SlideShare une entreprise Scribd logo
1  sur  10
Télécharger pour lire hors ligne
Cloud Computing and the Federal
Government: Maximizing Trust
Supporting the Mission and Improving Assurance
with Data-Centric Information Security
WHITE PAPER




Table of Contents
Executive Summary...............................................................................................................2

Introduction ..........................................................................................................................2

      Step 1: Basic Trust ..........................................................................................................3

      Step 2. Limited Trust ......................................................................................................3

      Step 3. Shared Trust .......................................................................................................4

Four Key Areas for Implementing Security in the Federal Cloud ............................................4

      Secure Cloud Storage.....................................................................................................5

      Cloud Security for Endpoints .........................................................................................6

      Federated Access Control ..............................................................................................6

      Virtual Encryption as a Service.......................................................................................7

SafeNet: Delivering the Trusted Cloud Platform .....................................................................8

      Introduction—Overview of SafeNet Cloud Solutions ......................................................8

      Cryptography as a service ..............................................................................................8

      Trusted Cloud Computing ...............................................................................................9

Conclusion ..........................................................................................................................10

To Learn More about Cloud Security ....................................................................................10

About SafeNet.....................................................................................................................10




Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and                                                    1
Improving Assurance with Data-centric Information Security White Paper
Executive Summary
                                       Cloud computing services can support nearly every mission the federal government performs –
                                       from defending our nation’s borders to protecting the environment. Offering an elastic, adaptive
                                       infrastructure, cloud computing enables federal agencies and their component organizations
                                       to share information and create services, improving how agencies support the federal mission
                                       and serve the American public. Just as the benefits are obvious, however, so too are the security
                                       concerns. When consolidating their infrastructures with cloud service providers, how do federal
                                       agencies ensure that sensitive data remains secure? How do they remain in control of their
                                       information assets and compliant with U.S. Office of Management and Budget (OMB) and
                                       agency-specific mandates and policies? Of equal importance is how the security concerns differ
                                       within the federal community. This white paper outlines the role of trust in different federal
                                       government communities, the path federal agencies can take to start building trust into cloud
                                       deployments, and the approaches and capabilities that these organizations need to make this
                                       transition a reality.

                                       Introduction
Today, issues of risk, data privacy,   The Obama Administration launched Apps.gov – a cloud computing storefront for federal
    and compliance are the chief       agencies to leverage cloud-based services – in 2009, with the goal of increasing the scope of
 inhibitors to most organizations’     available services. The federal government’s move to cloud computing is not only underway,
                                       it is here to stay – with good reason. The cloud enables multiple agencies – or organizations
       adoption of cloud services.
                                       within a single agency – to share information and create services by leveraging service-oriented
                                       computing technologies from the underlying information technology (IT) infrastructure. Migrating
                                       to a cloud infrastructure also allows for scalability to quickly add computing power and storage
                                       capacity to meet the demands created by extraordinary events, such as a national or manmade
                                       disaster. The list goes on.

                                       Cloud computing raises some pretty vexing questions when it comes to security. Some
                                       challenges are shared by most federal agencies. How do federal agencies maintain control
                                       and ownership of sensitive, classified, or personally identifiable information (PII) when moving
                                       from a world where security mechanisms are focused on physical assets and data residing in
                                       a single community’s datacenters to a world in which everything is virtualized and comingled?
                                       How can the federal government move into a cloud infrastructure while safeguarding the trust
                                       of the American people, federal employees, other inter-/intra-governmental organizations, and
                                       industry? Still other security questions may be raised about multi-tenant information sharing
                                       and the mission. For example, a cloud designed to promote intelligence sharing within the
                                       national security community will create a very different set of security challenges than a cloud
                                       designed to promote public engagement and transparency.

                                       Today, issues of risk, information/data privacy, and compliance are the chief inhibitors to most
                                       federal agencies’ adoption of cloud services. In fact, a Gartner report cited data location risk,
                                       risk of data loss, and data security risk as three of the top five barriers to cloud adoption.
                                       Additionally, the risk of cross contamination of classified information (e.g., inappropriately
                                       sharing information among cloud tenants not cleared to read it) is a key concern for agencies
                                       with a national security-focused mission. Therefore, delivering cloud solutions that meet
                                       federal tenants’ mission requirements and enable cross-domain/agency information sharing
                                       is an invaluable asset. Understanding how to effectively safeguard data in the cloud, federal
                                       agencies can begin to fully maximize the potential of cloud offerings to enhance the efficiency
                                       of government operations, improve performance, and provide better service to the American
                                       people.




                                       Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance   2
                                       with Data-centric Information Security White Paper
Non-sensitive data can be       To get there, both the federal community and cloud providers must understand federal cloud
  transferred into the cloud as is;     deployments in terms of the security needed to support the mission, the differing levels of trust
for example, for disaster recovery      required by agencies within the federal community, and when – if aligned with the mission –
   or archival purposes. Sensitive      agencies can transition to the next level of trust. For example, agencies sharing information
                                        in support of national security missions will do so with a basic level of trust. Similarly, public-
      data, on the other hand, will
                                        facing agencies with citizen-centric missions will incorporate solutions and processes that lead
    either be kept out of the cloud
                                        to limited and, ultimately, shared trust, making cloud security a true win-win for federal agencies
    entirely or it will be protected,   and providers alike.
     generally through encryption,
                                        In the following pages, we’ll walk through these key differences and the potential for transition in
 before it is exposed to the cloud.
                                        more detail, and then show what this means for the federal government in the months and years
                                        ahead. Then, the document will outline some specific areas federal agencies can target in their
                                        efforts to optimize the security and utility of their cloud initiatives.

                                        Finally, we will outline some of the most important capabilities that federal organizations
                                        need to support these efforts. [Note: In the following pages, unless otherwise specified, when
                                        discussing the cloud, we will be referring to the public and hybrid clouds. While private clouds
                                        present their own specific security challenges, given their internal deployments, the nature of
                                        security will more closely resemble those of current datacenter deployments. It is the public and
                                        hybrid clouds, and the changing nature of the client and cloud service provider relationship, that
                                        are the focus of this document.]

                                        Step 1: Basic Trust
     In the compliant trust phase       For most federal agencies today, security in the cloud is viewed in a pretty straightforward way—
    of the cloud’s evolution, cloud     don’t assume there is any. Federal organizations that have gone forward with cloud deployments
       providers gain the controls      have thus taken full ownership and responsibility for security. This can play out in several ways:

      they need to deliver trust as       •	 An agency can segment its data into three classifications: classified, sensitive, and non-
     a service, so enterprises can           sensitive. Non-sensitive data can be transferred into the cloud as is; for example, for
     specify security policies and           disaster recovery or archival purposes. Classified and sensitive data, on the other hand, will
     have confidence in the cloud            either be kept out of the cloud entirely or it will be protected, generally through encryption,
                                             before it is exposed to the cloud. Further, that information will stay secured through those
     provider’s infrastructure and
                                             mechanisms the entire time it resides in the cloud, shared only through cross-domain
  capabilities for executing these
                                             solutions that ensure only users with the appropriate levels of trust are able to access it.
                           policies.         This approach is utilized by federal cloud environments that support homeland and national
                                             security missions.

                                          •	 A federal agency may opt to use software-as-a-service (SaaS) offerings, but only for
                                             applications that do not involve PII or other types of data subject to federal regulation,
                                             mandates, or privacy laws.

                                          •	 An agency can migrate the processing of non-sensitive applications to the cloud. For
                                             example, this can take the form of “cloud bursting”—an approach in which a federal
                                             organization will migrate an application to the cloud when the processing capacity of its
                                             cloud or datacenter is exceeded. This can be an effective way for federal organizations to
                                             handle the increased demands for processing that occur during extraordinary events, such
                                             as disaster response or launching a significant agency initiative. For example, an agency can
                                             adopt this approach for providing emergency information (i.e., data, video, audio, interactive
                                             tools, etc.) when its internal infrastructure hits capacity.

                                        Each of these scenarios can present agencies with near-term benefits; they enable federal
                                        organizations to quickly leverage many of the benefits and strengths of cloud computing, without
                                        compromising security or compliance. These scenarios represent the bulk of cloud deployments
                                        done to date.




                                        Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance   3
                                        with Data-centric Information Security White Paper
Step 2: Limited Trust
                                     As the federal community becomes more fully invested in cloud offerings, and seeks to take
                                     greater advantage of the cloud’s benefits, agencies will increasingly embark upon initiatives to
                                     migrate their own security mechanisms to the cloud.

