Top Banner
CONTROLLING CLOUDS: BEYOND SAFETY GORDON HAFF (@ghaff) CLOUD EVANGELIST 22 OCTOBER 2013
30

CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

Apr 02, 2018

Download

Documents

truongnguyet
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

CONTROLLING CLOUDS: BEYOND SAFETY

GORDON HAFF (@ghaff) CLOUD EVANGELIST 22 OCTOBER 2013

Page 2: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

ABOUT ME

Red Hat Cloud Evangelist

Twitter: @ghaff

Google+: Gordon Haff

Email: [email protected]

Blog: http://bitmason.blogspot.com

Flickr: http://www.flickr.com/photos/bitmason/

Formerly: Illuminata (industry analyst), Data General (minicomputers/Unix/NUMA/etc.), shareware developer

Page 3: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

IS IT SAFE?

Page 4: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

CreditJackman Chiu cc/flickr http://www.flickr.com/photos/lewolf011/7283101824

SAFETY =~

INTEGRITY PRIVACY

CONTINUITY

SECURITY

Page 5: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

BUT IN THE WORDS OF INIGO MONTOYO

Page 6: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

THE REALITY (IN TWITTER SHORTHAND)

Page 7: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

WHAT I’LL COVER

What’s new

What isn’t new

Certifications

The broader view—examples from the Cloud Security Alliance

Page 8: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

WHAT’S NEW-ISH

Shared responsibility model

New (higher) levels of abstraction

“Rules of the road” still developing

Page 9: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

SHARED RESPONSIBILITY: CLOUD PROVIDER VIEW

Source: Cloud Security Alliance

Page 10: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

ABSTRACTIONS HIDE (BY DESIGN)

STORAGE (RHS)

HARDWARE (x86)

VIRTUALIZATION (RHEV)

OPERATING SYSTEM (RHEL)

APPLICATION PLATFORM (JBOSS, PHP, RUBY, ETC)

APPLICATION

Automated and Managed by the Public or Private Cloud Offering

Managed and Controlled by Customer (IT, Dev, or User)

IaaS PaaS SaaS

Increased Control

Increased Automation

Page 11: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

PERVASIVE SELF-SERVICE CONSUMERIZED EXPECTATIONS SCALE

CreditJulie Blaustein, cc/flickr http://www.flickr.com/photos/25138992@N00/4960914218

Page 12: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

BROADLY: CLOUD IS SHIFT TO DELIVERY OF SERVICES RATHER THAN INFRASTRUCTURE

Page 13: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

BUT MUCH DOESN’T CHANGE

If your security practices suck in the physical realm, you’ll be delighted by the surprising lack of change when you move to cloud.

Chris Hoff

Credit: Michael Rosenstein, cc/flickr http://www.flickr.com/photos/michaelcr/1508784073/

Page 14: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

ITIL BEST PRACTICES HIGHLY RELEVANT TO SERVICE DELIVERY THROUGH CLOUD

ITIL Service Strategy provides guidance on generating a strategy for a major shift in service delivery such as moving to the cloud

ITIL practices can help design cloud computing as appropriate end-to-end services

ITIL service models and examples (managing internal and external services, shared services, utility computing, web services and mobile commerce) are highly relevant to cloud computing

Page 15: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

COST/BENEFIT STILL APPLIES RISK = LIKELIHOOD * IMPACT

Source: ENISA

Page 16: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

EXAMPLE: COMPLIANCE CHALLENGES

Page 17: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

THE NICE THING ABOUT CERTIFICATIONS IS THAT THERE ARE SO MANY OF THEM SAS 70

Specifically created for financial auditors of service organizations

ISO/IEC 27001 Information security management system standard published in 2005

PCI DSS For organizations processing credit card transactions

FedRAMP Security Controls Framework for US Federal agencies

HIPAA US healthcare

Page 18: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

SOC 2 AND 3

Report can be issued on one or more Trust Services Principles

Security

Availability

Processing integrity

Confidentiality

Privacy

Type 1: Suitability of design

Type 2: Suitability of design and effectiveness

SOC 3 is a condensed public version of SOC 2

Mostly in the US today

See www.webtrust.org

Page 19: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

EXAMPLE: CSA CLOUD CONTROLS MATRIX

98 “control areas” in 11 categories Example: Security Architecture - Production / Non-Production Environments

