SlideShare une entreprise Scribd logo
1  sur  24
45 Minutes to Achieving
PCI Compliance in the Cloud
Bruno Kurtic

Carson Sweet

Founding VP, Product & Strategy
Sumo Logic

Chief Executive Officer
CloudPassage
What Today’s Webinar Is About
• If you’re here, you care about PCI in the cloud.
• You know (or need to know) the new parameters
for success with PCI in the cloud.
• You want to understand how the new parameters
impact how you can approach PCI compliance.
• You’re going to learn how cloud and big data can
be combined to power a startlingly fast, easy
solution to PCI compliance in any cloud.
Quick Review of PCI
• A dozen high-level control
categories with ~200 specific
control requirements
• Audit conducted annually by a Qualified Security Assessor
(QSA) anointed by the PCI Counsel
• Often includes a lookback period for some controls
• PCI DSS v3 pending, v2 still the norm “in the wild”

• Yes, you can be PCI compliant when using public, private
or hybrid cloud infrastructure
PCI Can Be Complex & Expensive
•

•

Merchants pay an average of
$225,000 per audit each year

•

– Initial scope - $250,000
– Becoming compliant - $550,000
– Annual audit cost - $250,000

10% are paying $500,000 or more
annually
•

•

2% fail these audits

•

54% respondents say PCI DSS is
too costly

Level 2 Merchant (1-6M tx/year)
– Initial scope - $125,000
– Becoming compliant - $260,000
– Annual audit cost - $100,000

•

•

Level 1 Merchant (6M tx/year)

52% respondents are not proactively
managing data privacy and security
in their environments

Source: http://www.networkworld.com/news/2010/030110-pci-compliance-audit-cost.html
http://www.campuscommerce.com/page.cfm?p=398
http://www.darkreading.com/management/10-ways-to-fail-a-pci-audit/240004877?pgno=1

Level 3, 4 Merchants (<1M tx/year)
– Initial scope - $50,000
– Becoming compliant - $81,000
– Annual audit cost - $35,000
PCI Requires Ongoing Effort
Initial Control Deployment

Huge amounts of
data must be
collected, verified,
and accessible

Compliance
Established

Controls
Verified or
Updated
Changes
Detected &
Evaluated
Cloud Changes the Security Situation
•

Infrastructure more distributed and
dynamic than ever

•

Rate of change higher than ever

•

Legacy security solutions neither
dynamic nor distributed

•

Perimeters, hardware appliances, network-deployed controls, endpoint security
solutions highly marginalized in dynamic cloud environments

•

New set of data needs to be integrated – IaaS / provider activities, and your
admins’ activities on cloud systems
Who’s Responsible for PCI in Clouds?
AWS Shared Responsibility Model
“…the customer should assume responsibility
and management of, but not limited to, the
guest operating system and associated
application software...”
“it is possible for customers to enhance security
and/or meet more stringent compliance
requirements with the addition of host

Amazon Web Services: Overview of Security
Processes

App Framework
Operating System
Guest VM

Hypervisor
Compute & Storage
Shared Network
Physical Facilities

Provider
Responsibility

based firewalls, host based intrusion
detection/prevention, encryption and
key management…”

App Code

Your
Responsibility

Data
New
complexity, high
rate of change
Existing security
tools don’t
work, even higher
RoC
Agile software
development further
increases RoC
Example of Automation & Big Data Needs
CloudPassage’s PCI scope included over
12,500,000 individual data points
• Assurance of initial and ongoing compliant state
– 6,285,300 infrastructure data points
– 1,628,000 code data points

• Assurance of control adjustments as environment changed
– 6,400 infrastructure data points
– 4,598,000 code data points

• Monitoring of access management & behaviors
– Over 28,000 access control / behavioral data points
Option 1

Stick head in sand. Cross fingers.
Option 2

Hire a small army. Cross fingers.
Option 3

Automate with cloud-native security
solutions.
SOLUTIONS OVERVIEW
What You’ll Want In A Solution
Control & Telemetry

•

Portable, built-in, automated control consolidation
–
–
–

Monitoring & Validation

•

Flexible Collection
–
–

Automated, consolidated controls (defense-in-depth)
Transparent across heterogeneous clouds
Supports your part of shared security responsibility

–

•

Efficiently deployed controls & telemetry
–
–
–
–

•

Aware and capable within ephemeral infrastructure
Automated collector deployment that works with
common tools (Chef, Puppet, etc.)
Ability to collect from cloud data sources
S3, CDN, IaaS/SaaS/PaaS Audit

Security built directly into the stack
Changes instantly detected
Adjustments instantly deployed
Integrations for SIEM, GRC, LDAP, AD, etc.