                                     This next step in the transition to a trusted cloud inherently will require more of an upfront
                                     investment than prior cloud approaches, and also require a deeper, more collaborative
                                     relationship with the cloud provider.

                                     As agencies take their existing encryption solutions and run them in the cloud, they’ll retain full
                                     control over security ownership. At a high level, these deployments will be structured similarly to
                                     traditional hosting provider models. Specific deployment approaches can include the following:

                                       •	 Deploying physical security systems in a virtual private cloud

                                       •	 Running a virtual service within a hybrid, multi-tenant cloud environment

                                       •	 Federating cloud user directories with internally managed identity and access management
                                          systems

       Driven by a need to use the   Here, data protection can be conducted in the cloud, yet still within the federal enterprise’s
  cloud’s elastic storage, without   control. As a result, the type of services that can be migrated to cloud platforms expands
      exposing data to the cloud’s   substantially, enabling agencies to perform more effectively in support of their agency missions.
                                     This transition will be particularly valuable to agencies that maintain sensitive or PII data, and
  vulnerabilities, enterprises can
                                     may support multiple missions by sharing the information among users with different levels of
    perform secure storage in the
                                     trust. For example, an agency may utilize cross-domain solutions to securely share data with
cloud, effectively using the cloud   trusted users in one organization but leverage service-oriented computing technologies to
for the backup, disaster recovery,   create a service-providing aggregate available for public dissemination.
             and archival of data.
                                     Step 3: Shared Trust
                                     In this ultimate phase of the cloud’s evolution, cloud providers gain the controls they need to
                                     deliver trust as a service, so federal agencies can specify security policies and have confidence
                                     in the cloud provider’s infrastructure and capabilities for executing these policies. Here, the
                                     federal organization, as the information owner, still holds control over security, but in a virtual,
                                     rather than operational, way.

                                     In this scenario, the federal agency sets security policies, and owns the core key materials,
                                     credentials, identities, and other elements that are used by the cloud providers to protect
                                     information, which gives them the final say over how security is handled. The cloud provider will
                                     have the sophisticated security infrastructure in place to meet the agency’s security objectives,
                                     including robust encryption, secure key management, granular access controls, and more.

                                     The federal government can leverage the cloud and get the level of security essential to comply
                                     with OMB and agency-specific mandates, regulations, and security policies. As a result, virtually
                                     any service or application can subsequently be a potential candidate for migration to cloud
                                     services.

                                     Four Key Areas for Implementing Security in the Federal Cloud
                                     Without the right security in place, the move to cloud computing can be a disastrous one for
                                     any organization. This is particularly true in the federal government, which by its nature, is
                                     both a steward of the public trust and responsible for securing our nation’s homeland and
                                     global interests. Whether insufficient security results in a devastating national security breach,
                                     the compromise of PII, or a host of other scenarios, the impact of a poorly-secured cloud
                                     implementation is significant and certain, ranging from an increase in negative publicity, to
                                     inviting government investigations, or even placing American lives at risk of a terrorist attack.




                                     Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance   4
                                     with Data-centric Information Security White Paper
With the right capabilities, however, federal agencies can ensure high levels of security in cloud
                                    deployments, providing previously unimagined opportunities to create and share information
                                    that strengthens our nation. What capabilities will be required in cloud environments and how
                                    do they differ from traditional approaches? The sections below outline some specific areas for
                                    applying security measures to cloud environments, and the capabilities required to undertake
                                    these measures. With these initiatives, federal agencies can begin to gain the control, visibility, and
                                    efficiency they need to both ensure security and leverage the operational benefits of cloud services.

                                    Secure Cloud Storage
     An efficient cloud security    Driven by a need to use the cloud’s elastic storage, without exposing data to the cloud’s
deployment scenario requires a      vulnerabilities, federal agencies can have secure storage in the cloud, effectively using the cloud
 centralized, hardened security     for the backup, disaster recovery, and archival of data.

    appliance, which is used to     To achieve effective secure cloud storage, agencies need the following capabilities:
   manage cryptographic keys,
                                      •	 Granular encryption. While a federal entity could simply encrypt all data as it is passed
      access control, and other          to the cloud, this could introduce a lot of unnecessary processing overhead, and add
               security policies.        significant delays in data restoration. Consequently, the entity benefits by having granular
                                         encryption capabilities, ideally at the file level, so it can more selectively encrypt only the
                                         information that is sensitive.

                                      •	 Robust access controls. In tandem with granular encryption, federal organizations need
                                         strong access control, including at the user level, to authorize which files or folders can be
                                         accessed, when, and by whom.

                                      •	 Group-based policies. To streamline implementation, agency information security teams
                                         need to be able to enforce policies at the group level, so categories of users can be assured
                                         of getting appropriate access to sensitive data.

                                      •	 Central management of remote systems. To make this approach practical, federal agencies
                                         need to be able to leverage centralized mechanisms for managing disparate systems,
                                         including centralized key and policy management.

                                    Armed with these capabilities, federal enterprises can efficiently leverage many of the benefits
                                    of cloud services, while retaining effective security controls.

                                    With this approach, sensitive data is encrypted the entire time it is housed in the cloud. While
                                    securing sensitive data in this way will address many fundamental security objectives, it will
                                    not address them all. For example, this approach would not address many of the compliance
                                    mandates that require the use of tamper-proof, FIPS-certified hardware security modules
                                    (HSMs) for the storage of keys.

                                    Figure 1 Secure cloud storage represents an opportunity for organizations to leverage the cloud’s elastic, cost-
                                    effective storage capacity, while maintaining security. This approach requires a combination of granular encryption
                                    mechanisms and centralized access.


                                                                                                                       ProtectFile
                                                            Workstations




                                                                                     Enterprise
                                                                                                                                 ProtectFile
                                                                                                                Ar
                                                                                                                  ch
                                                                                                                  ive




                                                                                                                             Cloud Providers




                                                                                                                                               ProtectFile
                                                            Mobile Workforce




                                    Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance              5
                                    with Data-centric Information Security White Paper
Cloud Security for Endpoints
                                    With this approach, federal organizations can protect data at the end-user level, including at the
                                    mobile device and laptop or desktop level. This enables seamless interaction between users and
                                    information in cloud storage. In this scenario, sensitive information remains encrypted in the
                                    cloud at all times.

          By offering a means to    An efficient deployment scenario would include a centralized, hardened security appliance,
streamline end user access and      which is used to manage cryptographic keys, access control, and other security policies. In
  access control administration,    addition, a virtualized instance of this appliance would be deployed in the cloud to replicate
                                    policies and security enforcement on the data. Security administrators need to be able to dictate
federated access initiatives can
                                    policy based on content, documents, and folders in order to ensure only authorized users and
    help optimize security while
                                    groups can access sensitive data.
    reducing corporate security
                           costs.   When this approach is employed, cryptographic keys never leave the federal agency, and in
                                    fact, they never leave the secured, hardened HSM-based appliance. For optimal security,
                                    tokens can be employed at the user level, helping add an additional layer of security to user
                                    access. Consequently, federal agencies can leverage an elastic, cloud-based storage pool, while
                                    optimizing security, ensuring sensitive data is only visible to authorized users at authorized
                                    endpoints.


                                                                   Workstations
                                                                              ProtectFile
                                         Certificate-Based (PKI)

                                                                                                                            Common Data Protection Policy
                                                                              ProtectFile



                                                                                                                                       ProtectFile
                                                                              ProtectFile
                                                                                                            Enterprise                                      Cloud Providers



                                                                                    ProtectFile
                                                                                                                                                                         ProtectFile
                                                                                              ProtectFile
                                                                                                                         ProtectFile


                                                    Certificate-Based (PKI)


                                                                              Mobile Workforce
                                                                                and Partners




                                    Figure 2 By employing centralized key management and tokens at the end-user level, enterprises can harness cloud
                                    services, while ensuring sensitive data is only visible to authorized users.




                                    Federated Access Control
                                    Today, even without cloud deployments in the mix, most federal organizations have to manage
                                    multiple user identities across various platforms and services, which can pose a significant
                                    administrative burden, inefficiency for end users, and security threats. By employing federated
                                    access control, government agencies can accomplish the following objectives:

                                      •	 Deliver single sign-on access for users to all enterprise applications and platforms—
                                         including internal e-mail and ERP systems, and external SaaS applications.

