SlideShare a Scribd company logo
1 of 37
Download to read offline
#RSAC
SESSION	ID:SESSION	ID:
#RSAC
Steve	Orrin
Integrated	Solutions	for	Trusted	Clouds	and	SDI
TECH-F02
Federal	Chief	Technologist
Intel	Corp
Shawn	Wells
Chief	Security	Strategist
Red	Hat	Public	Sector
#RSAC
ā€¢ Modern challenges	for	security	and	compliance	in	cloud	stacks
ā€¢ Building	block	technologies:	hardware	&	software
ā€¢ Step	through	reference	designs
ā€¢ Whatā€™s	coming	next?
ā€¢ SDN,	SDS,	containers,	PaaS/SaaS,	Audit	as	a	Service
ā€¢ Demos!
In	the	next	45	minutes	.	.	.
2
#RSAC
Key	Security	Challenges
3
ā€¢ Attacks	on	the	Infrastructure
ā€¢ Co-tenancy	Threats
ā€¢ Building	&	Enforcing	Trust
No physical boundaries.
Do you know where you workload/data is located?
Attacks are moving down in the stack.
How do you establish root of trust in h/w?
Lack of Visibility to the Integrity of Infrastructure.
How do you know your workloads are running on
compliant infrastructure?
#RSAC
Compliance	&	Regulatory	Challenges	
4
ā€¢ Achieving	audit	visibility
ā€¢ Commingled	regulatory	environments
ā€¢ Continuous	monitoring
ā€¢ Data	use
#RSAC
ā€¢ Create	a	chain	of	trust	rooted	in	hardware	that	extends	to	
include	the	hypervisor
ā€¢ Provide	visibility	for	compliance	and	audit
ā€¢ Use	trust	as	part	of	the	Policy	Management	for	Cloud	Activity
ā€¢ Trust	as	part	of	the	VM	Migration	and	Dynamic	Provisioning	Policies
ā€¢ Server	tagging	for	richer	policy	decisions
ā€¢ Leverage	infrastructure	capabilities/services	to	address	data	
protection	requirements
Building	Blocks	of	Trustworthy	Clouds
5
#RSAC
Building	Trust	&	Compliance	in	the	Cloud
6
When using a cloud, the tenant is not in control of their
physical infrastructure. How do they:
Verify
provisioning of
the
infrastructure?
Trust where
servers are
located?
Control where
VMs are
distributed?
Support data
sovereignty?
Implement
granular
controls?
Audit policy
configuration?
Prove
compliance to
industry and
regulators?
#RSAC#RSAC
Building	Blocks
#RSAC
Building	Block	Technologies
8
Hardware
ā€¢ TXT,	AESNI,	DRNG,	CryptoNI
Software
ā€¢ Linux,	KVM,	OpenStack,	CloudForms,	Ceph,	VMWare	
(VCenter,	VSphere,	ESXi),	OpenCIT,	Hytrust,	Cloud	Raxak
#RSAC
How HW Root of Trust is established
Trusted Execution Technology
Trusted Launch
Enables isolation and
tamper detection at
boot-time
Compliance
Hardware-based
verification for
compliance
TPM
Chipset
VT
VMM/ OS
FlashBIOS
#RSAC
Hardware Features for Data Protection
AES	HW	Acceleration	with	AES-NI
ā€¢ Ubiquitous	Data	Protection	with	Cryptographic	
Acceleration
ā€¢ AES-NI	allows	significant	performance	at	a	lower	price-point,	
no	custom	hardware
HW	DRNG
ā€¢ Better	Keys	and	Simulations	with	On-Board	Digital	
Random	Number	Generator
ā€¢ Stronger	encryption	keys
ā€¢ High	degree	of	entropy	provides	quality	random	numbers	for	
encryption	keys	and	other	operations
ā€¢ DRNG	solves	the	problem	of	limited	entropy	in	virtual	
platforms
Internet
Intranet
Secure transactions on Internet
and Intranet
Full-disk encryption protects
data on hard disks
Application-level encryption for automation
and granularity
Name:
J.Doe
SS#
Ī¶ā€¦Ļ‡āˆ€āˆƒ
#RSAC
Instructions	for	Asymmetric	Cryptography	Acceleration	
ADOX/ADCX
Extension	of	ADC	(Add	with	Carry)	instruction	for	use	in	
large	integer	arithmetic	(integers	MUCH	larger	than	
64b);	one	common	use	is	Public	Key	cryptography	
(e.g.	RSA)
ā€¢ ADOX	- Unsigned	Integer	Addition	with	carry-in/out	
using	the	Overflow	Flag
ā€¢ ADCX	- Unsigned	Integer	Addition	with	carry-in/out	
using	the	Carry	Flag
Performance	improvements	are	due	to	two	parallel	carry	
chains	being	supported	at	the	same	time
ADOX/ADCX Used with MULX Can Substantially Improve
Public Key Encryption Code Performance
#RSAC
Trusted Compute Pools
Internet
Compliance	
Hardware	support	for	compliance	reporting	
enhances	auditability	of	cloud	environment
Trusted	Launch	
Verified	platform	integrity	
reduces	malware	threat
Trusted	Pools	
Control	VMs	based	on	platform	trust	to	
better	protect	data
Addresses critical needs in virtualized &
cloud use models
ā€¢ Provides control to ensure only trustable hypervisor is
run on platform
ā€¢ Protecting server prior to virtualization software boot
ā€¢ Launch-time protections that complement run-time
malware protections
ā€¢ Compliance Support
Control VMs based on platform trust
ā€¢ Pools of platforms with trusted hypervisor
ā€¢ VM Migration controlled across resource pools
ā€¢ Similar to clearing airport checkpoint and then moving
freely between gates
#RSAC
OpenCIT (Open Cloud Integrity Technology)
Platform	Trust,	Trusted	Compute	Pools
ā€¢ Uses Intelā€™s TXT and the Platformā€™s TPM to verify the
integrity of a platform (BIOS, OS, hypervisor) against a
ā€œknown good stateā€ or ā€œwhitelistā€ at boot time
ā€¢ Helps create logical groupings (pools) of trusted
systems, separates them from untrusted systems
ā€¢ Enables:
ā€¢ Visibility: Identify trusted platforms vs. untrusted
ā€¢ Control: Set policy that only allows workloads to run on trusted servers
ā€¢ Monitoring: Trust-based policies can be automatically tracked
ā€¢ Compliance: Trust information can be delivered to audit logs
ā€¢ Available at https://01.org/opencit
ā€¢ Delivered via OpenStack or integrated into Policy &
Compliance products, e.g. HyTrust Cloud Control
Use	Model	3:	Compliance	
Attestation	allows	us	to	verify	platform	trust	
for	comparison	against	policy	and	use	in	audit
Use	Model	1:	Trusted	Launch	
Attestation	provides	information	about	
platform	trust	to	improve	response	to	malware	
threats
Use	Model	2:	Trusted	Compute	Pools	
Attestation	provides	information	to	inform	us	
of	which	systems	are	trustworthy	for	hosting	
our	workloads
#RSAC
OpenCIT (Open Cloud Integrity Technology)
Trusted	Location	and	Boundary	Control
āž¢ Hardware-based Geo- and Asset Tags help control workload
placement and migration
āž¢ Tags are securely stored in TPM, tag integrity is assured
āž¢ Location Boundary Control policy can be set for a workload, allowing
or preventing its deployment
āž¢ This helps address and prove data sovereignty requirements
āž¢ Delivered via OpenStack or Policy & Compliance product, e.g.
HyTrust Cloud Control
Addresses top cloud concerns:
ā€¢ Visibility and Control of Workload Location
ā€¢ Auditability and Regulatory Compliance
#RSAC
Attested Server Tagging & Trusted
Geo-location in the Cloud
ā€¢ Many	Trusted	Compute	Pools	use	cases	also	require:
ā€¢ GEO	tagging
ā€¢ Regulatory	Compliance	Requirements:
ā€¢ EU	data	protection	directives	(95/46/EC)
ā€¢ FISMA	(geo-tag)
ā€¢ Payment	Card	Industry	(PCI-DSS)	(asset	tag)
ā€¢ HIPPA	(Asset	Tag)
NIST IR 7904 ā€“USG recommendation for
ā€œTrusted Geolocation in the Cloudā€
ā€¢ Trusted resource pool based on
hardware-based secure technical
measurement capability
ā€¢ Platform attestation and safer
hypervisor launch - Provide integrity
measurement and enforcement for the
compute nodes
ā€¢ Trust-based secure migration - Provide
geolocation measurement and
enforcement for the compute nodes
A	PoC	of	the	NIST	IR	7904	solution	is	at	
the	NIST	National	Cyber	Center	of	
Excellence	(NCCOE)	in	Rockville,	MD	
OpenStack	BasedVMware	Based
#RSAC
OpenCIT (Open Cloud Integrity Technology)
Workload Integrity and Confidentiality with OpenStack
ā€¢ Extend trust from BIOS to workload
ā€¢ Boot-time integrity of workload
ā€¢ Workload can be a VM or container
ā€¢ Integrated with OpenStack
ā€¢ Enterprise Ownership and Control
ā€¢ Encrypt workload before moving it to cloud
ā€¢ Own and manage the encryption keys
ā€¢ Only release keys to CSP after integrity check succeeds
ā€¢ This ensures verifiable end-to-end protection
ā€¢ Can be applied to storage and network workloads too
#RSAC
Trusted	Compute	Pools	Industry	Support
Products and Solution Providers Customers
ā€œSecurity in the cloud is paramount
and Virtustream has adopted some of
Intel technologies around security
including Intel TXT.ā€ Don Whittington,
VP & CIO, Florida Crystals
DuPont deployed Intel TXT to ensure
that the computing pools remained
trusted, based on the original
configurations across both Linux and
Windows operating environments.
ā€œHardware-enhanced security
provided by Intel TXT is critical to
protect our sensitive data and was key
in our selection of Virtustream for
cloud services.ā€ Joh F. Hill,
CIO, Veyance Technologies
ā€¦address TWSE's business needs and
increase the overall trust and security
of its cloud infrastructure using Intel
TXT and solutions from Cisco, HyTrust,
McAfee and VMware.
Server Systems
Software and Solutions
#RSAC#RSAC
Reference	Designs
#RSAC
Real	World	Solutions
19
ā€¢ Private	Cloud	Implementations
ā€¢ VMWare	+	Intel	+	HyTrust
ā€¢ Intel	+	Red	Hat	(RHEL/OpenStack/CloudForms/Ceph)
ā€¢ Commercial	Solution	Providers	(CSPā€™s)
ā€¢ IBM	Softlayer	(w/VMWare	+	Intel	+	HyTrust)
ā€¢ CSRA	(w/Intel	+	Red	Hat)
ā€¢ Hyper	Converged	Secure	SCI
ā€¢ BlackBox	+	NEC	+	Red	Hat	+	Intel
#RSAC
App App App App
Hardware	with:
ā€¢ Root-of-Trust	(TXT)
ā€¢ Crypto	acceleration	(AES-NI)
CloudControl
Policy-based	controls	with:
ā€¢ Secure	Governance	of	V-Admins
ā€¢ V-Infrastructure	hardening
ā€¢ Compliance	logging	and	full	audit
ā€¢ Physical	host	trust-attestation
ā€¢ Geo	and	logical	boundary	enforcement	(using	Intel	TXT)
VM	and	Data	Encryption	with:
ā€¢ Fully	automatic	key	management
ā€¢ Zero-downtime	encryption/rekey
ā€¢ HW-speed	crypto	(using	Intel	AES-NI)
ā€¢ Boundary	controlled	decryption	(using	Intel	TXT)
DataControl
ā„¢
Intel + Vmware + HyTrust : Secure Private/Hybrid Cloud
#RSAC
The	Road	to	a	Secure,	Compliant	Cloud	
A	trusted	infrastructure	with	a	solution	stack	from	IntelĀ®,	IBM	Cloud	SoftLayer,	VMware,	and	HyTrust
#RSAC
Trusted Cloud as a Service (Public Cloud)
IaaS PaaS
SaaS
#RSAC
Hyper-Converged Secure Private Cloud Stack
Collectively delivering a highly performant, secure hyper-converged
infrastructure appliance that is built for web-scale environments with
NexGen technology in OpenSource environment.
ā€¢ Provide a comprehensive cloud management tool that allows
management, metering and charge-back for bi-modal (traditional
mode-1 and agile, web-scale mode-2) environments; across on-
premise private cloud as well as lower security public cloud offerings
