SlideShare a Scribd company logo
1 of 48
Download to read offline
Virtualisation Security for
                             Regulated Environments
                             AusCERT2011, Gold Coast, Australia
                             Conference
                             DD.MM.YY Release, May 2011




                             Compliance, Protection & Business Confidence



                             Sense of Security Pty Ltd

                             Sydney                      Melbourne
                             Level 8, 66 King Street     Level 8, 350 Collins Street   T: 1300 922 923          info@senseofsecurity.com.au
                             Sydney, NSW 2000,           Melbourne, Victoria 3000,     T: +61 (0) 2 9290 4444   www.senseofsecurity.com.au
                                                         Australia                     F: +61 (0) 2 9290 4455   ABN: 14 098 237 908
                             Australia
www.senseofsecurity.com.au                   23/05/2011 | © Sense of Security 2011
Agenda



 •     Introduction to Regulations
 •     Virtualisation Security Challenges
 •     Implications for Regulated Environments
 •     Be Prepared
 •     Conclusion



www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011        2
Virtualisation Benefits




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011   3
Even Dilbert’s boss is onto this!




    Licensed




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011   4
It’s so easy, follow me




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011     5
Virtualisation, Regulation & Guidance

 • Payment Industry
         – PCI DSS (2.0), Virtualization Special Interest Group (Info Supp and
           mapping tool due soon)
 • Australian Government
         – ISM, PSPF, Cloud Computing Guidance (AGD, Dept of Finance, DSD)
 •      US Government
         – National Institute of Standards and Technology (NIST)
         – Federal Risk and Authorization Management Program (FedRAMP)
         – Defense Information Systems Agency (DISA)
 • UK
         – CabinetOffice, G-Cloud
 • Europe
         – FP7 – Seventh Framework Programme
         – European Network and Information Security Agency (ENISA)
 • Other Guidance
         – Cloud Computing Alliance (useful mapping tools)
www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011   6
Cloud and Regulation – AU Govt


 • Australian Government Cloud Computing Strategic
   Direction Paper [1]
         – WoG policy position on Cloud Computing: “Agencies may choose
           cloud-based service where they demonstrate value for money and
           adequate security*”
         – *adequate security requires meeting the mandatory requirements
           outlined in Protective Security Policy Framework (PSPF) [2]
         – Must ensure cloud service providers and their service offerings meet
           the requirements of the PSPF, the Australian Government Information
           Security Manual (ISM) and the Privacy Act 1988; and
         – With cloud computing, an agency may have limited ability to prescribe
           the protective security of the cloud environment. Yet agencies will
           remain ultimately responsible for the information that is stored and/or
           processed in the cloud. Management must maintain assurance that the
           security of the cloud service provider is in accordance with the PSPF.
         [Ref: Australian Government Cloud Computing Strategic Direction Paper, Dept of Finance, April 2011 Version 1.] [1]



www.senseofsecurity.com.au             AusCERT2011 Conference Release | © Sense of Security 2011                              7
Cloud and Regulation – AU Govt


                                                                 Keystone: Articulates the
                                                                 Government’s requirements for
                                                                 protective security to be a business
                                                                 enabler that allows agencies to work
                                                                 together securely in an environment
                                                                 of trust and confidence.




        Protective Security Policy Framework [3]

www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011             8
Cloud and Regulation – AU Govt




                                                                 The core policy documents in the
                                                                 Framework describe the higher level
                                                                 mandatory requirements. All
                                                                 applicable agencies are to comply
                                                                 with the mandatory requirements.
                                                                 These requirements cover
                                                                 Governance, Personnel Security,
                                                                 Information Security, and Physical
                                                                 Security.



        Protective Security Policy Framework [3]

www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011            9
Cloud and Regulation – AU Govt




                                                                 …contain the key practice
                                                                 documents including:
                                                                 the information classification
                                                                 policy, protocols for the conduct of
                                                                 Government specific protective
                                                                 security activities to meet the
                                                                 mandatory requirements



       Protective Security Policy Framework [3]


www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011              10
Cloud and Regulation – AU Govt




                                                                      …Agencies are to develop specific
                                                                      protective security policies

                                                                      ….. are to take into account the risks
                                                                      created by the agency for others, as
                                                                      well as the risks inherited from
                                                                      business partners.
        Protective Security Policy Framework [3]

www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011                 11
Cloud and Regulation – AU Govt

 •     3.        Applicability of the Protective Security Policy [3]
 3.1        As a policy of the Australian Government, the following agencies must apply
 the Protective Security Policy to the extent that their enabling legislation allows:
 •   agencies subject to the Financial Management and Accountability Act 1997
 bodies that are:
 •   subject to the Commonwealth Authorities and Companies Act 1997, and
 •   have received Ministerial direction to apply the general policies of the Australian
     Government
 •   other bodies established for a public purpose under a law of the Commonwealth and
     other Australian Government agencies, where the body or agency has received a
     notice from the relevant Minister that the Framework applies to them.
 3.2        The Australian Government requires non-government organisations that access
 national security classified information to enter into a Deed of Agreement to apply the
 Protective Security Policy.
 3.3        The Commonwealth expects state and territory government agencies that hold
 or access national security classified information to apply the PSP.
 [Ref: Securing Government Business. Protective Security Guidance for Executives, AGD] [3]




www.senseofsecurity.com.au            AusCERT2011 Conference Release | © Sense of Security 2011   12
Cloud and Regulation – AU Govt

 • Sample of Mandatory Reqs [2]:
         –    document requirements for information security when entering into outsourcing
              contracts …
         –    specifying the necessary protective security requirements in the terms and
              conditions of any contractual documentation, and
         –    undertaking assessments visits to verify that the contracted service provider
              complies with the terms and conditions of any contractual documentation.
         –    put in place comprehensive systems maintenance processes and procedures
              including operator and audit/fault logs and information backup procedures
         –    take all reasonable steps to monitor, review and audit agency information
              security effectiveness, including assigning appropriate security roles and
              engaging internal and/or external auditors and specialist organisations where
              required
         –    identify and implement access controls including access restrictions and
              segregation/isolation of ICT systems into all infrastructures, business and user
              developed applications.
         –    The policy and procedures are to …. identify protective security roles and
              responsibilities

         [Ref: Australian Government Protective Security Policy Framework, AGD, Jan 2011, V1.2] [2]

www.senseofsecurity.com.au         AusCERT2011 Conference Release | © Sense of Security 2011          13
Tactical Application of Cloud by Govt

           Layer                   Example                                       Data Centre      Private      Hybrid      Community         Public
                                                                                 with Adv.        Cloud        cloud       Cloud             Cloud
                                                                                 Virtualisation                            (Incl. G-Cloud)
           Information and Services layers

