Top Banner
CONTROLLING CLOUDS: BEYOND SAFETY GORDON HAFF (@ghaff) CLOUD EVANGELIST NOVEMBER 2013
29

Controlling Clouds: Beyond Safety

Aug 29, 2014

Download

Technology

ghaff

As an industry, we’ve mostly moved on from naive notions about cloud computing being inherently “safe” or “risky.” However, more sophisticated discussions require both greater nuance and greater rigor. This presentation takes attendees through frameworks for evaluating and mitigating potential issues in hybrid cloud environments, discusses key risk factors to consider, and describes some of the relevant standards and provider certifications. This is a broad and sometimes complex topic. However, it’s very manageable if individual risk factors are considered systematically and specifically. This session will give IT professionals tools and knowledge to help them make informed decisions.
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Controlling Clouds: Beyond Safety

CONTROLLING CLOUDS:BEYOND SAFETY

GORDON HAFF (@ghaff)CLOUD EVANGELIST

NOVEMBER 2013

Page 2: Controlling Clouds: Beyond Safety

ABOUT MERed Hat Cloud EvangelistTwitter: @ghaff

Google+: Gordon Haff

Email: [email protected]

Blog: http://bitmason.blogspot.com

Flickr: http://www.flickr.com/photos/bitmason/

Formerly: Illuminata (industry analyst), Data General (minicomputers/Unix/NUMA/etc.), shareware developer

Page 3: Controlling Clouds: Beyond Safety

IS IT SAFE?

Page 4: Controlling Clouds: Beyond Safety

CreditJackman Chiu cc/flickrhttp://www.flickr.com/photos/lewolf011/7283101824

SAFETY =~

INTEGRITYPRIVACY

CONTINUITY

SECURITY

Page 5: Controlling Clouds: Beyond Safety

BUT IN THE WORDS OF INIGO MONTOYO

Page 6: Controlling Clouds: Beyond Safety

THE REALITY (IN TWITTER SHORTHAND)

Page 7: Controlling Clouds: Beyond Safety

WHAT I’LL COVERWhat’s newWhat isn’t newCertificationsThe broader view—examples from the Cloud Security Alliance

Page 8: Controlling Clouds: Beyond Safety

WHAT’S NEW-ISHShared responsibility modelNew (higher) levels of abstraction“Rules of the road” still developing

Page 9: Controlling Clouds: Beyond Safety

SHARED RESPONSIBILITY:CLOUD PROVIDER VIEW

Source: Cloud Security Alliance

Page 10: Controlling Clouds: Beyond Safety

ABSTRACTIONS HIDE (BY DESIGN)

STORAGE(RHS)

HARDWARE(x86)

VIRTUALIZATION(RHEV)

OPERATING SYSTEM(RHEL)

APPLICATION PLATFORM(JBOSS, PHP, RUBY, ETC)

APPLICATION

Automated and Managed by the Public or Private Cloud Offering

Managed and Controlled by Customer (IT, Dev, or User)

IaaS PaaS SaaS

Increased Control

Increased Automation

Page 11: Controlling Clouds: Beyond Safety

PERVASIVESELF-SERVICE

CONSUMERIZEDEXPECTATIONS

SCALE

CreditJulie Blaustein, cc/flickrhttp://www.flickr.com/photos/25138992@N00/4960914218

Page 12: Controlling Clouds: Beyond Safety

BROADLY: CLOUD IS SHIFT TO DELIVERY OF SERVICES RATHER THAN INFRASTRUCTURE

Page 13: Controlling Clouds: Beyond Safety

BUT MUCH DOESN’T CHANGE

If your security practices suck in the physical realm, you’ll be delighted by the surprising lack of change when you move to cloud.

Chris Hoff

Credit: Michael Rosenstein, cc/flickrhttp://www.flickr.com/photos/michaelcr/1508784073/

Page 14: Controlling Clouds: Beyond Safety

ITIL BEST PRACTICES HIGHLY RELEVANT TO SERVICE DELIVERY THROUGH CLOUDITIL Service Strategy provides guidance on generating a strategy for a major shift in service delivery ITIL practices can help design cloud computing as appropriate end-to-end services