•

Rapid and Flexible Deployment
–
–
–

Technically, financially, operationally scalable
–
–
–
–

Rapidly deployed, low system impact
Transparent capacity scalability
Metered usage & billing
Built-in controls & telemetry, zero provisioning

•

Out of the box reports, searches, alerts and
dashboards
No servers, no software, no storage, no appliances
Ability to seamlessly collect across cloud and
physical environments

Big Data with Elastic Scale
–

–
–

Ability to analyze terabytes of data per day in nearreal time
Support for bursting in data and seasonal spikes
without adding infrastructure
Ability to handle unstructured formats of custom logs
The Halo security automation platform secures
workloads anywhere, at any scale, as-a-service
• One platform, many functions
– Centrally automates dozens of controls critical to
security and compliance

• Efficiency through automation
– Eliminates extensive manual effort of deploying and
managing many legacy solutions

• Broad compliance support
– E.g. 75% of PCI DSS, 83% of HIPAA requirements*
within a single solution

• Easily deployed security-as-a-service
– No hardware to deploy or network changes
– Typically fully operational within hours

* Remaining requirements related to documentation, application
development, or end-user computing practices.
Halo ties security directly to workloads and devices to
achieve portability and scalability
CUSTOMER CLOUD / DATACENTER
HOSTING ENVIRONMENTS

www
node1,2,(n)

mysql
node1,2,(n)

mongo-db
node1,2,(n)

HALO

HALO

HALO

•

Micro-agents with minimal system overhead

•

Highly scalable centralized security analytics

•

Agnostic to platform or provider – runs on any
hardware, cloud, virtualized environment
Sumo Logic: Machine Data Intelligence
CIO
Security

IT Operations

Application Development

•

Collect logs from any source
• Integrate on-premise and Cloud
environments with minimal
overhead

•

Scale to multi-terabytes of data per day
• Supports bursting and seasonality
with no impact on deployment

•

Rapidly discover data patterns
• Reduce time to identifying
compliance gaps by 50% or more

•

Uncover data anomalies in real-time
• Proactively address symptoms
before issues hit your organization

Sumo Logic Applications
BI
Operational Intelligence Console
Tableau
Cognos
SAS
SAP
Jasper
etc.

Analytics Engine
APIs

Enterprise Class SaaS

Anomaly/Event Console

Analytic
s

Scalable Index and Data Store

Managed Collection

Hadoop
AWS EMR
MapR
Cloudera
etc.
Sumo Logic: Deployment Model

Primary
Datacenter

Acquisition
Datacenter

Private Cloud

Collector

Collector

Hosted Collector

Collector

Hosted
Collector
Mapping Halo + Sumo Logic to PCI
Rapid and Easy Deployment
• Instant account provisioning
– No software, hardware, storage

• Out-of-the-box PCI specific content
– Requirement specific controls, reports, dashboards

• Collection & agents support cloud deployment
model
– Scripted mode, chef/puppet/etc, ephemeral model

• Architecture supports bursting and seasonality
– No changes required to increase or decrease capacity
How To Learn More
• CloudPassage PCI Compliance Kit
– www.cloudpassage.com/pci-kit

• Sumo Logic Compliance Technical Brief
– www.sumologic.com/product/use-cases/enforce-compliance/

• Stay tuned for future cloud security webinars!

Contenu connexe

Tendances

Webinar: Vulnerability Management leicht gemacht – mit Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit  Splunk und QualysWebinar: Vulnerability Management leicht gemacht – mit  Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit Splunk und QualysGeorg Knon
 
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014Risk Analysis Consultants, s.r.o.
 
