SlideShare a Scribd company logo
1 of 19
Building Enterprise Security in Hybrid Cloud


Lenin Aboagye - Principal Security Architect, Apollo Group
Kartik Trivedi – Co-Founder, Symosis
The Road Ahead…

The power of Cloud          However, Security
Computing                    remains roadblock
The Power of Cloud
 Rapid business agility       However , security remains
                            Data loss prevention &
Computing                      the roadblock
                             protection
 Reduced costs
• Business Agility            • Data loss
 Cost efficiencies
• Heightened Innovation     Authentication, Authorization
                               • Authentication,
• Enhanced Innovation        & Audit
                                 Authorization and Audit
 Improved IT Services
• Improved IT services      Security governance
                               • Information governance
                              • Data control
                            Data Profiling
                            Compliance




                                                             2
Implementation on Cloud ?

  Monitoring &      Infrastructure
                                           Identity &
  Operational         Protection
                                             Access
     Risk              Services
                                          Management
  Management




 Threats &                                   Compliance,
Vulnerability                                Governance
Management                                     and Risk




         Info Sec
                                     Data Lifecycle
       Management
                                     Management

                                                           3
Cloud Security Reference Architecture




                                    4
Responsibility Model

                                      SaaS             PaaS              IaaS
Compliance & Auditing                   X                X                X
Governance/Risk Mgmt.                   X                X                X
Legal and Electronics Discovery         X                X                X
Operations Security                     X                X                -X
Incident Management                     X                X
Application Security                    X               -X
Encryption & Key Management             X               -X
Identity & Access Management            -X              -X
Virtualization Security                                                   X
DR/BCP                                                                    X

       Legend :
       X: Provider Responsibility   -X: Provider partially responsible
                                                                                5
Achieving Effective Shared Responsibility Model




     Cloud            Cloud
    Provider         Tenant

      Cloud          Cloud
     Auditor         Broker


                                              6
Identity & Access Management
Identity & Access Management
 How do you securely maintain and govern identities in cloud
    ― Identity provisioning/de-provisioning into cloud should be tied to internal
     identity management systems
    ―All access requests for cloud goes through centralized internal
     service. {cloud is only seen as an extension of internal
     environment}
    ―Federated Provisioning /de-provisioning for Cloud apps
    ―No direct access to cloud provider interface for access requests
    ―Policy management ( authz, role and compliance)
    ―Tenant applications utilize SSO Federation into SaaS application
    ―Maintain single system to manage user identity lifecycle for IaaS,
     PaaS and SaaS
    ―Apply location-based and data context rules to ensure that user-
     access can be properly controlled



                                                                              7
Data Loss Prevention

Data Loss Prevention
 How can you protect profile the data you have in the cloud,
  data you send to the cloud and securely protect the data
  based on classification and data protection policies ?
    ―Discover and classify data before you ship it into cloud
    ―Apply policies and preventative controls based on
     organization policies and data classification
    ―Understand data flow profiles between public and private
     clouds , data flow profiles between public cloud and
     internet
    ―Deploy host-based DLP tools as agents on public cloud
     VMs
    ―*Use tools with geo-tagging capabilities to ensure data
     location can always be tracked
    ―Apply Egress & Ingress filtering for cloud data
    ―Ensure sensitive data does not leak from private cloud to
     public cloud


                                                                 8
Web and Application Security

Web and Application Security
 How can you secure your applications in the cloud ?
    ―Security Development practices need to be extended to
     cloud
    ―Build applications in to account for common cloud models
        ―E.g Abstract encryption of data to application level as opposed to
         Infra/DB levels
        ―Utilize service automation to address performance and scalability of
         app. security tools
    ―Embed source code analysis as part of CI(Continuous
     Integration) process{code scanned when checked in}
    ―Apply Web Application/ XML firewalls to mitigate web
     application and web services security threats
    ―Apply Web Filtering
    ―Ensure that security tests are run under the permission of
     cloud service provider

                                                                              9
Databases Protection
Databases
 How can you secure data in cloud databases ?
    ― Secure databases and encrypt all sensitive/regulated data
    ―Consolidate all sensitive data into central table and schema
     to simplify encryption , auditing and monitoring of sensitive
     data. {Applications access databases through a common web
     service}
    ―Deploy Database Security Activity Monitoring on host
     systems to monitor for malicious database activities and
     attacks as well as abstract auditing and logging functions
    ― Utilize networking segmentation controls and integrated
     IAM to deal with access management concerns with NOSQL
     databases
    ―Avoid Database services that do not meet your security
     needs
    ―Data encrypted at rest in databases need to be encrypted as
     well as backups/snapshots