from Amazon and Microsoft.
ā€¢ Provide agility and flexibility to the data center resources with the
ability to dynamically reallocate resources with respect to compute,
storage and networking.
ā€¢ Ability to replace expensive legacy high-end networking and storage
with cost effective infrastructure at a fraction of the price without
sacrificing the intelligence and benefits.
ā€¢ Support for Multi-Layer Security in a multi tenant cloud
ā€’ ToR	Switch	and	Networking
ā€’ SDN	Controller
ā€’ Red	Hat	CloudForms
ā€’ RHEL	OpenStack	Controller
ā€’ Intel	CIT
ā€’ Compute	Nodes
ā€¢ 10	Gig	NIC
ā€¢ Intel	TXT	w/TPM
ā€¢ Intel	AESNI	&	CryptoNI
ā€’ CEPH	Storage
ā€¢ Intel	SSDs
#RSAC#RSAC
Demos!
#RSAC
Demo	#1:	Automated	Security	Scanning
25
http://docs.openstack.org/sec/
https://www.open-scap.org/
#RSAC
Demo	#2:	OpenCIT	(1	/	2)
26
#RSAC
Key Features
ā— Establish chain of trust of BIOS,
firmware, OS kernel & hypervisor by
verifying against configured good
values (whitelists)
ā— Ability to tag/verify hosts with custom
attributes stored in TPM
ā— OpenStack & VMWare integration
ā— Mutual SSL authentication
ā— RESTful API
ā— User defined TLS policies
Demo	#2:	OpenCIT	(2	/	2)
27
#RSAC#RSAC
Roadmap
#RSAC
29
Roadmap:	Security	Enhanced	OpenStack
Encryption & Key Management
Governance & Risk Mgmt
OSP Security Documentation
Infrastructure & Virtualization
1
1- TLS/SSL for external services
- Fernet token support
- Maturing Single Sign On
- Domain focused & implied
roles
1210 13
- More coverage of TLS/SSL for
internal services
- Maturing Federation services
- Barbican [fully supported]
- Custodia [TP1]
- Cinder encrypted volumes
- Infrastructure & virtualization
hardened images
- CloudForms based Governance
and Risk Management
- Attestation/TXT [TP1]
Identity and Access Management
Change Control & Configuration Management
Component & Interface Security
Threat and Vulnerability Management
Newton Ocata Pike Queen
Interoperability & Portability
( projected default product coverage for various compliance framework technical controls )
- early
- good
- strong
Control group coverage legend:
Security
Enhanced
OSP
DESIGN
BUILD
RUN
MANAGE
ADAPT
#RSAC
30
Roadmap:	Security	Enhanced	OpenStack
Encryption and Key Management
Secrets Management
- As a service used by many components, Barbican
stores, provisions and manages secrets such as:
- private keys
- certificates
- passwords
- SSH keys
Barbican - secure storage, provisioning and management of secrets
Encryption mechanisms and backends
- Network Security Services (NSS) support via
Dogtag.
- Network Hardware Security Modules (SafeNet)
and Key Management Interoperability Protocol
(KMIP) support
Secrets Storage
Foundational for enhanced security
Unblocks security for other components
Will include HSM support long term
#RSAC
ā€¢ SDN,	SDS,	Containers,	PaaS/SaaS,	Audit	as	a	Service
Whatā€™s	coming	next
31
#RSAC
Summary
Cloud Security begins with trust and visibility enabled by hardware and delivered by the
infrastructure
ā€¢ Intel is driving hardware assisted security into the ecosystem of OEMs, ISVs, and
CSPs
ā€¢ Red Hat enables the technologies in Linux and OpenStack for private, hybrid, and
public cloud
The risks and threats to the Cloud can be mitigated and managed
ā€¢ But it takes an ecosystem of software, hardware, and service providers
#RSAC
Call	to	Action
Work with your vendors and CSPs
ā€¢ Require security and trust for your workloads and data
ā€¢ Require visibility and the necessary feeds and monitoring to achieve compliance
ā€¢ For Private and Hybrid use cases, implement your policies for workload and data
protection/control and then enforce them via orchestration
ā€¢ Make platform/HW trust a requirement on your service providers and supply chain
Verify, then Trust, then Verify again
ā€¢ Validate that controls are configured correctly and generating the necessary ā€˜evidenceā€™ (logs,
reports, attestation of trust, ....)
ā€¢ Continuously validate trust level and residency
What should be Next?
ā€¢ What architectures and configurations should Industry tackle next?
ā€¢ Where else is trust and secure orchestration needed?
#RSAC
Q	&	A
#RSAC
35
Contact	Us
Shawn	Wells	[LinkedIn]
Chief	Security	Strategist,	Red	Hat	Public	Sector
shawn@redhat.com			
Steve	Orrin
Federal	Chief	Technologist,	Intel	Corp
steve.orrin@intel.com
#RSAC
ā€¢ INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS. NO LICENSE, EXPRESS OR IMPLIED, BY ESTOPPEL OR OTHERWISE, TO
ANY INTELLECTUAL PROPERTY RIGHTS IS GRANTED BY THIS DOCUMENT. EXCEPT AS PROVIDED IN INTEL'S TERMS AND CONDITIONS OF SALE FOR SUCH
PRODUCTS, INTEL ASSUMES NO LIABILITY WHATSOEVER AND INTEL DISCLAIMS ANY EXPRESS OR IMPLIED WARRANTY, RELATING TO SALE AND/OR USE OF
INTEL PRODUCTS INCLUDING LIABILITY OR WARRANTIES RELATING TO FITNESS FOR A PARTICULAR PURPOSE, MERCHANTABILITY, OR INFRINGEMENT OF ANY
PATENT, COPYRIGHT OR OTHER INTELLECTUAL PROPERTY RIGHT.
A "Mission Critical Application" is any application in which failure of the Intel Product could result, directly or indirectly, in personal injury or death. SHOULD YOU PURCHASE OR
USE INTEL'S PRODUCTS FOR ANY SUCH MISSION CRITICAL APPLICATION, YOU SHALL INDEMNIFY AND HOLD INTEL AND ITS SUBSIDIARIES, SUBCONTRACTORS
AND AFFILIATES, AND THE DIRECTORS, OFFICERS, AND EMPLOYEES OF EACH, HARMLESS AGAINST ALL CLAIMS COSTS, DAMAGES, AND EXPENSES AND
REASONABLE ATTORNEYS' FEES ARISING OUT OF, DIRECTLY OR INDIRECTLY, ANY CLAIM OF PRODUCT LIABILITY, PERSONAL INJURY, OR DEATH ARISING IN ANY
WAY OUT OF SUCH MISSION CRITICAL APPLICATION, WHETHER OR NOT INTEL OR ITS SUBCONTRACTOR WAS NEGLIGENT IN THE DESIGN, MANUFACTURE, OR
WARNING OF THE INTEL PRODUCT OR ANY OF ITS PARTS.
ā€¢ Intel may make changes to specifications and product descriptions at any time, without notice. Designers must not rely on the absence or characteristics of any features or
instructions marked "reserved" or "undefined". Intel reserves these for future definition and shall have no responsibility whatsoever for conflicts or incompatibilities arising from future
changes to them. The information here is subject to change without notice. Do not finalize a design with this information.
ā€¢ The products described in this document may contain design defects or errors known as errata which may cause the product to deviate from published specifications. Current
characterized errata are available on request.
ā€¢ Contact your local Intel sales office or your distributor to obtain the latest specifications and before placing your product order.
ā€¢ Copies of documents which have an order number and are referenced in this document, or other Intel literature, may be obtained by calling 1-800-548-4725, or go to:
http://www.intel.com/design/literature.htm
Intel, the Intel logo, Intel Xeon, Xeon logo, and the Look Inside. logo are trademarks of Intel Corporation in the U.S. and/or other countries.
*Other names and brands may be claimed as the property of others.
Copyright Ā© 2017 Intel Corporation. All rights reserved.
Legal	Disclaimers
#RSAC
Legal	Disclaimers	- Continued
ā€¢ Intel	processor	numbers	are	not	a	measure	of	performance.	Processor	numbers	differentiate	features	within	each	processor	family, not	across	different	processor	families:	Go	to:	Learn	About	IntelĀ®	
Processor	Numbers	http://www.intel.com/products/processor_number
ā€¢ Some	results	have	been	estimated	based	on	internal	Intel	analysis	and	are	provided	for	informational	purposes	only.	Any	difference	in	system	hardware	or	software	design	or	configuration	may	
affect	actual	performance.
ā€¢ Software	and	workloads	used	in	performance	tests	may	have	been	optimized	for	performance	only	on	Intel	microprocessors. Performance	tests,	such	as	SYSmark	and	MobileMark,	are	measured	
using	specific	computer	systems,	components,	software,	operations	and	functions. Any	change	to	any	of	those	factors	may	cause	the	results	to	vary. You	should	consult	other	information	and	
performance	tests	to	assist	you	in fully	evaluating	your	contemplated	purchases,	including	the	performance	of	that	product	when	combined	with	other	products.
ā€¢ Intel	does	not	control	or	audit	the	design	or	implementation	of	third	party	benchmarks	or	Web	sites	referenced	in	this	document. Intel	encourages	all	of	its	customers	to	visit	the	referenced	Web	
sites	or	others	where	similar	performance	benchmarks	are	reported	and	confirm	whether	the	referenced	benchmarks	are	accurate	and reflect	performance	of	systems	available	for	purchase.	
ā€¢ Relative	performance	is	calculated	by	assigning	a	baseline	value	of	1.0	to	one	benchmark	result,	and	then	dividing	the	actual benchmark	result	for	the	baseline	platform	into	each	of	the	specific	
benchmark	results	of	each	of	the	other	platforms,	and	assigning	them	a	relative	performance	number	that	correlates	with	the	performance	improvements	reported.	
ā€¢ SPEC,	SPECint,	SPECfp,	SPECrate,	SPECpower,	SPECjbb,	SPECompG,	SPEC	MPI,	and	SPECjEnterprise*	are	trademarks	of	the	Standard	Performance	Evaluation	Corporation.		See	http://www.spec.org	
for	more	information.	
ā€¢ TPC	Benchmark,	TPC-C,	TPC-H,	and	TPC-E	are	trademarks	of	the	Transaction	Processing	Council.	See	http://www.tpc.org	for	more	information.
ā€¢ IntelĀ®	Advanced	Vector	Extensions	(IntelĀ®	AVX)*	are	designed	to	achieve	higher	throughput	to	certain	integer	and	floating	point	operations. Due	to	varying	processor	power	characteristics,	utilizing	
AVX	instructions	may	cause	a)	some	parts	to	operate	at	less	than	the	rated	frequency	and	b)	some	parts	with	IntelĀ®	Turbo	Boost	Technology	2.0	to	not	achieve	any	or	maximum	turbo	
frequencies. Performance	varies	depending	on	hardware,	software,	and	system	configuration	and	you	should	consult	your	system	manufacturer	for	more	information.
ā€¢ No	computer	system	can	provide	absolute	security. Requires	an	enabled	IntelĀ®	processor,	enabled	chipset,	firmware	and/or	software	optimized	to	use	the	technologies. Consult	your	system	
manufacturer	and/or	software	vendor	for	more	information
*IntelĀ®	Advanced	Vector	Extensions	refers	to	IntelĀ®	AVX,	IntelĀ®	AVX2	or	IntelĀ®	AVX-512. For	more	information	on	IntelĀ®	Turbo	Boost	Technology	2.0,	visit	http://www.intel.com/go/turbo