           Citizen-facing          Citizen-driven (joined-up) service delivery    Now-5 years       Now-5       Now-5       Now-5 years      3- 5
           services                (lines of business)                                              years       years                        years
           Business Processes      Consolidated or shared business processes,
                                   for example, Financial, HR, Budgeting,                           Now-5       Now-5
                                                                                                                            Now-5 years        3-5
                                   Procurement, content management, case          Now-5 years       years       years
                                   management                                                                                                 years
           Applications            Custom applications/Packaged
                                   applications/external services                                   Now-5       Now-5
                                                                                  Now-5 years                               Now-5 years        3-5
                                                                                                    years       years
                                                                                                                                              years
           Citizen Information     Concerns individual citizens, covered by
                                   privacy and data protection (security)           1-2 years      1-2 years                                  6-10
                                                                                                               3-5 years      3-5 years
                                                                                                                                              years
           Public Information      Open government data / mashups                                                                            Now
                                   Collaborative tools, e.g. blogs, wikis,
                                   data.gov.au
           Technology layer
           Channels (online)       Government websites and portals
                                   Web2.0 technologies (e.g. gmail)
                                   Discovery tools, for example Google Search
                                                                                                                 Now                          Now
           Technology              IT and telecommunication infrastructure –
                                                                                       Now            Now        Now            Now           Now
           (Infrastructure)        utility model
           Technology (process     Process and analyse large datasets
           / storage capability)   Use as a storage platform                                          Now        Now            Now           Now
                                                                                       Now
            Tactical Application and Use of Cloud by Government at the Information and technology layers [2]
www.senseofsecurity.com.au                   AusCERT2011 Conference Release | © Sense of Security 2011                                                14
Cloud and Regulation – AU Govt


    • Cloud Computing Security Considerations, DSD [4]
    Risk Management,
    “15. The contract between a vendor and their customer must address
    mitigations to governance and security risks, and cover who has access to the
    customer’s data and the security measures used to protect the customer’s
    data. Vendor’s responses to important security considerations must be
    captured in the Service Level Agreement or other contract, otherwise the
    customer only has vendor promises and marketing claims that can be hard to
    verify and may be unenforceable.”

    “16. In some cases it may be impractical or impossible for a customer to
    personally verify whether the vendor is adhering to the contract, requiring the
    customer to rely on third party audits including certifications instead of simply
    putting blind faith in the vendor.”

    Review the checklist in this document for security considerations.
    [Ref: Cloud Computing Considerations. DSD, April 2011] [4]


www.senseofsecurity.com.au        AusCERT2011 Conference Release | © Sense of Security 2011   15
Sample Scenario – Multitenant or Internal




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011   16
Guest to Guest Compromise




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011      17
Guest to Guest – Inter-tenancy Compromise




www.senseofsecurity.com.au    AusCERT2011 Conference Release | © Sense of Security 2011   18
Guest to Host (HV) – Worst Case




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011   19
How does it happen?

 • Hypervisor should prevent guest-to-guest or
   guest-to-host compromise
 • However, if mis-configured isolation may not be
   effective
         – Poor setup of virtual networking
         – Optional features such as drag-and-drop, clipboard
           sharing etc. may break isolation
         – No secured management VLAN
         – Hypervisor & guest itself not secured
         – Ineffective controls to protect Hypervisor & guest (patch
           mgt, access control, auth)
         – Root Hypervisor Vulnerability

www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011     20
Vulnerabilities & public exploits




“Of particular note here are the first two classes of vulnerabilities. The most
common class of vulnerabilities in server class virtualization products,
hypervisor escape vulnerabilities, generally represents the most serious risk
to virtualization systems as these vulnerabilities violate the principal of
isolation of virtual machines. The next largest class of vulnerabilities,
administrative VM vulnerabilities, also present serious risk, as these can provide
control over the configuration of the entire virtualization system.”
[IBM XForce 2010 Trends Report] [5]

 www.senseofsecurity.com.au       AusCERT2011 Conference Release | © Sense of Security 2011   21
Where is the protection applied?




                             VSA
                                                                                               Storage




www.senseofsecurity.com.au         AusCERT2011 Conference Release | © Sense of Security 2011         22
The Solution?

 • Physically isolate zones of trust (CDE and non CDE for
   PCI DSS)?
 • Co-hosted but isolated? Separate Virtual Switches?
 • Risk Assessment (ISM Control: 0750; PSPF Gov-6,
   NIST, PCI DSS Req 12.1.2 and defined in VSIG
   guidance)
 • In the case of virtualised “mixed mode”
   implementations, the risk assessment must
   demonstrate the segmentation has been achieved at a
   level that meets or exceeds PCI Reqs.




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011               23
Mixed Mode – Multitenant

          Cardholder Data Environment                                             Non Cardholder Data Environment
                             Tenant 1                                                           Tenant 2



       OS                      OS                    OS                                   OS      OS       OS

      App                     App                   App                                  App     App       App




www.senseofsecurity.com.au          AusCERT2011 Conference Release | © Sense of Security 2011                 24
Mixed Mode Single Tenant

                                                      Tenant 1

                                CHD                     Non CHD                   Non CHD

                                OS                         OS                        OS

                               App                        App                       App




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011      25
Mixed Mode CHD Environment

                                           CHD                                     CHD
                                       Internal zone                             DMZ zone

                                OS                         OS                        OS

                               App                        App                       App




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011      26
How Far Can You Take It?




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011   27
Is it getting crowded in there?




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011   28
NIST Requirements




  [REF NIST - Guide to Security for Full Virtualization Technologies SP 800-125] [6]

www.senseofsecurity.com.au              AusCERT2011 Conference Release | © Sense of Security 2011               29
NIST Requirements




  [REF NIST - Guide to Security for Full Virtualization Technologies SP 800-125] [6]

www.senseofsecurity.com.au              AusCERT2011 Conference Release | © Sense of Security 2011                30
ISM Requirements

 Functional separation between servers
 Control: 0385; Revision: 2; Updated: Nov-10; Applicability: U, IC, R/P, C, S/HP, TS; Compliance:
 should
 Where high value servers have connectivity to unsecured public networks, agencies should:
 • maintain effective functional separation between servers allowing them to operate independently
 • minimise communications between servers at both the network and file system level as
 appropriate
 • limit system users and programs to the minimum access needed to perform their duties.

 Control: 0953; Revision: 2; Updated: Nov-10; Applicability: U, IC, R/P, C, S/HP, TS; Compliance:
 recommended
 It is recommended agencies ensure that functional separation between servers is achieved either:
 • physically, using single dedicated machines for each function
 • using virtualisation technology to create separate virtual machines for each function in the same
 security domain.


 [REF: Australian Government Information Security Manual - November 2010] [7]




www.senseofsecurity.com.au           AusCERT2011 Conference Release | © Sense of Security 2011               31
ISM Requirements

Using virtualisation for functional separation between servers
Control: 0841; Revision: 1; Updated: Nov-10; Applicability: U, IC, R/P, C, S/HP, TS;
Compliance: should not
Virtualisation technology should not be used for functional separation between servers
in different security domains at the same classification.
Control: 0842; Revision: 1; Updated: Nov-10; Applicability: U, IC, R/P, C, S/HP, TS;
Compliance: must not
• Virtualisation technology must not be used for functional separation between
    servers of different classifications.

