SlideShare a Scribd company logo
GAINING THE BENEFITS OF RISK
REDUCTION FOR YOUR SSH KEY
MANAGEMENT PROJECT
15 August 20161
Matthew McKenna
Chief Strategy Officer and VP of Key Accounts
WHAT WE WILL COVER
15 August 20162
1. The SSH user key risk equation.
3. The kind of risk we will find.
4. Mitigating risk.
5. Not repeating past sins. Finding an ideal state.
6. Ongoing governance and continuous monitoring. The next chapter.
2. Avoiding pitfalls early on about SSH Key Management.
ARE SSH USER KEYS “THE BIG SHORT”
OF THE SECURITY INDUSTRY?
15 August 2016 INTERNAL | SSH Communications Security3
THE SSH USER KEY
RISK EQUATION
15 August 2016 INTERNAL | SSH Communications Security4
WHY IS THIS THE RISK EQUATION?
15 August 20165
TCP/IP TCP Tunneling
Terminal
SFTPSSH Client SSH Server
Network
SSH Client SSH Server
BECAUSE…
15 August 20166
SSH user keys are the only form of access a user
can provision themselves without oversight or
control.
SSH user keys do not have expiration dates.
SSH Keys Credentials Access
= =
AN EXAMPLE OF WHAT THIS MEANS?
15 August 2016 INTERNAL | SSH Communications Security7
COMBINED WITH…
15 August 2016 | SSH Communications Security8
Supply
Chain/
3rd party
Access
On
Premise
Cloud
WHICH LOOKS A LITTLE LIKE THIS…
15 August 20169
• Only 107 Machines scanned
• 1230 User Accounts
• 2583 Public Keys
• 7883 Machine to Machine
connections
• 3993 with target ROOT
• 700 from non-ROOT to
ROOT
• 989 Private key connections
from outside scan
environment
• 72 entering environment as
ROOT
PRIORITIZING RISK
15 August 2016 INTERNAL | SSH Communications Security10
PRIORITIZING THE RISK
15 August 2016 | SSH Communications Security11
Access
Crypto
Configuration
Management
RISK MATRIX
15 August 2016 INTERNAL | SSH Communications Security
12
Risk
Reward
Decommissioned app
keys
DEV to PROD
connections keys
Interactive jump
server bypass
keys
Unauthorized root
trust
Unused Keys
SSH 1
keys
Unknown trusts
Shared private keys
Weak keys
Aged keys
Keys under removed user
accounts
Unauthorized
trusts through
SSH hopping
Unauthorized DBA
keys
Unauthorized trusts
under other system
accounts
Duplicate
keys
Corrupted
keys
Cluster/DR key
synchronization
Work
Deskto
p
Critical
Data
External
Computer
EXAMPLE 1: THE JUMP SERVER BYPASS
OUR PAM JUMP HOST ARCHITECTURE IS INEFFECTIVE
15 August 2016 INTERNAL | SSH Communications Security14
DEVELOPMENT
ENVIRONMENT
PRODUCTION
ENVIRONMENT
EXAMPLE: DEV TO PRODUCT CONNECTION
SEPARATION OF DUTIES
15 August 2016 NO CLASSIFICATION | SSH Communications Security16
EXAMPLE 3: TRANSITIVE TRUST
VISIBILITY OF THE ENTIRE CHAIN IS ESSENTIAL
15 August 2016 INTERNAL | SSH Communications Security18
ServerA
ServerB
ServerC
ServerD
AVOIDING
MISCONCEPTIONS
EARLY ON ABOUT SSH
USER KEY
MANAGEMENT
15 August 2016 INTERNAL | SSH Communications Security19
THE COMMON MISCONCEPTIONS TO AVOID
15 August 2016 INTERNAL | SSH Communications Security20
We need to focus
most on interactive
users that have
keys
SSH Keys are just
another key to be
managed
If we manage the
private keys we
will have control of
access
Key Rotation is a
must and is highly
important
MITIGATING RISK
15 August 2016 INTERNAL | SSH Communications Security21
GETTING STAKEHOLDER ALIGNMENT
15 August 2016 INTERNAL | SSH Communications Security22
Security
Operations
Unix
Operations
Executive
Sponsorship
Application
Teams
Other
Distributed
Platforms
Identity and
Access
Management
SSH user key
and access
management
ALIGNMENT OF POLICY
15 August 2016 INTERNAL | SSH Communications Security23
Access
Policy
Cryptography
Policy
Configuration
Policy
POLICY MATRIX AND RISK PRIORITIZATION BEST PRACTICES
15 August 2016 INTERNAL | SSH Communications Security24
Access
Policy
Cryptography
Policy
Configuration
Policy
1. Key ownership
2. Interactive Access
3. Access to Privileged
Accounts
4. Unused Access
5. Key restriction
6. Segregation of duties
7. Transitive trust
8. Shared private keys
9. DR same as PROD
10. Access mod in PROD
11. Key retirement
1. Private key
passphrase
protection
2. Key Age
3. Key Algorithm
4. Key Size
5. SSH1- Deprecated
keys
1. Key location
2. Key lockdown
3. SSH products in use
4. SSH configuration
a. Sub-channel
b. Root
c. Version
d. Algorithm
e. Timeouts
f. Logging
USE CASE VS. RISK ASSOCIATION
15 August 2016 INTERNAL | SSH Communications Security25
1. SA
2. DBA
3. Individual
4. Root
= System Admin login to SSH server
= Database Admin login to SSH
server
= DEV/other login to SSH server
= Root user login to SSH server
Interactive SSH login
using keys
(individual use)
1. Application
2. Monitoring
3. System
= Business app login and performing
app specific task
