from Cybersecurity Risk
Social Distance Your IBM i from Cybersecurity RiskPrecisely
 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top TenSecurity Innovation
 
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)Precisely
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecLalit Kale
 
Key Concepts for Protecting the Privacy of IBM i Data
Key Concepts for Protecting the Privacy of IBM i DataKey Concepts for Protecting the Privacy of IBM i Data
Key Concepts for Protecting the Privacy of IBM i DataPrecisely
 
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...MongoDB
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
The New Assure Security: Complete IBM i Compliance and Security
The New Assure Security: Complete IBM i Compliance and SecurityThe New Assure Security: Complete IBM i Compliance and Security
The New Assure Security: Complete IBM i Compliance and SecurityPrecisely
 
Lecture Data Classification And Data Loss Prevention
Lecture Data Classification And Data Loss PreventionLecture Data Classification And Data Loss Prevention
Lecture Data Classification And Data Loss PreventionNicholas Davis
 
Data Classification And Loss Prevention
Data Classification And Loss PreventionData Classification And Loss Prevention
Data Classification And Loss PreventionNicholas Davis
 
Lecture data classification_and_data_loss_prevention
Lecture data classification_and_data_loss_preventionLecture data classification_and_data_loss_prevention
Lecture data classification_and_data_loss_preventionNicholas Davis
 
Securing the cloud and your assets
Securing the cloud and your assetsSecuring the cloud and your assets
Securing the cloud and your assetsMarcus Dempsey
 
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4Qualcomm Developer Network
 
It security the condensed version
It security  the condensed version It security  the condensed version
It security the condensed version Brian Pichman
 

Similar to What Does a Full Featured Security Strategy Look Like? (20)

Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
 
Software Security and IDS.pptx
Software Security and IDS.pptxSoftware Security and IDS.pptx
Software Security and IDS.pptx
 
Defending Your IBM i Against Malware
Defending Your IBM i Against MalwareDefending Your IBM i Against Malware
Defending Your IBM i Against Malware
 
Security 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataSecurity 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and Data
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
 
Security 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataSecurity 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and Data
 
Social Distance Your IBM i from Cybersecurity Risk
Social Distance Your IBM i from Cybersecurity RiskSocial Distance Your IBM i from Cybersecurity Risk
Social Distance Your IBM i from Cybersecurity Risk
 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top Ten
 
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
Key Concepts for Protecting the Privacy of IBM i Data
Key Concepts for Protecting the Privacy of IBM i DataKey Concepts for Protecting the Privacy of IBM i Data
Key Concepts for Protecting the Privacy of IBM i Data
 
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
MongoDB .local London 2019: New Encryption Capabilities in MongoDB 4.2: A Dee...
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
The New Assure Security: Complete IBM i Compliance and Security
The New Assure Security: Complete IBM i Compliance and SecurityThe New Assure Security: Complete IBM i Compliance and Security
The New Assure Security: Complete IBM i Compliance and Security
 
Lecture Data Classification And Data Loss Prevention
Lecture Data Classification And Data Loss PreventionLecture Data Classification And Data Loss Prevention
Lecture Data Classification And Data Loss Prevention
 
Data Classification And Loss Prevention
Data Classification And Loss PreventionData Classification And Loss Prevention
Data Classification And Loss Prevention
 
Lecture data classification_and_data_loss_prevention
Lecture data classification_and_data_loss_preventionLecture data classification_and_data_loss_prevention
Lecture data classification_and_data_loss_prevention
 
Securing the cloud and your assets
Securing the cloud and your assetsSecuring the cloud and your assets
Securing the cloud and your assets
 
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
 
It security the condensed version
It security  the condensed version It security  the condensed version
It security the condensed version
 

More from Precisely

Navigating the Cloud: Best Practices for Successful Migration
Navigating the Cloud: Best Practices for Successful MigrationNavigating the Cloud: Best Practices for Successful Migration
Navigating the Cloud: Best Practices for Successful MigrationPrecisely
 
Unlocking the Power of Your IBM i and Z Security Data with Google Chronicle
Unlocking the Power of Your IBM i and Z Security Data with Google ChronicleUnlocking the Power of Your IBM i and Z Security Data with Google Chronicle
Unlocking the Power of Your IBM i and Z Security Data with Google ChroniclePrecisely
 
