Privileged Identity Management in the Cloud Scalable Security Practices for Cloud Providers

Size: px
Start display at page:

Download "Privileged Identity Management in the Cloud Scalable Security Practices for Cloud Providers"

Transcription

1 Privileged Identity Management in the Cloud Scalable Security Practices for Cloud Providers 2012

2 Abstract Cloud computing presents great opportunities for businesses and organizations to control costs and better align IT assets with business goals by using modern on-demand computing resources. Choosing an appropriate Cloud computing Service can be a complex decision. Providers of Cloud services can reduce barriers to adoption by demonstrating their capability to properly secure their clients data and applications. One key area of Cloud security is the management of privileged accounts. A proven, automated, and scalable solution is available today for public Cloud providers as well as private Cloud architects. Additionally, transparent security models with a self-service auditing portal will add value to existing Cloud services and assist with compliance verification. Steve Staso Cloud Computing Strategist Field and Wave Solutions 2

3 Table of Contents Cloud Computing Security Concerns... 4 NIST Cloud Definition Framework... 4 Cloud Computing Industry Landscape Different Clouds Require Different Security Responsibilities... 8 Secure Multi-Tenancy in the Cloud... 9 Top Threats to Cloud Computing Privileged Accounts How Access to Privileged Identities Spreads Privileged Identities The Risks Securing Privileged Identities Above and Below the Hypervisor The Limited Value of a SAS 70 Type II Audit Report A Solution to Automate the Management of Privileged Credentials Buy Versus Build (or Keep Building)? For Your Consideration: Enterprise Random Password Manager Auditing Portal Transparency Adds Value Hardware Encryption Benefits to Cloud Providers Protect against Insider Threats Protect against Loss of Information Inadvertent or Intentional Audit and Generate Compliance Reports Facilitate Global Accessibility and Delegated Workflows Reduce Administration Overhead Enable Transparent Security Practices Increase Consumer Confidence Benefits to Cloud Consumers Manage Privileged Accounts Securely Document and Verify Controls and Objectives View Access Logs Looking Forward Next Steps About the Author References

4 Cloud Computing Security Concerns Before we begin, let s agree on a standard definition of Cloud computing, and review the industry landscape. NIST Cloud Definition Framework The Cloud computing industry and its main players have accepted the Cloud Computing definition drafted by the National Institute of Standards and Technology (NIST). NIST is an Agency of the U.S. Department of Commerce and promotes the effective and secure use of Cloud computing technology within government and industry by providing technical guidance and promoting standards. While NIST is a U.S. government organization, this should not be interpreted as an exclusion of other perspectives or geographies. Cloud computing is a model for enabling convenient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services) that can be rapidly provisioned and released with minimal management effort or service provider interaction. This Cloud model promotes availability and is composed of five essential characteristics, three service models, and four deployment models. Deployment Models Service Models Private Cloud Software as a Service (SaaS) Hybrid Clouds Community Cloud Platform as a Service (PaaS) Public Cloud Infrastructure as a Service (IaaS) Essential Characteristics On Demand Self-Service Broad Network Access Rapid Elasticity Resource Pooling Measured Service Common Characteristics Massive Scale Homogeneity Virtualization Low Cost Software Resilient Computing Geographic Distribution Service Orientation Advanced Security Figure 1: NIST Cloud Definition Framework 4

5 NIST defines the essential characteristics of Cloud computing as follows: 1. On-demand self-service. A consumer can unilaterally provision computing capabilities, such as server time and network storage, as needed automatically without requiring human interaction with each service s provider. 2. Broad network access. Capabilities are available over the network and accessed through standard mechanisms that promote use by heterogeneous thin or thick client platforms (e.g., mobile phones, laptops, and PDAs). 3. Resource pooling. The provider s computing resources are pooled to serve multiple consumers using a multi-tenant model, with different physical and virtual resources dynamically assigned and reassigned according to consumer demand. There is a sense of location independence in that the customer generally has no control or knowledge over the exact location of the provided resources but may be able to specify location at a higher level of abstraction (e.g., country, state, or datacenter). Examples of resources include storage, processing, memory, network bandwidth, and virtual machines. 4. Rapid elasticity. Capabilities can be rapidly and elastically provisioned, in some cases automatically, to quickly scale out and rapidly released to quickly scale in. To the consumer, the capabilities available for provisioning often appear to be unlimited and can be purchased in any quantity at any time. 5. Measured Service. Cloud systems automatically control and optimize resource use by leveraging a metering capability at some level of abstraction appropriate to the type of service (e.g., storage, processing, bandwidth, and active user accounts). Resource usage can be monitored, controlled, and reported providing transparency for both the provider and consumer of the utilized service. 5