= Automated system monitoring
application login and performing
application specific tasks
= Automated system administration
tasks login and performing app
specific tasks
Non-interactive SSH
login using keys
(automated/process
usage)
BREAKDOWN OF USE CASES ACROSS ENVIRONMENT
15 August 2016 INTERNAL | SSH Communications Security26
1. Prod to prod, non-interactive single application
2. Prod to prod, non-interactive cross application
3. Prod to prod, interactive
4. Non-prod to prod, interactive/non-interactive
5. Unknown to prod, interactive/non-interactive
MAP OUT AGAINST RISK IMPACTS
15 August 2016 INTERNAL | SSH Communications Security27
Application
Risk Score
Resilience Risk
Score
3rd Party Risk
Score
Application criticality to the business
Operational impact financially
Are vendors or other outsiders touching this
application?
BOIL THE OCEAN VERSUS TARGETED APPROACH
15 August 2016 INTERNAL | SSH Communications Security28
Approach Pros Cons
Discover &
Remediate
Approach
• Gain quick visibility of as much as
possible across as many platforms
as possible
• Eliminate high risk items and quick
wins in fastest time
• Remediation before locked is limited to
users with local home directories or clear
policy violations
Application
Lockdown
Approach
• Stops bleed of unauthorized
provisioning most effectively
• Highest degree of control of
remediation effort
• Requires application team involvement
• Requires effective communication
process and project management for
tracking
HIGH LEVEL PROCESS
15 August 2016 INTERNAL | SSH Communications Security29
Discovery Report Monitor Lockdown Remediation Integration Automation Governance
Discover, Assess, Monitor Control and Remediate
Continuous
Governance
Project Design Architecture Design
Documentation
Training
Piloting
Proposal POC Plan Policies Architecture Install Document Testing
INTEGRATION TO IAM FRAMEWORK
15 August 2016 | SSH Communications Security30
APP OWNER
HR USER
SSH OWNER
BUSINESS OWNER APP INFO
USER
ACCOUNT APP
& POLICY INFO
KEY DATA
IDM
Key Manager
SOURCE DESTINATION
1. Reconciliation of IAM
and Universal SSH
Key Manager (UKM)
(daily)
2. Account creation
3. Off-boarding – Account
deletion/ ownership
changes
4. Unauthorized key
replacement and key
expiration
5. Account revalidation
USE CASES
NOT REPEATING PAST
SINS. THE IDEAL
STATE.
15 August 2016 INTERNAL | SSH Communications Security31
NOT REPEATING PAST SINS. THE IDEAL STATE.
15 August 2016 | SSH Communications Security32
Cloud
Environments
‘Legacy’ On Premise Environments
Universal SSH
Key Manager
SSH DevOpsCryptoAuditor
SSH Access
Platform
1. Conversion of
existing
environment to a
central authorized
key repository
(LDAP)
2. Usage of a central location to request
keys as well as map identities to dynamic
resources and containers.
3. Identity
propagation
and
authorization
ONGOING
GOVERNANCE,
CONTINUOUS
MONITORING AND THE
NEXT CHAPTER.
15 August 2016 INTERNAL | SSH Communications Security33
ONGOING GOVERNANCE. CONTINUOUS MONITORING.
15 August 2016 INTERNAL | SSH Communications Security34
1. Historical Connections
don’t match
2. Key related Operations
don’t match historical
connections
3.. Cryptographic exceptions
outside baseline
configuration
4. User accounts sharing the
same private key
5. Duplicate keys
6. Shared private keys
7. Non-passphrase protected
private keys
8. Number of authorized
keys on target accounts too
high
9. Number of private keys on
target accounts too high
10. Duplicate keys with
varying key parameters
(options, key comments)
11. Non-compliant key
counts start to increase
12. Same authorized key
deployed under multiple
target accounts / ROOT wide
access
JUST THE TIP OF THE ICEBERG
15 August 2016 | SSH Communications Security35
National Institute of Standards & Technology
NIST-IR 7966 - Security of Interactive &
Automated Access Management
Using Secure Shell (SSH)
This publication is a public document & free
of charge for all:
http://dx.doi.org/10.6028/NIST.IR.7966
JOIN US ON OUR NEXT EPISODE IN OUR EIGHT PART SERIES
15 August 2016 INTERNAL | SSH Communications Security36
Addressing Compliance
Concerns for Your SSH Key
Management Project
http://info.ssh.com/addressing-
compliance-concerns-for-ssh-
key-management
• What are auditors looking for related to SSH user key-based
access?
• What are the requirements of SOX, PCI, Basel II, HIPAA and
others?
• Guidelines for effective policy building, implementation and
control of SSH user key-based access.
• Proactive approaches and reporting outputs to put the auditors
at ease.
September 15th, 2016
8.00 a.m. ET / 1.00 pm GMT
1.00 p.m. ET / 6.00 pm GMT
Fouad Khalil
Director of Compliance