                                      •	 Streamline administration through central management of policies, identities, and tokens

                                      •	 Adhere to a host of compliance mandates and stringent security policies

                                      •	 Leverage open standards and a broad range of authentication solutions

                                      •	 Boost security through stringent, cohesive policy enforcement, separation of duties, and
                                         granular access controls

                                    By offering a means to streamline end-user access and access control administration, federated
                                    access initiatives can help optimize security while reducing overall security costs.




                                    Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance                                        6
                                    with Data-centric Information Security White Paper
To deliver on this objective, identity management needs to be done through a simple, Web-based
                                      gateway that offers all the administrative access controls required. eTokens need to be leveraged
                                      to ensure proper authentication. In addition, this deployment approach can leverage Security
                                      Assertion Markup Language (SAML), an XML-based standard for exchanging authentication and
                                      authorization data, for managing the exchange of information between the agency and external
                                      service providers.

                                                                                               Common Identity Interconnect


                                                    Identity Server


                                                                                        SAML                                   SAML

                                                                                                    SaaS Provider


                                                                                                                              Infrastructure
                                                                           Enterprise                                         Cloud Provider




                                                                                                      End Users




                                      Figure 3 By federating access control mechanisms, organizations can simultaneously streamline security
                                      administration and improve adherence with security policies.




                                      Virtual Encryption as a Service
     When cloud providers deliver     To fully leverage the cloud opportunity, federal agencies and cloud providers alike, need a
   virtual encryption as a service,   way to take the unparalleled security offered by sophisticated, hardware-based encryption
   they can implement database,       solutions, and virtualize those offerings. This enables the delivery of symmetric encryption, file
                                      encryption, secure key management, and a host of other capabilities and services within cloud
application, and file encryption—
                                      environments.
    all managed through a single,
  virtual platform that combines      When cloud providers deliver virtual encryption as a service, they can implement database,
 cryptographic key management,        application, and file encryption—all managed through a single, virtual platform that combines
                                      cryptographic key management, policy management, and encryption processing. Because the
         policy management, and
                                      platform is virtualized, it can be integrated seamlessly within the cloud provider’s infrastructure.
            encryption processing.
                                      Further, by combining the security benefits of these technologies with the cloud delivery model,
                                      security implementations can be far less expensive than traditional in-house deployments,
                                      ensuring that even federal organizations with tight budgets can incorporate state-of-the-art
                                      security capabilities into their organizations.

                                      Virtual-encryption-as-a-service deployment will largely be implemented by the cloud provider,
                                      who will leverage robust security mechanisms, such as centralized key management, granular
                                      encryption, and access control, within their infrastructures. To support virtual encryption as
                                      a service, many cloud customers will deploy multi-factor authentication tokens and token
                                      management systems in their environments, which can ensure the appropriate access controls
                                      are applied to security services and protected data.




                                      Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance   7
                                      with Data-centric Information Security White Paper
Cloud Database
                                                                            MFA                                              SafeNet
                                                                           Tokens                                             HSMs               Cloud Storage
                                                                                                 Token Mgmt                                                                       Elastic Computer
                                                                                                   System
                                            Certificate-Based (PKI)

                                                                                                                                                                                                HSM Client
                                                                                                                                                 ProtectFile
                                                                                                                                                 ProtectApp
                                                                                                                                                 ProtectDB




                                                                                                   Enterprise                                                    Cloud Provider
                                                 Certificate-Based (PKI)     MFA for End-Users



                                                                                                              DataSecure




                                                                                                                                                                                                 Luna SA
                                                                                Root of Trust                              Federated Key Mgmt                      DataSecure

                                                                                                                            & User Directories



                                     Figure 4 By providing virtual encryption as a service, smaller organizations can gain access to robust security
                                     mechanisms that may have been cost prohibitive in the past.




                                     SafeNet: Delivering the Trusted Cloud Platform
                                     Introduction—Overview of SafeNet Cloud Solutions
                                     With SafeNet’s security offerings, organizations can fully leverage the business benefits of cloud
                                     environments while ensuring trust, compliance, and privacy.

                                     Cryptography as a Service
       SafeNet offers intelligent,   SafeNet offers a broad set of solutions that enable both enterprises and cloud providers to
     data-centric solutions that     leverage cryptography as a service. SafeNet solutions offer the unparalleled combination of
        persistently protect data    features—including central key and policy management, robust encryption support, flexible
                                     integration, and more—that make cryptography as a service practical, efficient, and secure.
     throughout the information
 lifecycle and evolve to support     SafeNet offers these security solutions:
         changing cloud delivery       •	 Token management systems and multi-factor tokens that ensure stringent, granular end-
models—from today’s SaaS and              user access controls
   private clouds to the evolving
                                       •	 Hardware security modules, including the Luna SA product line, that enable centralized,
  demands of hybrid and public            FIPS- and Common Criteria-certified storage of cryptographic keys
                          clouds.
                                       •	 DataSecure, which offers file, application, and database encryption—all managed through
                                          a hardened appliance that centralizes encryption processing, keys, logging, auditing, and
                                          policy administration

                                     Together, these solutions deliver the critical capabilities required for a robust, cost-effective,
                                     and secure cryptography-as-a-service implementation.




                                     Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance                                                             8
                                     with Data-centric Information Security White Paper
Certificate-Based (PKI)




                                                                                                            SMB                                                Cloud Provider

                                               Certificate-Based (PKI)




                                  Figure 5 SafeNet’s HSMs and DataSecure offerings provide FIPS- and Common Criteria-certified, hardware-based
                                  protection of cryptographic keys and controls that help ensure regulatory compliance in cloud deployments.




                                  Trusted Cloud Computing
 SafeNet delivers the solutions   The dynamic nature of cloud computing can pose significant risks. Today, someone can take an
  that enable organizations to    application, for instance, running for one federal agency, then move it to another location and run
implement rights management       it for another government organization—and that application could thus enable unauthorized
                                  users and processes to access sensitive data.
          for virtual machines.
                                  With SafeNet, your agency can control applications and services within the cloud environment,
                                  and ensure applications only run on platforms for intended end users. SafeNet enables federal
                                  agencies to control the instances of the high-value virtual machines, ensuring they are only
                                  invoked in the right circumstances. SafeNet delivers the solutions that enable organizations to
                                  implement rights management for virtual machines:

                                    •	 Software rights management solutions and tokens for authenticating virtual machines

                                    •	 The ProtectFile file encryption solution, which enables pre-boot authentication of virtual
                                       machines

                                    •	 DataSecure, which delivers central policy management of all file, application, and database
                                       encryption processing


                                                                                                                                                                             SRM



                                                                                                                                                                     APP
                                                                SRM
                                                               Tokens                                                  Two-Factor Activation
                                                                                                                            Licensing
                                                                                                                                                    PaaS Provider

                                                                                 APP



                                                             Virtual Resource                      Enterprise
                                                              Administrators


                                                                         OTP                                                                        IaaS Provider
                                                                                                                DataSecure




                                                         Software
                                                                                eTokens                                        Key-Management,
                                                                                                                              Two-Factor Pre-Boot
                                                                         Certificate-Based (PKI)                                                                       ProtectFile




                                  Figure 6 SafeNet offers the products and capabilities enterprises need to control instances of virtual machines
                                  running in the cloud, including where they are located and when they can be invoked, so they can safeguard trust in
                                  their cloud deployments.




                                  Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance                                        9
                                  with Data-centric Information Security White Paper
Conclusion
In terms of potential, the sky truly is the limit when it comes to the benefits cloud computing
can deliver. However, the full magnitude of this opportunity can only be realized when
security is efficiently, persistently, and effectively employed to safeguard sensitive data.
With its sophisticated, data-centric security solutions, SafeNet enables federal agencies and
organizations to gain the agility they need to leverage cloud environments most effectively,
without making any compromises in security, privacy, or compliance.

To Learn More about Cloud Security
To provide federal and security leaders with more information on secure cloud computing,
SafeNet has introduced its “SafeCloud” website, a new microsite that features a series of
whiteboard videos and white papers. These resources outline how cloud security is expected to
evolve, and describe what organizations need to do to prepare for and take advantage of these
changes. To visit the SafeCloud site, go to www.safenet-inc.com/safecloud.

About SafeNet
Founded in 1983, SafeNet is a global leader in information security. SafeNet protects its
customers’ most valuable assets, including identities, transactions, communications, data,
and software licensing, throughout the data lifecycle. More than 25,000 customers across
both commercial enterprises and government agencies, and in over 100 countries, trust their
information security needs to SafeNet.