[REF: Australian Government Information Security Manual - November 2010] [7]




www.senseofsecurity.com.au           AusCERT2011 Conference Release | © Sense of Security 2011               32
Stealing a Physical Machine




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011             33
                                                                                         VERY DIFFICULT
Stealing a Virtual Machine


  •Take a snapshot of the machine
  •After snapshot virtual disk is unlocked
  •Copy to removable media
  •Mount VM, access to virtual disk
  •If credentials are not known - boot using
  recovery tool; change admin password
  •If credentials are known - power on with
  player
  See video at: http://www.senseofsecurity.com.au/consulting/virtualisation-security




www.senseofsecurity.com.au              AusCERT2011 Conference Release | © Sense of Security 2011   34
Protection

 • Encrypt Data
 • Improve RBAC –
   restrict access to low
   level file ops
 • Restrict access to
   Service Console
 • Implement controls
   for access,
   accountability, and
   visibility


www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011            35
Who manages the system?




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011   36
Segregation of Duties

 • Server, storage, network, and security duties are
   collapsed
 • Critical considerations:
         –   Role-mapping within IT
         –   RBAC capabilities of virtualisation platform
         –   Layered controls (prevent, detect, respond)
         -   Must enforce least privilege
 • Roles and Responsibilities
    – Review of discrete responsibilities assigned to
      roles


www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011     37
Too Accessible?




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011                38
This is a good start to getting ….




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011   39
System Components

 •     The PCI DSS security requirements apply to all system
       components that are included in or connected to the cardholder
       data environment.
 •     For virtualised environments this should include:
        – ANY Virtual Machine
            • Network Component (Vswitch; router)
            • Server (One Primary Function per VM)
            • Application
        – Virtual Appliance
            • Servicing CDE
            • Hooks into hypervisor
            • Security Appliances (Firewall, IPS, AV etc)
        – Hypervisor
        – Third Party Components
        – Virtual Applications (e.g. for Point of Sales)

www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011     40
Hypervisor Protection

 • Choice of Hypervisor
         – See industry radar at http://virtualization.info/en/radar/


 • References to PCI DSS Requirements
         – Secure Configuration (Hardening, Disable unnecessary services
           etc) (2.2.X)
         – Encryption of non-console administrative traffic (2.3)
         – Anti Virus (5.1)
         – Patch Management, HV is a new dimension (6.1)
         – Identify new vulnerabilities (6.2)
         – Restrictive access (7)
         – Effective user authentication (8.5)
         – Audit trails for all changes (10)


www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011    41
Other Virtualisation Considerations

 • Dormant VM’s
    – Audit trails required for access to all dormant machines
      (10)
    – May include Cardholder Data, encryption keys (3)
    – How do you address retention and destruction? (9.10)

 • Virtual Media
    – SAN/NAS? Management Networks?
    – If NAS will require additional isolation and controls
    – VM’s are just files on disks
    – Access controls apply (7)
        • Master images, images with CHD
    – Physical controls apply (9)


www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011   42
Other Virtualisation Considerations



 • Change Management
         – VMSprawl must be managed particularly for VM’s with
           CHD
         – Movement from Dev to Test to Production must be
           controlled
         – Snapshot and rollback may inadvertently re-instate and
           non-compliant image
         – Enrolment & retirement must be controlled




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011   43
Other Virtualisation Considerations



 • Audit and Logging
         – The entire environment should be auditable
         – All activity should be logged and monitored
         – Administrators/Auditors should be able to produce
           compliance reports at any point in time
         – Native and Commercial tools can be used




www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011   44
Audit Items

 •     Risk Assessment
 •     Network, LAN, WAN controls
 •     Infrastructure Readiness & Scope: Dev, UAT, Prod
 •     System Level & Data Classification
 •     Documentation: Applicability in policies, standards, procedures
 •     Specific Controls: Standard specific, deviation management
 •     Administrative Access; Remote Access
 •     Logical Access Controls, RBAC
 •     Intersystem connectivity
 •     Auditing and Logging
 •     Backups
 •     Integrity Monitoring (VM’s and VMM)
 •     Vulnerability Management, Patch Management
 [Ref Auditing Security Risks in Virtual IT Systems, ISACA Journal ] [8]

www.senseofsecurity.com.au              AusCERT2011 Conference Release | © Sense of Security 2011         45
Summary of Issues


 • Effectiveness of Technical Controls
 • Effectiveness of Governance and Risk
   Management
 • Trust & Ownership
 • Hypervisors
 • Disclosure & Visibility
 • Audit, Reporting, Compliance



www.senseofsecurity.com.au   AusCERT2011 Conference Release | © Sense of Security 2011               46
References


 • References:
 [1] Australian Government Cloud Computing Strategic Direction Paper, Dept of Finance,
 April 2011 Version 1.
 http://www.finance.gov.au/e-government/strategy-and-governance/docs/final_cloud_computing_strategy_version_1.pdf

 [2] Australian Government Protective Security Policy Framework, AGD, Jan 2011, V1.2
 http://www.ema.gov.au/www/agd/agd.nsf/Page/ProtectiveSecurityPolicyFramework_Contents

 [3] Securing Government Business. Protective Security Guidance for Executives, AGD,
 June 2010
 http://www.ag.gov.au/www/agd/agd.nsf/Page/ProtectiveSecurityPolicyFramework_ProtectiveSecurityPolicyFrameworkDownloads

 [4] Cloud Computing Considerations. DSD, April 2011
 http://www.dsd.gov.au/publications/Cloud_Computing_Security_Considerations.pdf

 [5] IBM XForce 2010 Trends Report, March 2011
 http://xforce.iss.net/

 [6] Guide to Security for Full Virtualization Technologies SP 800-12, NIST, Jan 2011
 http://csrc.nist.gov/publications/nistpubs/800-125/SP800-125-final.pdf

 [7] Australian Government Information Security Manual - November 2010]
 http://www.dsd.gov.au/publications/Information_Security_Manual_2010.pdf

 [8] Auditing Security Risks in Virtual IT Systems, ISACA Journal Vol 1, 2011

www.senseofsecurity.com.au            AusCERT2011 Conference Release | © Sense of Security 2011                           47
Thank you


                             The latest version of this presentation should be downloaded from
                             http://www.senseofsecurity.com.au/research/presentations




                             Murray Goldschmidt
                             Chief Operating Officer
                             Sense of Security
                             murrayg@senseofsecurity.com.au
                             +61 2 9290 4444



                             Recognised as Australia’s fastest growing information
                             security and risk management consulting firm through the
                             Deloitte Technology Fast 50 & BRW Fast 100 programs



                             Head office is level 8, 66 King Street, Sydney, NSW 2000,
                             Australia. Owner of trademark and all copyright is Sense of
                             Security Pty Ltd. Neither text or images can be reproduced
                             without written permission.




