SlideShare une entreprise Scribd logo
1  sur  15
Télécharger pour lire hors ligne
PCI-DSS Compliant Cloud -
    Design & Architecture Best Practices
     Session ID: SEC2484
     Track: Cloud Infrastructure: Security and Compliance

     Moderator: Hemma Prafullchandra, HyTrust
     Panelists: Allan MacPhee, Trend Micro
               •  Tom McAndrew, Coalfire
               •  Davi Ottenheimer, VMware
               •  Ken Owens, Savvis




1
PCI DSS 2.0 & Virtualization Information Supplement
  DSS 2.0 (released 10/2010) clarified that CDE system components
    can be physical or virtual

  Virtualization Guidance Information Supplement (released 6/2011)
    provides an overview of different classes of virtualization as
    applicable to payment chain, key risks and challenges, scoping,
    set of recommendations of how best to virtualize CDE, and finally a
    set of testing procedures for specific PCI DSS requirements that
    need further considerations given use of virtualization

  Brief discussion on mixed mode and use of cloud computing: take
    risk based approach and work with your QSA/card brand to
    determine what is adequate




2
The NIST Cloud Definition Framework
                                   Hybrid Clouds
     Deployment
       Models

                                  Software as a Service (SaaS)
       Service
                                  Platform as a Service (PaaS)
       Models
                                Infrastructure as a Service (IaaS)
                                    On Demand Self-Service
      Essential
                      Broad Network Access               Rapid Elasticity
    Characteristics
                        Resource Pooling               Measured Service

                         Massive Scale                Resilient Computing

      Common              Homogeneity                Geographic Distribution
    Characteristics       Virtualization               Service Orientation
                       Low Cost Software               Advanced Security

3
PCI Info Supp Recommendations
1.  Hypervisor is ALWAYS in-scope if it hosts a guest-VM that is in-
    scope
    •  PCI controls apply to hypervisor and virtual management components
2.  One function per server
    •  VMs treated in a manner consistent with their physical counterparts
3.  Separation of duty
    •  Enforce least privilege where possible with RBAC
    •  Audit administrative operations
4.  Mixing VM’s of different trust levels
    •  Conservative approach: all VMs (CDE and non-CDE) are in scope
    •  Work with your QSA on de-scoping options and best practices




4
PCI Info Supp Recommendations
    5.  Dormant VMs and VM snapshots
       •  New and unique to virtualized environments, treat in same manner as data
         backups
       •  Recognize that VMs being brought back online may be vulnerable
         (missing patches, stale AV pattern files, etc.)
    6.  Immaturity of monitoring solutions
       •  Traditional monitoring tools need to be supplemented with “virtualization-
         aware” tools that provide greater visibility into virtualization activity

    7.  Information leakage
       •  Increased risk of information leakage between logical network segments
         and components require “virtualization-aware” tools that provide greater
         visibility into virtualization activity




5
PCI Info Supp Recommendations
8.  Defense in depth
    •  Dynamic nature and mobility of VMs require virtualization specific security
       tools and approaches
    •  Ideally, VMs are self-defending regardless of state or location
9.  VM & Hypervisor Hardening
    •    Harden hypervisors based upon vendor best practices
    •    Apply hypervisor & guest VM patches regularly (e.g. within 30 days)
    •    Use integrity monitoring software to detect unauthorized changes
    •    Collect and review log files diligently
10.  Cloud Computing
    •  Cloud providers must provide customers with proof of what was included
       in the scope of their PCI DSS assessment and what was not in scope
    •  The ‘customer’ is responsible to ensure security controls not covered by
       the cloud provider are in place and managed appropriately




6
Scoping & Responsibility




7
Panelists


                                                Ken Owens
          Allan MacPhee
                                       Vice President of Security &
      Senior Product Manager,
                                       Virtualization Technologies,
            Trend Micro
                                                   Savvis



                                            Davi Ottenheimer
          Tom McAndrew
                                     Security & Compliance Architect/
    Vice President of Professional
                                                Consultant,
          Services, Coalfire
                                                 VMware




8
Why are you here?

      How many of you are governed by PCI?
      How many of you are already using virtualization/private cloud for
     PCI CDE?
      How many of you are planning to use public cloud?
      Anybody passed a PCI assessment with use of cloud (or partial
     use of cloud)?
     •  What type of cloud?
     •  Which vendor?
     •  Who was the assessor?