More Related Content

What's hot

AV/DF Advanced Security Option
AV/DF Advanced Security OptionAV/DF Advanced Security Option
AV/DF Advanced Security OptionDLT Solutions
Ā 
SKIRE HOSTING SERVICES
SKIRE HOSTING SERVICESSKIRE HOSTING SERVICES
SKIRE HOSTING SERVICESwebhostingguy
Ā 
2016-08-24 FedInsider Webinar with Jennifer Kron - Securing Intelligence in a...
2016-08-24 FedInsider Webinar with Jennifer Kron - Securing Intelligence in a...2016-08-24 FedInsider Webinar with Jennifer Kron - Securing Intelligence in a...
2016-08-24 FedInsider Webinar with Jennifer Kron - Securing Intelligence in a...Shawn Wells
Ā 
Secure Data Center for Enterprise
Secure Data Center for EnterpriseSecure Data Center for Enterprise
Secure Data Center for EnterpriseCisco Russia
Ā 
VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...
VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...
VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...VMworld
Ā 
TechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISETechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISERobb Boyd
Ā 
Sfa community of practice a natural way of building
Sfa community of practice  a natural way of buildingSfa community of practice  a natural way of building
Sfa community of practice a natural way of buildingCharles "Chuck" Speicher Jr.
Ā 
VMworld 2013: Security Automation Workflows with NSX
VMworld 2013: Security Automation Workflows with NSX VMworld 2013: Security Automation Workflows with NSX
VMworld 2013: Security Automation Workflows with NSX VMworld
Ā 
Learn About FACE Aligned Reference Platform: Built on COTS and DO-178C Certif...
Learn About FACE Aligned Reference Platform: Built on COTS and DO-178C Certif...Learn About FACE Aligned Reference Platform: Built on COTS and DO-178C Certif...
Learn About FACE Aligned Reference Platform: Built on COTS and DO-178C Certif...Real-Time Innovations (RTI)
Ā 
Security for cloud native workloads
Security for cloud native workloadsSecurity for cloud native workloads
Security for cloud native workloadsRuncy Oommen
Ā 
Designing Virtual Network Security Architectures
Designing Virtual Network Security ArchitecturesDesigning Virtual Network Security Architectures
Designing Virtual Network Security ArchitecturesPriyanka Aash
Ā 
Integrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOpsIntegrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOpsUlf Mattsson
Ā 
Cloud Security Introduction
Cloud Security IntroductionCloud Security Introduction
Cloud Security IntroductionGLC Networks
Ā 
OWASP Brisbane - SDN Security
OWASP Brisbane - SDN SecurityOWASP Brisbane - SDN Security
OWASP Brisbane - SDN SecurityDavid Jorm
Ā 
The 5 elements of IoT security
The 5 elements of IoT securityThe 5 elements of IoT security
The 5 elements of IoT securityJulien Vermillard
Ā 
SafeNet Enterprise Key and Crypto Management
SafeNet Enterprise Key and Crypto ManagementSafeNet Enterprise Key and Crypto Management
SafeNet Enterprise Key and Crypto ManagementSectricity
Ā 
DEVNET-1123 CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
DEVNET-1123	CSTA - Cisco Security Technical Alliances, New Program for Ecosys...DEVNET-1123	CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
DEVNET-1123 CSTA - Cisco Security Technical Alliances, New Program for Ecosys...Cisco DevNet
Ā 
Azure for Auditors
Azure for AuditorsAzure for Auditors
Azure for AuditorsTeri Radichel
Ā 
Take It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security ArchitectureTake It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security ArchitecturePriyanka Aash
Ā 
Cisco Network Insider: Three Ways to Secure your Network
Cisco Network Insider: Three Ways to Secure your NetworkCisco Network Insider: Three Ways to Secure your Network
Cisco Network Insider: Three Ways to Secure your NetworkRobb Boyd
Ā 

What's hot (20)

AV/DF Advanced Security Option
AV/DF Advanced Security OptionAV/DF Advanced Security Option
AV/DF Advanced Security Option
Ā 
SKIRE HOSTING SERVICES
SKIRE HOSTING SERVICESSKIRE HOSTING SERVICES
SKIRE HOSTING SERVICES
Ā 
2016-08-24 FedInsider Webinar with Jennifer Kron - Securing Intelligence in a...
2016-08-24 FedInsider Webinar with Jennifer Kron - Securing Intelligence in a...2016-08-24 FedInsider Webinar with Jennifer Kron - Securing Intelligence in a...
2016-08-24 FedInsider Webinar with Jennifer Kron - Securing Intelligence in a...
Ā 
Secure Data Center for Enterprise
Secure Data Center for EnterpriseSecure Data Center for Enterprise
Secure Data Center for Enterprise
Ā 
VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...
VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...
VMworld 2013: NSX Security Solutions In Action - Deploying, Troubleshooting, ...
Ā 
TechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISETechWiseTV Workshop: Cisco Stealthwatch and ISE
TechWiseTV Workshop: Cisco Stealthwatch and ISE
Ā 
Sfa community of practice a natural way of building
Sfa community of practice  a natural way of buildingSfa community of practice  a natural way of building
Sfa community of practice a natural way of building
Ā 
VMworld 2013: Security Automation Workflows with NSX
VMworld 2013: Security Automation Workflows with NSX VMworld 2013: Security Automation Workflows with NSX
VMworld 2013: Security Automation Workflows with NSX
Ā 
Learn About FACE Aligned Reference Platform: Built on COTS and DO-178C Certif...
Learn About FACE Aligned Reference Platform: Built on COTS and DO-178C Certif...Learn About FACE Aligned Reference Platform: Built on COTS and DO-178C Certif...
Learn About FACE Aligned Reference Platform: Built on COTS and DO-178C Certif...
Ā 
Security for cloud native workloads
Security for cloud native workloadsSecurity for cloud native workloads
Security for cloud native workloads
Ā 
Designing Virtual Network Security Architectures
Designing Virtual Network Security ArchitecturesDesigning Virtual Network Security Architectures
Designing Virtual Network Security Architectures
Ā 
Integrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOpsIntegrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOps
Ā 
Cloud Security Introduction
Cloud Security IntroductionCloud Security Introduction
Cloud Security Introduction
Ā 
OWASP Brisbane - SDN Security
OWASP Brisbane - SDN SecurityOWASP Brisbane - SDN Security
OWASP Brisbane - SDN Security
Ā 
The 5 elements of IoT security
The 5 elements of IoT securityThe 5 elements of IoT security
The 5 elements of IoT security
Ā 
SafeNet Enterprise Key and Crypto Management
SafeNet Enterprise Key and Crypto ManagementSafeNet Enterprise Key and Crypto Management
SafeNet Enterprise Key and Crypto Management
Ā 
DEVNET-1123 CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
DEVNET-1123	CSTA - Cisco Security Technical Alliances, New Program for Ecosys...DEVNET-1123	CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
DEVNET-1123 CSTA - Cisco Security Technical Alliances, New Program for Ecosys...
Ā 
Azure for Auditors
Azure for AuditorsAzure for Auditors
Azure for Auditors
Ā 
Take It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security ArchitectureTake It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security Architecture
Ā 
Cisco Network Insider: Three Ways to Secure your Network
Cisco Network Insider: Three Ways to Secure your NetworkCisco Network Insider: Three Ways to Secure your Network
Cisco Network Insider: Three Ways to Secure your Network
Ā 