Contact Us: For all office locations and contact information, please visit www.safenet-inc.com
Follow Us: www.safenet-inc.com/connected
©2011 SafeNet, Inc. All rights reserved. SafeNet and SafeNet logo are registered trademarks of SafeNet.
All other product names are trademarks of their respective owners. WP (EN)-03.02.11


Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving         10
Assurance with Data-centric Information Security White Paper

Contenu connexe

Tendances

DBryant-Cybersecurity Challenge
DBryant-Cybersecurity ChallengeDBryant-Cybersecurity Challenge
DBryant-Cybersecurity Challengemsdee3362
 
Cyber Integration for Fusion Centers to develop Cyber Threat Intelligence
Cyber Integration for Fusion Centers to develop Cyber Threat IntelligenceCyber Integration for Fusion Centers to develop Cyber Threat Intelligence
Cyber Integration for Fusion Centers to develop Cyber Threat IntelligenceDavid Sweigert
 
Bja cyber fusioncenters
Bja cyber fusioncentersBja cyber fusioncenters
Bja cyber fusioncentersAnonDownload
 
E Bryan - An Analysis Of Content And Information Management As Drivers For E...
E  Bryan - An Analysis Of Content And Information Management As Drivers For E...E  Bryan - An Analysis Of Content And Information Management As Drivers For E...
E Bryan - An Analysis Of Content And Information Management As Drivers For E...Emerson Bryan
 
What is the future of cloud security linked in
What is the future of cloud security linked inWhat is the future of cloud security linked in
What is the future of cloud security linked inJonathan Spindel
 
DBryant-Cybersecurity Challenge
DBryant-Cybersecurity ChallengeDBryant-Cybersecurity Challenge
DBryant-Cybersecurity Challengemsdee3362
 
Technology Evangelism & Thought Leadership by Chuck Brooks
Technology Evangelism & Thought Leadership by Chuck Brooks Technology Evangelism & Thought Leadership by Chuck Brooks
Technology Evangelism & Thought Leadership by Chuck Brooks Chuck Brooks
 
Geolocation and Application Delivery
Geolocation and Application DeliveryGeolocation and Application Delivery
Geolocation and Application DeliveryFindWhitePapers
 
Governmental Linked Data
Governmental Linked DataGovernmental Linked Data
Governmental Linked DataHaklae Kim
 
The Cyberspace and Intensification of Privacy Invasion
The Cyberspace and Intensification of Privacy InvasionThe Cyberspace and Intensification of Privacy Invasion
The Cyberspace and Intensification of Privacy Invasioniosrjce
 
Network Strategy Overview
Network Strategy OverviewNetwork Strategy Overview
Network Strategy OverviewJessica Gheiler
 
Brainframes, digital technologies and connected intelligence -Derrick de Kerc...
Brainframes, digital technologies and connected intelligence -Derrick de Kerc...Brainframes, digital technologies and connected intelligence -Derrick de Kerc...
Brainframes, digital technologies and connected intelligence -Derrick de Kerc...thiteu
 
Open Government Data, Linked Data, and the Missing Blocks in Korea
Open Government Data, Linked Data, and the Missing Blocks in Korea Open Government Data, Linked Data, and the Missing Blocks in Korea
Open Government Data, Linked Data, and the Missing Blocks in Korea Haklae Kim
 
Cook County (IL) Open Government Plan
Cook County (IL) Open Government PlanCook County (IL) Open Government Plan
Cook County (IL) Open Government PlanGreg Wass
 
Accenture-Informed-Consent-Data-Motion
Accenture-Informed-Consent-Data-MotionAccenture-Informed-Consent-Data-Motion
Accenture-Informed-Consent-Data-MotionSteven Tiell
 
Future of Privacy - The Emerging View 11 06 15
Future of Privacy - The Emerging View 11 06 15 Future of Privacy - The Emerging View 11 06 15
Future of Privacy - The Emerging View 11 06 15 Future Agenda
 
Semantic Enterprise: A Step Toward Agent-Driven Integration
Semantic Enterprise: A Step Toward Agent-Driven IntegrationSemantic Enterprise: A Step Toward Agent-Driven Integration
Semantic Enterprise: A Step Toward Agent-Driven IntegrationCognizant
 

Tendances (19)

DBryant-Cybersecurity Challenge
DBryant-Cybersecurity ChallengeDBryant-Cybersecurity Challenge
DBryant-Cybersecurity Challenge
 
Cyber Integration for Fusion Centers to develop Cyber Threat Intelligence
Cyber Integration for Fusion Centers to develop Cyber Threat IntelligenceCyber Integration for Fusion Centers to develop Cyber Threat Intelligence
Cyber Integration for Fusion Centers to develop Cyber Threat Intelligence
 
Bja cyber fusioncenters
Bja cyber fusioncentersBja cyber fusioncenters
Bja cyber fusioncenters
 
Web 2.0 in Government
Web 2.0 in GovernmentWeb 2.0 in Government
Web 2.0 in Government
 
E Bryan - An Analysis Of Content And Information Management As Drivers For E...
E  Bryan - An Analysis Of Content And Information Management As Drivers For E...E  Bryan - An Analysis Of Content And Information Management As Drivers For E...
E Bryan - An Analysis Of Content And Information Management As Drivers For E...
 
What is the future of cloud security linked in
What is the future of cloud security linked inWhat is the future of cloud security linked in
What is the future of cloud security linked in
 
DBryant-Cybersecurity Challenge
DBryant-Cybersecurity ChallengeDBryant-Cybersecurity Challenge
DBryant-Cybersecurity Challenge
 
Digital Fault-Lines
Digital Fault-LinesDigital Fault-Lines
Digital Fault-Lines
 
Technology Evangelism & Thought Leadership by Chuck Brooks
Technology Evangelism & Thought Leadership by Chuck Brooks Technology Evangelism & Thought Leadership by Chuck Brooks
Technology Evangelism & Thought Leadership by Chuck Brooks
 
Geolocation and Application Delivery
Geolocation and Application DeliveryGeolocation and Application Delivery
Geolocation and Application Delivery
 
Governmental Linked Data
Governmental Linked DataGovernmental Linked Data
Governmental Linked Data
 
The Cyberspace and Intensification of Privacy Invasion
The Cyberspace and Intensification of Privacy InvasionThe Cyberspace and Intensification of Privacy Invasion
The Cyberspace and Intensification of Privacy Invasion
 
Network Strategy Overview
Network Strategy OverviewNetwork Strategy Overview
Network Strategy Overview
 
Brainframes, digital technologies and connected intelligence -Derrick de Kerc...
Brainframes, digital technologies and connected intelligence -Derrick de Kerc...Brainframes, digital technologies and connected intelligence -Derrick de Kerc...
Brainframes, digital technologies and connected intelligence -Derrick de Kerc...
 
Open Government Data, Linked Data, and the Missing Blocks in Korea
Open Government Data, Linked Data, and the Missing Blocks in Korea Open Government Data, Linked Data, and the Missing Blocks in Korea
Open Government Data, Linked Data, and the Missing Blocks in Korea
 
Cook County (IL) Open Government Plan
Cook County (IL) Open Government PlanCook County (IL) Open Government Plan
Cook County (IL) Open Government Plan
 
Accenture-Informed-Consent-Data-Motion
Accenture-Informed-Consent-Data-MotionAccenture-Informed-Consent-Data-Motion
Accenture-Informed-Consent-Data-Motion
 
Future of Privacy - The Emerging View 11 06 15
Future of Privacy - The Emerging View 11 06 15 Future of Privacy - The Emerging View 11 06 15
Future of Privacy - The Emerging View 11 06 15
 
Semantic Enterprise: A Step Toward Agent-Driven Integration
Semantic Enterprise: A Step Toward Agent-Driven IntegrationSemantic Enterprise: A Step Toward Agent-Driven Integration
Semantic Enterprise: A Step Toward Agent-Driven Integration
 

Similaire à Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance with Data-Centric Information Security

Global Security Certification for Governments
Global Security Certification for GovernmentsGlobal Security Certification for Governments
Global Security Certification for GovernmentsCloudMask inc.
 