Pros and Cons of Moving to Cloud and Managed Services
Pros and Cons of Moving to Cloud and Managed ServicesPros and Cons of Moving to Cloud and Managed Services
Pros and Cons of Moving to Cloud and Managed ServicesEagle Technologies
 
Tying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigationTying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigation Maytal Levi
 
Migrating and Managing Security in an AWS Environment- Best Practices
Migrating and Managing Security in an AWS Environment- Best PracticesMigrating and Managing Security in an AWS Environment- Best Practices
Migrating and Managing Security in an AWS Environment- Best Practicesshira koper
 
AWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAmazon Web Services
 
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentManaging Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentAlgoSec
 
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...AlgoSec
 
best practices-managing_security_in_the hybrid cloud
 best practices-managing_security_in_the hybrid cloud best practices-managing_security_in_the hybrid cloud
best practices-managing_security_in_the hybrid cloudAlgoSec
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWSAlert Logic
 
SDN's managing security across the virtual network final
SDN's managing security across the virtual network finalSDN's managing security across the virtual network final
SDN's managing security across the virtual network finalAlgoSec
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to executionAlgoSec
 
Security for cloud native workloads
Security for cloud native workloadsSecurity for cloud native workloads
Security for cloud native workloadsRuncy Oommen
 
Application visibility across the security estate the value and the vision ...
Application visibility across the security estate   the value and the vision ...Application visibility across the security estate   the value and the vision ...
Application visibility across the security estate the value and the vision ...AlgoSec
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomwareAlgoSec
 
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarCisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarAlgoSec
 
SAP Cloud security overview 2.0
SAP Cloud security overview 2.0SAP Cloud security overview 2.0
SAP Cloud security overview 2.0Rasmi Swain
 
Ensuring Continuous PCI-DSS 3.0 Compliance for Your Firewalls and Routers
Ensuring Continuous PCI-DSS 3.0 Compliance for Your Firewalls and RoutersEnsuring Continuous PCI-DSS 3.0 Compliance for Your Firewalls and Routers
Ensuring Continuous PCI-DSS 3.0 Compliance for Your Firewalls and RoutersAlgoSec
 
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...AlgoSec
 
Managing Application Connectivity in the World of Network Security
Managing Application Connectivity in the World of Network SecurityManaging Application Connectivity in the World of Network Security
Managing Application Connectivity in the World of Network Securityshira koper
 

Tendances (20)

Webinar: Vulnerability Management leicht gemacht – mit Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit  Splunk und QualysWebinar: Vulnerability Management leicht gemacht – mit  Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit Splunk und Qualys
 
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
 
Pros and Cons of Moving to Cloud and Managed Services
Pros and Cons of Moving to Cloud and Managed ServicesPros and Cons of Moving to Cloud and Managed Services
Pros and Cons of Moving to Cloud and Managed Services
 
Tying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigationTying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigation
 
Migrating and Managing Security in an AWS Environment- Best Practices
Migrating and Managing Security in an AWS Environment- Best PracticesMigrating and Managing Security in an AWS Environment- Best Practices
Migrating and Managing Security in an AWS Environment- Best Practices
 
AWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - Intel
 
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentManaging Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
 
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
 
best practices-managing_security_in_the hybrid cloud
 best practices-managing_security_in_the hybrid cloud best practices-managing_security_in_the hybrid cloud
best practices-managing_security_in_the hybrid cloud
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
 
SDN's managing security across the virtual network final
SDN's managing security across the virtual network finalSDN's managing security across the virtual network final
SDN's managing security across the virtual network final
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to execution
 
Security for cloud native workloads
Security for cloud native workloadsSecurity for cloud native workloads
Security for cloud native workloads
 
Application visibility across the security estate the value and the vision ...
Application visibility across the security estate   the value and the vision ...Application visibility across the security estate   the value and the vision ...
Application visibility across the security estate the value and the vision ...
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarCisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
 
SAP Cloud security overview 2.0
SAP Cloud security overview 2.0SAP Cloud security overview 2.0
SAP Cloud security overview 2.0
 
Ensuring Continuous PCI-DSS 3.0 Compliance for Your Firewalls and Routers
Ensuring Continuous PCI-DSS 3.0 Compliance for Your Firewalls and RoutersEnsuring Continuous PCI-DSS 3.0 Compliance for Your Firewalls and Routers
Ensuring Continuous PCI-DSS 3.0 Compliance for Your Firewalls and Routers
 
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...
 