9
Discussion
   What are the characteristics of a cloud that make PCI compliance
     difficult?
   Can a shared cloud environment even be PCI compliant?
   What does it mean when your cloud provider tells you that they
     are PCI certified?
     •  What areas should your cloud provider be responsible for?
     •  What are the key questions you should ask your cloud provider to understand
        the scope of PCI certification achieved?
     •  How does a merchant figure out what the shared responsibility split is in
        detail?

   If my environment is already PCI compliant and I want to
     just extend a single tier to a public cloud, what should I be
     concerned about?




10
Discussion
  What is the best way to involve my QSA in these discussions?
  What resources can I use to help me plan for and use cloud
     computing for my CDE?
     •  Policy, People, Process, Technology




11
Key Guidance
 PCI Compliance in Virtualized environments (on-premise)
   Virtualization increases the risk and complexity of PCI compliance,
     engage your QSA early to streamline the audit process

   Look beyond traditional security vendors for solutions that address
     virtualization specific requirements (hypervisor/VM controls)

   View virtualization as an opportunity to improve your current
     processes – i.e. reporting, monitoring, inter-VM controls, etc. and
     achieve objectives that you always wanted in physical environments
     but could not afford or were restricted by legacy infrastructure

   Embrace virtualization with a virtualization by default approach and
     build compliance into the default mode of operation




12
Key Guidance
PCI Compliance in the Cloud
  Compliance is possible, but it takes the right cloud provider
  Compliance is a shared responsibility, there is no magic bullet
     •  Understand the details & scope of your cloud provider’s PCI certification
     •  Work with your QSA to create a strategy for addressing the remaining required PCI
      controls

  Cloud compliance requires elastic and automated VM security and
     persistence of machine data for audit and forensics
  Create a strategy for Cloud compliance
     •  Start with virtualized on premise and dedicated hosting environments
     •  Evolve and apply these controls to cloud environments




13
Useful Resources
   www.pcisecuritystandards.org
   www.coalfiresystems.com
   www.hytrust.com/pci
   www.savvis.net
   http://us.trendmicro.com/us/solutions/enterprise/security-solutions/compliance/
   http://www.vmware.com/solutions/datacenter/cloud-security-compliance/unified-
     framework.html




               Just Published: PCI-compliant Cloud Reference Architecture




14
Thank You




15

Contenu connexe

Tendances

SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA Perspective
Mark Akins
 
Application security and pa dss certification
Application security and pa dss certificationApplication security and pa dss certification
Application security and pa dss certification
Alexander Polyakov
 
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - WebinarComsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Ariel Ben-Harosh
 

Tendances (20)

PCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to KnowPCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to Know
 
Pci dss-for-it-providers
Pci dss-for-it-providersPci dss-for-it-providers
Pci dss-for-it-providers
 
PCI DSS Essential Guide
PCI DSS Essential GuidePCI DSS Essential Guide
PCI DSS Essential Guide
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA Perspective
 
PCI DSS 3.2
PCI DSS 3.2PCI DSS 3.2
PCI DSS 3.2
 
Pci ssc quick reference guide
Pci ssc quick reference guidePci ssc quick reference guide
Pci ssc quick reference guide
 
PCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to KnowPCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to Know
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
Simplify Your Approach To_Assess The Risks Of Moving Into The Cloud
Simplify Your Approach To_Assess The Risks Of Moving Into The CloudSimplify Your Approach To_Assess The Risks Of Moving Into The Cloud
Simplify Your Approach To_Assess The Risks Of Moving Into The Cloud
 
1. PCI Compliance Overview
1. PCI Compliance Overview1. PCI Compliance Overview
1. PCI Compliance Overview
 
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONPCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
 
Application security and pa dss certification
Application security and pa dss certificationApplication security and pa dss certification
Application security and pa dss certification
 