                                                                     10
SIEM

SIEM
 How can you monitor, detect and respond to attacks to
  your cloud systems ?
   ―Push/forward logs from
    Application/Middleware/Database/Network/Infrastructure
    tiers into the SIEM
   ―Ensure SIEM is configured to handle multi-tenancy for SaaS
    tenants
   ―Apply App-level & System/Device level tagging to segregate
    feeds and properly apply incidence response
   ―All Cloud logs should be accessible, needs to be in easy to
    convert format and be integrated into Enterprise SIEM
   ―Incident response capabilities should involve the ability to
    quarantine affected instances , move them into private cloud
    while new instances are spurn up to avoid service
    interruption

                                                               11
Encryption & Key Management
Encryption & Key Management
 With data being moved in and out of the cloud, how do you
  encrypt data at rest and in transit ?
    ―Encrypt any sensitive data in cloud in: Databases, VMs,
     Virtual Storage, Communications data, VPN and Application
     data
    ―Apply application-level if possible to abstract encryption
     from servers and databases
    ―Backup encryption keys in the private cloud
    ―Do not store keys of cloud instances, abstract to a secure
     third party service and retrieve keys only if and when needed
    ―Implement key rotation and replacement
    ―Tokenize public cloud data and perform key management in
     private cloud
    ―Encrypt sensitive data both in transit, processing, and at rest
    ―Avoid performance overheads by encrypting only sensitive
     data


                                                                 12
Patch Management

Patch Management
 How do you ensure your applications and systems are
  patched and up to date in the cloud ?
   ―Perform vulnerability scanning of
    OS/Appserver/Database/Application
   ―Utilize Cloud provider auto-patching services for OS
   ―Update certified images and deploy during patch cycles
   ―Ensure patching is embedded in all full-stack deployments
   ―If using third party/vendor images, have a mechanism via
    repositories to be provided with updated images{always
    deploy latest images}
   ―Monthly cloud scanning to resolve security issues



                                                               13
Legal & E-discovery

Legal & E-discovery
 If data breaches occur in cloud, how can you perform
  forensics and e-discovery in your cloud environment?
   ―Install Forensic software agents so that remote E-discovery
    can be performed
   ―Quarantine affected instances and ship images to private
    cloud for further investigation
   ―Partner with Cloud Provider for forensic and legal request
    of this nature
   ―Ensure there is no limitations to an organizations ability to
    perform such functions during contract negotiations with
    cloud provider



                                                                14
Vulnerability Management & Assessment
      Vulnerability Management & Assessment
       How can you perform vulnerability management in an
        effective manner in the cloud ?
         ―Get Cloud provider approval prior to running such
          assessments and ensure that limitations are
          understood
         ―Check with cloud provider if there are other
          contracted service providers who can provide such
          limited functions for your organization(e.g penetration
          testing, Hypervisor testing)
         ―Perform Assessment of
          Application/Infrastructure/Database/Network/Infrastru
          cture
         ―Integrate and run vulnerability assessment tools from
          cloud environment to limit bandwidth costs
         ―Ensure remediation scans after vulnerabilities are
          resolved

                                                              15
Intrusion Detection/Prevention

Intrusion Detection/Prevention
 How can you monitor, detect and prevent intrusions in
  your cloud environment ?
   ―Deploy host-based IDS/IPS
   ―Install software NIDS using soft-taps in cloud
   ―Automatically detect and remediate policy violations
   ―Scale appropriately to account for increase demand
   ―Ensure all feeds flow into SIEM




                                                           16
Network Security

Network Security
 How can your network be configured to prevent malicious
  attacks and unauthorized attackers ?
   ―Deploy Web Gateways to monitor and inspect traffic for
    any malware or malicious attacks
   ―Utilize NIDS
   ―Create and maintain Security groups to restrict network
    access
   ―Restrict Subnets and apply proper Network ACL’s
   ―Use VPN from private cloud to public cloud so that all
    Network firewalls, NIDS could simply be run from private
    cloud. This way public cloud can be turned into a secure
    extension of private cloud
   ―Configure iptables to provide extra security to virtual
    instances