6 Cloud Computing Industry Landscape The number of Cloud providers is constantly growing. Table 1 provides a few popular providers and products used in some of the different Deployment models and Service models of Cloud computing. Infrastructure as a Service (IaaS) Storage Service: Amazon S3 RackSpace Compute and Hosting Service: Amazon EC2 Joyent Cloud LayeredTech Media Temple RackSpace Terremark Software as a Service (SaaS) Google Gmail and Apps JungleDisk Microsoft Live RightScale SalesForce: Sales Cloud, Service Cloud Zmanda Zoho Platform as a Service (PaaS) Google App Engine Microsoft Azure SalesForce Custom Cloud (Force.com) Private Clouds 3Tera AppLogic Oracle/Sun VMware Vcloud Table 1: Well Known Cloud Providers 6

7 The OpenCrowd Cloud Solutions Taxonomy is a good graphic to gain an understanding of how some of the larger or well known providers relate to each other. While not an exhaustive list, it provides a foundation for segmenting the public Cloud computing industry. Figure 2: OpenCrowd Cloud Landscape 7

8 Different Clouds Require Different Security Responsibilities According to the Security Guidance for Critical Areas of Focus in Cloud Computing V2.1 prepared by the Cloud Security Alliance (CSA): Cloud computing is about gracefully losing control while maintaining accountability even if the operational responsibility falls upon one or more third parties. This is illustrated by the differences between distinct Cloud service and deployment models. For example, IaaS providers are responsible for physical security, environmental security, and virtualization security. The consumer is responsible for the security of the operating system, applications, and data. Depending on their chosen model, PaaS providers typically secure their exposed platform and below. In this case, the consumer is again responsible for the security of their own application and, possibly, their data. SaaS providers, however, are responsible for the entire infrastructure, applications, and data. Service levels, privacy, and compliance are negotiated into the contracts for service. As with most security models, there is a tradeoff between security and flexibility. IaaS provides the most flexibility and extensibility leaving quite a bit of security responsibilities with the consumer, while SaaS provides relatively few options to customize or tailor the service, but assumes the lion s share of security responsibilities. Private Clouds, whether they are architected and maintained by an internal IT staff or a managed service provider, must secure the entire infrastructure - much like a public SaaS provider. The enterprise clients expect their internal Cloud to be secure and rely on their IT operations staff to maintain the highest safeguards for their data and applications. Private Cloud data and applications likely contain intellectual property and/or competitively sensitive information and must be protected accordingly. Bottom Line: All Cloud architects must ensure proper management of privileged identities; and all consumers of Cloud services have the responsibility to know and understand who is protecting their data and the practices used to maintain appropriate security. 8

9 Secure Multi-Tenancy in the Cloud Most Cloud providers use one or more platform virtualization software packages or customized derivative with a hypervisor, virtual machine manager, or operating system container technology such as Citrix Systems Xen, VMware s ESX Server, Microsoft s Hyper-V, Oracle/Sun s Logical Domains, etc. Cloud providers scale their operations by pooling shared resources and segregating a portion of the resource for each consumer. Security in and among these virtual instances is maintained by the hypervisor/container, virtual machine manager, plus proprietary technologies developed by the provider. This places all consumers at equal risk of compromise, but if/when fixes, patches, or updates are rolled out, the provider can implement them much quicker. Cloud providers must take great care in protecting access to the underlying systems. If the security of the hypervisor, the underlying network, or the virtualization management system is compromised, the impact could be catastrophic even if Service Level Agreements (SLA) or other legal agreements are in place. The same risks are presented in private Clouds. Private Clouds are very appealing to enterprises that have excess capacity or are able to achieve cost benefits by implementing Cloud technology either on or off premise. Compromise by a malicious insider or even inadvertent access by a routine maintenance procedure could spell disaster to a commercial enterprise. Most sub-components of a Cloud infrastructure (e.g., CPU caches, GPUs, etc.) were not designed to offer strong isolation properties for a multi-tenant architecture. Many software applications were not written for multi-tenant environments, so multiple instances of the application run concurrently within a virtualization environment. These multi-instance virtual appliances are a suitable alternative to true multi-tenancy but carry the same risks discussed herein. The CSA offers these essential questions for consumers to consider when using Cloud services: 1. How would we be harmed if the data became widely public and widely distributed? 2. How would we be harmed if an employee of our Cloud provider accessed the asset? 3. How would we be harmed if the process or function were manipulated by an outsider? 4. How would we be harmed if the process or function failed to provide expected results? 5. How would we be harmed if the information/data were unexpectedly changed? 6. How would we be harmed if the data were unavailable for a period of time? Consumers of Cloud services should weigh the advantages and disadvantages and perform a risk assessment to determine which provider and type of Cloud is most suitable to achieve their business goals. 9