                              T: 1300 922 923
                              T: +61 (0) 2 9290 4444
                              F: +61 (0) 2 9290 4455
                              info@senseofsecurity.com.au
                              www.senseofsecurity.com.au


www.senseofsecurity.com.au         AusCERT2011 Conference Release | © Sense of Security 2011                 48

More Related Content

What's hot

eircom Managed Security
eircom Managed Securityeircom Managed Security
eircom Managed Securityeircom
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewNaresh Rao
 
Know more about exin unique information security program
Know more about exin unique information security programKnow more about exin unique information security program
Know more about exin unique information security programElke Couto Morgado
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 
Iso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaIso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaFahmi Albaheth
 
Srm And Asset Protection V1.0
Srm And Asset Protection V1.0Srm And Asset Protection V1.0
Srm And Asset Protection V1.0paulcurwell
 
[Chaco] Soluciones de Seguridad – Nicolás Pérez, Giux
[Chaco] Soluciones de Seguridad – Nicolás Pérez, Giux[Chaco] Soluciones de Seguridad – Nicolás Pérez, Giux
[Chaco] Soluciones de Seguridad – Nicolás Pérez, GiuxIBMSSA
 
Outlook emerging security_technology_trends
Outlook emerging security_technology_trendsOutlook emerging security_technology_trends
Outlook emerging security_technology_trendswardell henley
 
Friday Forum ISO 27001: 2013
Friday Forum ISO 27001: 2013Friday Forum ISO 27001: 2013
Friday Forum ISO 27001: 2013APEXMarCom
 
SunGard Enterprise Cloud Services @ Cloud Connect 2011
SunGard Enterprise Cloud Services @ Cloud Connect 2011SunGard Enterprise Cloud Services @ Cloud Connect 2011
SunGard Enterprise Cloud Services @ Cloud Connect 2011Satish Hemachandran
 
Information Risk Security model and metrics
Information Risk Security model and metricsInformation Risk Security model and metrics
Information Risk Security model and metricsVladimir Jirasek
 

What's hot (18)

eircom Managed Security
eircom Managed Securityeircom Managed Security
eircom Managed Security
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
 
Axoss Security Hardening Services
Axoss Security Hardening ServicesAxoss Security Hardening Services
Axoss Security Hardening Services
 
Know more about exin unique information security program
Know more about exin unique information security programKnow more about exin unique information security program
Know more about exin unique information security program
 
Sw keynote
Sw keynoteSw keynote
Sw keynote
 
Information Security Challenges & Opportunities
Information Security Challenges & OpportunitiesInformation Security Challenges & Opportunities
Information Security Challenges & Opportunities
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
Iso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaIso27001- Nashwan Mustafa
Iso27001- Nashwan Mustafa
 
Iidss 2017 sarwono sutikno arwin sumari (cps in defense)
Iidss 2017 sarwono sutikno   arwin  sumari (cps in defense)Iidss 2017 sarwono sutikno   arwin  sumari (cps in defense)
Iidss 2017 sarwono sutikno arwin sumari (cps in defense)
 
Hosted Contact Centre Security
Hosted Contact Centre SecurityHosted Contact Centre Security
Hosted Contact Centre Security
 
Axoss Security Awareness Services
Axoss Security Awareness ServicesAxoss Security Awareness Services
Axoss Security Awareness Services
 
Cyber Security Management
Cyber Security ManagementCyber Security Management
Cyber Security Management
 
Srm And Asset Protection V1.0
Srm And Asset Protection V1.0Srm And Asset Protection V1.0
Srm And Asset Protection V1.0
 
[Chaco] Soluciones de Seguridad – Nicolás Pérez, Giux
[Chaco] Soluciones de Seguridad – Nicolás Pérez, Giux[Chaco] Soluciones de Seguridad – Nicolás Pérez, Giux
[Chaco] Soluciones de Seguridad – Nicolás Pérez, Giux
 
Outlook emerging security_technology_trends
Outlook emerging security_technology_trendsOutlook emerging security_technology_trends
Outlook emerging security_technology_trends
 
Friday Forum ISO 27001: 2013
Friday Forum ISO 27001: 2013Friday Forum ISO 27001: 2013
Friday Forum ISO 27001: 2013
 
SunGard Enterprise Cloud Services @ Cloud Connect 2011
SunGard Enterprise Cloud Services @ Cloud Connect 2011SunGard Enterprise Cloud Services @ Cloud Connect 2011
SunGard Enterprise Cloud Services @ Cloud Connect 2011
 
Information Risk Security model and metrics
Information Risk Security model and metricsInformation Risk Security model and metrics
Information Risk Security model and metrics
 

Viewers also liked

PCI Compliance What Does This Mean For the Australian Market Place 2007
PCI Compliance What Does This Mean For the Australian Market Place 2007PCI Compliance What Does This Mean For the Australian Market Place 2007
PCI Compliance What Does This Mean For the Australian Market Place 2007Jason Edelstein
 
Achieving PCI Compliance Long And Short Term Strategies 2009
Achieving PCI Compliance Long And Short Term Strategies 2009Achieving PCI Compliance Long And Short Term Strategies 2009
Achieving PCI Compliance Long And Short Term Strategies 2009Jason Edelstein
 
PCI Compliance a Business Issue Isaca 2009
PCI Compliance a Business Issue Isaca 2009PCI Compliance a Business Issue Isaca 2009
PCI Compliance a Business Issue Isaca 2009Jason Edelstein
 
Network Advantage Llc2
Network Advantage Llc2Network Advantage Llc2
Network Advantage Llc2roy2098
 
PCI What When AISA Sydney 2009
PCI What When AISA Sydney 2009PCI What When AISA Sydney 2009
PCI What When AISA Sydney 2009Jason Edelstein
 
Sense of Security - Securing Virtualised Environments; Focus on the Fundamentals
Sense of Security - Securing Virtualised Environments; Focus on the FundamentalsSense of Security - Securing Virtualised Environments; Focus on the Fundamentals
Sense of Security - Securing Virtualised Environments; Focus on the FundamentalsJason Edelstein
 
Managing and Securing Web 2.0
Managing and Securing Web 2.0Managing and Securing Web 2.0
Managing and Securing Web 2.0Jason Edelstein
 
Sense of Security Best practice strategies to improve your enterprise security
Sense of Security Best practice strategies to improve your enterprise securitySense of Security Best practice strategies to improve your enterprise security
Sense of Security Best practice strategies to improve your enterprise securityJason Edelstein
 
Re Formatted Resume Of Avm Bk Murali
Re Formatted Resume Of Avm Bk MuraliRe Formatted Resume Of Avm Bk Murali
Re Formatted Resume Of Avm Bk Muralibeekay_murali
 
Addressing Security Challenges of Mobility and Web 2.0 2009
Addressing Security Challenges of Mobility and Web 2.0 2009Addressing Security Challenges of Mobility and Web 2.0 2009
Addressing Security Challenges of Mobility and Web 2.0 2009Jason Edelstein
 
Virtualisation: Pitfalls in Corporate VMware Implementations
Virtualisation: Pitfalls in Corporate VMware ImplementationsVirtualisation: Pitfalls in Corporate VMware Implementations
Virtualisation: Pitfalls in Corporate VMware ImplementationsJason Edelstein
 
VoIP: Attacks & Countermeasures in the Corporate World
VoIP: Attacks & Countermeasures in the Corporate WorldVoIP: Attacks & Countermeasures in the Corporate World
VoIP: Attacks & Countermeasures in the Corporate WorldJason Edelstein
 

Viewers also liked (12)