                                                               17
Conclusion/Lessons Learned


 Know and understand your data before you move to the cloud
 Cloud has unique challenges that still need to be addressed
 Cloud can be a riskier extension of your environment if you don’t
  understand what you are doing
 No two clouds are the same due to lack of standardized
  approaches and vendor tie-ins
 Utilize tools with geo-tagging and location-based capabilities when
  securing data
 Ensure you drive strong security SLAs during contract time
 Long term strategic partnerships, research, customization and
  continuous adaption are the key to meet security standards and to
  protect with evolving security threats in cloud

                                                                        18
Thank you & References:

Lenin Aboagye / Kartik Trivedi

Referenced Material:
“SecaaS Working Group: Defined Categories of Service 2011”
https://cloudsecurityalliance.org/wp-content/uploads/2011/09/SecaaS_V1_0.pdf
“AWS Best Practices: AWS Security Best Practices”
http://d36cz9buwru1tt.cloudfront.net/Whitepaper_Security_Best_Practices_2010.
pdf
“NIST guideline for security and privacy in cloud”
http://www.nist.gov/customcf/get_pdf.cfm?pub_id=909494
“Cloud Security Alliance: Security Guidance, TCI Reference Architecture, Cloud
Controls Matrix”
https://cloudsecurityalliance.org/

                                                                                 19

More Related Content

What's hot

Cloud migration strategies
Cloud migration strategiesCloud migration strategies
Cloud migration strategiesSogetiLabs
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access managementVandana Verma
 
Access Security - Privileged Identity Management
Access Security - Privileged Identity ManagementAccess Security - Privileged Identity Management
Access Security - Privileged Identity ManagementEng Teong Cheah
 
Cloud Migration, Application Modernization, and Security
Cloud Migration, Application Modernization, and Security Cloud Migration, Application Modernization, and Security
Cloud Migration, Application Modernization, and Security Tom Laszewski
 
The Qa Testing Checklists for Successful Cloud Migration
The Qa Testing Checklists for Successful Cloud MigrationThe Qa Testing Checklists for Successful Cloud Migration
The Qa Testing Checklists for Successful Cloud MigrationTestingXperts
 
Azure Arc Overview from Microsoft
Azure Arc Overview from MicrosoftAzure Arc Overview from Microsoft
Azure Arc Overview from MicrosoftDavid J Rosenthal
 
Serverless Computing
Serverless ComputingServerless Computing
Serverless ComputingAnand Gupta
 
Aws multi-region High Availability
Aws multi-region High Availability Aws multi-region High Availability
Aws multi-region High Availability Adam Book
 
OneIdentity - A Future-Ready Approach to IAM
OneIdentity - A Future-Ready Approach to IAMOneIdentity - A Future-Ready Approach to IAM
OneIdentity - A Future-Ready Approach to IAMAdrian Dumitrescu
 
Aws 101 A walk-through the aws cloud (2013)
Aws 101  A walk-through the aws cloud (2013)Aws 101  A walk-through the aws cloud (2013)
Aws 101 A walk-through the aws cloud (2013)Martin Yan
 
Azure security architecture
Azure security architectureAzure security architecture
Azure security architectureKarl Ots
 
Tom Grey - Google Cloud Platform
Tom Grey - Google Cloud PlatformTom Grey - Google Cloud Platform
Tom Grey - Google Cloud PlatformFondazione CUOA
 
AWS vs Azure vs Google (GCP) - Slides
AWS vs Azure vs Google (GCP) - SlidesAWS vs Azure vs Google (GCP) - Slides
AWS vs Azure vs Google (GCP) - SlidesTobyWilman
 
Best Practices for Identity Management Projects
Best Practices for Identity Management ProjectsBest Practices for Identity Management Projects
Best Practices for Identity Management ProjectsHitachi ID Systems, Inc.
 
AWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFront
AWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFrontAWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFront
AWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFrontAmazon Web Services
 
Multi-cloud strategies and services
Multi-cloud strategies and servicesMulti-cloud strategies and services
Multi-cloud strategies and servicesTatiana Lavrentieva
 
Cloud Computing Security Issues
Cloud Computing Security IssuesCloud Computing Security Issues
Cloud Computing Security IssuesStelios Krasadakis
 

What's hot (20)

Cloud migration strategies
Cloud migration strategiesCloud migration strategies
Cloud migration strategies
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access management
 
Access Security - Privileged Identity Management
Access Security - Privileged Identity ManagementAccess Security - Privileged Identity Management
Access Security - Privileged Identity Management
 