How to Build Data Governance Programs That Last - A Business-First Approach.pdf
How to Build Data Governance Programs That Last - A Business-First Approach.pdfHow to Build Data Governance Programs That Last - A Business-First Approach.pdf
How to Build Data Governance Programs That Last - A Business-First Approach.pdfPrecisely
 
Zukuntssichere SAP Prozesse dank automatisierter Massendaten
Zukuntssichere SAP Prozesse dank automatisierter MassendatenZukuntssichere SAP Prozesse dank automatisierter Massendaten
Zukuntssichere SAP Prozesse dank automatisierter MassendatenPrecisely
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
Crucial Considerations for AI-ready Data.pdf
Crucial Considerations for AI-ready Data.pdfCrucial Considerations for AI-ready Data.pdf
Crucial Considerations for AI-ready Data.pdfPrecisely
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Justifying Capacity Managment Webinar 4/10
Justifying Capacity Managment Webinar 4/10Justifying Capacity Managment Webinar 4/10
Justifying Capacity Managment Webinar 4/10Precisely
 
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...Precisely
 
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...Precisely
 
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3fTestjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3fPrecisely
 
Data Innovation Summit: Data Integrity Trends
Data Innovation Summit: Data Integrity TrendsData Innovation Summit: Data Integrity Trends
Data Innovation Summit: Data Integrity TrendsPrecisely
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarPrecisely
 
Optimisez la fonction financière en automatisant vos processus SAP
Optimisez la fonction financière en automatisant vos processus SAPOptimisez la fonction financière en automatisant vos processus SAP
Optimisez la fonction financière en automatisant vos processus SAPPrecisely
 
SAPS/4HANA Migration - Transformation-Management + nachhaltige Investitionen
SAPS/4HANA Migration - Transformation-Management + nachhaltige InvestitionenSAPS/4HANA Migration - Transformation-Management + nachhaltige Investitionen
SAPS/4HANA Migration - Transformation-Management + nachhaltige InvestitionenPrecisely
 
Automatisierte SAP Prozesse mit Hilfe von APIs
Automatisierte SAP Prozesse mit Hilfe von APIsAutomatisierte SAP Prozesse mit Hilfe von APIs
Automatisierte SAP Prozesse mit Hilfe von APIsPrecisely
 
Moving IBM i Applications to the Cloud with AWS and Precisely
Moving IBM i Applications to the Cloud with AWS and PreciselyMoving IBM i Applications to the Cloud with AWS and Precisely
Moving IBM i Applications to the Cloud with AWS and PreciselyPrecisely
 
Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowPrecisely
 
Automate Your Master Data Processes for Shared Service Center Excellence
Automate Your Master Data Processes for Shared Service Center ExcellenceAutomate Your Master Data Processes for Shared Service Center Excellence
Automate Your Master Data Processes for Shared Service Center ExcellencePrecisely
 
5 Keys to Improved IT Operation Management
5 Keys to Improved IT Operation Management5 Keys to Improved IT Operation Management
5 Keys to Improved IT Operation ManagementPrecisely
 

More from Precisely (20)

Navigating the Cloud: Best Practices for Successful Migration
Navigating the Cloud: Best Practices for Successful MigrationNavigating the Cloud: Best Practices for Successful Migration
Navigating the Cloud: Best Practices for Successful Migration
 
Unlocking the Power of Your IBM i and Z Security Data with Google Chronicle
Unlocking the Power of Your IBM i and Z Security Data with Google ChronicleUnlocking the Power of Your IBM i and Z Security Data with Google Chronicle
Unlocking the Power of Your IBM i and Z Security Data with Google Chronicle
 
How to Build Data Governance Programs That Last - A Business-First Approach.pdf
How to Build Data Governance Programs That Last - A Business-First Approach.pdfHow to Build Data Governance Programs That Last - A Business-First Approach.pdf
How to Build Data Governance Programs That Last - A Business-First Approach.pdf
 
Zukuntssichere SAP Prozesse dank automatisierter Massendaten
Zukuntssichere SAP Prozesse dank automatisierter MassendatenZukuntssichere SAP Prozesse dank automatisierter Massendaten
Zukuntssichere SAP Prozesse dank automatisierter Massendaten
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
Crucial Considerations for AI-ready Data.pdf
Crucial Considerations for AI-ready Data.pdfCrucial Considerations for AI-ready Data.pdf
Crucial Considerations for AI-ready Data.pdf
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Justifying Capacity Managment Webinar 4/10
Justifying Capacity Managment Webinar 4/10Justifying Capacity Managment Webinar 4/10
Justifying Capacity Managment Webinar 4/10
 
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
Automate Studio Training: Materials Maintenance Tips for Efficiency and Ease ...
 