Barriers to government cloud adoption
Barriers to government cloud adoptionBarriers to government cloud adoption
Barriers to government cloud adoptionIJMIT JOURNAL
 
Three Strategies to Accelerate Your Agency's Migration to the Cloud
Three Strategies to Accelerate Your Agency's Migration to the CloudThree Strategies to Accelerate Your Agency's Migration to the Cloud
Three Strategies to Accelerate Your Agency's Migration to the CloudGov BizCouncil
 
Staying Safe in Cyberspace
Staying Safe in CyberspaceStaying Safe in Cyberspace
Staying Safe in CyberspaceGovCloud Network
 
Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Cloud Computing Security: Government Acquisition Considerations for the Cloud...Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Cloud Computing Security: Government Acquisition Considerations for the Cloud...Booz Allen Hamilton
 
Cloud Expo 2010 Cloud Computing in DoD
Cloud Expo 2010 Cloud Computing in DoDCloud Expo 2010 Cloud Computing in DoD
Cloud Expo 2010 Cloud Computing in DoDGovCloud Network
 
Strategic, Privacy and Security Considerations for Adoption of Cloud and Emer...
Strategic, Privacy and Security Considerations for Adoption of Cloud and Emer...Strategic, Privacy and Security Considerations for Adoption of Cloud and Emer...
Strategic, Privacy and Security Considerations for Adoption of Cloud and Emer...Marie-Michelle Strah, PhD
 
Rob livingstone Canberra Cloud Security Conference Nov 2011
Rob livingstone Canberra Cloud Security Conference Nov 2011 Rob livingstone Canberra Cloud Security Conference Nov 2011
Rob livingstone Canberra Cloud Security Conference Nov 2011 Livingstone Advisory
 
Please read the below discussion post and provide response in 75 to .docx
Please read the below discussion post and provide response in 75 to .docxPlease read the below discussion post and provide response in 75 to .docx
Please read the below discussion post and provide response in 75 to .docxchristalgrieg
 
Discussion 1Cloud computing offers the ability to share informat
Discussion 1Cloud computing offers the ability to share informatDiscussion 1Cloud computing offers the ability to share informat
Discussion 1Cloud computing offers the ability to share informatVinaOconner450
 
Running Head cyber security Emerging Cyber security T.docx
Running Head cyber security Emerging Cyber security T.docxRunning Head cyber security Emerging Cyber security T.docx
Running Head cyber security Emerging Cyber security T.docxcharisellington63520
 
Enabling Cloud Analytics with Data-Level Security
Enabling Cloud Analytics with Data-Level SecurityEnabling Cloud Analytics with Data-Level Security
Enabling Cloud Analytics with Data-Level SecurityBooz Allen Hamilton
 
DoD Cloud Computing Strategy
DoD Cloud Computing StrategyDoD Cloud Computing Strategy
DoD Cloud Computing StrategyGovCloud Network
 
Ac breaking cyber-sharinglogjam_web
Ac breaking cyber-sharinglogjam_webAc breaking cyber-sharinglogjam_web
Ac breaking cyber-sharinglogjam_webatlanticcouncil
 
Cloud service providers in pune
Cloud service providers in puneCloud service providers in pune
Cloud service providers in puneAnshita Dixit
 
A New Network Acquisition Model for the Federal Government
A New Network Acquisition Model for the Federal GovernmentA New Network Acquisition Model for the Federal Government
A New Network Acquisition Model for the Federal GovernmentGov BizCouncil
 
Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...
Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...
Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...Zac Darcy
 
SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...
SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...
SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...Zac Darcy
 
Get The Information Here For Mobile Phone Investigation Tools
Get The Information Here For Mobile Phone Investigation ToolsGet The Information Here For Mobile Phone Investigation Tools
Get The Information Here For Mobile Phone Investigation ToolsParaben Corporation
 

Similaire à Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance with Data-Centric Information Security (20)

Global Security Certification for Governments
Global Security Certification for GovernmentsGlobal Security Certification for Governments
Global Security Certification for Governments
 
Barriers to government cloud adoption
Barriers to government cloud adoptionBarriers to government cloud adoption
Barriers to government cloud adoption
 
Three Strategies to Accelerate Your Agency's Migration to the Cloud
Three Strategies to Accelerate Your Agency's Migration to the CloudThree Strategies to Accelerate Your Agency's Migration to the Cloud
Three Strategies to Accelerate Your Agency's Migration to the Cloud
 
Staying Safe in Cyberspace
Staying Safe in CyberspaceStaying Safe in Cyberspace
Staying Safe in Cyberspace
 
Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Cloud Computing Security: Government Acquisition Considerations for the Cloud...Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Cloud Computing Security: Government Acquisition Considerations for the Cloud...
 
Cloud Expo 2010 Cloud Computing in DoD
Cloud Expo 2010 Cloud Computing in DoDCloud Expo 2010 Cloud Computing in DoD
Cloud Expo 2010 Cloud Computing in DoD
 
Strategic, Privacy and Security Considerations for Adoption of Cloud and Emer...
Strategic, Privacy and Security Considerations for Adoption of Cloud and Emer...Strategic, Privacy and Security Considerations for Adoption of Cloud and Emer...
Strategic, Privacy and Security Considerations for Adoption of Cloud and Emer...
 
Rob livingstone Canberra Cloud Security Conference Nov 2011
Rob livingstone Canberra Cloud Security Conference Nov 2011 Rob livingstone Canberra Cloud Security Conference Nov 2011
Rob livingstone Canberra Cloud Security Conference Nov 2011
 
Please read the below discussion post and provide response in 75 to .docx
Please read the below discussion post and provide response in 75 to .docxPlease read the below discussion post and provide response in 75 to .docx
Please read the below discussion post and provide response in 75 to .docx
 
Discussion 1Cloud computing offers the ability to share informat
Discussion 1Cloud computing offers the ability to share informatDiscussion 1Cloud computing offers the ability to share informat
Discussion 1Cloud computing offers the ability to share informat
 
Running Head cyber security Emerging Cyber security T.docx
Running Head cyber security Emerging Cyber security T.docxRunning Head cyber security Emerging Cyber security T.docx
Running Head cyber security Emerging Cyber security T.docx
 
Enabling Cloud Analytics with Data-Level Security
Enabling Cloud Analytics with Data-Level SecurityEnabling Cloud Analytics with Data-Level Security
Enabling Cloud Analytics with Data-Level Security
 
DoD Cloud Computing Strategy
DoD Cloud Computing StrategyDoD Cloud Computing Strategy
DoD Cloud Computing Strategy
 
Ac breaking cyber-sharinglogjam_web
Ac breaking cyber-sharinglogjam_webAc breaking cyber-sharinglogjam_web
Ac breaking cyber-sharinglogjam_web
 
Cloud service providers in pune
Cloud service providers in puneCloud service providers in pune
Cloud service providers in pune
 
A New Network Acquisition Model for the Federal Government
A New Network Acquisition Model for the Federal GovernmentA New Network Acquisition Model for the Federal Government
A New Network Acquisition Model for the Federal Government
 
Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...
Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...
Security and Privacy Solutions in Cloud Computing at Openstack to Sustain Use...
 
SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...
SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...
SECURITY AND PRIVACY SOLUTIONS IN CLOUD COMPUTING AT OPENSTACK TO SUSTAIN USE...
 
Get The Information Here For Mobile Phone Investigation Tools
Get The Information Here For Mobile Phone Investigation ToolsGet The Information Here For Mobile Phone Investigation Tools
Get The Information Here For Mobile Phone Investigation Tools
 
Challenges of IP protection in era of cloud computing
Challenges of IP protection in era of cloud computingChallenges of IP protection in era of cloud computing
Challenges of IP protection in era of cloud computing
 

Plus de SafeNet

eIDAS Reference Guide
eIDAS Reference GuideeIDAS Reference Guide
eIDAS Reference GuideSafeNet
 
Whose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudWhose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudSafeNet
 
Whose Cloud Is It Anyway: Exploring Data Security Ownership and Control
Whose Cloud Is It Anyway: Exploring Data Security Ownership and ControlWhose Cloud Is It Anyway: Exploring Data Security Ownership and Control
Whose Cloud Is It Anyway: Exploring Data Security Ownership and ControlSafeNet
 
Cyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldCyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldSafeNet
 
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and MobilityNot Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and MobilitySafeNet
 
ProtectV - Data Security for the Cloud
ProtectV - Data Security for the CloudProtectV - Data Security for the Cloud
ProtectV - Data Security for the CloudSafeNet
 
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business ModelCloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business ModelSafeNet
 
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...SafeNet
 
A Single Strong Authentication Platform for Cloud and On-Premise Applications
A Single Strong Authentication Platform for Cloud and On-Premise ApplicationsA Single Strong Authentication Platform for Cloud and On-Premise Applications
A Single Strong Authentication Platform for Cloud and On-Premise ApplicationsSafeNet
 