Each mapped to areas of relevance Examples: IaaS, PaaS, SaaS, corporate governance, and supplier relationships

Each mapped to relevant regulations and certifications

Page 20: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

A DETAILED EXAMPLE: SECURITY ARCHITECTURE - PRODUCTION / NON-PRODUCTION ENVIRONMENTS

Definition: “Production and non-production environments shall be separated to prevent unauthorized access or changes to information assets.”

Applies across all areas of architecture and all cloud service models

Applies to the service provider (internal or external) but not the customer/tenant

Applies to controls including: NIST SP 800-53 R3 SC-2 and PCI DSS v. 2 6.4.1 and 6.4.2

Page 21: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

BIG HONKING SPREADSHEET

Page 22: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

11 DOMAINS

Compliance (CO) Data Governance (DG) Facility Security (FS) Human Resources (HR) Information Security (IS) Legal (LG)

Operations Management (OM) Risk Management (RI) Release Management (RM) Resiliency (RS) Security Architecture (SA)

Page 23: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

COMPLIANCE

Audit controls Independent audits of organizational compliance and audits of third-party providers

Limitations of third-party auditability can be a concern for public cloud users

Regulatory mapping Can be especially important to understand where data resides

Page 24: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

DATA GOVERNANCE

What is it and who owns it? Classification is key to establishing data placement policies

Retention and secure disposal policies “Ensuring data is not recoverable by any computer forensic means”

Do you have controls in place to prevent data leakage or intentional/accidental compromise between tenants in a multi-tenant environment?

Example is Red Hat’s use of SELinux to provide multi-tenant security in OpenShift

Page 25: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

INFORMATION SECURITY

IS-01 includes a requirement for a management program that includes

Administrative, technical, and physical safeguards to protect assets and data from loss, misuse, unauthorized access, disclosure, alteration, and destruction

Identity and Access Control Store and manage timely identity information about every person who accesses the cloud resources and determine their level of access

Still evolving for cloud use cases, but critical to get it right

Page 26: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

INFORMATION SECURITY (CONTINUED)

Establishment and implementation of encryption policies

Includes key management, etc.

Preparing for and responding to incidents (including legal response as needed)

Acceptable use policies and remediation for violations

Page 27: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

SECURITY ARCHITECTURE

Minimum standards for implementing and enforcing (through automation) user credential and password controls

Multi-factor authentication for all remote access

Segmentation and restricted connections in network environments especially between trusted and untrusted networks

“Networks shared with external entities shall have a documented plan detailing the compensating controls used to separate network traffic between organizations”

An interesting developing area

Page 28: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

SOURCES FOR A BROADER CLOUD GOVERNANCE VIEW

Deloitte Cloud Computing Risk Intelligence Map

Cloud Computing Security Risk Assessment

CSIS 20 Critical Security Controls

Cloud Security Alliance STAR and Cloud Controls Matrix Links:

http://www.isaca.org/Groups/Professional-English/cloud-computing/GroupDocuments/Deloitte%20Risk%20Map%20for%20Cloud%20Computing.pdf

http://www.enisa.europa.eu/activities/risk-management/files/deliverables/cloud-computing-risk-assessment

http://www.cloudsecurityallia nce.org

http://www.sans.org/critical-security-controls/guidelines.php

Page 29: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

APPLY ACROSS ENTIRE INFRASTRUCTURE (AND IT AS A WHOLE)

Page 30: CONTROLLING CLOUDS: BEYOND SAFETY · ITIL practices can help design cloud computing as ... NIST SP 800-53 R3 SC-2 ... concern for public cloud users Regulatory mapping

QUESTIONS?

THANK YOU.

Gordon Haff

[email protected]

Twitter: @ghaff

Google+: Gordon Haff

Blog: bitmason.blogspot.com