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
Leveraging Mainframe Data in Near Real Time to Unleash Innovation With Cloud:...
 
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3fTestjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
Testjrjnejrvnorno4rno3nrfnfjnrfnournfou3nfou3f
 
Data Innovation Summit: Data Integrity Trends
Data Innovation Summit: Data Integrity TrendsData Innovation Summit: Data Integrity Trends
Data Innovation Summit: Data Integrity Trends
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity Webinar
 
Optimisez la fonction financière en automatisant vos processus SAP
Optimisez la fonction financière en automatisant vos processus SAPOptimisez la fonction financière en automatisant vos processus SAP
Optimisez la fonction financière en automatisant vos processus SAP
 
SAPS/4HANA Migration - Transformation-Management + nachhaltige Investitionen
SAPS/4HANA Migration - Transformation-Management + nachhaltige InvestitionenSAPS/4HANA Migration - Transformation-Management + nachhaltige Investitionen
SAPS/4HANA Migration - Transformation-Management + nachhaltige Investitionen
 
Automatisierte SAP Prozesse mit Hilfe von APIs
Automatisierte SAP Prozesse mit Hilfe von APIsAutomatisierte SAP Prozesse mit Hilfe von APIs
Automatisierte SAP Prozesse mit Hilfe von APIs
 
Moving IBM i Applications to the Cloud with AWS and Precisely
Moving IBM i Applications to the Cloud with AWS and PreciselyMoving IBM i Applications to the Cloud with AWS and Precisely
Moving IBM i Applications to the Cloud with AWS and Precisely
 
Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to Know
 
Automate Your Master Data Processes for Shared Service Center Excellence
Automate Your Master Data Processes for Shared Service Center ExcellenceAutomate Your Master Data Processes for Shared Service Center Excellence
Automate Your Master Data Processes for Shared Service Center Excellence
 
5 Keys to Improved IT Operation Management
5 Keys to Improved IT Operation Management5 Keys to Improved IT Operation Management
5 Keys to Improved IT Operation Management
 

Recently uploaded

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)Samir Dash
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 

Recently uploaded (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

What Does a Full Featured Security Strategy Look Like?