Page 15: Controlling Clouds: Beyond Safety

COST/BENEFIT STILL APPLIESRISK = LIKELIHOOD * IMPACT

Source: ENISA

Page 16: Controlling Clouds: Beyond Safety

EXAMPLE: COMPLIANCE CHALLENGES

Page 17: Controlling Clouds: Beyond Safety

THE NICE THING ABOUT CERTIFICATIONS IS THAT THERE ARE SO MANY OF THEMSAS 70

Specifically created for financial auditors of service organizations

ISO/IEC 27001Information security management system standard published in 2005

PCI DSSFor organizations processing credit card transactions

FedRAMP Security ControlsFramework for US Federal agencies

HIPAAUS healthcare

Page 18: Controlling Clouds: Beyond Safety

SOC 2 AND 3Report can be issued on one or more Trust Services Principles

SecurityAvailabilityProcessing integrityConfidentialityPrivacy

Type 1: Suitability of design

Type 2: Suitability of design and effectiveness

SOC 3 is a condensed public version of SOC 2

Mostly in the US today

See www.webtrust.org

Page 19: Controlling Clouds: Beyond Safety

CSA CLOUD CONTROLS MATRIX

98 “control areas” in 11 categoriesExample: Security Architecture - Production / Non-Production Environments

Each mapped to areas of relevanceExamples: IaaS, PaaS, SaaS, corporate governance, and supplier relationships

Each mapped to relevant regulations and certifications

Examples: NIST, PCI DSS

Page 20: Controlling Clouds: Beyond Safety

11 DOMAINSCompliance (CO)

Data Governance (DG)

Facility Security (FS)

Human Resources (HR)

Information Security (IS)

Legal (LG)

Operations Management (OM)

Risk Management (RI)

Release Management (RM)

Resiliency (RS)

Security Architecture (SA)

Some examples…

Page 21: Controlling Clouds: Beyond Safety

COMPLIANCE

Audit controlsLimitations of third-party auditability can be a concern for public cloud users

Regulatory mappingCan be especially important to understand where data resides

CreditEvan Long, cc/flickrhttp://www.flickr.com/photos/clover_1/1178035169/

Page 22: Controlling Clouds: Beyond Safety

DATA GOVERNANCE

Controls to prevent data leaks in a multi-tenant environment

Red Hat uses SELinux as part of Red Hat Enterprise Linux and OpenShift security measuresSupport for Virtual Private Clouds (VPC) on Amazon Web Services

Page 23: Controlling Clouds: Beyond Safety

INFORMATION SECURITY

Identity and Access Control

Store and manage timely identity information about every person who accesses the cloud resources and determine their level of access Still evolving for cloud use cases, but critical to get it right

Page 24: Controlling Clouds: Beyond Safety

SECURITY ARCHITECTURE

Multi-factor authentication

Card keys+PIN Establishment and implementation of encryption policies

Key managementUser policies for mobile devices

Page 25: Controlling Clouds: Beyond Safety

SECURITY ARCHITECTURESegmentation and restricted connections in network environments

“Networks shared with external entities shall have a documented plan detailing the compensating controls used to separate network traffic between organizations”One of the reasons VPCs are interesting to many organizations

Page 26: Controlling Clouds: Beyond Safety

BUT IT’S NOT ABOUT BEING AN INHIBITOR

Remember the cost/benefit tradeoffYour organization is (almost certainly) using public cloudsA private cloud that doesn’t provide cloud agility isn’t a cloudAutomation, streamlined process, clearly-defined policy help users and reduce risk

Page 27: Controlling Clouds: Beyond Safety

SOURCES FOR A BROADER CLOUD GOVERNANCE VIEWDeloitte Cloud Computing Risk Intelligence MapCloud Computing Security Risk AssessmentCSIS 20 Critical Security ControlsCloud Security Alliance STAR and Cloud Controls MatrixLinks:

http://www.isaca.org/Groups/Professional-English/cloud-computing/GroupDocuments/Deloitte%20Risk%20Map%20for%20Cloud%20Computing.pdf

http://www.enisa.europa.eu/activities/risk-management/files/deliverables/cloud-computing-risk-assessment

http://www.cloudsecurityallia nce.org

http://www.sans.org/critical-security-controls/guidelines.php

Page 28: Controlling Clouds: Beyond Safety

FOR A GOOD VIEW OFINFOSEC IN A DEVOPS AGE

The DevOps revolution is the moment that every information security practitioner has been waiting for. The death spiral can be broken, and this book shows you how.

JOSHUA CORMAN

Page 29: Controlling Clouds: Beyond Safety

QUESTIONS?

THANK YOU.

Gordon [email protected]: @ghaffGoogle+: Gordon HaffBlog: bitmason.blogspot.com