Top Banner
S24 – Virtualiza.on Security from the Auditor Perspec.ve Rob Clyde, CEO, Adap.ve Compu.ng; former CTO, Symantec David Lu, Senior Product Manager, Trend Micro Hemma Prafullchandra, CTO/SVP Products, HyTrust November 79, 2011
32
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: S24 – Virtualiza.on Security from the Auditor Perspec.ve

S24  –  Virtualiza.on  Security  from  the  Auditor  Perspec.ve  

Rob  Clyde,  CEO,  Adap.ve  Compu.ng;  former  CTO,  Symantec  David  Lu,  Senior  Product  Manager,  Trend  Micro  

Hemma  Prafullchandra,  CTO/SVP  Products,  HyTrust  

November  7-­‐9,  2011  

Page 2: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Agenda  

•  Virtualiza.on  Overview  &  Security  Challenges  •  Industry  Best  Prac.ces  

–  ISACA/CObIT  Virtualiza.on  Security  Checklist  –  Center  for  Internet  Security  (hardening  best  prac.ces)  –  Payment  Card  Industry  (Data  Security  Standard  &  Virtualiza.on  Informa.on  Supplement)  

– NIST  Virtualiza.on  Guidance  •  End-­‐to-­‐End  Security  and  Compliance  Guidance  •  Q  &  A  •  Resources  

2  

h  

Page 3: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Agenda  

•  Virtualiza.on  Overview  &  Security  Challenges  

3  

h  

Page 4: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Physical Machine Physical Machine

Virtual Machine

Application

Operating System

Application

What  is  Virtualiza2on?  

Virtualization is highly compelling: •  60% reduction in capital expenditure per app*

•  Half as many human resources require per app*

•  80% reduction in Datacenter outage costs* •  Key to implementation of cloud computing

*  VMware  Analysis  2010  

●  ●  ●  Physical Machine

Application

Operating System

Server Hardware

Application

Server Hardware

Virtual Machine

Application

Operating System

Application Virtual Machine

Application

Operating System

Application

Hypervisor

4  

h  

Page 5: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Virtualiza2on  Progression  

Non-Mission Critical, Non-Compliance Workloads 0%  

100%  %  W

orkloa

ds  Virtualized

 

Compliant  Infrastructure  Progression  

Secure   Best  Prac.ce  

Dynamic Private Cloud

Non-­‐Compliant  

Mission  Cri.cal  Workloads  Server Consolidation

Despite  high  ROI,  barriers  to  adop.on  remain    •   46%  cite  security  as  primary  reason  that  adop.on  can  be  slowed*  •   35%  worry  about  insider  threats‡  •   28%  “very”  or  “extremely”  concerned  with  security  in  virtual  environment‡‡  

*  Jeff  Burt,  eWeek  Ar.cle,  Sept.  2009  ‡  Prism  Microsystems  Survey  of  300  orgs,  2010  

‡‡  Info  Pro  2010  Security  Study  

5  

r  

Page 6: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Physical Machine

Virtual Machine

Application

Operating System

Application

Challenge:  Not  All  Hypervisors  are  Equal  

Server Hardware

Virtual Machine

Application

Operating System

Application Virtual Machine

Application

Operating System

Application

Type I (Bare Metal) Hypervisor

Physical Machine

Server Hardware

Type II (Hosted) Hypervisor

Host Operating System

VM

OS

App

VM

OS

App

App App

App

6  

h  

Page 7: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Security  Challenge:  Resource  Conten2on  

7  

   Resource  Conten.on  1

Typical  AV    Console  

3:00am  Scan  

Antivirus scans & updates overburden the Hypervisor & SAN

Antivirus Storm

d  

Page 8: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Security  Challenge:  Instant-­‐on  Gaps  

8  

   Resource  Conten.on  1

   Instant-­‐on  Gaps  2

Active

Dormant

New VMs

Dormant VMs will be missing critical patches and contain out-of-date security controls and are subject to exploitation and compromise

d  

Page 9: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Security  Challenge:  Inter-­‐VM  AIacks  

9  

   Resource  Conten.on  1

Attacks can spread across VMs

   Inter-­‐VM  Aiacks  /  Blind  Spots  3

   Instant-­‐on  Gaps  2

d  

Page 10: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Security  Challenge:  Management  

10  

   Inter-­‐VM  Aiacks  /  Blind  Spots  3

   Complexity  of  Management  4

   Resource  Conten.on  1

   Instant-­‐on  Gaps  2

Private Cloud

Patching Complexity

Provisioning new VMs

VM sprawl inhibits compliance

VM Migration

d  

Page 11: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Agenda  

•  Industry  Best  Prac.ces  –  ISACA/CObIT  Virtualiza.on  Security  Checklist  – Center  for  Internet  Security  (hardening  best  prac.ces)  

– Payment  Card  Industry  (Data  Security  Standard  &  Virtualiza.on  Informa.on  Supplement)  

– NIST  Virtualiza.on  Guidance  

11  

h  

Page 12: S24 – Virtualiza.on Security from the Auditor Perspec.ve

CObIT  

ISACA  Checklist  Mapping  To  CObIT  Control  Objec2ve(s)  

1.  Securing  the  virtualiza2on  plaSorm  a.  Plajorm  and  installa.on  requirements    

1.a.1  Limit  physical  access  to  the  host:  only  authorized  administra.ve  personnel  should  have  physical  access  to  the  host  system  to  prevent  unauthorized  changes.    