PCI DSS v3 - Protecting Cardholder data
PCI DSS v3 - Protecting Cardholder dataPCI DSS v3 - Protecting Cardholder data
PCI DSS v3 - Protecting Cardholder data
 
PA-DSS
PA-DSSPA-DSS
PA-DSS
 
PCI-DSS_Overview
PCI-DSS_OverviewPCI-DSS_Overview
PCI-DSS_Overview
 
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONPCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
 
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - WebinarComsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as Usual
 
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAININGPCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
 
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
 

En vedette

Getting Cloud Architecture Right the First Time Ver 2
Getting Cloud Architecture Right the First Time Ver 2Getting Cloud Architecture Right the First Time Ver 2
Getting Cloud Architecture Right the First Time Ver 2
David Linthicum
 
Linthicum next generation-iaa s-paas-and-database-as-a-service
Linthicum next generation-iaa s-paas-and-database-as-a-serviceLinthicum next generation-iaa s-paas-and-database-as-a-service
Linthicum next generation-iaa s-paas-and-database-as-a-service
David Linthicum
 
CMPE282_009994036_PROJECT_REPORT
CMPE282_009994036_PROJECT_REPORTCMPE282_009994036_PROJECT_REPORT
CMPE282_009994036_PROJECT_REPORT
Sandyarathi Das
 

En vedette (20)

VMworld 2013: NSX PCI Reference Architecture Workshop Session 3 - Operational...
VMworld 2013: NSX PCI Reference Architecture Workshop Session 3 - Operational...VMworld 2013: NSX PCI Reference Architecture Workshop Session 3 - Operational...
VMworld 2013: NSX PCI Reference Architecture Workshop Session 3 - Operational...
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud
 
Windows azure learning poster
Windows azure learning posterWindows azure learning poster
Windows azure learning poster
 
Getting Cloud Architecture Right the First Time Ver 2
Getting Cloud Architecture Right the First Time Ver 2Getting Cloud Architecture Right the First Time Ver 2
Getting Cloud Architecture Right the First Time Ver 2
 
Cloud architecture
Cloud architectureCloud architecture
Cloud architecture
 
Cloud design patterns - Federated Identity & Gatekeeper
Cloud design patterns - Federated Identity & GatekeeperCloud design patterns - Federated Identity & Gatekeeper
Cloud design patterns - Federated Identity & Gatekeeper
 
Cloud Design Pattern part1
Cloud Design Pattern part1Cloud Design Pattern part1
Cloud Design Pattern part1
 
Linthicum next generation-iaa s-paas-and-database-as-a-service
Linthicum next generation-iaa s-paas-and-database-as-a-serviceLinthicum next generation-iaa s-paas-and-database-as-a-service
Linthicum next generation-iaa s-paas-and-database-as-a-service
 
Cloud Design Pattern part2
Cloud Design Pattern part2Cloud Design Pattern part2
Cloud Design Pattern part2
 
人類とデプロイの歴史(ネタなのでご容赦)
人類とデプロイの歴史(ネタなのでご容赦)人類とデプロイの歴史(ネタなのでご容赦)
人類とデプロイの歴史(ネタなのでご容赦)
 
Servcie Fabric and Cloud Design Pattern
Servcie Fabric and Cloud Design PatternServcie Fabric and Cloud Design Pattern
Servcie Fabric and Cloud Design Pattern
 
Tax DSS
Tax DSSTax DSS
Tax DSS
 
CMPE282_009994036_PROJECT_REPORT
CMPE282_009994036_PROJECT_REPORTCMPE282_009994036_PROJECT_REPORT
CMPE282_009994036_PROJECT_REPORT
 
Forecast 2014: Cloud-Aware Applications
Forecast 2014: Cloud-Aware Applications Forecast 2014: Cloud-Aware Applications
Forecast 2014: Cloud-Aware Applications
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
MicroServices on Azure
MicroServices on AzureMicroServices on Azure
MicroServices on Azure
 
Ten^H^H^H Many Cloud App Design Patterns
Ten^H^H^H Many Cloud App Design PatternsTen^H^H^H Many Cloud App Design Patterns
Ten^H^H^H Many Cloud App Design Patterns
 