PCI Compliance What Does This Mean For the Australian Market Place 2007
PCI Compliance What Does This Mean For the Australian Market Place 2007PCI Compliance What Does This Mean For the Australian Market Place 2007
PCI Compliance What Does This Mean For the Australian Market Place 2007
 
Achieving PCI Compliance Long And Short Term Strategies 2009
Achieving PCI Compliance Long And Short Term Strategies 2009Achieving PCI Compliance Long And Short Term Strategies 2009
Achieving PCI Compliance Long And Short Term Strategies 2009
 
PCI Compliance a Business Issue Isaca 2009
PCI Compliance a Business Issue Isaca 2009PCI Compliance a Business Issue Isaca 2009
PCI Compliance a Business Issue Isaca 2009
 
Network Advantage Llc2
Network Advantage Llc2Network Advantage Llc2
Network Advantage Llc2
 
PCI What When AISA Sydney 2009
PCI What When AISA Sydney 2009PCI What When AISA Sydney 2009
PCI What When AISA Sydney 2009
 
Sense of Security - Securing Virtualised Environments; Focus on the Fundamentals
Sense of Security - Securing Virtualised Environments; Focus on the FundamentalsSense of Security - Securing Virtualised Environments; Focus on the Fundamentals
Sense of Security - Securing Virtualised Environments; Focus on the Fundamentals
 
Managing and Securing Web 2.0
Managing and Securing Web 2.0Managing and Securing Web 2.0
Managing and Securing Web 2.0
 
Sense of Security Best practice strategies to improve your enterprise security
Sense of Security Best practice strategies to improve your enterprise securitySense of Security Best practice strategies to improve your enterprise security
Sense of Security Best practice strategies to improve your enterprise security
 
Re Formatted Resume Of Avm Bk Murali
Re Formatted Resume Of Avm Bk MuraliRe Formatted Resume Of Avm Bk Murali
Re Formatted Resume Of Avm Bk Murali
 
Addressing Security Challenges of Mobility and Web 2.0 2009
Addressing Security Challenges of Mobility and Web 2.0 2009Addressing Security Challenges of Mobility and Web 2.0 2009
Addressing Security Challenges of Mobility and Web 2.0 2009
 
Virtualisation: Pitfalls in Corporate VMware Implementations
Virtualisation: Pitfalls in Corporate VMware ImplementationsVirtualisation: Pitfalls in Corporate VMware Implementations
Virtualisation: Pitfalls in Corporate VMware Implementations
 
VoIP: Attacks & Countermeasures in the Corporate World
VoIP: Attacks & Countermeasures in the Corporate WorldVoIP: Attacks & Countermeasures in the Corporate World
VoIP: Attacks & Countermeasures in the Corporate World
 

Similar to Sense of security - Virtualisation Security for Regulated Environments

apidays LIVE Singapore 2021 - Protecting the API ecosystem by Omaru Maruatona...
apidays LIVE Singapore 2021 - Protecting the API ecosystem by Omaru Maruatona...apidays LIVE Singapore 2021 - Protecting the API ecosystem by Omaru Maruatona...
apidays LIVE Singapore 2021 - Protecting the API ecosystem by Omaru Maruatona...apidays
 
CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA Announcements
CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA AnnouncementsCSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA Announcements
CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA AnnouncementsPhil Agcaoili
 
CCSK, cloud security framework, Indonesia
CCSK, cloud security framework, IndonesiaCCSK, cloud security framework, Indonesia
CCSK, cloud security framework, IndonesiaWise Pacific Venture
 
Whitepaper Best Practices For Integrated Physical Security Supporting Ma It...
Whitepaper Best Practices For Integrated Physical Security   Supporting Ma It...Whitepaper Best Practices For Integrated Physical Security   Supporting Ma It...
Whitepaper Best Practices For Integrated Physical Security Supporting Ma It...James McDonald
 
Cloud controls new zealand government 2014
Cloud controls new zealand government 2014Cloud controls new zealand government 2014
Cloud controls new zealand government 2014adamvoulstaker
 
Aniketos 2nd cluster meeting
Aniketos  2nd cluster meetingAniketos  2nd cluster meeting
Aniketos 2nd cluster meetingfcleary
 
ITU-T Perspectives on the Standards-Based Security Landscape (SG 17 Main Focus)
ITU-T Perspectives on the Standards-Based Security Landscape  (SG 17 Main Focus)ITU-T Perspectives on the Standards-Based Security Landscape  (SG 17 Main Focus)
ITU-T Perspectives on the Standards-Based Security Landscape (SG 17 Main Focus)Abbie Barbir
 
Kostnadseffektiv implementation av IT-säkerhetsstrategi – Accenture - IBM Sma...
Kostnadseffektiv implementation av IT-säkerhetsstrategi – Accenture - IBM Sma...Kostnadseffektiv implementation av IT-säkerhetsstrategi – Accenture - IBM Sma...
Kostnadseffektiv implementation av IT-säkerhetsstrategi – Accenture - IBM Sma...IBM Sverige
 
Porticor - Can Data be safe in Public Clouds, in Compliance with Standards
Porticor - Can Data be safe in Public Clouds, in Compliance with StandardsPorticor - Can Data be safe in Public Clouds, in Compliance with Standards
Porticor - Can Data be safe in Public Clouds, in Compliance with Standardsgiladpn
 
PIKM STANDARD SECURITY.pdf
PIKM STANDARD SECURITY.pdfPIKM STANDARD SECURITY.pdf
PIKM STANDARD SECURITY.pdfJiji118054
 
Removing the Cloud of Insecurity
Removing the Cloud of InsecurityRemoving the Cloud of Insecurity
Removing the Cloud of InsecurityRackspace
 
20111010 The National Security Framework of Spain for Guide Share Europe, in ...
20111010 The National Security Framework of Spain for Guide Share Europe, in ...20111010 The National Security Framework of Spain for Guide Share Europe, in ...
20111010 The National Security Framework of Spain for Guide Share Europe, in ...Miguel A. Amutio
 
102 Information security standards and specifications
102 Information security standards and specifications102 Information security standards and specifications
102 Information security standards and specificationsSsendiSamuel
 
Health Informatics – Application of Clinical Risk Management to the Manufactu...
Health Informatics – Application of Clinical Risk Management to the Manufactu...Health Informatics – Application of Clinical Risk Management to the Manufactu...
Health Informatics – Application of Clinical Risk Management to the Manufactu...Plan de Calidad para el SNS
 
Telebiometric information security and safety management
Telebiometric information security and safety managementTelebiometric information security and safety management
Telebiometric information security and safety managementPhil Griffin
 
20[1].03.Simplified Security
20[1].03.Simplified Security20[1].03.Simplified Security
20[1].03.Simplified Securityravichar
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challengexKinAnx
 
Csa about-threats-june-2010-ibm
Csa about-threats-june-2010-ibmCsa about-threats-june-2010-ibm
Csa about-threats-june-2010-ibmSergio Loureiro
 

Similar to Sense of security - Virtualisation Security for Regulated Environments (20)

apidays LIVE Singapore 2021 - Protecting the API ecosystem by Omaru Maruatona...
apidays LIVE Singapore 2021 - Protecting the API ecosystem by Omaru Maruatona...apidays LIVE Singapore 2021 - Protecting the API ecosystem by Omaru Maruatona...
apidays LIVE Singapore 2021 - Protecting the API ecosystem by Omaru Maruatona...
 
CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA Announcements
CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA AnnouncementsCSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA Announcements
CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA Announcements
 
CCSK, cloud security framework, Indonesia
CCSK, cloud security framework, IndonesiaCCSK, cloud security framework, Indonesia
CCSK, cloud security framework, Indonesia
 
Aniketos trust bus_sept_2012
Aniketos trust bus_sept_2012Aniketos trust bus_sept_2012
Aniketos trust bus_sept_2012
 
Whitepaper Best Practices For Integrated Physical Security Supporting Ma It...
Whitepaper Best Practices For Integrated Physical Security   Supporting Ma It...Whitepaper Best Practices For Integrated Physical Security   Supporting Ma It...
Whitepaper Best Practices For Integrated Physical Security Supporting Ma It...
 
Cloud controls new zealand government 2014
Cloud controls new zealand government 2014Cloud controls new zealand government 2014
Cloud controls new zealand government 2014
 
Aniketos 2nd cluster meeting
Aniketos  2nd cluster meetingAniketos  2nd cluster meeting
Aniketos 2nd cluster meeting
 
ITU-T Perspectives on the Standards-Based Security Landscape (SG 17 Main Focus)
ITU-T Perspectives on the Standards-Based Security Landscape  (SG 17 Main Focus)ITU-T Perspectives on the Standards-Based Security Landscape  (SG 17 Main Focus)
ITU-T Perspectives on the Standards-Based Security Landscape (SG 17 Main Focus)
 
Kostnadseffektiv implementation av IT-säkerhetsstrategi – Accenture - IBM Sma...
Kostnadseffektiv implementation av IT-säkerhetsstrategi – Accenture - IBM Sma...Kostnadseffektiv implementation av IT-säkerhetsstrategi – Accenture - IBM Sma...
Kostnadseffektiv implementation av IT-säkerhetsstrategi – Accenture - IBM Sma...
 
Porticor - Can Data be safe in Public Clouds, in Compliance with Standards
Porticor - Can Data be safe in Public Clouds, in Compliance with StandardsPorticor - Can Data be safe in Public Clouds, in Compliance with Standards
Porticor - Can Data be safe in Public Clouds, in Compliance with Standards
 
PIKM STANDARD SECURITY.pdf
PIKM STANDARD SECURITY.pdfPIKM STANDARD SECURITY.pdf
PIKM STANDARD SECURITY.pdf
 
Removing the Cloud of Insecurity
Removing the Cloud of InsecurityRemoving the Cloud of Insecurity
Removing the Cloud of Insecurity
 
20111010 The National Security Framework of Spain for Guide Share Europe, in ...
20111010 The National Security Framework of Spain for Guide Share Europe, in ...20111010 The National Security Framework of Spain for Guide Share Europe, in ...
20111010 The National Security Framework of Spain for Guide Share Europe, in ...
 
102 Information security standards and specifications
102 Information security standards and specifications102 Information security standards and specifications
102 Information security standards and specifications
 
Health Informatics – Application of Clinical Risk Management to the Manufactu...
Health Informatics – Application of Clinical Risk Management to the Manufactu...Health Informatics – Application of Clinical Risk Management to the Manufactu...
Health Informatics – Application of Clinical Risk Management to the Manufactu...
 
Telebiometric information security and safety management
Telebiometric information security and safety managementTelebiometric information security and safety management
Telebiometric information security and safety management
 
20[1].03.Simplified Security
20[1].03.Simplified Security20[1].03.Simplified Security
20[1].03.Simplified Security
 
Simon Foley
Simon FoleySimon Foley
Simon Foley
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challenge
 
Csa about-threats-june-2010-ibm
Csa about-threats-june-2010-ibmCsa about-threats-june-2010-ibm
Csa about-threats-june-2010-ibm
 

Recently uploaded

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024SynarionITSolutions
 

Recently uploaded (20)