Managing Application Connectivity in the World of Network Security
Managing Application Connectivity in the World of Network SecurityManaging Application Connectivity in the World of Network Security
Managing Application Connectivity in the World of Network Security
 

En vedette

PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesHyTrust
 
Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013
Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013
Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013Amazon Web Services
 
Ops Meta-Metrics: The Currency You Pay For Change
Ops Meta-Metrics: The Currency You Pay For ChangeOps Meta-Metrics: The Currency You Pay For Change
Ops Meta-Metrics: The Currency You Pay For ChangeJohn Allspaw
 
Стратегия RSI RUS
Стратегия RSI RUSСтратегия RSI RUS
Стратегия RSI RUSOlymp Trade
 
Go or No-Go: Operability and Contingency Planning at Etsy.com
Go or No-Go: Operability and Contingency Planning at Etsy.comGo or No-Go: Operability and Contingency Planning at Etsy.com
Go or No-Go: Operability and Contingency Planning at Etsy.comJohn Allspaw
 
Building PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
Building PCI Compliance Solution on AWS - Pop-up Loft Tel AvivBuilding PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
Building PCI Compliance Solution on AWS - Pop-up Loft Tel AvivAmazon Web Services
 
Customer Case Study: Achieving PCI Compliance in AWS
Customer Case Study: Achieving PCI Compliance in AWSCustomer Case Study: Achieving PCI Compliance in AWS
Customer Case Study: Achieving PCI Compliance in AWSAmazon Web Services
 

En vedette (8)

PCI and the Cloud
PCI and the CloudPCI and the Cloud
PCI and the Cloud
 
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
 
Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013
Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013
Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013
 
Ops Meta-Metrics: The Currency You Pay For Change
Ops Meta-Metrics: The Currency You Pay For ChangeOps Meta-Metrics: The Currency You Pay For Change
Ops Meta-Metrics: The Currency You Pay For Change
 
Стратегия RSI RUS
Стратегия RSI RUSСтратегия RSI RUS
Стратегия RSI RUS
 
Go or No-Go: Operability and Contingency Planning at Etsy.com
Go or No-Go: Operability and Contingency Planning at Etsy.comGo or No-Go: Operability and Contingency Planning at Etsy.com
Go or No-Go: Operability and Contingency Planning at Etsy.com
 
Building PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
Building PCI Compliance Solution on AWS - Pop-up Loft Tel AvivBuilding PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
Building PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
 
Customer Case Study: Achieving PCI Compliance in AWS
Customer Case Study: Achieving PCI Compliance in AWSCustomer Case Study: Achieving PCI Compliance in AWS
Customer Case Study: Achieving PCI Compliance in AWS
 

Similaire à Achieve PCI Compliance in 45 Minutes with Cloud Security Automation

Myths of validation
Myths of validationMyths of validation
Myths of validationJeff Thomas
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantageMoshe Ferber
 
Secure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your DataSecure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your DataGreat Wide Open
 
Wipro's Compliance as a Service [CAAS]
Wipro's Compliance as a Service [CAAS]Wipro's Compliance as a Service [CAAS]
Wipro's Compliance as a Service [CAAS]Symantec
 
Usage Based Metering in the Cloud (Subscribed13)
Usage Based Metering in the Cloud (Subscribed13)Usage Based Metering in the Cloud (Subscribed13)
Usage Based Metering in the Cloud (Subscribed13)Zuora, Inc.
 