Microservices and Azure App Services
Microservices and Azure App ServicesMicroservices and Azure App Services
Microservices and Azure App Services
 
Distributed Design and Architecture of Cloud Foundry
Distributed Design and Architecture of Cloud FoundryDistributed Design and Architecture of Cloud Foundry
Distributed Design and Architecture of Cloud Foundry
 
Towards the Cloud: Architecture Patterns and VDI Story
Towards the Cloud: Architecture Patterns and VDI StoryTowards the Cloud: Architecture Patterns and VDI Story
Towards the Cloud: Architecture Patterns and VDI Story
 

Similaire à PCI-DSS Compliant Cloud - Design & Architecture Best Practices

PCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitecturePCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference Architecture
HyTrust
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud Guidelines
CloudPassage
 
Yes, you can be pci compliant using a public iaas cloud a case study by phi...
Yes, you can be pci compliant using a public iaas cloud   a case study by phi...Yes, you can be pci compliant using a public iaas cloud   a case study by phi...
Yes, you can be pci compliant using a public iaas cloud a case study by phi...
Khazret Sapenov
 
Cloud Lock-in vs. Cloud Interoperability - Indicthreads cloud computing conf...
Cloud Lock-in vs. Cloud Interoperability  - Indicthreads cloud computing conf...Cloud Lock-in vs. Cloud Interoperability  - Indicthreads cloud computing conf...
Cloud Lock-in vs. Cloud Interoperability - Indicthreads cloud computing conf...
IndicThreads
 
Security for v mware
Security for v mwareSecurity for v mware
Security for v mware
ReadWrite
 
Cloud lockin and interoperability v2 indic threads cloud computing conferen...
Cloud lockin and interoperability v2   indic threads cloud computing conferen...Cloud lockin and interoperability v2   indic threads cloud computing conferen...
Cloud lockin and interoperability v2 indic threads cloud computing conferen...
IndicThreads
 
Cloud lockin and interoperability v2 indic threads cloud computing conferen...
Cloud lockin and interoperability v2   indic threads cloud computing conferen...Cloud lockin and interoperability v2   indic threads cloud computing conferen...
Cloud lockin and interoperability v2 indic threads cloud computing conferen...
IndicThreads
 
security and compliance in the cloud
security and compliance in the cloudsecurity and compliance in the cloud
security and compliance in the cloud
Ajay Rathi
 
Isaca 2011 trends in virtual security v1.0
Isaca 2011 trends in virtual security v1.0Isaca 2011 trends in virtual security v1.0
Isaca 2011 trends in virtual security v1.0
kimwisniewski
 

Similaire à PCI-DSS Compliant Cloud - Design & Architecture Best Practices (20)

PCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitecturePCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference Architecture
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud Guidelines
 
Yes, you can be pci compliant using a public iaas cloud a case study by phi...
Yes, you can be pci compliant using a public iaas cloud   a case study by phi...Yes, you can be pci compliant using a public iaas cloud   a case study by phi...
Yes, you can be pci compliant using a public iaas cloud a case study by phi...
 
Cloud Lock-in vs. Cloud Interoperability - Indicthreads cloud computing conf...
Cloud Lock-in vs. Cloud Interoperability  - Indicthreads cloud computing conf...Cloud Lock-in vs. Cloud Interoperability  - Indicthreads cloud computing conf...
Cloud Lock-in vs. Cloud Interoperability - Indicthreads cloud computing conf...
 
Why the Cloud can be Compliant and Secure
Why the Cloud can be Compliant and SecureWhy the Cloud can be Compliant and Secure
Why the Cloud can be Compliant and Secure
 
Security for v mware
Security for v mwareSecurity for v mware
Security for v mware
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantage
 
Cloud lockin and interoperability v2 indic threads cloud computing conferen...
Cloud lockin and interoperability v2   indic threads cloud computing conferen...Cloud lockin and interoperability v2   indic threads cloud computing conferen...
Cloud lockin and interoperability v2 indic threads cloud computing conferen...
 
Cloud lockin and interoperability v2 indic threads cloud computing conferen...
Cloud lockin and interoperability v2   indic threads cloud computing conferen...Cloud lockin and interoperability v2   indic threads cloud computing conferen...
Cloud lockin and interoperability v2 indic threads cloud computing conferen...
 