Viewers also liked

4G caster na SmartLiving.io platformi
4G caster na SmartLiving.io platformi4G caster na SmartLiving.io platformi
4G caster na SmartLiving.io platformiMobile Monday Srbija
Ā 
Building a Virtualized Continuum with Intel(r) Clear Containers
Building a Virtualized Continuum with Intel(r) Clear ContainersBuilding a Virtualized Continuum with Intel(r) Clear Containers
Building a Virtualized Continuum with Intel(r) Clear ContainersMichelle Holley
Ā 
DPDK: Multi Architecture High Performance Packet Processing
DPDK: Multi Architecture High Performance Packet ProcessingDPDK: Multi Architecture High Performance Packet Processing
DPDK: Multi Architecture High Performance Packet ProcessingMichelle Holley
Ā 
Getting started with Intel IoT Developer Kit
Getting started with Intel IoT Developer KitGetting started with Intel IoT Developer Kit
Getting started with Intel IoT Developer KitSulamita Garcia
Ā 
CArcMOOC 05.02 - Reference architecture
CArcMOOC 05.02 - Reference architectureCArcMOOC 05.02 - Reference architecture
CArcMOOC 05.02 - Reference architectureAlessandro Bogliolo
Ā 
SDN/NFV Building Block Introduction
SDN/NFV Building Block IntroductionSDN/NFV Building Block Introduction
SDN/NFV Building Block IntroductionMichelle Holley
Ā 
History of intel microprocessors ppt
History of intel microprocessors pptHistory of intel microprocessors ppt
History of intel microprocessors pptNajam Khattak
Ā 
Introduction ciot workshop premeetup
Introduction ciot workshop premeetupIntroduction ciot workshop premeetup
Introduction ciot workshop premeetupBeMyApp
Ā 
Network: Synchronization: IEEE1588's Future in Computing and the Data Center
Network: Synchronization: IEEE1588's Future in Computing and the Data CenterNetwork: Synchronization: IEEE1588's Future in Computing and the Data Center
Network: Synchronization: IEEE1588's Future in Computing and the Data CenterMichelle Holley
Ā 
Intel(r) Quick Assist Technology Overview
Intel(r) Quick Assist Technology OverviewIntel(r) Quick Assist Technology Overview
Intel(r) Quick Assist Technology OverviewMichelle Holley
Ā 
5G Americas_Network Slicing
5G Americas_Network Slicing5G Americas_Network Slicing
5G Americas_Network SlicingMarie-Paule Odini
Ā 
NFV for beginners
NFV for beginnersNFV for beginners
NFV for beginnersDave Neary
Ā 
SDN and NFV: Friends or Enemies
SDN and NFV: Friends or EnemiesSDN and NFV: Friends or Enemies
SDN and NFV: Friends or EnemiesJustyna Bak
Ā 
vRealize Network Insight 3.3
vRealize Network Insight 3.3vRealize Network Insight 3.3
vRealize Network Insight 3.3VMware
Ā 
NFV evolution towards 5G
NFV evolution towards 5GNFV evolution towards 5G
NFV evolution towards 5GMarie-Paule Odini
Ā 
Juniper Unified SDN Technical Presentation (SDN Day ITB 2016)
Juniper  Unified SDN Technical Presentation (SDN Day ITB 2016)Juniper  Unified SDN Technical Presentation (SDN Day ITB 2016)
Juniper Unified SDN Technical Presentation (SDN Day ITB 2016)SDNRG ITB
Ā 
3 - Introducing NFV by Adrie Taniwidjaja
3 - Introducing NFV by Adrie Taniwidjaja3 - Introducing NFV by Adrie Taniwidjaja
3 - Introducing NFV by Adrie TaniwidjajaSDNRG ITB
Ā 
vCloud NFV - Accelerating deployment of the Telco Cloud (SDN NFV Day ITB 2016)
vCloud NFV - Accelerating deployment of the Telco Cloud (SDN NFV Day ITB 2016)vCloud NFV - Accelerating deployment of the Telco Cloud (SDN NFV Day ITB 2016)
vCloud NFV - Accelerating deployment of the Telco Cloud (SDN NFV Day ITB 2016)SDNRG ITB
Ā 

Viewers also liked (20)

4G caster na SmartLiving.io platformi
4G caster na SmartLiving.io platformi4G caster na SmartLiving.io platformi
4G caster na SmartLiving.io platformi
Ā 
Building a Virtualized Continuum with Intel(r) Clear Containers
Building a Virtualized Continuum with Intel(r) Clear ContainersBuilding a Virtualized Continuum with Intel(r) Clear Containers
Building a Virtualized Continuum with Intel(r) Clear Containers
Ā 
DPDK: Multi Architecture High Performance Packet Processing
DPDK: Multi Architecture High Performance Packet ProcessingDPDK: Multi Architecture High Performance Packet Processing
DPDK: Multi Architecture High Performance Packet Processing
Ā 
Getting started with Intel IoT Developer Kit
Getting started with Intel IoT Developer KitGetting started with Intel IoT Developer Kit
Getting started with Intel IoT Developer Kit
Ā 
CArcMOOC 05.02 - Reference architecture
CArcMOOC 05.02 - Reference architectureCArcMOOC 05.02 - Reference architecture
CArcMOOC 05.02 - Reference architecture
Ā 
SDN/NFV Building Block Introduction
SDN/NFV Building Block IntroductionSDN/NFV Building Block Introduction
SDN/NFV Building Block Introduction
Ā 
History of intel microprocessors ppt
History of intel microprocessors pptHistory of intel microprocessors ppt
History of intel microprocessors ppt
Ā 
Introduction ciot workshop premeetup
Introduction ciot workshop premeetupIntroduction ciot workshop premeetup
Introduction ciot workshop premeetup
Ā 
Network: Synchronization: IEEE1588's Future in Computing and the Data Center
Network: Synchronization: IEEE1588's Future in Computing and the Data CenterNetwork: Synchronization: IEEE1588's Future in Computing and the Data Center
Network: Synchronization: IEEE1588's Future in Computing and the Data Center
Ā 
Intel(r) Quick Assist Technology Overview
Intel(r) Quick Assist Technology OverviewIntel(r) Quick Assist Technology Overview
Intel(r) Quick Assist Technology Overview
Ā 
NFV and OpenStack
NFV and OpenStackNFV and OpenStack
NFV and OpenStack
Ā 
5G Americas_Network Slicing
5G Americas_Network Slicing5G Americas_Network Slicing
5G Americas_Network Slicing
Ā 
NFV for beginners
NFV for beginnersNFV for beginners
NFV for beginners
Ā 
NFV & Openstack
NFV & OpenstackNFV & Openstack
NFV & Openstack
Ā 
SDN and NFV: Friends or Enemies
SDN and NFV: Friends or EnemiesSDN and NFV: Friends or Enemies
SDN and NFV: Friends or Enemies
Ā 
vRealize Network Insight 3.3
vRealize Network Insight 3.3vRealize Network Insight 3.3
vRealize Network Insight 3.3
Ā 
NFV evolution towards 5G
NFV evolution towards 5GNFV evolution towards 5G
NFV evolution towards 5G
Ā 
Juniper Unified SDN Technical Presentation (SDN Day ITB 2016)
Juniper  Unified SDN Technical Presentation (SDN Day ITB 2016)Juniper  Unified SDN Technical Presentation (SDN Day ITB 2016)
Juniper Unified SDN Technical Presentation (SDN Day ITB 2016)
Ā 
3 - Introducing NFV by Adrie Taniwidjaja
3 - Introducing NFV by Adrie Taniwidjaja3 - Introducing NFV by Adrie Taniwidjaja
3 - Introducing NFV by Adrie Taniwidjaja
Ā 
vCloud NFV - Accelerating deployment of the Telco Cloud (SDN NFV Day ITB 2016)
vCloud NFV - Accelerating deployment of the Telco Cloud (SDN NFV Day ITB 2016)vCloud NFV - Accelerating deployment of the Telco Cloud (SDN NFV Day ITB 2016)
vCloud NFV - Accelerating deployment of the Telco Cloud (SDN NFV Day ITB 2016)
Ā 

Similar to Modern Challenges and Solutions for Security, Compliance and Trust in Cloud Computing