Cloud Migration, Application Modernization, and Security
Cloud Migration, Application Modernization, and Security Cloud Migration, Application Modernization, and Security
Cloud Migration, Application Modernization, and Security
 
The Qa Testing Checklists for Successful Cloud Migration
The Qa Testing Checklists for Successful Cloud MigrationThe Qa Testing Checklists for Successful Cloud Migration
The Qa Testing Checklists for Successful Cloud Migration
 
Azure Arc Overview from Microsoft
Azure Arc Overview from MicrosoftAzure Arc Overview from Microsoft
Azure Arc Overview from Microsoft
 
Serverless Computing
Serverless ComputingServerless Computing
Serverless Computing
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Aws multi-region High Availability
Aws multi-region High Availability Aws multi-region High Availability
Aws multi-region High Availability
 
OneIdentity - A Future-Ready Approach to IAM
OneIdentity - A Future-Ready Approach to IAMOneIdentity - A Future-Ready Approach to IAM
OneIdentity - A Future-Ready Approach to IAM
 
Aws 101 A walk-through the aws cloud (2013)
Aws 101  A walk-through the aws cloud (2013)Aws 101  A walk-through the aws cloud (2013)
Aws 101 A walk-through the aws cloud (2013)
 
Azure security architecture
Azure security architectureAzure security architecture
Azure security architecture
 
Fundamentals of AWS Security
Fundamentals of AWS SecurityFundamentals of AWS Security
Fundamentals of AWS Security
 
Tom Grey - Google Cloud Platform
Tom Grey - Google Cloud PlatformTom Grey - Google Cloud Platform
Tom Grey - Google Cloud Platform
 
AWS vs Azure vs Google (GCP) - Slides
AWS vs Azure vs Google (GCP) - SlidesAWS vs Azure vs Google (GCP) - Slides
AWS vs Azure vs Google (GCP) - Slides
 
Best Practices for Identity Management Projects
Best Practices for Identity Management ProjectsBest Practices for Identity Management Projects
Best Practices for Identity Management Projects
 
AWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFront
AWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFrontAWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFront
AWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFront
 
Multi-cloud strategies and services
Multi-cloud strategies and servicesMulti-cloud strategies and services
Multi-cloud strategies and services
 
Multi Cloud Architecture Approach
Multi Cloud Architecture ApproachMulti Cloud Architecture Approach
Multi Cloud Architecture Approach
 
Cloud Computing Security Issues
Cloud Computing Security IssuesCloud Computing Security Issues
Cloud Computing Security Issues
 

Viewers also liked

Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityThe Open Group SA
 
Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architectureVladimir Jirasek
 
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014Amazon Web Services
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworksJohn Arnold
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditBob Rhubart
 
Take It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security ArchitectureTake It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security ArchitecturePriyanka Aash
 
SN-Security Architecture for Mobile Computing and IoT
SN-Security Architecture for Mobile Computing and IoTSN-Security Architecture for Mobile Computing and IoT
SN-Security Architecture for Mobile Computing and IoTSukumar Nayak
 
Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architectureVladimir Jirasek
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security ArchitectureKris Kimmerle
 
PCTY 2012, Cloud security (real life) v. Ulf Feger
PCTY 2012, Cloud security (real life) v. Ulf FegerPCTY 2012, Cloud security (real life) v. Ulf Feger
PCTY 2012, Cloud security (real life) v. Ulf FegerIBM Danmark
 
Does Hybrid Cloud Work? 5 Success Stories with VMware Hybrid Clouds
Does Hybrid Cloud Work? 5 Success Stories with VMware Hybrid CloudsDoes Hybrid Cloud Work? 5 Success Stories with VMware Hybrid Clouds
Does Hybrid Cloud Work? 5 Success Stories with VMware Hybrid CloudsBluelock
 
Cloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesCloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesNJVC, LLC
 
Cloud Computing 101 Workshop issue 1
Cloud Computing 101 Workshop issue 1Cloud Computing 101 Workshop issue 1
Cloud Computing 101 Workshop issue 1Alan Quayle
 
Cyber Security: Trends and Globar War
Cyber Security: Trends and Globar WarCyber Security: Trends and Globar War
Cyber Security: Trends and Globar WarNasir Bhutta
 
Cloud + Soa: Enterprise Service Platform
Cloud + Soa: Enterprise Service PlatformCloud + Soa: Enterprise Service Platform
Cloud + Soa: Enterprise Service Platformvictorlbrown
 