ShareResponsibilityModel.pptx
ShareResponsibilityModel.pptxShareResponsibilityModel.pptx
ShareResponsibilityModel.pptx
 
Cloudcomputingoct2009 100301142544-phpapp02
Cloudcomputingoct2009 100301142544-phpapp02Cloudcomputingoct2009 100301142544-phpapp02
Cloudcomputingoct2009 100301142544-phpapp02
 
Cloud Computing and Virtualisation
Cloud Computing and VirtualisationCloud Computing and Virtualisation
Cloud Computing and Virtualisation
 
Private cloud day session 5 a solution for private cloud security
Private cloud day session 5 a solution for private cloud securityPrivate cloud day session 5 a solution for private cloud security
Private cloud day session 5 a solution for private cloud security
 
Cloud computing
Cloud computingCloud computing
Cloud computing
 
security and compliance in the cloud
security and compliance in the cloudsecurity and compliance in the cloud
security and compliance in the cloud
 
Isaca 2011 trends in virtual security v1.0
Isaca 2011 trends in virtual security v1.0Isaca 2011 trends in virtual security v1.0
Isaca 2011 trends in virtual security v1.0
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...
 
Logicalis Cloud Briefing
Logicalis Cloud BriefingLogicalis Cloud Briefing
Logicalis Cloud Briefing
 
Cloud Security Alliance's GRC Stack Overview
Cloud Security Alliance's GRC Stack OverviewCloud Security Alliance's GRC Stack Overview
Cloud Security Alliance's GRC Stack Overview
 

Plus de HyTrust

Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
HyTrust
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
HyTrust
 
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
HyTrust
 
S24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.veS24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.ve
HyTrust
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
HyTrust
 
IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011
HyTrust
 
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
HyTrust
 
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesSecure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
HyTrust
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
HyTrust
 
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust
 

Plus de HyTrust (11)

Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
 
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
 
S24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.veS24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.ve
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
 
IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011
 
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
 
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesSecure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
 
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data Center
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure
 

Dernier

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Dernier (20)