Cloud monitoring - An essential Platform Service
Cloud monitoring  - An essential Platform ServiceCloud monitoring  - An essential Platform Service
Cloud monitoring - An essential Platform ServiceSoumitra Bhattacharyya
 
MBT Webinar: Does the security of your business data keep you up at night?
MBT Webinar: Does the security of your business data keep you up at night? MBT Webinar: Does the security of your business data keep you up at night?
MBT Webinar: Does the security of your business data keep you up at night? Jorge García
 
Cyber Security in The Cloud
Cyber Security in The CloudCyber Security in The Cloud
Cyber Security in The CloudPECB
 
Winning Governance Strategies for the Technology Disruptions of our Time
Winning Governance Strategies for the Technology Disruptions of our TimeWinning Governance Strategies for the Technology Disruptions of our Time
Winning Governance Strategies for the Technology Disruptions of our TimeCloudHesive
 
Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...
Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...
Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...Zeeve
 
Cloud-based vs. On-site CTMS - Which is Right for Your Organization?
Cloud-based vs. On-site CTMS - Which is Right for Your Organization?Cloud-based vs. On-site CTMS - Which is Right for Your Organization?
Cloud-based vs. On-site CTMS - Which is Right for Your Organization?Perficient
 
gkkCloudtechnologyassociate(cta)day 2
gkkCloudtechnologyassociate(cta)day 2gkkCloudtechnologyassociate(cta)day 2
gkkCloudtechnologyassociate(cta)day 2Anne Starr
 
Securing The Clouds with The Standard Best Practices-1.pdf
Securing The Clouds with The Standard Best Practices-1.pdfSecuring The Clouds with The Standard Best Practices-1.pdf
Securing The Clouds with The Standard Best Practices-1.pdfChinatu Uzuegbu
 
Cloud bursting methodology
Cloud bursting methodologyCloud bursting methodology
Cloud bursting methodologyJonathan Spindel
 
Blytheco NetSuite Overview Presentation
Blytheco NetSuite Overview PresentationBlytheco NetSuite Overview Presentation
Blytheco NetSuite Overview PresentationBlytheco
 
110307 cloud security requirements gourley
110307 cloud security requirements gourley110307 cloud security requirements gourley
110307 cloud security requirements gourleyGovCloud Network
 
VMworld 2013: How to make most out of your Hybrid Cloud
VMworld 2013: How to make most out of your Hybrid Cloud VMworld 2013: How to make most out of your Hybrid Cloud
VMworld 2013: How to make most out of your Hybrid Cloud VMworld
 

Similaire à Achieve PCI Compliance in 45 Minutes with Cloud Security Automation (20)

Myths of validation
Myths of validationMyths of validation
Myths of validation
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantage
 
Secure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your DataSecure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your Data
 
Wipro's Compliance as a Service [CAAS]
Wipro's Compliance as a Service [CAAS]Wipro's Compliance as a Service [CAAS]
Wipro's Compliance as a Service [CAAS]
 
Is it an internal affair
Is it an internal affairIs it an internal affair
Is it an internal affair
 
Usage Based Metering in the Cloud (Subscribed13)
Usage Based Metering in the Cloud (Subscribed13)Usage Based Metering in the Cloud (Subscribed13)
Usage Based Metering in the Cloud (Subscribed13)
 
Cloud monitoring - An essential Platform Service
Cloud monitoring  - An essential Platform ServiceCloud monitoring  - An essential Platform Service
Cloud monitoring - An essential Platform Service
 
MBT Webinar: Does the security of your business data keep you up at night?
MBT Webinar: Does the security of your business data keep you up at night? MBT Webinar: Does the security of your business data keep you up at night?
MBT Webinar: Does the security of your business data keep you up at night?
 
Cyber Security in The Cloud
Cyber Security in The CloudCyber Security in The Cloud
Cyber Security in The Cloud
 
Winning Governance Strategies for the Technology Disruptions of our Time
Winning Governance Strategies for the Technology Disruptions of our TimeWinning Governance Strategies for the Technology Disruptions of our Time
Winning Governance Strategies for the Technology Disruptions of our Time
 
Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...
Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...
Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...
 