More Related Content

Similar to Gaining the benefits of risk reduction for your ssh key management project

Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Designcentralohioissa
 
The Top 10 Most Common Weaknesses in Serverless Applications 2018
The Top 10 Most Common Weaknesses in Serverless Applications 2018The Top 10 Most Common Weaknesses in Serverless Applications 2018
The Top 10 Most Common Weaknesses in Serverless Applications 2018PureSec
 
Matteo meucci Software Security - Napoli 10112016
Matteo meucci   Software Security - Napoli 10112016Matteo meucci   Software Security - Napoli 10112016
Matteo meucci Software Security - Napoli 10112016Minded Security
 
Security in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptionsSecurity in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptionsTim Mackey
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Moataz Kamel
 
Secure Application Development InfoShare 2022
Secure Application Development InfoShare 2022Secure Application Development InfoShare 2022
Secure Application Development InfoShare 2022Radu Vunvulea
 
RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?
RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?
RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?Scott Carlson
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?Peter Wood
 
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017Big Data Spain
 
BeyondTrust PowerBroker Privileged Access Management Platform
BeyondTrust PowerBroker Privileged Access Management PlatformBeyondTrust PowerBroker Privileged Access Management Platform
BeyondTrust PowerBroker Privileged Access Management PlatformSAYGIN SAMAN
 