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 

PCI-DSS Compliant Cloud - Design & Architecture Best Practices

  • 1. PCI-DSS Compliant Cloud - Design & Architecture Best Practices Session ID: SEC2484 Track: Cloud Infrastructure: Security and Compliance Moderator: Hemma Prafullchandra, HyTrust Panelists: Allan MacPhee, Trend Micro •  Tom McAndrew, Coalfire •  Davi Ottenheimer, VMware •  Ken Owens, Savvis 1
  • 2. PCI DSS 2.0 & Virtualization Information Supplement   DSS 2.0 (released 10/2010) clarified that CDE system components can be physical or virtual   Virtualization Guidance Information Supplement (released 6/2011) provides an overview of different classes of virtualization as applicable to payment chain, key risks and challenges, scoping, set of recommendations of how best to virtualize CDE, and finally a set of testing procedures for specific PCI DSS requirements that need further considerations given use of virtualization   Brief discussion on mixed mode and use of cloud computing: take risk based approach and work with your QSA/card brand to determine what is adequate 2
  • 3. The NIST Cloud Definition Framework Hybrid Clouds Deployment Models Software as a Service (SaaS) Service Platform as a Service (PaaS) Models Infrastructure as a Service (IaaS) On Demand Self-Service Essential Broad Network Access Rapid Elasticity Characteristics Resource Pooling Measured Service Massive Scale Resilient Computing Common Homogeneity Geographic Distribution Characteristics Virtualization Service Orientation Low Cost Software Advanced Security 3
  • 4. PCI Info Supp Recommendations 1.  Hypervisor is ALWAYS in-scope if it hosts a guest-VM that is in- scope •  PCI controls apply to hypervisor and virtual management components 2.  One function per server •  VMs treated in a manner consistent with their physical counterparts 3.  Separation of duty •  Enforce least privilege where possible with RBAC •  Audit administrative operations 4.  Mixing VM’s of different trust levels •  Conservative approach: all VMs (CDE and non-CDE) are in scope •  Work with your QSA on de-scoping options and best practices 4
  • 5. PCI Info Supp Recommendations 5.  Dormant VMs and VM snapshots •  New and unique to virtualized environments, treat in same manner as data backups •  Recognize that VMs being brought back online may be vulnerable (missing patches, stale AV pattern files, etc.) 6.  Immaturity of monitoring solutions •  Traditional monitoring tools need to be supplemented with “virtualization- aware” tools that provide greater visibility into virtualization activity 7.  Information leakage •  Increased risk of information leakage between logical network segments and components require “virtualization-aware” tools that provide greater visibility into virtualization activity 5
  • 6. PCI Info Supp Recommendations 8.  Defense in depth •  Dynamic nature and mobility of VMs require virtualization specific security tools and approaches •  Ideally, VMs are self-defending regardless of state or location 9.  VM & Hypervisor Hardening •  Harden hypervisors based upon vendor best practices •  Apply hypervisor & guest VM patches regularly (e.g. within 30 days) •  Use integrity monitoring software to detect unauthorized changes •  Collect and review log files diligently 10.  Cloud Computing •  Cloud providers must provide customers with proof of what was included in the scope of their PCI DSS assessment and what was not in scope •  The ‘customer’ is responsible to ensure security controls not covered by the cloud provider are in place and managed appropriately 6
  • 8. Panelists Ken Owens Allan MacPhee Vice President of Security & Senior Product Manager, Virtualization Technologies, Trend Micro Savvis Davi Ottenheimer Tom McAndrew Security & Compliance Architect/ Vice President of Professional Consultant, Services, Coalfire VMware 8
  • 9. Why are you here?   How many of you are governed by PCI?   How many of you are already using virtualization/private cloud for PCI CDE?   How many of you are planning to use public cloud?   Anybody passed a PCI assessment with use of cloud (or partial use of cloud)? •  What type of cloud? •  Which vendor? •  Who was the assessor? 9
  • 10. Discussion   What are the characteristics of a cloud that make PCI compliance difficult?   Can a shared cloud environment even be PCI compliant?   What does it mean when your cloud provider tells you that they are PCI certified? •  What areas should your cloud provider be responsible for? •  What are the key questions you should ask your cloud provider to understand the scope of PCI certification achieved? •  How does a merchant figure out what the shared responsibility split is in detail?   If my environment is already PCI compliant and I want to just extend a single tier to a public cloud, what should I be concerned about? 10
  • 11. Discussion   What is the best way to involve my QSA in these discussions?   What resources can I use to help me plan for and use cloud computing for my CDE? •  Policy, People, Process, Technology 11
  • 12. Key Guidance PCI Compliance in Virtualized environments (on-premise)   Virtualization increases the risk and complexity of PCI compliance, engage your QSA early to streamline the audit process   Look beyond traditional security vendors for solutions that address virtualization specific requirements (hypervisor/VM controls)   View virtualization as an opportunity to improve your current processes – i.e. reporting, monitoring, inter-VM controls, etc. and achieve objectives that you always wanted in physical environments but could not afford or were restricted by legacy infrastructure   Embrace virtualization with a virtualization by default approach and build compliance into the default mode of operation 12
  • 13. Key Guidance PCI Compliance in the Cloud   Compliance is possible, but it takes the right cloud provider   Compliance is a shared responsibility, there is no magic bullet •  Understand the details & scope of your cloud provider’s PCI certification •  Work with your QSA to create a strategy for addressing the remaining required PCI controls   Cloud compliance requires elastic and automated VM security and persistence of machine data for audit and forensics   Create a strategy for Cloud compliance •  Start with virtualized on premise and dedicated hosting environments •  Evolve and apply these controls to cloud environments 13
  • 14. Useful Resources   www.pcisecuritystandards.org   www.coalfiresystems.com   www.hytrust.com/pci   www.savvis.net   http://us.trendmicro.com/us/solutions/enterprise/security-solutions/compliance/   http://www.vmware.com/solutions/datacenter/cloud-security-compliance/unified- framework.html Just Published: PCI-compliant Cloud Reference Architecture 14