OCS LIA
OCS LIAOCS LIA
OCS LIAsimoninsa
Ā 
Winning Governance Strategies for the Technology Disruptions of our Time
Winning Governance Strategies for the Technology Disruptions of our TimeWinning Governance Strategies for the Technology Disruptions of our Time
Winning Governance Strategies for the Technology Disruptions of our TimeCloudHesive
Ā 
Certifiable Linux Integration Platform (CLIP)
Certifiable Linux Integration Platform (CLIP)Certifiable Linux Integration Platform (CLIP)
Certifiable Linux Integration Platform (CLIP)Tresys
Ā 
Cybersecurity | Meta Networks: Software defined perimeter platform
Cybersecurity | Meta Networks: Software defined perimeter platformCybersecurity | Meta Networks: Software defined perimeter platform
Cybersecurity | Meta Networks: Software defined perimeter platformVertex Holdings
Ā 
Security and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureSecurity and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureCloudPassage
Ā 
Cloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsCloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsViresh Suri
Ā 
Compliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by DesignCompliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by DesignAmazon Web Services
Ā 
[OpenStack Days Korea 2016] An SDN Pioneer's Vision of Networking
[OpenStack Days Korea 2016] An SDN Pioneer's Vision of Networking[OpenStack Days Korea 2016] An SDN Pioneer's Vision of Networking
[OpenStack Days Korea 2016] An SDN Pioneer's Vision of NetworkingOpenStack Korea Community
Ā 
BIG IRON, BIG RISK? SECURING THE MAINFRAME - #MFSummit2017
BIG IRON, BIG RISK? SECURING THE MAINFRAME - #MFSummit2017BIG IRON, BIG RISK? SECURING THE MAINFRAME - #MFSummit2017
BIG IRON, BIG RISK? SECURING THE MAINFRAME - #MFSummit2017Micro Focus
Ā 
AFAC session 2 - September 8, 2014
AFAC session 2 - September 8, 2014AFAC session 2 - September 8, 2014
AFAC session 2 - September 8, 2014KBIZEAU
Ā 
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitizedMigrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitizedUnifyCloud
Ā 
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedMigrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedNorm Barber
Ā 
Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...
Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...
Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...Zeeve
Ā 
Immutable Infrastructure Security
Immutable Infrastructure SecurityImmutable Infrastructure Security
Immutable Infrastructure SecurityRicky Sanders
Ā 
Datacenterarchitecture
DatacenterarchitectureDatacenterarchitecture
Datacenterarchitecturerlynes
Ā 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudPaulo Renato
Ā 
security_assessment_slides
security_assessment_slidessecurity_assessment_slides
security_assessment_slidesSteve Arnold
Ā 

Similar to Modern Challenges and Solutions for Security, Compliance and Trust in Cloud Computing (20)

OCS LIA
OCS LIAOCS LIA
OCS LIA
Ā 
Winning Governance Strategies for the Technology Disruptions of our Time
Winning Governance Strategies for the Technology Disruptions of our TimeWinning Governance Strategies for the Technology Disruptions of our Time
Winning Governance Strategies for the Technology Disruptions of our Time
Ā 
S4x20 Forescout Presentation
S4x20 Forescout Presentation S4x20 Forescout Presentation
S4x20 Forescout Presentation
Ā 
Certifiable Linux Integration Platform (CLIP)
Certifiable Linux Integration Platform (CLIP)Certifiable Linux Integration Platform (CLIP)
Certifiable Linux Integration Platform (CLIP)
Ā 
Cybersecurity | Meta Networks: Software defined perimeter platform
Cybersecurity | Meta Networks: Software defined perimeter platformCybersecurity | Meta Networks: Software defined perimeter platform
Cybersecurity | Meta Networks: Software defined perimeter platform
Ā 
Security and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureSecurity and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud Infrastructure
Ā 
Cloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentalsCloud computing and Cloud security fundamentals
Cloud computing and Cloud security fundamentals
Ā 
IT Resilience Use Case
IT Resilience Use CaseIT Resilience Use Case
IT Resilience Use Case
Ā 
Compliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by DesignCompliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by Design
Ā 
[OpenStack Days Korea 2016] An SDN Pioneer's Vision of Networking
[OpenStack Days Korea 2016] An SDN Pioneer's Vision of Networking[OpenStack Days Korea 2016] An SDN Pioneer's Vision of Networking
[OpenStack Days Korea 2016] An SDN Pioneer's Vision of Networking
Ā 
BIG IRON, BIG RISK? SECURING THE MAINFRAME - #MFSummit2017
BIG IRON, BIG RISK? SECURING THE MAINFRAME - #MFSummit2017BIG IRON, BIG RISK? SECURING THE MAINFRAME - #MFSummit2017
BIG IRON, BIG RISK? SECURING THE MAINFRAME - #MFSummit2017
Ā 
AFAC session 2 - September 8, 2014
AFAC session 2 - September 8, 2014AFAC session 2 - September 8, 2014
AFAC session 2 - September 8, 2014
Ā 
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitizedMigrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
Ā 
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedMigrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Ā 
Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...
Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...
Webinar-GBA Episode 7-Managing blockchain infrastructure for enterprise-grade...
Ā 
Check Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure WebinarCheck Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure Webinar
Ā 
Immutable Infrastructure Security
Immutable Infrastructure SecurityImmutable Infrastructure Security
Immutable Infrastructure Security
Ā 
Datacenterarchitecture
DatacenterarchitectureDatacenterarchitecture
Datacenterarchitecture
Ā 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure Cloud
Ā 
security_assessment_slides
security_assessment_slidessecurity_assessment_slides
security_assessment_slides
Ā 

More from Shawn Wells

2017-10-10 AUSA 2017: Repeatable DCO Platforms
2017-10-10 AUSA 2017: Repeatable DCO Platforms2017-10-10 AUSA 2017: Repeatable DCO Platforms
2017-10-10 AUSA 2017: Repeatable DCO PlatformsShawn Wells
Ā 
2017-07-12 GovLoop: New Era of Digital Security
2017-07-12 GovLoop: New Era of Digital Security2017-07-12 GovLoop: New Era of Digital Security
2017-07-12 GovLoop: New Era of Digital SecurityShawn Wells
Ā 
2017-07-11 GovLoop: Changing the Open Hybrid Cloud Game (Deploying OpenShift ...
2017-07-11 GovLoop: Changing the Open Hybrid Cloud Game (Deploying OpenShift ...2017-07-11 GovLoop: Changing the Open Hybrid Cloud Game (Deploying OpenShift ...
2017-07-11 GovLoop: Changing the Open Hybrid Cloud Game (Deploying OpenShift ...Shawn Wells
Ā 
2017-02-21 AFCEA West Building Continuous Integration & Deployment (CI/CD) Pi...
2017-02-21 AFCEA West Building Continuous Integration & Deployment (CI/CD) Pi...2017-02-21 AFCEA West Building Continuous Integration & Deployment (CI/CD) Pi...
2017-02-21 AFCEA West Building Continuous Integration & Deployment (CI/CD) Pi...Shawn Wells
Ā 
2016 -11-18 OpenSCAP Workshop Coursebook
2016 -11-18 OpenSCAP Workshop Coursebook2016 -11-18 OpenSCAP Workshop Coursebook
2016 -11-18 OpenSCAP Workshop CoursebookShawn Wells
Ā 
2016-08-29 AFITC Security Automation
2016-08-29 AFITC Security Automation2016-08-29 AFITC Security Automation
2016-08-29 AFITC Security AutomationShawn Wells
Ā 
2016-08-18 Red Hat Partner Security Update
2016-08-18 Red Hat Partner Security Update2016-08-18 Red Hat Partner Security Update
2016-08-18 Red Hat Partner Security UpdateShawn Wells
Ā 
2015-11-15 - Supercomputing 2015 - Applied Cross Domain
2015-11-15 - Supercomputing 2015 - Applied Cross Domain2015-11-15 - Supercomputing 2015 - Applied Cross Domain
2015-11-15 - Supercomputing 2015 - Applied Cross DomainShawn Wells
Ā 
2015-10-05 Fermilabs DevOps Alone in the Dark
2015-10-05 Fermilabs DevOps Alone in the Dark2015-10-05 Fermilabs DevOps Alone in the Dark
2015-10-05 Fermilabs DevOps Alone in the DarkShawn Wells
Ā 
2015-06-25 Red Hat Summit 2015 - Security Compliance Made Easy
2015-06-25 Red Hat Summit 2015 - Security Compliance Made Easy2015-06-25 Red Hat Summit 2015 - Security Compliance Made Easy
2015-06-25 Red Hat Summit 2015 - Security Compliance Made EasyShawn Wells
Ā 
2015 06-12 DevOpsDC 2015 - Consumer to Collaborator
2015 06-12 DevOpsDC 2015 - Consumer to Collaborator2015 06-12 DevOpsDC 2015 - Consumer to Collaborator
2015 06-12 DevOpsDC 2015 - Consumer to CollaboratorShawn Wells
Ā 
2015-01-27 ssa opening remarks
2015-01-27 ssa opening remarks2015-01-27 ssa opening remarks
2015-01-27 ssa opening remarksShawn Wells
Ā 
2014-12-16 defense news - shutdown the hackers
2014-12-16  defense news - shutdown the hackers2014-12-16  defense news - shutdown the hackers
2014-12-16 defense news - shutdown the hackersShawn Wells
Ā 
2014-07-31 customer convergence applied scap
2014-07-31 customer convergence applied scap2014-07-31 customer convergence applied scap
2014-07-31 customer convergence applied scapShawn Wells
Ā 
2014-07-30 defense in depth scap workbook
2014-07-30 defense in depth scap workbook2014-07-30 defense in depth scap workbook
2014-07-30 defense in depth scap workbookShawn Wells
Ā 
2014-05-08 IT Craftsmanship to IT Manufacturing
2014-05-08 IT Craftsmanship to IT Manufacturing2014-05-08 IT Craftsmanship to IT Manufacturing
2014-05-08 IT Craftsmanship to IT ManufacturingShawn Wells
Ā 
2014-04-28 cloud security frameworks and enforcement
2014-04-28 cloud security frameworks and enforcement2014-04-28 cloud security frameworks and enforcement
2014-04-28 cloud security frameworks and enforcementShawn Wells
Ā 
2014 04-17 Applied SCAP, Red Hat Summit 2014
2014 04-17 Applied SCAP, Red Hat Summit 20142014 04-17 Applied SCAP, Red Hat Summit 2014
2014 04-17 Applied SCAP, Red Hat Summit 2014Shawn Wells
Ā 
2014 04-03 xyratex event
2014 04-03 xyratex event2014 04-03 xyratex event
2014 04-03 xyratex eventShawn Wells
Ā 
2013-08-22 NSA System Security & Management
2013-08-22 NSA System Security & Management2013-08-22 NSA System Security & Management
2013-08-22 NSA System Security & ManagementShawn Wells
Ā 