Q1 2016 Open Source Security Report: Glibc and Beyond
Q1 2016 Open Source Security Report: Glibc and BeyondQ1 2016 Open Source Security Report: Glibc and Beyond
Q1 2016 Open Source Security Report: Glibc and BeyondBlack Duck by Synopsys
 
Continuous Security Testing
Continuous Security TestingContinuous Security Testing
Continuous Security TestingRay Lai
 
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...Priyanka Aash
 
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...lior mazor
 
Agility, Business Continuity & Security in a Digital World: Can we have it all?
Agility, Business Continuity & Security in a Digital World: Can we have it all?Agility, Business Continuity & Security in a Digital World: Can we have it all?
Agility, Business Continuity & Security in a Digital World: Can we have it all?Ocean9, Inc.
 
Matteo Meucci Isaca Venice - 2017
Matteo Meucci  Isaca Venice - 2017Matteo Meucci  Isaca Venice - 2017
Matteo Meucci Isaca Venice - 2017Minded Security
 
Preventing Vulnerabilities in SAP HANA based Deployments
Preventing Vulnerabilities in SAP HANA based DeploymentsPreventing Vulnerabilities in SAP HANA based Deployments
Preventing Vulnerabilities in SAP HANA based DeploymentsOnapsis Inc.
 

Similar to Gaining the benefits of risk reduction for your ssh key management project (20)

Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Design
 
PaaSword - Technology Baseline
PaaSword - Technology BaselinePaaSword - Technology Baseline
PaaSword - Technology Baseline
 
The Top 10 Most Common Weaknesses in Serverless Applications 2018
The Top 10 Most Common Weaknesses in Serverless Applications 2018The Top 10 Most Common Weaknesses in Serverless Applications 2018
The Top 10 Most Common Weaknesses in Serverless Applications 2018
 
Matteo meucci Software Security - Napoli 10112016
Matteo meucci   Software Security - Napoli 10112016Matteo meucci   Software Security - Napoli 10112016
Matteo meucci Software Security - Napoli 10112016
 
Watchful Corporate Overview
Watchful Corporate OverviewWatchful Corporate Overview
Watchful Corporate Overview
 
Security in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptionsSecurity in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptions
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
 
Secure Application Development InfoShare 2022
Secure Application Development InfoShare 2022Secure Application Development InfoShare 2022
Secure Application Development InfoShare 2022
 
RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?
RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?
RSA APJ - BLOCKCHAIN SECURITY – IS IT REALLY DIFFERENT THAN ANYTHING ELSE ?
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?
 
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
 
BeyondTrust PowerBroker Privileged Access Management Platform
BeyondTrust PowerBroker Privileged Access Management PlatformBeyondTrust PowerBroker Privileged Access Management Platform
BeyondTrust PowerBroker Privileged Access Management Platform
 
OWASP Top 10 Proactive Control 2016 (C5-C10)
OWASP Top 10 Proactive Control 2016 (C5-C10)OWASP Top 10 Proactive Control 2016 (C5-C10)
OWASP Top 10 Proactive Control 2016 (C5-C10)
 
Q1 2016 Open Source Security Report: Glibc and Beyond
Q1 2016 Open Source Security Report: Glibc and BeyondQ1 2016 Open Source Security Report: Glibc and Beyond
Q1 2016 Open Source Security Report: Glibc and Beyond
 
Continuous Security Testing
Continuous Security TestingContinuous Security Testing
Continuous Security Testing
 
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
Detecting Malicious Cloud Account Behavior: A Look at the New Native Platform...
 
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
 
Agility, Business Continuity & Security in a Digital World: Can we have it all?
Agility, Business Continuity & Security in a Digital World: Can we have it all?Agility, Business Continuity & Security in a Digital World: Can we have it all?
Agility, Business Continuity & Security in a Digital World: Can we have it all?
 
