Top Banner
#RSAC #RSAC The Perimeter is Dead! Birth of the elastic network John Ellis Enterprise Security Director Akamai Technologies @zenofsecurity SESSION ID: CDS-W05
18
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

#RSAC

The Perimeter is Dead!Birth of the elastic network

John Ellis

Enterprise Security DirectorAkamai Technologies

@zenofsecurity

SESSION ID: CDS-W05

Page 2: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

What is De-perimeterisation?

What is de-perimeterisation?

… is not a security strategy

… is a consequence of globalisation by cooperating enterprises

… consumerisation of IT and

… emergence of shadow IT

Page 3: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

How did this come about?

Specifically how did this occur?

Inter-enterprise access to complex applications

Virtualisation of employee location

On site access for non employees

Direct access from external applications to internal application and data resources

Public / externally hosted Cloud services

Page 4: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

Private WAN

Mobile

Users

Corporate

Data Center

Corporate App.

Office 365

Oracle

3rd Party

SaaS AppCloud Providers

Public Internet

Business

Partners

More Branch

Offices

Today’s modern enterprise

Page 5: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

Increased degree of complexity

• Myriad of devices

• Connection types

• Media formats

• Browser and code

IaaS

PaaS

SaaS

Page 6: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

Port 80, 443 - Ports of everything

Ports 80 & 443

RIA, Web

Service

Skype, QQ, IRC

TOR, SSH, RAT Tunneling through Ports 80 & 443 is SOP

Old school port = service (wrong) New school port + service ID = (service) What is the service doing? Abstract security away from the network

Page 7: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

#RSAC

The impacts?

7

Page 8: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

Network security – failing us?

Network centric designs fail us

Is your firewall just an expensive router?

AppID is cool but what about the actual application context?

How do you protect cloud resources beyond your data centre?

Federation at the network layer doesn’t exist

Default policy of any-any-allow!

Page 9: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

More to attack

Expanded attack surface

Third party services are targeted

Trusted connections can serve as a back-channel

Not all Internet connected devices go through the ‘firewall’

Users directly accessing hostile sources

Mobiles are targeted

Page 10: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

Static defences are easily bypassed

Rules and Signatures aren’t enough

54% of malware is Fully Un-Detectable (FUD)

Assuming context for security decisions is dangerous

Threats are evolving,

Users directly accessing hostile sources

Defences that are static are easily bypassed

Page 11: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

Static defences are easily bypassed

Traditional identity management doesn’t work

How does a partner trust you and you trust them?

How do employees use ‘their creds’ when accessing cloud services?

How does a resource on a mobile protect itself & enforce your policy?

How do you provision, de-provision, and prevent toxic access?

Copy – manage Identity Management isn’t scalable

Page 12: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

#RSAC

The solution?

Page 13: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

Elements of de-perimeterisation

Risk

Trust

Network Agnostic

Federation

Authentication

ProtocolCo

llab

ora

tio

n O

rien

tate

d A

rch

itec

ture

Ele

me

nts

htt

p:/

/en

.wik

iped

ia.o

rg/w

iki/

Co

llab

ora

tio

n-o

rien

ted

_arc

hit

ectu

re

Page 14: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

The ‘elastic’ network

Concepts largely based on the work done by Jericho Forum

Security should be seamless and enable the business in a distributed ecosystem

Security controls and defences aligned with the resources that you wish to protect

This model is not for everyone, some ideas may seem rather brazen

Security controls and defences need to move up ‘the stack’, closer to the

resource

Identity Management, virtualisation, encryption, decentralised Policy Enforcement

Points (PEP) and open standards are foundational

Cloud Security Networks (CSNs) and reputational services provide some exciting

opportunities to extend our defences, filtering out noise and preventing untrusted

entities from connecting to resources

Page 15: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

Blocking, Filtering, and Denying – then!

DRM

Intruder exfiltrates data but denied when reading

DLPIntruder reaches data, but denied while exfiltrating

FirewallAccess is blocked by the firewall

IPSAccess is blocked by the IPS

AV / Whitelisting

When the intruder attempts to access it is blocked by AV or whitelisting

Page 16: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

Blocking, Filtering, and Denying – now!

DRM

Intruder exfiltrates data but denied when reading

DLPIntruder reaches data, but denied while exfiltrating

CSNAccess is blocked by the Cloud Security Network

IPSAccess is blocked by the IPS

AV / Whitelisting

When the intruder attempts to access it is blocked by AV or whitelisting

Firewall

CSNIntruder reaches data, but denied when connecting back

Access is blocked by the firewall

Page 17: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

The data is the new perimeter

Objective: data protection independent of location

Virtualisation / Sandbox / Containerisation should be considered

Format Preserving Encryption (FPE) is an effective solution for SaaS

Remember, Simple, Scalable, and Manageable

If using cloud, think about HSMs…

Encryption necessary but needs careful planning

Page 18: 20140722-RSAC-APJ-The-Perimeter-is-dead-CDS-W05

#RSAC

#RSAC

Thank You