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 

Sense of security - Virtualisation Security for Regulated Environments

  • 1. Virtualisation Security for Regulated Environments AusCERT2011, Gold Coast, Australia Conference DD.MM.YY Release, May 2011 Compliance, Protection & Business Confidence Sense of Security Pty Ltd Sydney Melbourne Level 8, 66 King Street Level 8, 350 Collins Street T: 1300 922 923 info@senseofsecurity.com.au Sydney, NSW 2000, Melbourne, Victoria 3000, T: +61 (0) 2 9290 4444 www.senseofsecurity.com.au Australia F: +61 (0) 2 9290 4455 ABN: 14 098 237 908 Australia www.senseofsecurity.com.au 23/05/2011 | © Sense of Security 2011
  • 2. Agenda • Introduction to Regulations • Virtualisation Security Challenges • Implications for Regulated Environments • Be Prepared • Conclusion www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 2
  • 3. Virtualisation Benefits www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 3
  • 4. Even Dilbert’s boss is onto this! Licensed www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 4
  • 5. It’s so easy, follow me www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 5
  • 6. Virtualisation, Regulation & Guidance • Payment Industry – PCI DSS (2.0), Virtualization Special Interest Group (Info Supp and mapping tool due soon) • Australian Government – ISM, PSPF, Cloud Computing Guidance (AGD, Dept of Finance, DSD) • US Government – National Institute of Standards and Technology (NIST) – Federal Risk and Authorization Management Program (FedRAMP) – Defense Information Systems Agency (DISA) • UK – CabinetOffice, G-Cloud • Europe – FP7 – Seventh Framework Programme – European Network and Information Security Agency (ENISA) • Other Guidance – Cloud Computing Alliance (useful mapping tools) www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 6
  • 7. Cloud and Regulation – AU Govt • Australian Government Cloud Computing Strategic Direction Paper [1] – WoG policy position on Cloud Computing: “Agencies may choose cloud-based service where they demonstrate value for money and adequate security*” – *adequate security requires meeting the mandatory requirements outlined in Protective Security Policy Framework (PSPF) [2] – Must ensure cloud service providers and their service offerings meet the requirements of the PSPF, the Australian Government Information Security Manual (ISM) and the Privacy Act 1988; and – With cloud computing, an agency may have limited ability to prescribe the protective security of the cloud environment. Yet agencies will remain ultimately responsible for the information that is stored and/or processed in the cloud. Management must maintain assurance that the security of the cloud service provider is in accordance with the PSPF. [Ref: Australian Government Cloud Computing Strategic Direction Paper, Dept of Finance, April 2011 Version 1.] [1] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 7
  • 8. Cloud and Regulation – AU Govt Keystone: Articulates the Government’s requirements for protective security to be a business enabler that allows agencies to work together securely in an environment of trust and confidence. Protective Security Policy Framework [3] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 8
  • 9. Cloud and Regulation – AU Govt The core policy documents in the Framework describe the higher level mandatory requirements. All applicable agencies are to comply with the mandatory requirements. These requirements cover Governance, Personnel Security, Information Security, and Physical Security. Protective Security Policy Framework [3] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 9
  • 10. Cloud and Regulation – AU Govt …contain the key practice documents including: the information classification policy, protocols for the conduct of Government specific protective security activities to meet the mandatory requirements Protective Security Policy Framework [3] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 10
  • 11. Cloud and Regulation – AU Govt …Agencies are to develop specific protective security policies ….. are to take into account the risks created by the agency for others, as well as the risks inherited from business partners. Protective Security Policy Framework [3] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 11
  • 12. Cloud and Regulation – AU Govt • 3. Applicability of the Protective Security Policy [3] 3.1 As a policy of the Australian Government, the following agencies must apply the Protective Security Policy to the extent that their enabling legislation allows: • agencies subject to the Financial Management and Accountability Act 1997 bodies that are: • subject to the Commonwealth Authorities and Companies Act 1997, and • have received Ministerial direction to apply the general policies of the Australian Government • other bodies established for a public purpose under a law of the Commonwealth and other Australian Government agencies, where the body or agency has received a notice from the relevant Minister that the Framework applies to them. 3.2 The Australian Government requires non-government organisations that access national security classified information to enter into a Deed of Agreement to apply the Protective Security Policy. 3.3 The Commonwealth expects state and territory government agencies that hold or access national security classified information to apply the PSP. [Ref: Securing Government Business. Protective Security Guidance for Executives, AGD] [3] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 12
  • 13. Cloud and Regulation – AU Govt • Sample of Mandatory Reqs [2]: – document requirements for information security when entering into outsourcing contracts … – specifying the necessary protective security requirements in the terms and conditions of any contractual documentation, and – undertaking assessments visits to verify that the contracted service provider complies with the terms and conditions of any contractual documentation. – put in place comprehensive systems maintenance processes and procedures including operator and audit/fault logs and information backup procedures – take all reasonable steps to monitor, review and audit agency information security effectiveness, including assigning appropriate security roles and engaging internal and/or external auditors and specialist organisations where required – identify and implement access controls including access restrictions and segregation/isolation of ICT systems into all infrastructures, business and user developed applications. – The policy and procedures are to …. identify protective security roles and responsibilities [Ref: Australian Government Protective Security Policy Framework, AGD, Jan 2011, V1.2] [2] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 13
  • 14. Tactical Application of Cloud by Govt Layer Example Data Centre Private Hybrid Community Public with Adv. Cloud cloud Cloud Cloud Virtualisation (Incl. G-Cloud) Information and Services layers Citizen-facing Citizen-driven (joined-up) service delivery Now-5 years Now-5 Now-5 Now-5 years 3- 5 services (lines of business) years years years Business Processes Consolidated or shared business processes, for example, Financial, HR, Budgeting, Now-5 Now-5 Now-5 years 3-5 Procurement, content management, case Now-5 years years years management years Applications Custom applications/Packaged applications/external services Now-5 Now-5 Now-5 years Now-5 years 3-5 years years years Citizen Information Concerns individual citizens, covered by privacy and data protection (security) 1-2 years 1-2 years 6-10 3-5 years 3-5 years years Public Information Open government data / mashups Now Collaborative tools, e.g. blogs, wikis, data.gov.au Technology layer Channels (online) Government websites and portals Web2.0 technologies (e.g. gmail) Discovery tools, for example Google Search Now Now Technology IT and telecommunication infrastructure – Now Now Now Now Now (Infrastructure) utility model Technology (process Process and analyse large datasets / storage capability) Use as a storage platform Now Now Now Now Now Tactical Application and Use of Cloud by Government at the Information and technology layers [2] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 14
  • 15. Cloud and Regulation – AU Govt • Cloud Computing Security Considerations, DSD [4] Risk Management, “15. The contract between a vendor and their customer must address mitigations to governance and security risks, and cover who has access to the customer’s data and the security measures used to protect the customer’s data. Vendor’s responses to important security considerations must be captured in the Service Level Agreement or other contract, otherwise the customer only has vendor promises and marketing claims that can be hard to verify and may be unenforceable.” “16. In some cases it may be impractical or impossible for a customer to personally verify whether the vendor is adhering to the contract, requiring the customer to rely on third party audits including certifications instead of simply putting blind faith in the vendor.” Review the checklist in this document for security considerations. [Ref: Cloud Computing Considerations. DSD, April 2011] [4] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 15
  • 16. Sample Scenario – Multitenant or Internal www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 16
  • 17. Guest to Guest Compromise www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 17
  • 18. Guest to Guest – Inter-tenancy Compromise www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 18
  • 19. Guest to Host (HV) – Worst Case www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 19
  • 20. How does it happen? • Hypervisor should prevent guest-to-guest or guest-to-host compromise • However, if mis-configured isolation may not be effective – Poor setup of virtual networking – Optional features such as drag-and-drop, clipboard sharing etc. may break isolation – No secured management VLAN – Hypervisor & guest itself not secured – Ineffective controls to protect Hypervisor & guest (patch mgt, access control, auth) – Root Hypervisor Vulnerability www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 20