Securing Digital Identities and Transactions in the Cloud Security Guide
Securing Digital Identities and Transactions in the Cloud Security GuideSecuring Digital Identities and Transactions in the Cloud Security Guide
Securing Digital Identities and Transactions in the Cloud Security GuideSafeNet
 
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...SafeNet
 
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...SafeNet
 
Hardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk ManagementHardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk ManagementSafeNet
 
Strong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling BusinessStrong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling BusinessSafeNet
 
Building Trust into eInvoicing: Key Requirements and Strategies
Building Trust into eInvoicing: Key Requirements and StrategiesBuilding Trust into eInvoicing: Key Requirements and Strategies
Building Trust into eInvoicing: Key Requirements and StrategiesSafeNet
 
A Question of Trust: How Service Providers Can Attract More Customers by Deli...
A Question of Trust: How Service Providers Can Attract More Customers by Deli...A Question of Trust: How Service Providers Can Attract More Customers by Deli...
A Question of Trust: How Service Providers Can Attract More Customers by Deli...SafeNet
 
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetPayment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetSafeNet
 
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...SafeNet
 
SafeNet DataSecure vs. Native SQL Server Encryption
SafeNet DataSecure vs. Native SQL Server EncryptionSafeNet DataSecure vs. Native SQL Server Encryption
SafeNet DataSecure vs. Native SQL Server EncryptionSafeNet
 
Building Trust into DNS: Key Strategies
Building Trust into DNS: Key StrategiesBuilding Trust into DNS: Key Strategies
Building Trust into DNS: Key StrategiesSafeNet
 

Plus de SafeNet (20)

eIDAS Reference Guide
eIDAS Reference GuideeIDAS Reference Guide
eIDAS Reference Guide
 
Whose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudWhose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the Cloud
 
Whose Cloud Is It Anyway: Exploring Data Security Ownership and Control
Whose Cloud Is It Anyway: Exploring Data Security Ownership and ControlWhose Cloud Is It Anyway: Exploring Data Security Ownership and Control
Whose Cloud Is It Anyway: Exploring Data Security Ownership and Control
 
Cyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldCyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative World
 
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and MobilityNot Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
 
ProtectV - Data Security for the Cloud
ProtectV - Data Security for the CloudProtectV - Data Security for the Cloud
ProtectV - Data Security for the Cloud
 
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business ModelCloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
 
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
 
A Single Strong Authentication Platform for Cloud and On-Premise Applications
A Single Strong Authentication Platform for Cloud and On-Premise ApplicationsA Single Strong Authentication Platform for Cloud and On-Premise Applications
A Single Strong Authentication Platform for Cloud and On-Premise Applications
 
Securing Digital Identities and Transactions in the Cloud Security Guide
Securing Digital Identities and Transactions in the Cloud Security GuideSecuring Digital Identities and Transactions in the Cloud Security Guide
Securing Digital Identities and Transactions in the Cloud Security Guide
 
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
 
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
 
Hardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk ManagementHardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk Management
 
Strong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling BusinessStrong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling Business
 
Building Trust into eInvoicing: Key Requirements and Strategies
Building Trust into eInvoicing: Key Requirements and StrategiesBuilding Trust into eInvoicing: Key Requirements and Strategies
Building Trust into eInvoicing: Key Requirements and Strategies
 
A Question of Trust: How Service Providers Can Attract More Customers by Deli...
A Question of Trust: How Service Providers Can Attract More Customers by Deli...A Question of Trust: How Service Providers Can Attract More Customers by Deli...
A Question of Trust: How Service Providers Can Attract More Customers by Deli...
 
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetPayment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
 
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
 
SafeNet DataSecure vs. Native SQL Server Encryption
SafeNet DataSecure vs. Native SQL Server EncryptionSafeNet DataSecure vs. Native SQL Server Encryption
SafeNet DataSecure vs. Native SQL Server Encryption
 
Building Trust into DNS: Key Strategies
Building Trust into DNS: Key StrategiesBuilding Trust into DNS: Key Strategies
Building Trust into DNS: Key Strategies
 

Dernier

Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 

Dernier (20)

Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 

Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance with Data-Centric Information Security