PO4.9,  DS12.3    

1.a.2    Verify  integrity  of  files  prior  to  installa.on:  verify  the  hash  values  of  system  files,  as  provided  by  the  vendor,  prior  to  installa.on  to  ensure  integrity.    

PO2.4,  AI3.2    

1.a.3  Load  and  enable  only  required  opera.ng  system  components  and  services:  no  unnecessary  opera.ng  systems  components  (e.g.,  drivers)  should  be  loaded,  and  no  unnecessary  services  should  be  enabled  (e.g.,  prin.ng  services,  file  sharing  services).    

AI3.2    

1.a.4  BIOS,  bootloader  passwords:  passwords  should  be  used  for  BIOS  and  bootloaders  (e.g.,  GRUB)  for  both  hosts  and  guests.    

DS5.3  

12  

Source:  ISACA  Virtualiza.on-­‐Security-­‐Checklist-­‐26Oct2010-­‐Research.pdf  

h  

Page 13: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Center  for  Internet  Security  (CIS)  

•  Working  on  VMware  vSphere  4.1  benchmark,  schedule  dependent  on  volunteers  

•  vSphere  5  already  released,  no  hardening  guide  from  vendor  or  CIS  or  NSA  or  DISA  s.gs…  

•  Use  vendor  supplied  benchmark:  more  current  and  vendor  aligned  with  CIS  and  government  requirements  

13  

d  

Page 14: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Automate  Configura2on  Compliance  Repor2ng  

14  

h  

Page 15: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Automate  Comprehensive  Compliance  Repor2ng  

15  

h  

Page 16: S24 – Virtualiza.on Security from the Auditor Perspec.ve

PCI  Data  Security  Standard  

•  PCI  Data  Security  Standard  for  protec.ng  Cardholder  Data  •  Changes  in  PCI  Data  Security  Standard  version  2.0  

–  Released    October  2010;  all  assessments  from  Jan.  1,  2012  must  be  against  2.0  

–  Explicitly  states  that  System  components  include  any  virtualiza.on  components  

–  Detailed  virtualiza.on  guidance  released  as  an  Informa.on  Supplement  in  July  2011  

Source:  PCI  DSS  2.0    Quick  Reference  Guide    

16  

r  

Page 17: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Challenges  &  Concerns  When  Virtualizing  CDE  

•  Scope:  iden.fy  &  consider  ‘included  in  or  connected  to’  

•  Segmenta.on  of  different  security/trust  zones  and  workload  .ers  

Virtualized  Datacenter  

Administrators  

•  Use  of  the  hypervisor  &  its  management  systems/interfaces/consoles  

•  Storage  of  cardholder  data  

•  Access  control  &  separa.on  of  du.es  

•  Logging  and  aler.ng  

17  

r  

Page 18: S24 – Virtualiza.on Security from the Auditor Perspec.ve

CDE  Virtualiza2on  Checklist  

•  Take  a  risk-­‐based  approach:  iden.fy  all  CDE  system  components  and  note  if  virtual  or  physical,  and  their  primary  func.on  and  owner  

–  Consider  the  risk  aggregated  when  running  mul.ple  in-­‐scope  virtual  machines/appliances/security  appliances  on  a  single  or  cluster  of  hypervisors  and  implement  adequate  PCI  DSS  controls  

•  Secure  the  hypervisor  as  it  is  most  cri.cal  system  component  (including  its  management  system/interfaces/consoles)  

–  Manage  complete  life-­‐cycle  of  in-­‐scope  VMs  •  Secure  VM-­‐to-­‐VM  traffic  that  remains  within  the  hypervisor(s)  

•  Ensure  in-­‐scope  VMs  or  other  objects  are  not  moved  to  non-­‐compliant  environments  

•  Leverage  op.mized,  virtualiza.on-­‐aware  firewall  and  an.-­‐virus  solu.ons  

•  Update  processes  to  account  for  the  greater  management  flexibility  

–  Pay  aien.on  to  roles  defini.on,  access  control  and  logging  •  Privileged  access  to  the  hypervisor  

18  

h  

Page 19: S24 – Virtualiza.on Security from the Auditor Perspec.ve

NIST  SP  800-­‐125:  Virtualiza2on  and  Security  Concerns  

•  Addi.onal  layers  of  technology  •  Many  systems  on  a  physical  system  

•  Sharing  pool  of  resources  •  Lack  of  visibility  •  Dynamic  environment  