Check Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure WebinarCheck Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure Webinar
 
Boot camp - Migration to AWS
Boot camp - Migration to AWSBoot camp - Migration to AWS
Boot camp - Migration to AWS
 
Cloud-based vs. On-site CTMS - Which is Right for Your Organization?
Cloud-based vs. On-site CTMS - Which is Right for Your Organization?Cloud-based vs. On-site CTMS - Which is Right for Your Organization?
Cloud-based vs. On-site CTMS - Which is Right for Your Organization?
 
gkkCloudtechnologyassociate(cta)day 2
gkkCloudtechnologyassociate(cta)day 2gkkCloudtechnologyassociate(cta)day 2
gkkCloudtechnologyassociate(cta)day 2
 
Securing The Clouds with The Standard Best Practices-1.pdf
Securing The Clouds with The Standard Best Practices-1.pdfSecuring The Clouds with The Standard Best Practices-1.pdf
Securing The Clouds with The Standard Best Practices-1.pdf
 
Cloud bursting methodology
Cloud bursting methodologyCloud bursting methodology
Cloud bursting methodology
 
Blytheco NetSuite Overview Presentation
Blytheco NetSuite Overview PresentationBlytheco NetSuite Overview Presentation
Blytheco NetSuite Overview Presentation
 
110307 cloud security requirements gourley
110307 cloud security requirements gourley110307 cloud security requirements gourley
110307 cloud security requirements gourley
 
VMworld 2013: How to make most out of your Hybrid Cloud
VMworld 2013: How to make most out of your Hybrid Cloud VMworld 2013: How to make most out of your Hybrid Cloud
VMworld 2013: How to make most out of your Hybrid Cloud
 

Plus de CloudPassage

CloudPassage Careers
CloudPassage CareersCloudPassage Careers
CloudPassage CareersCloudPassage
 
Transforming the CSO Role to Business Enabler
Transforming the CSO Role to Business EnablerTransforming the CSO Role to Business Enabler
Transforming the CSO Role to Business EnablerCloudPassage
 
SecDevOps: The New Black of IT
SecDevOps: The New Black of ITSecDevOps: The New Black of IT
SecDevOps: The New Black of ITCloudPassage
 
Comprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated ApproachComprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated ApproachCloudPassage
 
Security that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessSecurity that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessCloudPassage
 
Integrating Security into DevOps
Integrating Security into DevOpsIntegrating Security into DevOps
Integrating Security into DevOpsCloudPassage
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesCloudPassage
 
What You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud SecurityWhat You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud SecurityCloudPassage
 
Meeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassageMeeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassageCloudPassage
 
Delivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS ProductsDelivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS ProductsCloudPassage
 
CloudPassage Overview
CloudPassage OverviewCloudPassage Overview
CloudPassage OverviewCloudPassage
 
Halo Installfest Slides
Halo Installfest SlidesHalo Installfest Slides
Halo Installfest SlidesCloudPassage
 
Automating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it SafeAutomating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it SafeCloudPassage
 
BSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the CloudBSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the CloudCloudPassage
 
Securing Your Cloud Servers with Halo NetSec
Securing Your Cloud Servers with Halo NetSecSecuring Your Cloud Servers with Halo NetSec
Securing Your Cloud Servers with Halo NetSecCloudPassage
 
BayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingBayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingCloudPassage
 

Plus de CloudPassage (16)

CloudPassage Careers
CloudPassage CareersCloudPassage Careers
CloudPassage Careers
 
Transforming the CSO Role to Business Enabler
Transforming the CSO Role to Business EnablerTransforming the CSO Role to Business Enabler
Transforming the CSO Role to Business Enabler
 
SecDevOps: The New Black of IT
SecDevOps: The New Black of ITSecDevOps: The New Black of IT
SecDevOps: The New Black of IT
 
Comprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated ApproachComprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated Approach
 
Security that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessSecurity that works with, not against, your SaaS business
Security that works with, not against, your SaaS business
 
Integrating Security into DevOps
Integrating Security into DevOpsIntegrating Security into DevOps
Integrating Security into DevOps
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud Guidelines
 
What You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud SecurityWhat You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud Security
 
Meeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassageMeeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassage
 
Delivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS ProductsDelivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS Products
 
CloudPassage Overview
CloudPassage OverviewCloudPassage Overview
CloudPassage Overview
 
Halo Installfest Slides
Halo Installfest SlidesHalo Installfest Slides
Halo Installfest Slides
 