  • 1. What Does a Full-Featured IBM i Security Strategy Look Like? Bill Hammond | Director, Product Marketing John Vriezen | Principal Technology Architect
  • 2. Housekeeping Webinar Audio • Today’s webcast audio is streamed through your computer speakers • If you need technical assistance with the web interface or audio, please reach out to us using the Q&A box Questions Welcome • Submit your questions at any time during the presentation using the Q&A box. If we don't get to your question, we will follow-up via email Recording and slides • This webinar is being recorded. You will receive an email following the webinar with a link to the recording and slides
  • 3. The leader in data integrity Our software, data enrichment products and strategic services deliver accuracy, consistency, and context in your data, powering confident decisions. of the Fortune 100 99 countries 100 2,500 employees customers 12,000 Brands you trust, trust us Data leaders partner with us 3 3
  • 4. Overview • What assets are we securing? • What actions are we securing? • Who’s access needs to be secured? • Security principles • How do we secure these assets and actions? • How do we know we have secured these assets? • How Precisely can help 4
  • 5. What assets are we securing 5 Proprietary data Customer data Credentials • Trade secrets • Software • Documents • Processes • Data base columns, IFS files • Personally Identifiable Information (GDPR, PCI DSS, etc.) • e.g. Names, addresses, credit card #s, Social Security #’s, etc. • Medical data (HIPAA) • Usernames • Passwords • Account numbers
  • 6. What actions are we securing? 6 Business actions • Order processing • Accounts Payable • Accounts Receivable Operational actions • Logistics – deliveries, manufacturing • Equipment automation
  • 7. “Kemuri” Water Company 7 IBM i used for: • Web server • Operation Technology • Supervisory control and data acquisition (SCADA) • Payment web server contained IP address and userid/passwords • Hacked ! (2016) Allows access to valve and flow controls https://www.securityweek.com/attackers-alter-water- treatment-systems-utility-hack-report
  • 8. Whose access needs to be secured? 8 • Bad actors • Our employees • Our vendors • Our customers • Intentional breaches • Unintentional breaches
  • 9. Security Principles Zero Trust Deny by Default https://www.cs.virginia.edu/~evans/cs551/saltzer/ Jerome H. Saltzer, Michael D. Schroeder 1975 • Authenticate all who access system, every time • No shared credentials • All users are denied access until/unless explicitly authorized • Public Security = *EXCLUDE Least Privilege Open Design • Users are giving only enough privilege and access to accomplish their tasks • Mechanisms used to secure are not ‘secret’ • Only encryption keys, passwords, etc. are kept secret 9
  • 10. How do we secure assets? 10 • Authentication • Entry point controls • Authorization • Encryption/Masking • Tokenization
  • 11. Authentication techniques Factors: • What do you know? • What do you have? • Who are you? • Who do you know? 11 8675309 1 2 3 4 5 6 7 8 9 0 .
  • 12. Multi-factor Authentication 12 Cyber Security Factors • What do you know? • Username, password • What do you have? • Yubikey, cell phone, FIDO UAF/U2F, etc. • Who are you? • Fingerprint • Who do you know? • “Four eyes” authentication • Where are you? • IP Address • What is the day and time? Which factor failed to pass? DON’T TELL ! MFA can be used after sign on: Use MFA at key application points
  • 13. Validation Lists instead of User Profiles • IBM i Object type of *VLDL • Used for HTTP server users or other external users • Used by Apache web server • Stores encrypted passwords ‘by design’ • No control over internal encryption key • Passwords should not be stored – only secure hash of salted passwords should be stored. • Allows users to access system via Web or other means without having an IBM i user profile • Do you have a user/password to the server which runs your bank web interface? • External authentication servers can be used instead: Okta, Radius, etc. • Downside: No system level auditing of who is responsible for actions taken, relies on Application Server to log.
  • 14. Entry Point Controls • IBM has defined exit points to allow additional user or Security vendor control for users accessing system. • Telnet • Sockets • FTP, TFTP • REXEC (remote command execution) • DDM • SQL (ODBC, JDBC) • IBM Command Exit point • Managed via WRKREGINF command to add exit point programs 14
  • 15. Authorization • Is the authenticated user authorized to perform a requested action or access requested data? • Primarily enforced via IBM i object authorities. • Library based objects (DB2, Programs, commands, menus, etc.) • IFS objects (directories, stream files, symbolic links) • Beware of securing directories only • QDLS folders and documents • Also, can be enforced via exit points