More from Shawn Wells (20)

2017-10-10 AUSA 2017: Repeatable DCO Platforms
2017-10-10 AUSA 2017: Repeatable DCO Platforms2017-10-10 AUSA 2017: Repeatable DCO Platforms
2017-10-10 AUSA 2017: Repeatable DCO Platforms
Ā 
2017-07-12 GovLoop: New Era of Digital Security
2017-07-12 GovLoop: New Era of Digital Security2017-07-12 GovLoop: New Era of Digital Security
2017-07-12 GovLoop: New Era of Digital Security
Ā 
2017-07-11 GovLoop: Changing the Open Hybrid Cloud Game (Deploying OpenShift ...
2017-07-11 GovLoop: Changing the Open Hybrid Cloud Game (Deploying OpenShift ...2017-07-11 GovLoop: Changing the Open Hybrid Cloud Game (Deploying OpenShift ...
2017-07-11 GovLoop: Changing the Open Hybrid Cloud Game (Deploying OpenShift ...
Ā 
2017-02-21 AFCEA West Building Continuous Integration & Deployment (CI/CD) Pi...
2017-02-21 AFCEA West Building Continuous Integration & Deployment (CI/CD) Pi...2017-02-21 AFCEA West Building Continuous Integration & Deployment (CI/CD) Pi...
2017-02-21 AFCEA West Building Continuous Integration & Deployment (CI/CD) Pi...
Ā 
2016 -11-18 OpenSCAP Workshop Coursebook
2016 -11-18 OpenSCAP Workshop Coursebook2016 -11-18 OpenSCAP Workshop Coursebook
2016 -11-18 OpenSCAP Workshop Coursebook
Ā 
2016-08-29 AFITC Security Automation
2016-08-29 AFITC Security Automation2016-08-29 AFITC Security Automation
2016-08-29 AFITC Security Automation
Ā 
2016-08-18 Red Hat Partner Security Update
2016-08-18 Red Hat Partner Security Update2016-08-18 Red Hat Partner Security Update
2016-08-18 Red Hat Partner Security Update
Ā 
2015-11-15 - Supercomputing 2015 - Applied Cross Domain
2015-11-15 - Supercomputing 2015 - Applied Cross Domain2015-11-15 - Supercomputing 2015 - Applied Cross Domain
2015-11-15 - Supercomputing 2015 - Applied Cross Domain
Ā 
2015-10-05 Fermilabs DevOps Alone in the Dark
2015-10-05 Fermilabs DevOps Alone in the Dark2015-10-05 Fermilabs DevOps Alone in the Dark
2015-10-05 Fermilabs DevOps Alone in the Dark
Ā 
2015-06-25 Red Hat Summit 2015 - Security Compliance Made Easy
2015-06-25 Red Hat Summit 2015 - Security Compliance Made Easy2015-06-25 Red Hat Summit 2015 - Security Compliance Made Easy
2015-06-25 Red Hat Summit 2015 - Security Compliance Made Easy
Ā 
2015 06-12 DevOpsDC 2015 - Consumer to Collaborator
2015 06-12 DevOpsDC 2015 - Consumer to Collaborator2015 06-12 DevOpsDC 2015 - Consumer to Collaborator
2015 06-12 DevOpsDC 2015 - Consumer to Collaborator
Ā 
2015-01-27 ssa opening remarks
2015-01-27 ssa opening remarks2015-01-27 ssa opening remarks
2015-01-27 ssa opening remarks
Ā 
2014-12-16 defense news - shutdown the hackers
2014-12-16  defense news - shutdown the hackers2014-12-16  defense news - shutdown the hackers
2014-12-16 defense news - shutdown the hackers
Ā 
2014-07-31 customer convergence applied scap
2014-07-31 customer convergence applied scap2014-07-31 customer convergence applied scap
2014-07-31 customer convergence applied scap
Ā 
2014-07-30 defense in depth scap workbook
2014-07-30 defense in depth scap workbook2014-07-30 defense in depth scap workbook
2014-07-30 defense in depth scap workbook
Ā 
2014-05-08 IT Craftsmanship to IT Manufacturing
2014-05-08 IT Craftsmanship to IT Manufacturing2014-05-08 IT Craftsmanship to IT Manufacturing
2014-05-08 IT Craftsmanship to IT Manufacturing
Ā 
2014-04-28 cloud security frameworks and enforcement
2014-04-28 cloud security frameworks and enforcement2014-04-28 cloud security frameworks and enforcement
2014-04-28 cloud security frameworks and enforcement
Ā 
2014 04-17 Applied SCAP, Red Hat Summit 2014
2014 04-17 Applied SCAP, Red Hat Summit 20142014 04-17 Applied SCAP, Red Hat Summit 2014
2014 04-17 Applied SCAP, Red Hat Summit 2014
Ā 
2014 04-03 xyratex event
2014 04-03 xyratex event2014 04-03 xyratex event
2014 04-03 xyratex event
Ā 
2013-08-22 NSA System Security & Management
2013-08-22 NSA System Security & Management2013-08-22 NSA System Security & Management
2013-08-22 NSA System Security & Management
Ā 

Recently uploaded

č‹±å›½UN学位čƁ,åŒ—å®‰ę™®é”æ大学ęƕäøščƁ书1:1制作
č‹±å›½UN学位čƁ,åŒ—å®‰ę™®é”æ大学ęƕäøščƁ书1:1åˆ¶ä½œč‹±å›½UN学位čƁ,åŒ—å®‰ę™®é”æ大学ęƕäøščƁ书1:1制作
č‹±å›½UN学位čƁ,åŒ—å®‰ę™®é”æ大学ęƕäøščƁ书1:1制作qr0udbr0
Ā 
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsSensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsChristian Birchler
Ā 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Velvetech LLC
Ā 
What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...Technogeeks
Ā 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtimeandrehoraa
Ā 
Cyber security and its impact on E commerce
Cyber security and its impact on E commerceCyber security and its impact on E commerce
Cyber security and its impact on E commercemanigoyal112
Ā 
Powering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsPowering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsSafe Software
Ā 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanyChristoph Pohl
Ā 
Advantages of Odoo ERP 17 for Your Business
Advantages of Odoo ERP 17 for Your BusinessAdvantages of Odoo ERP 17 for Your Business
Advantages of Odoo ERP 17 for Your BusinessEnvertis Software Solutions
Ā 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
Ā 
Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024
Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024
Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024StefanoLambiase
Ā 
20240415 [Container Plumbing Days] Usernetes Gen2 - Kubernetes in Rootless Do...
20240415 [Container Plumbing Days] Usernetes Gen2 - Kubernetes in Rootless Do...20240415 [Container Plumbing Days] Usernetes Gen2 - Kubernetes in Rootless Do...
20240415 [Container Plumbing Days] Usernetes Gen2 - Kubernetes in Rootless Do...Akihiro Suda
Ā 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfMarharyta Nedzelska
Ā 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
Ā 
Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...
Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...
Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...OnePlan Solutions
Ā 
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdfInnovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdfYashikaSharma391629
Ā 
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...OnePlan Solutions
Ā 
Sending Calendar Invites on SES and Calendarsnack.pdf
Sending Calendar Invites on SES and Calendarsnack.pdfSending Calendar Invites on SES and Calendarsnack.pdf
Sending Calendar Invites on SES and Calendarsnack.pdf31events.com
Ā 

Recently uploaded (20)

Hot Sexy call girls in Patel NagaršŸ” 9953056974 šŸ” escort Service
Hot Sexy call girls in Patel NagaršŸ” 9953056974 šŸ” escort ServiceHot Sexy call girls in Patel NagaršŸ” 9953056974 šŸ” escort Service
Hot Sexy call girls in Patel NagaršŸ” 9953056974 šŸ” escort Service
Ā 
č‹±å›½UN学位čƁ,åŒ—å®‰ę™®é”æ大学ęƕäøščƁ书1:1制作
č‹±å›½UN学位čƁ,åŒ—å®‰ę™®é”æ大学ęƕäøščƁ书1:1åˆ¶ä½œč‹±å›½UN学位čƁ,åŒ—å®‰ę™®é”æ大学ęƕäøščƁ书1:1制作
č‹±å›½UN学位čƁ,åŒ—å®‰ę™®é”æ大学ęƕäøščƁ书1:1制作
Ā 
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsSensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
Ā 
2.pdf Ejercicios de programaciĆ³n competitiva
2.pdf Ejercicios de programaciĆ³n competitiva2.pdf Ejercicios de programaciĆ³n competitiva
2.pdf Ejercicios de programaciĆ³n competitiva
Ā 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...
Ā 
What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...
Ā 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtime
Ā 
Cyber security and its impact on E commerce
Cyber security and its impact on E commerceCyber security and its impact on E commerce
Cyber security and its impact on E commerce
Ā 
Powering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsPowering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data Streams
Ā 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
Ā 
Advantages of Odoo ERP 17 for Your Business
Advantages of Odoo ERP 17 for Your BusinessAdvantages of Odoo ERP 17 for Your Business
Advantages of Odoo ERP 17 for Your Business
Ā 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
Ā 
Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024
Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024
Dealing with Cultural Dispersion ā€” Stefano Lambiase ā€” ICSE-SEIS 2024
Ā 
20240415 [Container Plumbing Days] Usernetes Gen2 - Kubernetes in Rootless Do...
20240415 [Container Plumbing Days] Usernetes Gen2 - Kubernetes in Rootless Do...20240415 [Container Plumbing Days] Usernetes Gen2 - Kubernetes in Rootless Do...
20240415 [Container Plumbing Days] Usernetes Gen2 - Kubernetes in Rootless Do...
Ā 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdf
Ā 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
Ā 
Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...
Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...
Maximizing Efficiency and Profitability with OnePlanā€™s Professional Service A...
Ā 
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdfInnovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Ā 
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Ā 
Sending Calendar Invites on SES and Calendarsnack.pdf
Sending Calendar Invites on SES and Calendarsnack.pdfSending Calendar Invites on SES and Calendarsnack.pdf
Sending Calendar Invites on SES and Calendarsnack.pdf
Ā 