Patterns in the cloud
Patterns in the cloudPatterns in the cloud
Patterns in the cloudDavid Manning
 
Hybrid Cloud With AWS and Eucalyptus
Hybrid Cloud With AWS and EucalyptusHybrid Cloud With AWS and Eucalyptus
Hybrid Cloud With AWS and EucalyptusPaolo latella
 

Viewers also liked (20)

Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 
TOGAF 9 - Security Architecture Ver1 0
TOGAF 9 -  Security Architecture Ver1 0TOGAF 9 -  Security Architecture Ver1 0
TOGAF 9 - Security Architecture Ver1 0
 
Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architecture
 
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to audit
 
Take It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security ArchitectureTake It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security Architecture
 
SN-Security Architecture for Mobile Computing and IoT
SN-Security Architecture for Mobile Computing and IoTSN-Security Architecture for Mobile Computing and IoT
SN-Security Architecture for Mobile Computing and IoT
 
Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architecture
 
Cloud security ppt
Cloud security pptCloud security ppt
Cloud security ppt
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
PCTY 2012, Cloud security (real life) v. Ulf Feger
PCTY 2012, Cloud security (real life) v. Ulf FegerPCTY 2012, Cloud security (real life) v. Ulf Feger
PCTY 2012, Cloud security (real life) v. Ulf Feger
 
Does Hybrid Cloud Work? 5 Success Stories with VMware Hybrid Clouds
Does Hybrid Cloud Work? 5 Success Stories with VMware Hybrid CloudsDoes Hybrid Cloud Work? 5 Success Stories with VMware Hybrid Clouds
Does Hybrid Cloud Work? 5 Success Stories with VMware Hybrid Clouds
 
Cloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesCloud Security for U.S. Military Agencies
Cloud Security for U.S. Military Agencies
 
Cloud Computing 101 Workshop issue 1
Cloud Computing 101 Workshop issue 1Cloud Computing 101 Workshop issue 1
Cloud Computing 101 Workshop issue 1
 
Cyber Security: Trends and Globar War
Cyber Security: Trends and Globar WarCyber Security: Trends and Globar War
Cyber Security: Trends and Globar War
 
Cloud + Soa: Enterprise Service Platform
Cloud + Soa: Enterprise Service PlatformCloud + Soa: Enterprise Service Platform
Cloud + Soa: Enterprise Service Platform
 
Patterns in the cloud
Patterns in the cloudPatterns in the cloud
Patterns in the cloud
 
Hybrid Cloud With AWS and Eucalyptus
Hybrid Cloud With AWS and EucalyptusHybrid Cloud With AWS and Eucalyptus
Hybrid Cloud With AWS and Eucalyptus
 
Weolcan Hybrid Cloud Training
Weolcan Hybrid Cloud TrainingWeolcan Hybrid Cloud Training
Weolcan Hybrid Cloud Training
 

Similar to Building Enterprise Security in Hybrid Cloud Environments

Risk Factory: PCI Compliance in the Cloud
Risk Factory: PCI Compliance in the CloudRisk Factory: PCI Compliance in the Cloud
Risk Factory: PCI Compliance in the CloudRisk Crew
 
Cloud Security - Made simple
Cloud Security - Made simpleCloud Security - Made simple
Cloud Security - Made simpleSameer Paradia
 
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...Chad Lawler
 
security and compliance in the cloud
security and compliance in the cloudsecurity and compliance in the cloud
security and compliance in the cloudAjay Rathi
 
Lss implementing cyber security in the cloud, and from the cloud-feb14
Lss implementing cyber security in the cloud, and from the cloud-feb14Lss implementing cyber security in the cloud, and from the cloud-feb14
Lss implementing cyber security in the cloud, and from the cloud-feb14L S Subramanian
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud ApplicationsIBM Security
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityInternap
 
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Amazon Web Services
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAmazon Web Services
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityIBM Security
 
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...Amazon Web Services
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Intel IT Center
 
The Share Responsibility Model of Cloud Computing - ILTA NYC
The Share Responsibility Model of Cloud Computing - ILTA NYCThe Share Responsibility Model of Cloud Computing - ILTA NYC
The Share Responsibility Model of Cloud Computing - ILTA NYCPatrick Sklodowski
 
The Share Responsibility Model of Cloud Computing - ILTA Philadelphia
The Share Responsibility Model of Cloud Computing - ILTA PhiladelphiaThe Share Responsibility Model of Cloud Computing - ILTA Philadelphia
The Share Responsibility Model of Cloud Computing - ILTA PhiladelphiaPatrick Sklodowski
 