  • 16. Authorization: Dealing with scale 16 • Consider an example: • 500 user ids • 10,000 object to secure • Deny by Default means 5,000,000 authorizations to consider! • Userids can be authorized by ‘grouping’ them using Group Profiles • Users can be a member of up to 16 groups – 1 Primary group, 15 supplemental groups • Objects can be authorized by ‘grouping’ them using Authorization Lists • User Groupings can then be authorized to Object Groupings • This considerably reduces the complexity of managing authorizations.
  • 17. Authorization: Groups and Authority Lists • To add a User to one or more groups: • CHGUSRPRF USRPRF(MYPROFILE) GRPPRF(MYGROUP) SUPGRPPRF(SUPPGRP1 SUPPGRP2) • Group profiles are just regular profiles that have been identified as a group for another profile. • To create an authorization list: • CRTAUTL AUTL(MYAUTL) AUT(*EXCLUDE) • To secure an object with an authorization list: • GRTOBJAUT OBJ(MYLIB/MYOBJ) OBJTYPE(*FILE) AUTL(MYAUTL) • CHGAUT OBJ('/MyPath/MyObject') AUTL(MYAUTL) SUBTREE(*ALL) • To connect the authorization list to the group profile: • ADDAUTLE AUTL(MYAUTL) USER(MYGROUP) AUT(*USE) • ADDAUTLE AUTL(MYAUTL) USER(MYGROUP) AUT(*EXCLUDE)
  • 18. Encryption/Masking 18 • Database Field level encryption • IBM DB2 Field Procedure has support to allow for strong encryption and masking • Selected fields are encrypted in DB2 table storage and in journal entries • When read, fields are decrypted or masked based upon which user is accessing data • Updates are handled seamlessly so that masked data is not written to database. • Encrypted key fields can be problematic for native RPG applications
  • 19. Encryption Performance 19 • Encryption can add non-trivial overhead to database access and update. • Initial conversion from plain text to encrypted for entire file can take many hours or even days for very large files • ‘Encrypt While Active’ is one technique to allow application up time during encryption migration • Similar to data format migration, but simpler to do • Application down time is negligible
  • 20. Tokenization Sensitive data is stored external from primary data table Tokens are used to cross reference from primary table to sensitive data table Tokens are generated by Security software to conform to data type 20
  • 21. How do we know we have secured these assets? • Open-Source Scan • SAST – Static Application Security Testing • DAST – Dynamic Application Security Testing • Threat Modeling • Penetration Testing • IBM i Authority collection 21
  • 22. How do we know we have secured these assets? • Scans software for known security vulnerabilities • Black Duck software is a primary player • Works best on modern Web technologies • Scan Based on exposure databases: • CVE - Common Vulnerabilities and Exposures (https://cve.mitre.org/cve/) • List of exposures • NVD - National Vulnerability Database • Same as CVE, but includes patch information • CVSS - Common Vulnerability Scoring System (https://www.balbix.com/insights/understanding-cvss-scores/) • Scoring of exposures. 22 Open-Source Scan
  • 23. How do we know we have secured these assets? • Static analysis of source code or Java Byte code • Looks for security exposure coding patterns. • Lots of choices for Java, Java Script, C, C++, etc. • Not many (good) choices for RPG • Think of this as a very picky compiler that complains about many poor/risky coding choices 23 Static Application Security Testing
  • 24. How do we know we have secured these assets? • Dynamic analysis • Automated probing of Web/Network interface attempting to subvert security • Many choices for Web interfaces – (HTTPS, REST, etc.) 24 Dynamic Application Security Testing
  • 25. How do we know we have secured these assets? • Manual, internal analysis ofapplication/ server design • How is authentication/authorization done? • Are passwords properly hashed? • Is there opportunity for SQL code injection? • Etc. 25 Threat Modeling
  • 26. How do we know we have secured these assets? • Internal penetration testing • Done by people who ‘know’ the software • External penetration testing • Done by outside experts who know how to look for attacks you didn’t think of 26 Penetration Testing
  • 27. How do we know we have secured these assets? • IBM 7.3 and 7.4 feature • Object scoped collection added in 7.4 • Logs each object authority look up and reports • Failure to authorize • Successful authorization • Includes how authority was realized: • Public Authority • Private Authority • Authority list • Group authority • Adopted authority • Comparing granted authority for user vs. actual used authority can identify excess authority no longer (or never) needed. 27 IBM i Authority Collection
  • 28. How do we know we have secured these assets? 28 • SIEM : Security Information and Event Management • Gathers and consolidate security related information from operation systems • Includes ‘normal’ operations • Includes ‘abnormal’ operations • Target repositories: • QRADAR • SPLUNK • Elk • LogRythm • Etc