Matteo Meucci Isaca Venice - 2017
Matteo Meucci  Isaca Venice - 2017Matteo Meucci  Isaca Venice - 2017
Matteo Meucci Isaca Venice - 2017
 
Preventing Vulnerabilities in SAP HANA based Deployments
Preventing Vulnerabilities in SAP HANA based DeploymentsPreventing Vulnerabilities in SAP HANA based Deployments
Preventing Vulnerabilities in SAP HANA based Deployments
 

Recently uploaded

WSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxWSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxJennifer Lim
 
Optimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityOptimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityScyllaDB
 
Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyJohn Staveley
 
UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2DianaGray10
 
Agentic RAG What it is its types applications and implementation.pdf
Agentic RAG What it is its types applications and implementation.pdfAgentic RAG What it is its types applications and implementation.pdf
Agentic RAG What it is its types applications and implementation.pdfChristopherTHyatt
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonDianaGray10
 
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya HalderCustom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya HalderCzechDreamin
 
Intro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджераIntro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджераMark Opanasiuk
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxAbida Shariff
 
Server-Driven User Interface (SDUI) at Priceline
Server-Driven User Interface (SDUI) at PricelineServer-Driven User Interface (SDUI) at Priceline
Server-Driven User Interface (SDUI) at PricelineUXDXConf
 
Motion for AI: Creating Empathy in Technology
Motion for AI: Creating Empathy in TechnologyMotion for AI: Creating Empathy in Technology
Motion for AI: Creating Empathy in TechnologyUXDXConf
 
Salesforce Adoption – Metrics, Methods, and Motivation, Antone Kom
Salesforce Adoption – Metrics, Methods, and Motivation, Antone KomSalesforce Adoption – Metrics, Methods, and Motivation, Antone Kom
Salesforce Adoption – Metrics, Methods, and Motivation, Antone KomCzechDreamin
 
Connecting the Dots in Product Design at KAYAK
Connecting the Dots in Product Design at KAYAKConnecting the Dots in Product Design at KAYAK
Connecting the Dots in Product Design at KAYAKUXDXConf
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backElena Simperl
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualityInflectra
 
ECS 2024 Teams Premium - Pretty Secure
ECS 2024   Teams Premium - Pretty SecureECS 2024   Teams Premium - Pretty Secure
ECS 2024 Teams Premium - Pretty SecureFemke de Vroome
 
AI presentation and introduction - Retrieval Augmented Generation RAG 101
AI presentation and introduction - Retrieval Augmented Generation RAG 101AI presentation and introduction - Retrieval Augmented Generation RAG 101
AI presentation and introduction - Retrieval Augmented Generation RAG 101vincent683379
 
Intelligent Gimbal FINAL PAPER Engineering.pdf
Intelligent Gimbal FINAL PAPER Engineering.pdfIntelligent Gimbal FINAL PAPER Engineering.pdf
Intelligent Gimbal FINAL PAPER Engineering.pdfAnthony Lucente
 
Enterprise Security Monitoring, And Log Management.
Enterprise Security Monitoring, And Log Management.Enterprise Security Monitoring, And Log Management.
Enterprise Security Monitoring, And Log Management.Boni Yeamin
 
A Business-Centric Approach to Design System Strategy
A Business-Centric Approach to Design System StrategyA Business-Centric Approach to Design System Strategy
A Business-Centric Approach to Design System StrategyUXDXConf
 

Recently uploaded (20)

WSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxWSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
 
Optimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityOptimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through Observability
 
Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John Staveley
 
UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2
 
Agentic RAG What it is its types applications and implementation.pdf
Agentic RAG What it is its types applications and implementation.pdfAgentic RAG What it is its types applications and implementation.pdf
Agentic RAG What it is its types applications and implementation.pdf
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya HalderCustom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
 
Intro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджераIntro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджера
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
Server-Driven User Interface (SDUI) at Priceline
Server-Driven User Interface (SDUI) at PricelineServer-Driven User Interface (SDUI) at Priceline
Server-Driven User Interface (SDUI) at Priceline
 