Automating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it SafeAutomating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it Safe
 
BSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the CloudBSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the Cloud
 
Securing Your Cloud Servers with Halo NetSec
Securing Your Cloud Servers with Halo NetSecSecuring Your Cloud Servers with Halo NetSec
Securing Your Cloud Servers with Halo NetSec
 
BayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingBayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes Everything
 

Dernier

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 

Dernier (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 

Achieve PCI Compliance in 45 Minutes with Cloud Security Automation

  • 1. 45 Minutes to Achieving PCI Compliance in the Cloud Bruno Kurtic Carson Sweet Founding VP, Product & Strategy Sumo Logic Chief Executive Officer CloudPassage
  • 2. What Today’s Webinar Is About • If you’re here, you care about PCI in the cloud. • You know (or need to know) the new parameters for success with PCI in the cloud. • You want to understand how the new parameters impact how you can approach PCI compliance. • You’re going to learn how cloud and big data can be combined to power a startlingly fast, easy solution to PCI compliance in any cloud.
  • 3. Quick Review of PCI • A dozen high-level control categories with ~200 specific control requirements • Audit conducted annually by a Qualified Security Assessor (QSA) anointed by the PCI Counsel • Often includes a lookback period for some controls • PCI DSS v3 pending, v2 still the norm “in the wild” • Yes, you can be PCI compliant when using public, private or hybrid cloud infrastructure
  • 4. PCI Can Be Complex & Expensive • • Merchants pay an average of $225,000 per audit each year • – Initial scope - $250,000 – Becoming compliant - $550,000 – Annual audit cost - $250,000 10% are paying $500,000 or more annually • • 2% fail these audits • 54% respondents say PCI DSS is too costly Level 2 Merchant (1-6M tx/year) – Initial scope - $125,000 – Becoming compliant - $260,000 – Annual audit cost - $100,000 • • Level 1 Merchant (6M tx/year) 52% respondents are not proactively managing data privacy and security in their environments Source: http://www.networkworld.com/news/2010/030110-pci-compliance-audit-cost.html http://www.campuscommerce.com/page.cfm?p=398 http://www.darkreading.com/management/10-ways-to-fail-a-pci-audit/240004877?pgno=1 Level 3, 4 Merchants (<1M tx/year) – Initial scope - $50,000 – Becoming compliant - $81,000 – Annual audit cost - $35,000
  • 5. PCI Requires Ongoing Effort Initial Control Deployment Huge amounts of data must be collected, verified, and accessible Compliance Established Controls Verified or Updated Changes Detected & Evaluated
  • 6. Cloud Changes the Security Situation • Infrastructure more distributed and dynamic than ever • Rate of change higher than ever • Legacy security solutions neither dynamic nor distributed • Perimeters, hardware appliances, network-deployed controls, endpoint security solutions highly marginalized in dynamic cloud environments • New set of data needs to be integrated – IaaS / provider activities, and your admins’ activities on cloud systems
  • 7. Who’s Responsible for PCI in Clouds? AWS Shared Responsibility Model “…the customer should assume responsibility and management of, but not limited to, the guest operating system and associated application software...” “it is possible for customers to enhance security and/or meet more stringent compliance requirements with the addition of host Amazon Web Services: Overview of Security Processes App Framework Operating System Guest VM Hypervisor Compute & Storage Shared Network Physical Facilities Provider Responsibility based firewalls, host based intrusion detection/prevention, encryption and key management…” App Code Your Responsibility Data
  • 8.
  • 10.
  • 13. Example of Automation & Big Data Needs CloudPassage’s PCI scope included over 12,500,000 individual data points • Assurance of initial and ongoing compliant state – 6,285,300 infrastructure data points – 1,628,000 code data points • Assurance of control adjustments as environment changed – 6,400 infrastructure data points – 4,598,000 code data points • Monitoring of access management & behaviors – Over 28,000 access control / behavioral data points