  • 29. Authority Elevation 29 • Sometimes, a user temporarily needs additional authority to accomplish a task • Classic Example: IT Help Desk • Options: • Just give the user the authority permanently • Give the user authority temporarily – requires someone with higher authority • Con: Forgetting to retract the authority • Automate the process
  • 30. Authority Elevation - Automation • User requests additional authority via command • Requires external ‘ticket’ (E.g. Jira, Service Now, etc.) • Ticket must be in proper ‘In progress’ state • User is re-prompted for authentication • Userid/Password/MFA • Activity is logged and captured • Job log • 5250 Screen captures • Elevation can be time limited • Elevation can be limited to single function (e.g. CHGUSRPRF PASSWORD() )
  • 31. Security by Obscurity 31 • AS/400 to IBM i has benefited from Security by Obscurity for a long, long time • Obscure user interfaces (5250, DDM, EBCDIC, etc.) • Not well known compared to Windows, iOS, Android, Linux • Low number of targets compared to Windows, iOS, Android • Biggest exposures: • IFS Ransomware/malware • Ransomware as a business looking for targets with deeper pockets, more to lose
  • 32. Example of Security by Obscurity 32 • Medical Pager systems • Used by many modern hospitals • Protocol: POCSAG: https://www.itu.int/dms_pubrec/itu-r/rec/m/R-REC-M.584-2-199711-I!!PDF-E.pdf • Three Frequencies reserved for medical paging • Central broadcast tower at hospital • Enter: RTL-SDR – software defined radio • Realtek chip • Digitizes radio signal • Software decoders for many different protocols • Pagers • ISS: International Space station $30
  • 33. Software Defined Radio Protocols Protocol Name Type Author URL gr-pocsag GRC Flowgraph Marcus Leech https://www.cgran.org/browser/projects/gr-pocsag/trunk multimode RX (try first!) GRC Flowgraph Marcus Leech https://www.cgran.org/browser/projects/multimode/trunk simple_fm_rvc GRC Flowgraph Marcus Leech https://www.cgran.org/browser/projects/simple_fm_rcv/trunk python-librtlsdr Python Wrapper David Basden https://github.com/dbasden/python-librtlsdr pyrtlsdr Python Wrapper Roger https://github.com/roger-/pyrtlsdr rtlsdr-waterfall Python FFT GUI Kyle Keen https://github.com/keenerd/rtlsdr-waterfall Wireless Temp. Sensor RX Gnuradio App Kevin Mehall https://github.com/kevinmehall/rtlsdr-433m-sensor QtRadio SDR GUI Andrea Montefusco et al. http://napan.ca/ghpsdr3/index.php/RTL-SDR gqrx SDR GUI Alexandru Csete https://github.com/csete/gqrx rtl_fm SDR CLI Kyle Keen merged in librtlsdr master SDR# SDR GUI Youssef Touil http://sdrsharp.com/ and Windows Guide or Linux Guide tetra_demod_fft Trunking RX osmocom team osmosdr-tetra_demod_fft.py and the HOWTO airprobe GSM sniffer osmocom team et al http://git.gnumonks.org/cgi-bin/gitweb.cgi?p=airprobe.git 33
  • 35. Assure Security for IBM i • Defending against the increasing sophistication and complexity of today’s security threats, including malware requires a comprehensive, multi-layered approach. • The key is to maximize the strength of each layer of your defenses, and then ask: “If this layer is breached, what do I have in place to prevent further damage?” • Assure Security delivers market-leading IBM i security capabilities that help your organization successfully comply with increasingly stringent cybersecurity regulations and effectively address current and emerging security threats. 35
  • 36. 36 36 Assure Security Data Privacy Assure Encryption Assure Secure File Transfer Assure Monitoring and Reporting Assure Db2 Data Monitor Access Control Assure System Access Manager Assure Elevated Authority Manager Assure Multi-Factor Authentication Monitoring Malware Defense Assure System Access Manager Assure Elevated Authority Manager Assure Multi-Factor Authentication Assure Monitoring and Reporting Assure Encryption Assure Security addresses top security concerns
  • 37. 37 Access Control • Prevent unauthorized logon • Manage users’ system privileges • Control and restrict access to data, system settings, and command line options Monitoring • Automate security and compliance alerts and reports • Monitor and block views of sensitive data • Integrate IBM i security data into SIEM solutions Malware Defense • Harden all systems and data against attacks • Automate and integrate security technologies and management • Design for depth and resilience if one or more defenses fail Assure Security: Addressing Critical zSecurity Challenges Data Privacy • Encrypt IBM i data • Secure encryption key management • Tokenization and Anonymization • File transfer security for Data in Motion

Editor's Notes

  1. This slide is from the point of view of business data.
  2. Need to know from credentials which specific person is accessing system. Not one of several.
  3. Realtek RTL2832U 45 protocols listed on this one web page.