Motion for AI: Creating Empathy in Technology
Motion for AI: Creating Empathy in TechnologyMotion for AI: Creating Empathy in Technology
Motion for AI: Creating Empathy in Technology
 
Salesforce Adoption – Metrics, Methods, and Motivation, Antone Kom
Salesforce Adoption – Metrics, Methods, and Motivation, Antone KomSalesforce Adoption – Metrics, Methods, and Motivation, Antone Kom
Salesforce Adoption – Metrics, Methods, and Motivation, Antone Kom
 
Connecting the Dots in Product Design at KAYAK
Connecting the Dots in Product Design at KAYAKConnecting the Dots in Product Design at KAYAK
Connecting the Dots in Product Design at KAYAK
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
ECS 2024 Teams Premium - Pretty Secure
ECS 2024   Teams Premium - Pretty SecureECS 2024   Teams Premium - Pretty Secure
ECS 2024 Teams Premium - Pretty Secure
 
AI presentation and introduction - Retrieval Augmented Generation RAG 101
AI presentation and introduction - Retrieval Augmented Generation RAG 101AI presentation and introduction - Retrieval Augmented Generation RAG 101
AI presentation and introduction - Retrieval Augmented Generation RAG 101
 
Intelligent Gimbal FINAL PAPER Engineering.pdf
Intelligent Gimbal FINAL PAPER Engineering.pdfIntelligent Gimbal FINAL PAPER Engineering.pdf
Intelligent Gimbal FINAL PAPER Engineering.pdf
 
Enterprise Security Monitoring, And Log Management.
Enterprise Security Monitoring, And Log Management.Enterprise Security Monitoring, And Log Management.
Enterprise Security Monitoring, And Log Management.
 
A Business-Centric Approach to Design System Strategy
A Business-Centric Approach to Design System StrategyA Business-Centric Approach to Design System Strategy
A Business-Centric Approach to Design System Strategy
 