Modern Challenges and Solutions for Security, Compliance and Trust in Cloud Computing

  • 2. #RSAC ā€¢ Modern challenges for security and compliance in cloud stacks ā€¢ Building block technologies: hardware & software ā€¢ Step through reference designs ā€¢ Whatā€™s coming next? ā€¢ SDN, SDS, containers, PaaS/SaaS, Audit as a Service ā€¢ Demos! In the next 45 minutes . . . 2
  • 3. #RSAC Key Security Challenges 3 ā€¢ Attacks on the Infrastructure ā€¢ Co-tenancy Threats ā€¢ Building & Enforcing Trust No physical boundaries. Do you know where you workload/data is located? Attacks are moving down in the stack. How do you establish root of trust in h/w? Lack of Visibility to the Integrity of Infrastructure. How do you know your workloads are running on compliant infrastructure?
  • 5. #RSAC ā€¢ Create a chain of trust rooted in hardware that extends to include the hypervisor ā€¢ Provide visibility for compliance and audit ā€¢ Use trust as part of the Policy Management for Cloud Activity ā€¢ Trust as part of the VM Migration and Dynamic Provisioning Policies ā€¢ Server tagging for richer policy decisions ā€¢ Leverage infrastructure capabilities/services to address data protection requirements Building Blocks of Trustworthy Clouds 5
  • 6. #RSAC Building Trust & Compliance in the Cloud 6 When using a cloud, the tenant is not in control of their physical infrastructure. How do they: Verify provisioning of the infrastructure? Trust where servers are located? Control where VMs are distributed? Support data sovereignty? Implement granular controls? Audit policy configuration? Prove compliance to industry and regulators?
  • 9. #RSAC How HW Root of Trust is established Trusted Execution Technology Trusted Launch Enables isolation and tamper detection at boot-time Compliance Hardware-based verification for compliance TPM Chipset VT VMM/ OS FlashBIOS
  • 10. #RSAC Hardware Features for Data Protection AES HW Acceleration with AES-NI ā€¢ Ubiquitous Data Protection with Cryptographic Acceleration ā€¢ AES-NI allows significant performance at a lower price-point, no custom hardware HW DRNG ā€¢ Better Keys and Simulations with On-Board Digital Random Number Generator ā€¢ Stronger encryption keys ā€¢ High degree of entropy provides quality random numbers for encryption keys and other operations ā€¢ DRNG solves the problem of limited entropy in virtual platforms Internet Intranet Secure transactions on Internet and Intranet Full-disk encryption protects data on hard disks Application-level encryption for automation and granularity Name: J.Doe SS# Ī¶ā€¦Ļ‡āˆ€āˆƒ
  • 11. #RSAC Instructions for Asymmetric Cryptography Acceleration ADOX/ADCX Extension of ADC (Add with Carry) instruction for use in large integer arithmetic (integers MUCH larger than 64b); one common use is Public Key cryptography (e.g. RSA) ā€¢ ADOX - Unsigned Integer Addition with carry-in/out using the Overflow Flag ā€¢ ADCX - Unsigned Integer Addition with carry-in/out using the Carry Flag Performance improvements are due to two parallel carry chains being supported at the same time ADOX/ADCX Used with MULX Can Substantially Improve Public Key Encryption Code Performance
  • 12. #RSAC Trusted Compute Pools Internet Compliance Hardware support for compliance reporting enhances auditability of cloud environment Trusted Launch Verified platform integrity reduces malware threat Trusted Pools Control VMs based on platform trust to better protect data Addresses critical needs in virtualized & cloud use models ā€¢ Provides control to ensure only trustable hypervisor is run on platform ā€¢ Protecting server prior to virtualization software boot ā€¢ Launch-time protections that complement run-time malware protections ā€¢ Compliance Support Control VMs based on platform trust ā€¢ Pools of platforms with trusted hypervisor ā€¢ VM Migration controlled across resource pools ā€¢ Similar to clearing airport checkpoint and then moving freely between gates
  • 13. #RSAC OpenCIT (Open Cloud Integrity Technology) Platform Trust, Trusted Compute Pools ā€¢ Uses Intelā€™s TXT and the Platformā€™s TPM to verify the integrity of a platform (BIOS, OS, hypervisor) against a ā€œknown good stateā€ or ā€œwhitelistā€ at boot time ā€¢ Helps create logical groupings (pools) of trusted systems, separates them from untrusted systems ā€¢ Enables: ā€¢ Visibility: Identify trusted platforms vs. untrusted ā€¢ Control: Set policy that only allows workloads to run on trusted servers ā€¢ Monitoring: Trust-based policies can be automatically tracked ā€¢ Compliance: Trust information can be delivered to audit logs ā€¢ Available at https://01.org/opencit ā€¢ Delivered via OpenStack or integrated into Policy & Compliance products, e.g. HyTrust Cloud Control Use Model 3: Compliance Attestation allows us to verify platform trust for comparison against policy and use in audit Use Model 1: Trusted Launch Attestation provides information about platform trust to improve response to malware threats Use Model 2: Trusted Compute Pools Attestation provides information to inform us of which systems are trustworthy for hosting our workloads
  • 14. #RSAC OpenCIT (Open Cloud Integrity Technology) Trusted Location and Boundary Control āž¢ Hardware-based Geo- and Asset Tags help control workload placement and migration āž¢ Tags are securely stored in TPM, tag integrity is assured āž¢ Location Boundary Control policy can be set for a workload, allowing or preventing its deployment āž¢ This helps address and prove data sovereignty requirements āž¢ Delivered via OpenStack or Policy & Compliance product, e.g. HyTrust Cloud Control Addresses top cloud concerns: ā€¢ Visibility and Control of Workload Location ā€¢ Auditability and Regulatory Compliance
  • 15. #RSAC Attested Server Tagging & Trusted Geo-location in the Cloud ā€¢ Many Trusted Compute Pools use cases also require: ā€¢ GEO tagging ā€¢ Regulatory Compliance Requirements: ā€¢ EU data protection directives (95/46/EC) ā€¢ FISMA (geo-tag) ā€¢ Payment Card Industry (PCI-DSS) (asset tag) ā€¢ HIPPA (Asset Tag) NIST IR 7904 ā€“USG recommendation for ā€œTrusted Geolocation in the Cloudā€ ā€¢ Trusted resource pool based on hardware-based secure technical measurement capability ā€¢ Platform attestation and safer hypervisor launch - Provide integrity measurement and enforcement for the compute nodes ā€¢ Trust-based secure migration - Provide geolocation measurement and enforcement for the compute nodes A PoC of the NIST IR 7904 solution is at the NIST National Cyber Center of Excellence (NCCOE) in Rockville, MD OpenStack BasedVMware Based
  • 16. #RSAC OpenCIT (Open Cloud Integrity Technology) Workload Integrity and Confidentiality with OpenStack ā€¢ Extend trust from BIOS to workload ā€¢ Boot-time integrity of workload ā€¢ Workload can be a VM or container ā€¢ Integrated with OpenStack ā€¢ Enterprise Ownership and Control ā€¢ Encrypt workload before moving it to cloud ā€¢ Own and manage the encryption keys ā€¢ Only release keys to CSP after integrity check succeeds ā€¢ This ensures verifiable end-to-end protection ā€¢ Can be applied to storage and network workloads too
  • 17. #RSAC Trusted Compute Pools Industry Support Products and Solution Providers Customers ā€œSecurity in the cloud is paramount and Virtustream has adopted some of Intel technologies around security including Intel TXT.ā€ Don Whittington, VP & CIO, Florida Crystals DuPont deployed Intel TXT to ensure that the computing pools remained trusted, based on the original configurations across both Linux and Windows operating environments. ā€œHardware-enhanced security provided by Intel TXT is critical to protect our sensitive data and was key in our selection of Virtustream for cloud services.ā€ Joh F. Hill, CIO, Veyance Technologies ā€¦address TWSE's business needs and increase the overall trust and security of its cloud infrastructure using Intel TXT and solutions from Cisco, HyTrust, McAfee and VMware. Server Systems Software and Solutions
  • 19. #RSAC Real World Solutions 19 ā€¢ Private Cloud Implementations ā€¢ VMWare + Intel + HyTrust ā€¢ Intel + Red Hat (RHEL/OpenStack/CloudForms/Ceph) ā€¢ Commercial Solution Providers (CSPā€™s) ā€¢ IBM Softlayer (w/VMWare + Intel + HyTrust) ā€¢ CSRA (w/Intel + Red Hat) ā€¢ Hyper Converged Secure SCI ā€¢ BlackBox + NEC + Red Hat + Intel
  • 20. #RSAC App App App App Hardware with: ā€¢ Root-of-Trust (TXT) ā€¢ Crypto acceleration (AES-NI) CloudControl Policy-based controls with: ā€¢ Secure Governance of V-Admins ā€¢ V-Infrastructure hardening ā€¢ Compliance logging and full audit ā€¢ Physical host trust-attestation ā€¢ Geo and logical boundary enforcement (using Intel TXT) VM and Data Encryption with: ā€¢ Fully automatic key management ā€¢ Zero-downtime encryption/rekey ā€¢ HW-speed crypto (using Intel AES-NI) ā€¢ Boundary controlled decryption (using Intel TXT) DataControl ā„¢ Intel + Vmware + HyTrust : Secure Private/Hybrid Cloud
  • 22. #RSAC Trusted Cloud as a Service (Public Cloud) IaaS PaaS SaaS
  • 23. #RSAC Hyper-Converged Secure Private Cloud Stack Collectively delivering a highly performant, secure hyper-converged infrastructure appliance that is built for web-scale environments with NexGen technology in OpenSource environment. ā€¢ Provide a comprehensive cloud management tool that allows management, metering and charge-back for bi-modal (traditional mode-1 and agile, web-scale mode-2) environments; across on- premise private cloud as well as lower security public cloud offerings from Amazon and Microsoft. ā€¢ Provide agility and flexibility to the data center resources with the ability to dynamically reallocate resources with respect to compute, storage and networking. ā€¢ Ability to replace expensive legacy high-end networking and storage with cost effective infrastructure at a fraction of the price without sacrificing the intelligence and benefits. ā€¢ Support for Multi-Layer Security in a multi tenant cloud ā€’ ToR Switch and Networking ā€’ SDN Controller ā€’ Red Hat CloudForms ā€’ RHEL OpenStack Controller ā€’ Intel CIT ā€’ Compute Nodes ā€¢ 10 Gig NIC ā€¢ Intel TXT w/TPM ā€¢ Intel AESNI & CryptoNI ā€’ CEPH Storage ā€¢ Intel SSDs