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAmazon Web Services
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud securityRaj Sarode
 
Safe Net: Cloud Security Solutions
Safe Net: Cloud Security SolutionsSafe Net: Cloud Security Solutions
Safe Net: Cloud Security SolutionsASBIS SK
 

Similar to Building Enterprise Security in Hybrid Cloud Environments (20)

Risk Factory: PCI Compliance in the Cloud
Risk Factory: PCI Compliance in the CloudRisk Factory: PCI Compliance in the Cloud
Risk Factory: PCI Compliance in the Cloud
 
Cloud Security - Made simple
Cloud Security - Made simpleCloud Security - Made simple
Cloud Security - Made simple
 
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...
Integrated Cloud Framework: Security, Governance, Compliance, Content Applica...
 
security and compliance in the cloud
security and compliance in the cloudsecurity and compliance in the cloud
security and compliance in the cloud
 
Lss implementing cyber security in the cloud, and from the cloud-feb14
Lss implementing cyber security in the cloud, and from the cloud-feb14Lss implementing cyber security in the cloud, and from the cloud-feb14
Lss implementing cyber security in the cloud, and from the cloud-feb14
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud Applications
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. Reality
 
null Bangalore meet - Cloud Computing and Security
null Bangalore meet - Cloud Computing and Securitynull Bangalore meet - Cloud Computing and Security
null Bangalore meet - Cloud Computing and Security
 
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud Security
 
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
McAfee Skyhigh: Elevating Your AWS Security Posture (SEC307-S) - AWS re:Inven...
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary
 
The Share Responsibility Model of Cloud Computing - ILTA NYC
The Share Responsibility Model of Cloud Computing - ILTA NYCThe Share Responsibility Model of Cloud Computing - ILTA NYC
The Share Responsibility Model of Cloud Computing - ILTA NYC
 
The Share Responsibility Model of Cloud Computing - ILTA Philadelphia
The Share Responsibility Model of Cloud Computing - ILTA PhiladelphiaThe Share Responsibility Model of Cloud Computing - ILTA Philadelphia
The Share Responsibility Model of Cloud Computing - ILTA Philadelphia
 
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud security
 
Safe Net: Cloud Security Solutions
Safe Net: Cloud Security SolutionsSafe Net: Cloud Security Solutions
Safe Net: Cloud Security Solutions
 

More from Symosis Security (Previously C-Level Security) (7)

Security Privacy & Compliance for mHealth Apps 2014 ISRM Conference 2014
Security Privacy & Compliance for mHealth Apps 2014 ISRM Conference 2014Security Privacy & Compliance for mHealth Apps 2014 ISRM Conference 2014
Security Privacy & Compliance for mHealth Apps 2014 ISRM Conference 2014
 
Security & Compliance for Startups
Security & Compliance for StartupsSecurity & Compliance for Startups
Security & Compliance for Startups
 
InfoSec World 2014 Security Imperatives for IOS and Android
InfoSec World 2014 Security Imperatives for IOS and AndroidInfoSec World 2014 Security Imperatives for IOS and Android
InfoSec World 2014 Security Imperatives for IOS and Android
 
Security Imeprative for iOS and Android Apps
Security Imeprative for iOS and Android AppsSecurity Imeprative for iOS and Android Apps
Security Imeprative for iOS and Android Apps
 
Maximizing Security Training ROI
Maximizing Security Training ROIMaximizing Security Training ROI
Maximizing Security Training ROI
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile Applications
 
Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012
 

Recently uploaded

Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 

Recently uploaded (20)

Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 

Building Enterprise Security in Hybrid Cloud Environments

  • 1. Building Enterprise Security in Hybrid Cloud Lenin Aboagye - Principal Security Architect, Apollo Group Kartik Trivedi – Co-Founder, Symosis
  • 2. The Road Ahead… The power of Cloud  However, Security Computing remains roadblock The Power of Cloud  Rapid business agility However , security remains  Data loss prevention & Computing the roadblock protection  Reduced costs • Business Agility • Data loss  Cost efficiencies • Heightened Innovation  Authentication, Authorization • Authentication, • Enhanced Innovation & Audit Authorization and Audit  Improved IT Services • Improved IT services  Security governance • Information governance • Data control  Data Profiling  Compliance 2
  • 3. Implementation on Cloud ? Monitoring & Infrastructure Identity & Operational Protection Access Risk Services Management Management Threats & Compliance, Vulnerability Governance Management and Risk Info Sec Data Lifecycle Management Management 3
  • 4. Cloud Security Reference Architecture 4
  • 5. Responsibility Model SaaS PaaS IaaS Compliance & Auditing X X X Governance/Risk Mgmt. X X X Legal and Electronics Discovery X X X Operations Security X X -X Incident Management X X Application Security X -X Encryption & Key Management X -X Identity & Access Management -X -X Virtualization Security X DR/BCP X Legend : X: Provider Responsibility -X: Provider partially responsible 5
  • 6. Achieving Effective Shared Responsibility Model Cloud Cloud Provider Tenant Cloud Cloud Auditor Broker 6
  • 7. Identity & Access Management Identity & Access Management  How do you securely maintain and govern identities in cloud ― Identity provisioning/de-provisioning into cloud should be tied to internal identity management systems ―All access requests for cloud goes through centralized internal service. {cloud is only seen as an extension of internal environment} ―Federated Provisioning /de-provisioning for Cloud apps ―No direct access to cloud provider interface for access requests ―Policy management ( authz, role and compliance) ―Tenant applications utilize SSO Federation into SaaS application ―Maintain single system to manage user identity lifecycle for IaaS, PaaS and SaaS ―Apply location-based and data context rules to ensure that user- access can be properly controlled 7
  • 8. Data Loss Prevention Data Loss Prevention  How can you protect profile the data you have in the cloud, data you send to the cloud and securely protect the data based on classification and data protection policies ? ―Discover and classify data before you ship it into cloud ―Apply policies and preventative controls based on organization policies and data classification ―Understand data flow profiles between public and private clouds , data flow profiles between public cloud and internet ―Deploy host-based DLP tools as agents on public cloud VMs ―*Use tools with geo-tagging capabilities to ensure data location can always be tracked ―Apply Egress & Ingress filtering for cloud data ―Ensure sensitive data does not leak from private cloud to public cloud 8
  • 9. Web and Application Security Web and Application Security  How can you secure your applications in the cloud ? ―Security Development practices need to be extended to cloud ―Build applications in to account for common cloud models ―E.g Abstract encryption of data to application level as opposed to Infra/DB levels ―Utilize service automation to address performance and scalability of app. security tools ―Embed source code analysis as part of CI(Continuous Integration) process{code scanned when checked in} ―Apply Web Application/ XML firewalls to mitigate web application and web services security threats ―Apply Web Filtering ―Ensure that security tests are run under the permission of cloud service provider 9
  • 10. Databases Protection Databases  How can you secure data in cloud databases ? ― Secure databases and encrypt all sensitive/regulated data ―Consolidate all sensitive data into central table and schema to simplify encryption , auditing and monitoring of sensitive data. {Applications access databases through a common web service} ―Deploy Database Security Activity Monitoring on host systems to monitor for malicious database activities and attacks as well as abstract auditing and logging functions ― Utilize networking segmentation controls and integrated IAM to deal with access management concerns with NOSQL databases ―Avoid Database services that do not meet your security needs ―Data encrypted at rest in databases need to be encrypted as well as backups/snapshots 10
  • 11. SIEM SIEM  How can you monitor, detect and respond to attacks to your cloud systems ? ―Push/forward logs from Application/Middleware/Database/Network/Infrastructure tiers into the SIEM ―Ensure SIEM is configured to handle multi-tenancy for SaaS tenants ―Apply App-level & System/Device level tagging to segregate feeds and properly apply incidence response ―All Cloud logs should be accessible, needs to be in easy to convert format and be integrated into Enterprise SIEM ―Incident response capabilities should involve the ability to quarantine affected instances , move them into private cloud while new instances are spurn up to avoid service interruption 11