•  May  increase  the  aiack  surface  

19  

d  

Page 20: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Recommenda2ons  for  Security  for  Full  Virtualiza2on  Technologies  •  Risk-­‐based  approach  •  Secure  all  elements  of  a  full  virtualiza.on  solu.on  and  perform  con.nuous  monitoring  

•  Restrict  and  protect  administrator  access  to  the  virtualiza.on  solu.on  

•  Ensure  that  the  hypervisor  is  properly  secured  •  Carefully  plan  the  security  for  a  full  virtualiza.on  solu.on  before  installing,  configuring,  and  deploying  it  

20  

r  

Page 21: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Summary  of  Threats  and  Countermeasures  

•  Intra-­‐guest  vulnerabili.es  –  Hypervisor  par..oning  

•  Lack  of  visibility  in  the  guest  OS  –  Hypervisor  instrumenta.on  and  monitoring  

•  Hypervisor  management  –  Protect  management  interface,  patch  management,  secure  configura.on  

•  Virtual  workload  security  – Management  of  the  guest  OS,  applica.ons,  data  protec.on,  patch  management,  secure  configura.on,  etc  

•  Virtualized  infrastructure  exposure  – Manage  access  control  to  the  hardware,  hypervisors,  network,  storage,  etc.  

21  

d  

Page 22: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Agenda  

•  End-­‐to-­‐End  Security  and  Compliance  Guidance  

22  

h  

Page 23: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Compliance  Challenge:  Moving  Workloads  

VM

App

OS

VM

App

OS

VM

App

OS

VM

App

OS

VM

App

OS

VM

App

OS

VM

App

OS

PCI Network Segment

VM

App

OS

Other Network Segment

PCI Workload Dynamically Moved

√  PCI  Compliant  

⊗  Not  PCI  Compliant  

PCI  =  Payment  Card  Industry  Data  Security  Standard  

23  

r  

Page 24: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Non-­‐Compliant  VM  Movement  

24  

r  

Page 25: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Require  Policy-­‐based  Controls  for  all  Change  Management  Ac;vity  

VM  is  now  moved  to  the  wrong  cluster!  

25  

r  

Page 26: S24 – Virtualiza.on Security from the Auditor Perspec.ve

VM  reconfigura2on:  network  change  

Changing  Network  adapter  1  From  eCommerce  Network  To  Infrastructure  Network  

Require  Policy-­‐based  Controls  to  ensure  that  authorized  users  do  not  accidentally/

inten;onal  break  compliance  

26  

h  

Page 27: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Compliance  Challenge:  Insufficient  Logging  

Missing  IP  address  and  no  indica.on  that  the  network  adapter  was  reconfigured  

27  

r  

Page 28: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Insufficient  Logging  Confusing  host  logs  with  insufficient  details  to  iden.fy  specific  ac.on,  no  IP  address  or  user  

Require  log  records  with  sufficient  details  for  all  virtual  admin  ac7ons  to  allow  for  monitoring/  inves7ga7on/forensics  

28  

r  

Page 29: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Compliance  Challenge:  Insufficient  Log  Records  

Require  Log  Records  of  all  Change  Management  Ac7vity  (denied/failed  and  allowed)  

No  log  message  is  recorded.    Violates  most  policies  and  standards.  

29  

d  

Page 30: S24 – Virtualiza.on Security from the Auditor Perspec.ve

End-­‐to-­‐End  Security  &  Compliance  Guidance  

•  Virtualization increases the risk and complexity of compliance so engage your auditors early to streamline the audit process

•  Look beyond traditional security vendors for solutions that address virtualization specific requirements (hypervisor/VM controls)

•  View virtualization as an opportunity to improve your current processes

–  reporting, monitoring, inter-VM controls, etc. –  achieve objectives that you always wanted in physical

environments but could not afford or were restricted by legacy infrastructure

•  Embrace virtualization with a virtualization by default approach and build compliance into the default mode of operation

30  

h  

Page 31: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Ques2ons?  

31  

h  

Page 32: S24 – Virtualiza.on Security from the Auditor Perspec.ve

Resources  

•  ISACA  Virtualiza.on  Checklist  -­‐  hip://www.isaca.org/Knowledge-­‐Center/Research/Documents/Virtualiza.on-­‐Security-­‐Checklist-­‐26Oct2010-­‐Research.pdf  

•  hip://www.isaca.org/Knowledge-­‐Center/Research/ResearchDeliverables/Pages/Virtualiza.on-­‐Benefits-­‐and-­‐Challenges.aspx    

•  PCI  Security  Standards  Council:  hips://www.pcisecuritystandards.org/index.php    

•  NIST:  hip://csrc.nist.gov/publica.ons/index.html  •  Adap.ve  Compu.ng:  hip://www.adap.vecompu.ng.com  

•  HyTrust:  hip://www.hytrust.com/resources/main  

•  Trend  Micro:    hip://us.trendmicro.com/us/solu.ons/enterprise/security-­‐solu.ons/compliance/  

32  

r