  • 27. #RSAC Key Features ā— Establish chain of trust of BIOS, firmware, OS kernel & hypervisor by verifying against configured good values (whitelists) ā— Ability to tag/verify hosts with custom attributes stored in TPM ā— OpenStack & VMWare integration ā— Mutual SSL authentication ā— RESTful API ā— User defined TLS policies Demo #2: OpenCIT (2 / 2) 27
  • 29. #RSAC 29 Roadmap: Security Enhanced OpenStack Encryption & Key Management Governance & Risk Mgmt OSP Security Documentation Infrastructure & Virtualization 1 1- TLS/SSL for external services - Fernet token support - Maturing Single Sign On - Domain focused & implied roles 1210 13 - More coverage of TLS/SSL for internal services - Maturing Federation services - Barbican [fully supported] - Custodia [TP1] - Cinder encrypted volumes - Infrastructure & virtualization hardened images - CloudForms based Governance and Risk Management - Attestation/TXT [TP1] Identity and Access Management Change Control & Configuration Management Component & Interface Security Threat and Vulnerability Management Newton Ocata Pike Queen Interoperability & Portability ( projected default product coverage for various compliance framework technical controls ) - early - good - strong Control group coverage legend: Security Enhanced OSP DESIGN BUILD RUN MANAGE ADAPT
  • 30. #RSAC 30 Roadmap: Security Enhanced OpenStack Encryption and Key Management Secrets Management - As a service used by many components, Barbican stores, provisions and manages secrets such as: - private keys - certificates - passwords - SSH keys Barbican - secure storage, provisioning and management of secrets Encryption mechanisms and backends - Network Security Services (NSS) support via Dogtag. - Network Hardware Security Modules (SafeNet) and Key Management Interoperability Protocol (KMIP) support Secrets Storage Foundational for enhanced security Unblocks security for other components Will include HSM support long term
  • 32. #RSAC Summary Cloud Security begins with trust and visibility enabled by hardware and delivered by the infrastructure ā€¢ Intel is driving hardware assisted security into the ecosystem of OEMs, ISVs, and CSPs ā€¢ Red Hat enables the technologies in Linux and OpenStack for private, hybrid, and public cloud The risks and threats to the Cloud can be mitigated and managed ā€¢ But it takes an ecosystem of software, hardware, and service providers
  • 33. #RSAC Call to Action Work with your vendors and CSPs ā€¢ Require security and trust for your workloads and data ā€¢ Require visibility and the necessary feeds and monitoring to achieve compliance ā€¢ For Private and Hybrid use cases, implement your policies for workload and data protection/control and then enforce them via orchestration ā€¢ Make platform/HW trust a requirement on your service providers and supply chain Verify, then Trust, then Verify again ā€¢ Validate that controls are configured correctly and generating the necessary ā€˜evidenceā€™ (logs, reports, attestation of trust, ....) ā€¢ Continuously validate trust level and residency What should be Next? ā€¢ What architectures and configurations should Industry tackle next? ā€¢ Where else is trust and secure orchestration needed?
  • 36. #RSAC ā€¢ INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS. NO LICENSE, EXPRESS OR IMPLIED, BY ESTOPPEL OR OTHERWISE, TO ANY INTELLECTUAL PROPERTY RIGHTS IS GRANTED BY THIS DOCUMENT. EXCEPT AS PROVIDED IN INTEL'S TERMS AND CONDITIONS OF SALE FOR SUCH PRODUCTS, INTEL ASSUMES NO LIABILITY WHATSOEVER AND INTEL DISCLAIMS ANY EXPRESS OR IMPLIED WARRANTY, RELATING TO SALE AND/OR USE OF INTEL PRODUCTS INCLUDING LIABILITY OR WARRANTIES RELATING TO FITNESS FOR A PARTICULAR PURPOSE, MERCHANTABILITY, OR INFRINGEMENT OF ANY PATENT, COPYRIGHT OR OTHER INTELLECTUAL PROPERTY RIGHT. A "Mission Critical Application" is any application in which failure of the Intel Product could result, directly or indirectly, in personal injury or death. SHOULD YOU PURCHASE OR USE INTEL'S PRODUCTS FOR ANY SUCH MISSION CRITICAL APPLICATION, YOU SHALL INDEMNIFY AND HOLD INTEL AND ITS SUBSIDIARIES, SUBCONTRACTORS AND AFFILIATES, AND THE DIRECTORS, OFFICERS, AND EMPLOYEES OF EACH, HARMLESS AGAINST ALL CLAIMS COSTS, DAMAGES, AND EXPENSES AND REASONABLE ATTORNEYS' FEES ARISING OUT OF, DIRECTLY OR INDIRECTLY, ANY CLAIM OF PRODUCT LIABILITY, PERSONAL INJURY, OR DEATH ARISING IN ANY WAY OUT OF SUCH MISSION CRITICAL APPLICATION, WHETHER OR NOT INTEL OR ITS SUBCONTRACTOR WAS NEGLIGENT IN THE DESIGN, MANUFACTURE, OR WARNING OF THE INTEL PRODUCT OR ANY OF ITS PARTS. ā€¢ Intel may make changes to specifications and product descriptions at any time, without notice. Designers must not rely on the absence or characteristics of any features or instructions marked "reserved" or "undefined". Intel reserves these for future definition and shall have no responsibility whatsoever for conflicts or incompatibilities arising from future changes to them. The information here is subject to change without notice. Do not finalize a design with this information. ā€¢ The products described in this document may contain design defects or errors known as errata which may cause the product to deviate from published specifications. Current characterized errata are available on request. ā€¢ Contact your local Intel sales office or your distributor to obtain the latest specifications and before placing your product order. ā€¢ Copies of documents which have an order number and are referenced in this document, or other Intel literature, may be obtained by calling 1-800-548-4725, or go to: http://www.intel.com/design/literature.htm Intel, the Intel logo, Intel Xeon, Xeon logo, and the Look Inside. logo are trademarks of Intel Corporation in the U.S. and/or other countries. *Other names and brands may be claimed as the property of others. Copyright Ā© 2017 Intel Corporation. All rights reserved. Legal Disclaimers
  • 37. #RSAC Legal Disclaimers - Continued ā€¢ Intel processor numbers are not a measure of performance. Processor numbers differentiate features within each processor family, not across different processor families: Go to: Learn About IntelĀ® Processor Numbers http://www.intel.com/products/processor_number ā€¢ Some results have been estimated based on internal Intel analysis and are provided for informational purposes only. Any difference in system hardware or software design or configuration may affect actual performance. ā€¢ Software and workloads used in performance tests may have been optimized for performance only on Intel microprocessors. Performance tests, such as SYSmark and MobileMark, are measured using specific computer systems, components, software, operations and functions. Any change to any of those factors may cause the results to vary. You should consult other information and performance tests to assist you in fully evaluating your contemplated purchases, including the performance of that product when combined with other products. ā€¢ Intel does not control or audit the design or implementation of third party benchmarks or Web sites referenced in this document. Intel encourages all of its customers to visit the referenced Web sites or others where similar performance benchmarks are reported and confirm whether the referenced benchmarks are accurate and reflect performance of systems available for purchase. ā€¢ Relative performance is calculated by assigning a baseline value of 1.0 to one benchmark result, and then dividing the actual benchmark result for the baseline platform into each of the specific benchmark results of each of the other platforms, and assigning them a relative performance number that correlates with the performance improvements reported. ā€¢ SPEC, SPECint, SPECfp, SPECrate, SPECpower, SPECjbb, SPECompG, SPEC MPI, and SPECjEnterprise* are trademarks of the Standard Performance Evaluation Corporation. See http://www.spec.org for more information. ā€¢ TPC Benchmark, TPC-C, TPC-H, and TPC-E are trademarks of the Transaction Processing Council. See http://www.tpc.org for more information. ā€¢ IntelĀ® Advanced Vector Extensions (IntelĀ® AVX)* are designed to achieve higher throughput to certain integer and floating point operations. Due to varying processor power characteristics, utilizing AVX instructions may cause a) some parts to operate at less than the rated frequency and b) some parts with IntelĀ® Turbo Boost Technology 2.0 to not achieve any or maximum turbo frequencies. Performance varies depending on hardware, software, and system configuration and you should consult your system manufacturer for more information. ā€¢ No computer system can provide absolute security. Requires an enabled IntelĀ® processor, enabled chipset, firmware and/or software optimized to use the technologies. Consult your system manufacturer and/or software vendor for more information *IntelĀ® Advanced Vector Extensions refers to IntelĀ® AVX, IntelĀ® AVX2 or IntelĀ® AVX-512. For more information on IntelĀ® Turbo Boost Technology 2.0, visit http://www.intel.com/go/turbo