Gaining the benefits of risk reduction for your ssh key management project

  • 1. GAINING THE BENEFITS OF RISK REDUCTION FOR YOUR SSH KEY MANAGEMENT PROJECT 15 August 20161 Matthew McKenna Chief Strategy Officer and VP of Key Accounts
  • 2. WHAT WE WILL COVER 15 August 20162 1. The SSH user key risk equation. 3. The kind of risk we will find. 4. Mitigating risk. 5. Not repeating past sins. Finding an ideal state. 6. Ongoing governance and continuous monitoring. The next chapter. 2. Avoiding pitfalls early on about SSH Key Management.
  • 3. ARE SSH USER KEYS “THE BIG SHORT” OF THE SECURITY INDUSTRY? 15 August 2016 INTERNAL | SSH Communications Security3
  • 4. THE SSH USER KEY RISK EQUATION 15 August 2016 INTERNAL | SSH Communications Security4
  • 5. WHY IS THIS THE RISK EQUATION? 15 August 20165 TCP/IP TCP Tunneling Terminal SFTPSSH Client SSH Server Network SSH Client SSH Server
  • 6. BECAUSE… 15 August 20166 SSH user keys are the only form of access a user can provision themselves without oversight or control. SSH user keys do not have expiration dates. SSH Keys Credentials Access = =
  • 7. AN EXAMPLE OF WHAT THIS MEANS? 15 August 2016 INTERNAL | SSH Communications Security7
  • 8. COMBINED WITH… 15 August 2016 | SSH Communications Security8 Supply Chain/ 3rd party Access On Premise Cloud
  • 9. WHICH LOOKS A LITTLE LIKE THIS… 15 August 20169 • Only 107 Machines scanned • 1230 User Accounts • 2583 Public Keys • 7883 Machine to Machine connections • 3993 with target ROOT • 700 from non-ROOT to ROOT • 989 Private key connections from outside scan environment • 72 entering environment as ROOT
  • 10. PRIORITIZING RISK 15 August 2016 INTERNAL | SSH Communications Security10
  • 11. PRIORITIZING THE RISK 15 August 2016 | SSH Communications Security11 Access Crypto Configuration Management
  • 12. RISK MATRIX 15 August 2016 INTERNAL | SSH Communications Security 12 Risk Reward Decommissioned app keys DEV to PROD connections keys Interactive jump server bypass keys Unauthorized root trust Unused Keys SSH 1 keys Unknown trusts Shared private keys Weak keys Aged keys Keys under removed user accounts Unauthorized trusts through SSH hopping Unauthorized DBA keys Unauthorized trusts under other system accounts Duplicate keys Corrupted keys Cluster/DR key synchronization
  • 14. OUR PAM JUMP HOST ARCHITECTURE IS INEFFECTIVE 15 August 2016 INTERNAL | SSH Communications Security14
  • 16. SEPARATION OF DUTIES 15 August 2016 NO CLASSIFICATION | SSH Communications Security16
  • 18. VISIBILITY OF THE ENTIRE CHAIN IS ESSENTIAL 15 August 2016 INTERNAL | SSH Communications Security18 ServerA ServerB ServerC ServerD
  • 19. AVOIDING MISCONCEPTIONS EARLY ON ABOUT SSH USER KEY MANAGEMENT 15 August 2016 INTERNAL | SSH Communications Security19
  • 20. THE COMMON MISCONCEPTIONS TO AVOID 15 August 2016 INTERNAL | SSH Communications Security20 We need to focus most on interactive users that have keys SSH Keys are just another key to be managed If we manage the private keys we will have control of access Key Rotation is a must and is highly important
  • 21. MITIGATING RISK 15 August 2016 INTERNAL | SSH Communications Security21
  • 22. GETTING STAKEHOLDER ALIGNMENT 15 August 2016 INTERNAL | SSH Communications Security22 Security Operations Unix Operations Executive Sponsorship Application Teams Other Distributed Platforms Identity and Access Management SSH user key and access management
  • 23. ALIGNMENT OF POLICY 15 August 2016 INTERNAL | SSH Communications Security23 Access Policy Cryptography Policy Configuration Policy
  • 24. POLICY MATRIX AND RISK PRIORITIZATION BEST PRACTICES 15 August 2016 INTERNAL | SSH Communications Security24 Access Policy Cryptography Policy Configuration Policy 1. Key ownership 2. Interactive Access 3. Access to Privileged Accounts 4. Unused Access 5. Key restriction 6. Segregation of duties 7. Transitive trust 8. Shared private keys 9. DR same as PROD 10. Access mod in PROD 11. Key retirement 1. Private key passphrase protection 2. Key Age 3. Key Algorithm 4. Key Size 5. SSH1- Deprecated keys 1. Key location 2. Key lockdown 3. SSH products in use 4. SSH configuration a. Sub-channel b. Root c. Version d. Algorithm e. Timeouts f. Logging
  • 25. USE CASE VS. RISK ASSOCIATION 15 August 2016 INTERNAL | SSH Communications Security25 1. SA 2. DBA 3. Individual 4. Root = System Admin login to SSH server = Database Admin login to SSH server = DEV/other login to SSH server = Root user login to SSH server Interactive SSH login using keys (individual use) 1. Application 2. Monitoring 3. System = Business app login and performing app specific task = Automated system monitoring application login and performing application specific tasks = Automated system administration tasks login and performing app specific tasks Non-interactive SSH login using keys (automated/process usage)