  • 14. Option 1 Stick head in sand. Cross fingers. Option 2 Hire a small army. Cross fingers. Option 3 Automate with cloud-native security solutions.
  • 16. What You’ll Want In A Solution Control & Telemetry • Portable, built-in, automated control consolidation – – – Monitoring & Validation • Flexible Collection – – Automated, consolidated controls (defense-in-depth) Transparent across heterogeneous clouds Supports your part of shared security responsibility – • Efficiently deployed controls & telemetry – – – – • Aware and capable within ephemeral infrastructure Automated collector deployment that works with common tools (Chef, Puppet, etc.) Ability to collect from cloud data sources S3, CDN, IaaS/SaaS/PaaS Audit Security built directly into the stack Changes instantly detected Adjustments instantly deployed Integrations for SIEM, GRC, LDAP, AD, etc. • Rapid and Flexible Deployment – – – Technically, financially, operationally scalable – – – – Rapidly deployed, low system impact Transparent capacity scalability Metered usage & billing Built-in controls & telemetry, zero provisioning • Out of the box reports, searches, alerts and dashboards No servers, no software, no storage, no appliances Ability to seamlessly collect across cloud and physical environments Big Data with Elastic Scale – – – Ability to analyze terabytes of data per day in nearreal time Support for bursting in data and seasonal spikes without adding infrastructure Ability to handle unstructured formats of custom logs
  • 17. The Halo security automation platform secures workloads anywhere, at any scale, as-a-service • One platform, many functions – Centrally automates dozens of controls critical to security and compliance • Efficiency through automation – Eliminates extensive manual effort of deploying and managing many legacy solutions • Broad compliance support – E.g. 75% of PCI DSS, 83% of HIPAA requirements* within a single solution • Easily deployed security-as-a-service – No hardware to deploy or network changes – Typically fully operational within hours * Remaining requirements related to documentation, application development, or end-user computing practices.
  • 18. Halo ties security directly to workloads and devices to achieve portability and scalability CUSTOMER CLOUD / DATACENTER HOSTING ENVIRONMENTS www node1,2,(n) mysql node1,2,(n) mongo-db node1,2,(n) HALO HALO HALO • Micro-agents with minimal system overhead • Highly scalable centralized security analytics • Agnostic to platform or provider – runs on any hardware, cloud, virtualized environment
  • 19. Sumo Logic: Machine Data Intelligence CIO Security IT Operations Application Development • Collect logs from any source • Integrate on-premise and Cloud environments with minimal overhead • Scale to multi-terabytes of data per day • Supports bursting and seasonality with no impact on deployment • Rapidly discover data patterns • Reduce time to identifying compliance gaps by 50% or more • Uncover data anomalies in real-time • Proactively address symptoms before issues hit your organization Sumo Logic Applications BI Operational Intelligence Console Tableau Cognos SAS SAP Jasper etc. Analytics Engine APIs Enterprise Class SaaS Anomaly/Event Console Analytic s Scalable Index and Data Store Managed Collection Hadoop AWS EMR MapR Cloudera etc.
  • 20. Sumo Logic: Deployment Model Primary Datacenter Acquisition Datacenter Private Cloud Collector Collector Hosted Collector Collector Hosted Collector
  • 21.
  • 22. Mapping Halo + Sumo Logic to PCI
  • 23. Rapid and Easy Deployment • Instant account provisioning – No software, hardware, storage • Out-of-the-box PCI specific content – Requirement specific controls, reports, dashboards • Collection & agents support cloud deployment model – Scripted mode, chef/puppet/etc, ephemeral model • Architecture supports bursting and seasonality – No changes required to increase or decrease capacity
  • 24. How To Learn More • CloudPassage PCI Compliance Kit – www.cloudpassage.com/pci-kit • Sumo Logic Compliance Technical Brief – www.sumologic.com/product/use-cases/enforce-compliance/ • Stay tuned for future cloud security webinars!

Notes de l'éditeur

  1. ----- Meeting Notes (1/13/14 14:01) -----They are doing hosting in the cloud, some test-dev and some production; this is very early, may not make sense for them.
  2. ----- Meeting Notes (7/17/13 16:11) -----™ next to trademarksindex and data store
  3. ----- Meeting Notes (7/17/13 16:11) -----™ next to trademarksindex and data store