  • 12. Encryption & Key Management Encryption & Key Management  With data being moved in and out of the cloud, how do you encrypt data at rest and in transit ? ―Encrypt any sensitive data in cloud in: Databases, VMs, Virtual Storage, Communications data, VPN and Application data ―Apply application-level if possible to abstract encryption from servers and databases ―Backup encryption keys in the private cloud ―Do not store keys of cloud instances, abstract to a secure third party service and retrieve keys only if and when needed ―Implement key rotation and replacement ―Tokenize public cloud data and perform key management in private cloud ―Encrypt sensitive data both in transit, processing, and at rest ―Avoid performance overheads by encrypting only sensitive data 12
  • 13. Patch Management Patch Management  How do you ensure your applications and systems are patched and up to date in the cloud ? ―Perform vulnerability scanning of OS/Appserver/Database/Application ―Utilize Cloud provider auto-patching services for OS ―Update certified images and deploy during patch cycles ―Ensure patching is embedded in all full-stack deployments ―If using third party/vendor images, have a mechanism via repositories to be provided with updated images{always deploy latest images} ―Monthly cloud scanning to resolve security issues 13
  • 14. Legal & E-discovery Legal & E-discovery  If data breaches occur in cloud, how can you perform forensics and e-discovery in your cloud environment? ―Install Forensic software agents so that remote E-discovery can be performed ―Quarantine affected instances and ship images to private cloud for further investigation ―Partner with Cloud Provider for forensic and legal request of this nature ―Ensure there is no limitations to an organizations ability to perform such functions during contract negotiations with cloud provider 14
  • 15. Vulnerability Management & Assessment Vulnerability Management & Assessment  How can you perform vulnerability management in an effective manner in the cloud ? ―Get Cloud provider approval prior to running such assessments and ensure that limitations are understood ―Check with cloud provider if there are other contracted service providers who can provide such limited functions for your organization(e.g penetration testing, Hypervisor testing) ―Perform Assessment of Application/Infrastructure/Database/Network/Infrastru cture ―Integrate and run vulnerability assessment tools from cloud environment to limit bandwidth costs ―Ensure remediation scans after vulnerabilities are resolved 15
  • 16. Intrusion Detection/Prevention Intrusion Detection/Prevention  How can you monitor, detect and prevent intrusions in your cloud environment ? ―Deploy host-based IDS/IPS ―Install software NIDS using soft-taps in cloud ―Automatically detect and remediate policy violations ―Scale appropriately to account for increase demand ―Ensure all feeds flow into SIEM 16
  • 17. Network Security Network Security  How can your network be configured to prevent malicious attacks and unauthorized attackers ? ―Deploy Web Gateways to monitor and inspect traffic for any malware or malicious attacks ―Utilize NIDS ―Create and maintain Security groups to restrict network access ―Restrict Subnets and apply proper Network ACL’s ―Use VPN from private cloud to public cloud so that all Network firewalls, NIDS could simply be run from private cloud. This way public cloud can be turned into a secure extension of private cloud ―Configure iptables to provide extra security to virtual instances 17
  • 18. Conclusion/Lessons Learned  Know and understand your data before you move to the cloud  Cloud has unique challenges that still need to be addressed  Cloud can be a riskier extension of your environment if you don’t understand what you are doing  No two clouds are the same due to lack of standardized approaches and vendor tie-ins  Utilize tools with geo-tagging and location-based capabilities when securing data  Ensure you drive strong security SLAs during contract time  Long term strategic partnerships, research, customization and continuous adaption are the key to meet security standards and to protect with evolving security threats in cloud 18
  • 19. Thank you & References: Lenin Aboagye / Kartik Trivedi Referenced Material: “SecaaS Working Group: Defined Categories of Service 2011” https://cloudsecurityalliance.org/wp-content/uploads/2011/09/SecaaS_V1_0.pdf “AWS Best Practices: AWS Security Best Practices” http://d36cz9buwru1tt.cloudfront.net/Whitepaper_Security_Best_Practices_2010. pdf “NIST guideline for security and privacy in cloud” http://www.nist.gov/customcf/get_pdf.cfm?pub_id=909494 “Cloud Security Alliance: Security Guidance, TCI Reference Architecture, Cloud Controls Matrix” https://cloudsecurityalliance.org/ 19

Editor's Notes

  1. To achieve effective shared responsibility model , separation and teaming of various duties are critical  Cloud Provider Role Infrastructure and Cloud service providerResponsibilities Access and identity management for infrastructureAuthentication servicesMonitoring servicesInfrastructure protection servicesData management and backup services   Cloud Broker RoleProvides software and integration services through applications hosted on cloud ResponsibilitiesProvide the following services to Tenant Customize access and identity management Authentication and Authorization services for tenant users Information security management Compliance and risk managementData protection, leakage prevention and governance Infrastructure protection services Threats and Vulnerabilities management  Tenant RoleConsumer of services offered by Cloud broker and integrates with in-house applications. ResponsibilitiesPolicies and Standards implementation set by Cloud brokerOperational Risk Management Complliance , Governance and Risk management for Services integrated with Cloud broker