  • 26. BREAKDOWN OF USE CASES ACROSS ENVIRONMENT 15 August 2016 INTERNAL | SSH Communications Security26 1. Prod to prod, non-interactive single application 2. Prod to prod, non-interactive cross application 3. Prod to prod, interactive 4. Non-prod to prod, interactive/non-interactive 5. Unknown to prod, interactive/non-interactive
  • 27. MAP OUT AGAINST RISK IMPACTS 15 August 2016 INTERNAL | SSH Communications Security27 Application Risk Score Resilience Risk Score 3rd Party Risk Score Application criticality to the business Operational impact financially Are vendors or other outsiders touching this application?
  • 28. BOIL THE OCEAN VERSUS TARGETED APPROACH 15 August 2016 INTERNAL | SSH Communications Security28 Approach Pros Cons Discover & Remediate Approach • Gain quick visibility of as much as possible across as many platforms as possible • Eliminate high risk items and quick wins in fastest time • Remediation before locked is limited to users with local home directories or clear policy violations Application Lockdown Approach • Stops bleed of unauthorized provisioning most effectively • Highest degree of control of remediation effort • Requires application team involvement • Requires effective communication process and project management for tracking
  • 29. HIGH LEVEL PROCESS 15 August 2016 INTERNAL | SSH Communications Security29 Discovery Report Monitor Lockdown Remediation Integration Automation Governance Discover, Assess, Monitor Control and Remediate Continuous Governance Project Design Architecture Design Documentation Training Piloting Proposal POC Plan Policies Architecture Install Document Testing
  • 30. INTEGRATION TO IAM FRAMEWORK 15 August 2016 | SSH Communications Security30 APP OWNER HR USER SSH OWNER BUSINESS OWNER APP INFO USER ACCOUNT APP & POLICY INFO KEY DATA IDM Key Manager SOURCE DESTINATION 1. Reconciliation of IAM and Universal SSH Key Manager (UKM) (daily) 2. Account creation 3. Off-boarding – Account deletion/ ownership changes 4. Unauthorized key replacement and key expiration 5. Account revalidation USE CASES
  • 31. NOT REPEATING PAST SINS. THE IDEAL STATE. 15 August 2016 INTERNAL | SSH Communications Security31
  • 32. NOT REPEATING PAST SINS. THE IDEAL STATE. 15 August 2016 | SSH Communications Security32 Cloud Environments ‘Legacy’ On Premise Environments Universal SSH Key Manager SSH DevOpsCryptoAuditor SSH Access Platform 1. Conversion of existing environment to a central authorized key repository (LDAP) 2. Usage of a central location to request keys as well as map identities to dynamic resources and containers. 3. Identity propagation and authorization
  • 33. ONGOING GOVERNANCE, CONTINUOUS MONITORING AND THE NEXT CHAPTER. 15 August 2016 INTERNAL | SSH Communications Security33
  • 34. ONGOING GOVERNANCE. CONTINUOUS MONITORING. 15 August 2016 INTERNAL | SSH Communications Security34 1. Historical Connections don’t match 2. Key related Operations don’t match historical connections 3.. Cryptographic exceptions outside baseline configuration 4. User accounts sharing the same private key 5. Duplicate keys 6. Shared private keys 7. Non-passphrase protected private keys 8. Number of authorized keys on target accounts too high 9. Number of private keys on target accounts too high 10. Duplicate keys with varying key parameters (options, key comments) 11. Non-compliant key counts start to increase 12. Same authorized key deployed under multiple target accounts / ROOT wide access
  • 35. JUST THE TIP OF THE ICEBERG 15 August 2016 | SSH Communications Security35 National Institute of Standards & Technology NIST-IR 7966 - Security of Interactive & Automated Access Management Using Secure Shell (SSH) This publication is a public document & free of charge for all: http://dx.doi.org/10.6028/NIST.IR.7966
  • 36. JOIN US ON OUR NEXT EPISODE IN OUR EIGHT PART SERIES 15 August 2016 INTERNAL | SSH Communications Security36 Addressing Compliance Concerns for Your SSH Key Management Project http://info.ssh.com/addressing- compliance-concerns-for-ssh- key-management • What are auditors looking for related to SSH user key-based access? • What are the requirements of SOX, PCI, Basel II, HIPAA and others? • Guidelines for effective policy building, implementation and control of SSH user key-based access. • Proactive approaches and reporting outputs to put the auditors at ease. September 15th, 2016 8.00 a.m. ET / 1.00 pm GMT 1.00 p.m. ET / 6.00 pm GMT Fouad Khalil Director of Compliance