  • 1. Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance with Data-Centric Information Security WHITE PAPER Table of Contents Executive Summary...............................................................................................................2 Introduction ..........................................................................................................................2 Step 1: Basic Trust ..........................................................................................................3 Step 2. Limited Trust ......................................................................................................3 Step 3. Shared Trust .......................................................................................................4 Four Key Areas for Implementing Security in the Federal Cloud ............................................4 Secure Cloud Storage.....................................................................................................5 Cloud Security for Endpoints .........................................................................................6 Federated Access Control ..............................................................................................6 Virtual Encryption as a Service.......................................................................................7 SafeNet: Delivering the Trusted Cloud Platform .....................................................................8 Introduction—Overview of SafeNet Cloud Solutions ......................................................8 Cryptography as a service ..............................................................................................8 Trusted Cloud Computing ...............................................................................................9 Conclusion ..........................................................................................................................10 To Learn More about Cloud Security ....................................................................................10 About SafeNet.....................................................................................................................10 Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and 1 Improving Assurance with Data-centric Information Security White Paper
  • 2. Executive Summary Cloud computing services can support nearly every mission the federal government performs – from defending our nation’s borders to protecting the environment. Offering an elastic, adaptive infrastructure, cloud computing enables federal agencies and their component organizations to share information and create services, improving how agencies support the federal mission and serve the American public. Just as the benefits are obvious, however, so too are the security concerns. When consolidating their infrastructures with cloud service providers, how do federal agencies ensure that sensitive data remains secure? How do they remain in control of their information assets and compliant with U.S. Office of Management and Budget (OMB) and agency-specific mandates and policies? Of equal importance is how the security concerns differ within the federal community. This white paper outlines the role of trust in different federal government communities, the path federal agencies can take to start building trust into cloud deployments, and the approaches and capabilities that these organizations need to make this transition a reality. Introduction Today, issues of risk, data privacy, The Obama Administration launched Apps.gov – a cloud computing storefront for federal and compliance are the chief agencies to leverage cloud-based services – in 2009, with the goal of increasing the scope of inhibitors to most organizations’ available services. The federal government’s move to cloud computing is not only underway, it is here to stay – with good reason. The cloud enables multiple agencies – or organizations adoption of cloud services. within a single agency – to share information and create services by leveraging service-oriented computing technologies from the underlying information technology (IT) infrastructure. Migrating to a cloud infrastructure also allows for scalability to quickly add computing power and storage capacity to meet the demands created by extraordinary events, such as a national or manmade disaster. The list goes on. Cloud computing raises some pretty vexing questions when it comes to security. Some challenges are shared by most federal agencies. How do federal agencies maintain control and ownership of sensitive, classified, or personally identifiable information (PII) when moving from a world where security mechanisms are focused on physical assets and data residing in a single community’s datacenters to a world in which everything is virtualized and comingled? How can the federal government move into a cloud infrastructure while safeguarding the trust of the American people, federal employees, other inter-/intra-governmental organizations, and industry? Still other security questions may be raised about multi-tenant information sharing and the mission. For example, a cloud designed to promote intelligence sharing within the national security community will create a very different set of security challenges than a cloud designed to promote public engagement and transparency. Today, issues of risk, information/data privacy, and compliance are the chief inhibitors to most federal agencies’ adoption of cloud services. In fact, a Gartner report cited data location risk, risk of data loss, and data security risk as three of the top five barriers to cloud adoption. Additionally, the risk of cross contamination of classified information (e.g., inappropriately sharing information among cloud tenants not cleared to read it) is a key concern for agencies with a national security-focused mission. Therefore, delivering cloud solutions that meet federal tenants’ mission requirements and enable cross-domain/agency information sharing is an invaluable asset. Understanding how to effectively safeguard data in the cloud, federal agencies can begin to fully maximize the potential of cloud offerings to enhance the efficiency of government operations, improve performance, and provide better service to the American people. Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance 2 with Data-centric Information Security White Paper
  • 3. Non-sensitive data can be To get there, both the federal community and cloud providers must understand federal cloud transferred into the cloud as is; deployments in terms of the security needed to support the mission, the differing levels of trust for example, for disaster recovery required by agencies within the federal community, and when – if aligned with the mission – or archival purposes. Sensitive agencies can transition to the next level of trust. For example, agencies sharing information in support of national security missions will do so with a basic level of trust. Similarly, public- data, on the other hand, will facing agencies with citizen-centric missions will incorporate solutions and processes that lead either be kept out of the cloud to limited and, ultimately, shared trust, making cloud security a true win-win for federal agencies entirely or it will be protected, and providers alike. generally through encryption, In the following pages, we’ll walk through these key differences and the potential for transition in before it is exposed to the cloud. more detail, and then show what this means for the federal government in the months and years ahead. Then, the document will outline some specific areas federal agencies can target in their efforts to optimize the security and utility of their cloud initiatives. Finally, we will outline some of the most important capabilities that federal organizations need to support these efforts. [Note: In the following pages, unless otherwise specified, when discussing the cloud, we will be referring to the public and hybrid clouds. While private clouds present their own specific security challenges, given their internal deployments, the nature of security will more closely resemble those of current datacenter deployments. It is the public and hybrid clouds, and the changing nature of the client and cloud service provider relationship, that are the focus of this document.] Step 1: Basic Trust In the compliant trust phase For most federal agencies today, security in the cloud is viewed in a pretty straightforward way— of the cloud’s evolution, cloud don’t assume there is any. Federal organizations that have gone forward with cloud deployments providers gain the controls have thus taken full ownership and responsibility for security. This can play out in several ways: they need to deliver trust as • An agency can segment its data into three classifications: classified, sensitive, and non- a service, so enterprises can sensitive. Non-sensitive data can be transferred into the cloud as is; for example, for specify security policies and disaster recovery or archival purposes. Classified and sensitive data, on the other hand, will have confidence in the cloud either be kept out of the cloud entirely or it will be protected, generally through encryption, before it is exposed to the cloud. Further, that information will stay secured through those provider’s infrastructure and mechanisms the entire time it resides in the cloud, shared only through cross-domain capabilities for executing these solutions that ensure only users with the appropriate levels of trust are able to access it. policies. This approach is utilized by federal cloud environments that support homeland and national security missions. • A federal agency may opt to use software-as-a-service (SaaS) offerings, but only for applications that do not involve PII or other types of data subject to federal regulation, mandates, or privacy laws. • An agency can migrate the processing of non-sensitive applications to the cloud. For example, this can take the form of “cloud bursting”—an approach in which a federal organization will migrate an application to the cloud when the processing capacity of its cloud or datacenter is exceeded. This can be an effective way for federal organizations to handle the increased demands for processing that occur during extraordinary events, such as disaster response or launching a significant agency initiative. For example, an agency can adopt this approach for providing emergency information (i.e., data, video, audio, interactive tools, etc.) when its internal infrastructure hits capacity. Each of these scenarios can present agencies with near-term benefits; they enable federal organizations to quickly leverage many of the benefits and strengths of cloud computing, without compromising security or compliance. These scenarios represent the bulk of cloud deployments done to date. Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance 3 with Data-centric Information Security White Paper
  • 4. Step 2: Limited Trust As the federal community becomes more fully invested in cloud offerings, and seeks to take greater advantage of the cloud’s benefits, agencies will increasingly embark upon initiatives to migrate their own security mechanisms to the cloud. This next step in the transition to a trusted cloud inherently will require more of an upfront investment than prior cloud approaches, and also require a deeper, more collaborative relationship with the cloud provider. As agencies take their existing encryption solutions and run them in the cloud, they’ll retain full control over security ownership. At a high level, these deployments will be structured similarly to traditional hosting provider models. Specific deployment approaches can include the following: • Deploying physical security systems in a virtual private cloud • Running a virtual service within a hybrid, multi-tenant cloud environment • Federating cloud user directories with internally managed identity and access management systems Driven by a need to use the Here, data protection can be conducted in the cloud, yet still within the federal enterprise’s cloud’s elastic storage, without control. As a result, the type of services that can be migrated to cloud platforms expands exposing data to the cloud’s substantially, enabling agencies to perform more effectively in support of their agency missions. This transition will be particularly valuable to agencies that maintain sensitive or PII data, and vulnerabilities, enterprises can may support multiple missions by sharing the information among users with different levels of perform secure storage in the trust. For example, an agency may utilize cross-domain solutions to securely share data with cloud, effectively using the cloud trusted users in one organization but leverage service-oriented computing technologies to for the backup, disaster recovery, create a service-providing aggregate available for public dissemination. and archival of data. Step 3: Shared Trust In this ultimate phase of the cloud’s evolution, cloud providers gain the controls they need to deliver trust as a service, so federal agencies can specify security policies and have confidence in the cloud provider’s infrastructure and capabilities for executing these policies. Here, the federal organization, as the information owner, still holds control over security, but in a virtual, rather than operational, way. In this scenario, the federal agency sets security policies, and owns the core key materials, credentials, identities, and other elements that are used by the cloud providers to protect information, which gives them the final say over how security is handled. The cloud provider will have the sophisticated security infrastructure in place to meet the agency’s security objectives, including robust encryption, secure key management, granular access controls, and more. The federal government can leverage the cloud and get the level of security essential to comply with OMB and agency-specific mandates, regulations, and security policies. As a result, virtually any service or application can subsequently be a potential candidate for migration to cloud services. Four Key Areas for Implementing Security in the Federal Cloud Without the right security in place, the move to cloud computing can be a disastrous one for any organization. This is particularly true in the federal government, which by its nature, is both a steward of the public trust and responsible for securing our nation’s homeland and global interests. Whether insufficient security results in a devastating national security breach, the compromise of PII, or a host of other scenarios, the impact of a poorly-secured cloud implementation is significant and certain, ranging from an increase in negative publicity, to inviting government investigations, or even placing American lives at risk of a terrorist attack. Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance 4 with Data-centric Information Security White Paper