  • 21. Vulnerabilities & public exploits “Of particular note here are the first two classes of vulnerabilities. The most common class of vulnerabilities in server class virtualization products, hypervisor escape vulnerabilities, generally represents the most serious risk to virtualization systems as these vulnerabilities violate the principal of isolation of virtual machines. The next largest class of vulnerabilities, administrative VM vulnerabilities, also present serious risk, as these can provide control over the configuration of the entire virtualization system.” [IBM XForce 2010 Trends Report] [5] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 21
  • 22. Where is the protection applied? VSA Storage www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 22
  • 23. The Solution? • Physically isolate zones of trust (CDE and non CDE for PCI DSS)? • Co-hosted but isolated? Separate Virtual Switches? • Risk Assessment (ISM Control: 0750; PSPF Gov-6, NIST, PCI DSS Req 12.1.2 and defined in VSIG guidance) • In the case of virtualised “mixed mode” implementations, the risk assessment must demonstrate the segmentation has been achieved at a level that meets or exceeds PCI Reqs. www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 23
  • 24. Mixed Mode – Multitenant Cardholder Data Environment Non Cardholder Data Environment Tenant 1 Tenant 2 OS OS OS OS OS OS App App App App App App www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 24
  • 25. Mixed Mode Single Tenant Tenant 1 CHD Non CHD Non CHD OS OS OS App App App www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 25
  • 26. Mixed Mode CHD Environment CHD CHD Internal zone DMZ zone OS OS OS App App App www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 26
  • 27. How Far Can You Take It? www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 27
  • 28. Is it getting crowded in there? www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 28
  • 29. NIST Requirements [REF NIST - Guide to Security for Full Virtualization Technologies SP 800-125] [6] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 29
  • 30. NIST Requirements [REF NIST - Guide to Security for Full Virtualization Technologies SP 800-125] [6] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 30
  • 31. ISM Requirements Functional separation between servers Control: 0385; Revision: 2; Updated: Nov-10; Applicability: U, IC, R/P, C, S/HP, TS; Compliance: should Where high value servers have connectivity to unsecured public networks, agencies should: • maintain effective functional separation between servers allowing them to operate independently • minimise communications between servers at both the network and file system level as appropriate • limit system users and programs to the minimum access needed to perform their duties. Control: 0953; Revision: 2; Updated: Nov-10; Applicability: U, IC, R/P, C, S/HP, TS; Compliance: recommended It is recommended agencies ensure that functional separation between servers is achieved either: • physically, using single dedicated machines for each function • using virtualisation technology to create separate virtual machines for each function in the same security domain. [REF: Australian Government Information Security Manual - November 2010] [7] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 31
  • 32. ISM Requirements Using virtualisation for functional separation between servers Control: 0841; Revision: 1; Updated: Nov-10; Applicability: U, IC, R/P, C, S/HP, TS; Compliance: should not Virtualisation technology should not be used for functional separation between servers in different security domains at the same classification. Control: 0842; Revision: 1; Updated: Nov-10; Applicability: U, IC, R/P, C, S/HP, TS; Compliance: must not • Virtualisation technology must not be used for functional separation between servers of different classifications. [REF: Australian Government Information Security Manual - November 2010] [7] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 32
  • 33. Stealing a Physical Machine www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 33 VERY DIFFICULT
  • 34. Stealing a Virtual Machine •Take a snapshot of the machine •After snapshot virtual disk is unlocked •Copy to removable media •Mount VM, access to virtual disk •If credentials are not known - boot using recovery tool; change admin password •If credentials are known - power on with player See video at: http://www.senseofsecurity.com.au/consulting/virtualisation-security www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 34
  • 35. Protection • Encrypt Data • Improve RBAC – restrict access to low level file ops • Restrict access to Service Console • Implement controls for access, accountability, and visibility www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 35
  • 36. Who manages the system? www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 36
  • 37. Segregation of Duties • Server, storage, network, and security duties are collapsed • Critical considerations: – Role-mapping within IT – RBAC capabilities of virtualisation platform – Layered controls (prevent, detect, respond) - Must enforce least privilege • Roles and Responsibilities – Review of discrete responsibilities assigned to roles www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 37
  • 38. Too Accessible? www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 38
  • 39. This is a good start to getting …. www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 39
  • 40. System Components • The PCI DSS security requirements apply to all system components that are included in or connected to the cardholder data environment. • For virtualised environments this should include: – ANY Virtual Machine • Network Component (Vswitch; router) • Server (One Primary Function per VM) • Application – Virtual Appliance • Servicing CDE • Hooks into hypervisor • Security Appliances (Firewall, IPS, AV etc) – Hypervisor – Third Party Components – Virtual Applications (e.g. for Point of Sales) www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 40
  • 41. Hypervisor Protection • Choice of Hypervisor – See industry radar at http://virtualization.info/en/radar/ • References to PCI DSS Requirements – Secure Configuration (Hardening, Disable unnecessary services etc) (2.2.X) – Encryption of non-console administrative traffic (2.3) – Anti Virus (5.1) – Patch Management, HV is a new dimension (6.1) – Identify new vulnerabilities (6.2) – Restrictive access (7) – Effective user authentication (8.5) – Audit trails for all changes (10) www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 41
  • 42. Other Virtualisation Considerations • Dormant VM’s – Audit trails required for access to all dormant machines (10) – May include Cardholder Data, encryption keys (3) – How do you address retention and destruction? (9.10) • Virtual Media – SAN/NAS? Management Networks? – If NAS will require additional isolation and controls – VM’s are just files on disks – Access controls apply (7) • Master images, images with CHD – Physical controls apply (9) www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 42
  • 43. Other Virtualisation Considerations • Change Management – VMSprawl must be managed particularly for VM’s with CHD – Movement from Dev to Test to Production must be controlled – Snapshot and rollback may inadvertently re-instate and non-compliant image – Enrolment & retirement must be controlled www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 43
  • 44. Other Virtualisation Considerations • Audit and Logging – The entire environment should be auditable – All activity should be logged and monitored – Administrators/Auditors should be able to produce compliance reports at any point in time – Native and Commercial tools can be used www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 44
  • 45. Audit Items • Risk Assessment • Network, LAN, WAN controls • Infrastructure Readiness & Scope: Dev, UAT, Prod • System Level & Data Classification • Documentation: Applicability in policies, standards, procedures • Specific Controls: Standard specific, deviation management • Administrative Access; Remote Access • Logical Access Controls, RBAC • Intersystem connectivity • Auditing and Logging • Backups • Integrity Monitoring (VM’s and VMM) • Vulnerability Management, Patch Management [Ref Auditing Security Risks in Virtual IT Systems, ISACA Journal ] [8] www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 45
  • 46. Summary of Issues • Effectiveness of Technical Controls • Effectiveness of Governance and Risk Management • Trust & Ownership • Hypervisors • Disclosure & Visibility • Audit, Reporting, Compliance www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 46
  • 47. References • References: [1] Australian Government Cloud Computing Strategic Direction Paper, Dept of Finance, April 2011 Version 1. http://www.finance.gov.au/e-government/strategy-and-governance/docs/final_cloud_computing_strategy_version_1.pdf [2] Australian Government Protective Security Policy Framework, AGD, Jan 2011, V1.2 http://www.ema.gov.au/www/agd/agd.nsf/Page/ProtectiveSecurityPolicyFramework_Contents [3] Securing Government Business. Protective Security Guidance for Executives, AGD, June 2010 http://www.ag.gov.au/www/agd/agd.nsf/Page/ProtectiveSecurityPolicyFramework_ProtectiveSecurityPolicyFrameworkDownloads [4] Cloud Computing Considerations. DSD, April 2011 http://www.dsd.gov.au/publications/Cloud_Computing_Security_Considerations.pdf [5] IBM XForce 2010 Trends Report, March 2011 http://xforce.iss.net/ [6] Guide to Security for Full Virtualization Technologies SP 800-12, NIST, Jan 2011 http://csrc.nist.gov/publications/nistpubs/800-125/SP800-125-final.pdf [7] Australian Government Information Security Manual - November 2010] http://www.dsd.gov.au/publications/Information_Security_Manual_2010.pdf [8] Auditing Security Risks in Virtual IT Systems, ISACA Journal Vol 1, 2011 www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 47
  • 48. Thank you The latest version of this presentation should be downloaded from http://www.senseofsecurity.com.au/research/presentations Murray Goldschmidt Chief Operating Officer Sense of Security murrayg@senseofsecurity.com.au +61 2 9290 4444 Recognised as Australia’s fastest growing information security and risk management consulting firm through the Deloitte Technology Fast 50 & BRW Fast 100 programs Head office is level 8, 66 King Street, Sydney, NSW 2000, Australia. Owner of trademark and all copyright is Sense of Security Pty Ltd. Neither text or images can be reproduced without written permission. T: 1300 922 923 T: +61 (0) 2 9290 4444 F: +61 (0) 2 9290 4455 info@senseofsecurity.com.au www.senseofsecurity.com.au www.senseofsecurity.com.au AusCERT2011 Conference Release | © Sense of Security 2011 48