  • 5. With the right capabilities, however, federal agencies can ensure high levels of security in cloud deployments, providing previously unimagined opportunities to create and share information that strengthens our nation. What capabilities will be required in cloud environments and how do they differ from traditional approaches? The sections below outline some specific areas for applying security measures to cloud environments, and the capabilities required to undertake these measures. With these initiatives, federal agencies can begin to gain the control, visibility, and efficiency they need to both ensure security and leverage the operational benefits of cloud services. Secure Cloud Storage An efficient cloud security Driven by a need to use the cloud’s elastic storage, without exposing data to the cloud’s deployment scenario requires a vulnerabilities, federal agencies can have secure storage in the cloud, effectively using the cloud centralized, hardened security for the backup, disaster recovery, and archival of data. appliance, which is used to To achieve effective secure cloud storage, agencies need the following capabilities: manage cryptographic keys, • Granular encryption. While a federal entity could simply encrypt all data as it is passed access control, and other to the cloud, this could introduce a lot of unnecessary processing overhead, and add security policies. significant delays in data restoration. Consequently, the entity benefits by having granular encryption capabilities, ideally at the file level, so it can more selectively encrypt only the information that is sensitive. • Robust access controls. In tandem with granular encryption, federal organizations need strong access control, including at the user level, to authorize which files or folders can be accessed, when, and by whom. • Group-based policies. To streamline implementation, agency information security teams need to be able to enforce policies at the group level, so categories of users can be assured of getting appropriate access to sensitive data. • Central management of remote systems. To make this approach practical, federal agencies need to be able to leverage centralized mechanisms for managing disparate systems, including centralized key and policy management. Armed with these capabilities, federal enterprises can efficiently leverage many of the benefits of cloud services, while retaining effective security controls. With this approach, sensitive data is encrypted the entire time it is housed in the cloud. While securing sensitive data in this way will address many fundamental security objectives, it will not address them all. For example, this approach would not address many of the compliance mandates that require the use of tamper-proof, FIPS-certified hardware security modules (HSMs) for the storage of keys. Figure 1 Secure cloud storage represents an opportunity for organizations to leverage the cloud’s elastic, cost- effective storage capacity, while maintaining security. This approach requires a combination of granular encryption mechanisms and centralized access. ProtectFile Workstations Enterprise ProtectFile Ar ch ive Cloud Providers ProtectFile Mobile Workforce Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance 5 with Data-centric Information Security White Paper
  • 6. Cloud Security for Endpoints With this approach, federal organizations can protect data at the end-user level, including at the mobile device and laptop or desktop level. This enables seamless interaction between users and information in cloud storage. In this scenario, sensitive information remains encrypted in the cloud at all times. By offering a means to An efficient deployment scenario would include a centralized, hardened security appliance, streamline end user access and which is used to manage cryptographic keys, access control, and other security policies. In access control administration, addition, a virtualized instance of this appliance would be deployed in the cloud to replicate policies and security enforcement on the data. Security administrators need to be able to dictate federated access initiatives can policy based on content, documents, and folders in order to ensure only authorized users and help optimize security while groups can access sensitive data. reducing corporate security costs. When this approach is employed, cryptographic keys never leave the federal agency, and in fact, they never leave the secured, hardened HSM-based appliance. For optimal security, tokens can be employed at the user level, helping add an additional layer of security to user access. Consequently, federal agencies can leverage an elastic, cloud-based storage pool, while optimizing security, ensuring sensitive data is only visible to authorized users at authorized endpoints. Workstations ProtectFile Certificate-Based (PKI) Common Data Protection Policy ProtectFile ProtectFile ProtectFile Enterprise Cloud Providers ProtectFile ProtectFile ProtectFile ProtectFile Certificate-Based (PKI) Mobile Workforce and Partners Figure 2 By employing centralized key management and tokens at the end-user level, enterprises can harness cloud services, while ensuring sensitive data is only visible to authorized users. Federated Access Control Today, even without cloud deployments in the mix, most federal organizations have to manage multiple user identities across various platforms and services, which can pose a significant administrative burden, inefficiency for end users, and security threats. By employing federated access control, government agencies can accomplish the following objectives: • Deliver single sign-on access for users to all enterprise applications and platforms— including internal e-mail and ERP systems, and external SaaS applications. • Streamline administration through central management of policies, identities, and tokens • Adhere to a host of compliance mandates and stringent security policies • Leverage open standards and a broad range of authentication solutions • Boost security through stringent, cohesive policy enforcement, separation of duties, and granular access controls By offering a means to streamline end-user access and access control administration, federated access initiatives can help optimize security while reducing overall security costs. Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance 6 with Data-centric Information Security White Paper
  • 7. To deliver on this objective, identity management needs to be done through a simple, Web-based gateway that offers all the administrative access controls required. eTokens need to be leveraged to ensure proper authentication. In addition, this deployment approach can leverage Security Assertion Markup Language (SAML), an XML-based standard for exchanging authentication and authorization data, for managing the exchange of information between the agency and external service providers. Common Identity Interconnect Identity Server SAML SAML SaaS Provider Infrastructure Enterprise Cloud Provider End Users Figure 3 By federating access control mechanisms, organizations can simultaneously streamline security administration and improve adherence with security policies. Virtual Encryption as a Service When cloud providers deliver To fully leverage the cloud opportunity, federal agencies and cloud providers alike, need a virtual encryption as a service, way to take the unparalleled security offered by sophisticated, hardware-based encryption they can implement database, solutions, and virtualize those offerings. This enables the delivery of symmetric encryption, file encryption, secure key management, and a host of other capabilities and services within cloud application, and file encryption— environments. all managed through a single, virtual platform that combines When cloud providers deliver virtual encryption as a service, they can implement database, cryptographic key management, application, and file encryption—all managed through a single, virtual platform that combines cryptographic key management, policy management, and encryption processing. Because the policy management, and platform is virtualized, it can be integrated seamlessly within the cloud provider’s infrastructure. encryption processing. Further, by combining the security benefits of these technologies with the cloud delivery model, security implementations can be far less expensive than traditional in-house deployments, ensuring that even federal organizations with tight budgets can incorporate state-of-the-art security capabilities into their organizations. Virtual-encryption-as-a-service deployment will largely be implemented by the cloud provider, who will leverage robust security mechanisms, such as centralized key management, granular encryption, and access control, within their infrastructures. To support virtual encryption as a service, many cloud customers will deploy multi-factor authentication tokens and token management systems in their environments, which can ensure the appropriate access controls are applied to security services and protected data. Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance 7 with Data-centric Information Security White Paper
  • 8. Cloud Database MFA SafeNet Tokens HSMs Cloud Storage Token Mgmt Elastic Computer System Certificate-Based (PKI) HSM Client ProtectFile ProtectApp ProtectDB Enterprise Cloud Provider Certificate-Based (PKI) MFA for End-Users DataSecure Luna SA Root of Trust Federated Key Mgmt DataSecure & User Directories Figure 4 By providing virtual encryption as a service, smaller organizations can gain access to robust security mechanisms that may have been cost prohibitive in the past. SafeNet: Delivering the Trusted Cloud Platform Introduction—Overview of SafeNet Cloud Solutions With SafeNet’s security offerings, organizations can fully leverage the business benefits of cloud environments while ensuring trust, compliance, and privacy. Cryptography as a Service SafeNet offers intelligent, SafeNet offers a broad set of solutions that enable both enterprises and cloud providers to data-centric solutions that leverage cryptography as a service. SafeNet solutions offer the unparalleled combination of persistently protect data features—including central key and policy management, robust encryption support, flexible integration, and more—that make cryptography as a service practical, efficient, and secure. throughout the information lifecycle and evolve to support SafeNet offers these security solutions: changing cloud delivery • Token management systems and multi-factor tokens that ensure stringent, granular end- models—from today’s SaaS and user access controls private clouds to the evolving • Hardware security modules, including the Luna SA product line, that enable centralized, demands of hybrid and public FIPS- and Common Criteria-certified storage of cryptographic keys clouds. • DataSecure, which offers file, application, and database encryption—all managed through a hardened appliance that centralizes encryption processing, keys, logging, auditing, and policy administration Together, these solutions deliver the critical capabilities required for a robust, cost-effective, and secure cryptography-as-a-service implementation. Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance 8 with Data-centric Information Security White Paper
  • 9. Certificate-Based (PKI) SMB Cloud Provider Certificate-Based (PKI) Figure 5 SafeNet’s HSMs and DataSecure offerings provide FIPS- and Common Criteria-certified, hardware-based protection of cryptographic keys and controls that help ensure regulatory compliance in cloud deployments. Trusted Cloud Computing SafeNet delivers the solutions The dynamic nature of cloud computing can pose significant risks. Today, someone can take an that enable organizations to application, for instance, running for one federal agency, then move it to another location and run implement rights management it for another government organization—and that application could thus enable unauthorized users and processes to access sensitive data. for virtual machines. With SafeNet, your agency can control applications and services within the cloud environment, and ensure applications only run on platforms for intended end users. SafeNet enables federal agencies to control the instances of the high-value virtual machines, ensuring they are only invoked in the right circumstances. SafeNet delivers the solutions that enable organizations to implement rights management for virtual machines: • Software rights management solutions and tokens for authenticating virtual machines • The ProtectFile file encryption solution, which enables pre-boot authentication of virtual machines • DataSecure, which delivers central policy management of all file, application, and database encryption processing SRM APP SRM Tokens Two-Factor Activation Licensing PaaS Provider APP Virtual Resource Enterprise Administrators OTP IaaS Provider DataSecure Software eTokens Key-Management, Two-Factor Pre-Boot Certificate-Based (PKI) ProtectFile Figure 6 SafeNet offers the products and capabilities enterprises need to control instances of virtual machines running in the cloud, including where they are located and when they can be invoked, so they can safeguard trust in their cloud deployments. Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving Assurance 9 with Data-centric Information Security White Paper
  • 10. Conclusion In terms of potential, the sky truly is the limit when it comes to the benefits cloud computing can deliver. However, the full magnitude of this opportunity can only be realized when security is efficiently, persistently, and effectively employed to safeguard sensitive data. With its sophisticated, data-centric security solutions, SafeNet enables federal agencies and organizations to gain the agility they need to leverage cloud environments most effectively, without making any compromises in security, privacy, or compliance. To Learn More about Cloud Security To provide federal and security leaders with more information on secure cloud computing, SafeNet has introduced its “SafeCloud” website, a new microsite that features a series of whiteboard videos and white papers. These resources outline how cloud security is expected to evolve, and describe what organizations need to do to prepare for and take advantage of these changes. To visit the SafeCloud site, go to www.safenet-inc.com/safecloud. About SafeNet Founded in 1983, SafeNet is a global leader in information security. SafeNet protects its customers’ most valuable assets, including identities, transactions, communications, data, and software licensing, throughout the data lifecycle. More than 25,000 customers across both commercial enterprises and government agencies, and in over 100 countries, trust their information security needs to SafeNet. Contact Us: For all office locations and contact information, please visit www.safenet-inc.com Follow Us: www.safenet-inc.com/connected ©2011 SafeNet, Inc. All rights reserved. SafeNet and SafeNet logo are registered trademarks of SafeNet. All other product names are trademarks of their respective owners. WP (EN)-03.02.11 Cloud Computing and the Federal Government: Maximizing Trust Supporting the Mission and Improving 10 Assurance with Data-centric Information Security White Paper