10 Top Threats to Cloud Computing According to CSA s Top Threats to Cloud Computing V1.0, the following seven risks have been identified as the most dangerous: 1. Abuse and Nefarious Use of Cloud Computing: By abusing the relative anonymity behind simple registration and usage models, spammers, malicious code authors, and other criminals have been able to conduct their activities with relative impunity. 2. Insecure Application Programming Interfaces: From authentication and access control to encryption and activity monitoring, these interfaces must be designed to protect against both accidental and malicious attempts to circumvent policy. 3. Malicious Insiders: This threat is amplified for consumers of Cloud services by the convergence of IT services and customers under a single management domain, combined with a general lack of transparency into provider process and procedure. 4. Shared Technology Vulnerabilities: Inadequate management of virtual machines can allow attackers to enter through back doors and once inside to move laterally through the closed environment. Customers should not have access to any other tenant s actual or residual data, network traffic, etc. 5. Data Loss and Leakage: Loss of core intellectual property could cause financial or competitive misfortune. There is a general lack of granularity in the ability to monitor and control what is happening. 6. Account, Service & Traffic Hijacking: If an attacker gains access to your credentials, they can eavesdrop on your activities and transactions, manipulate data, return falsified information, and redirect your clients to illegitimate sites. 7. Unknown Risk Profile: The unknown risk. There is a lack of transparency on the part of service providers and customers often do not know the configuration of the systems or the patch levels of software on which their applications will be residing. 10

11 CSA recommends several prescriptive remediations for these threats including: Require transparency into overall information security and management practices, as well as compliance reporting. Promote strong authentication and access control for administrative access and operations. Prohibit the sharing of account credentials between users and services. Disclose applicable logs and data. Disclose partial/full details of infrastructure. Infrastructure transparency, well-managed administrator authentication, and controlled auditing will serve both Cloud providers and Cloud consumers equally well. The strategic road towards more secure and useful Clouds is being built now. Those who take a leadership role for both the supply and demand of a more secure and transparent Cloud will realize benefits for themselves and the industry. A mature and scalable solution for managing privileged identities answers the call for several Cloud security requirements. Bottom Line: Cloud architects and operators can help mitigate some threats and help achieve the remediations listed above by implementing a secure and scalable system to manage the privileged identities of all infrastructure components. Public Cloud providers and Private Cloud architects are responsible for implementing these and many other remediations to ensure the best environment for Cloud operations. Public Cloud providers can lower barriers to increased business from a large and growing demand for secure Cloud services. Private Cloud architects can enable their organization to fully exploit the advantages of Cloud computing without waiting for Cloud providers to fill the gap. Cloud consumers should expect and must demand appropriate security controls which include full scale management of privileged identities. 11

12 Privileged Accounts Privileged identities are accounts that hold elevated permission to access files, run programs, and change configuration settings. Privileged identities exist on almost all datacenter infrastructure components such as servers, routers, switches, firewalls, storage systems, etc.; and in programs and services such as databases, web services, backup software, scheduled tasks, scripts, etc. In Cloud computing environments, the administration of these privileged accounts becomes extremely important to the overall security architecture. Cloud providers have an opportunity to demonstrate leadership with proper management of this critical element and increase confidence with their clients and perhaps more importantly prospective clients. How Access to Privileged Identities Spreads Privileged identities are widespread in the IT infrastructure, since they are found from the iron on through to the application: on server and desktop operating systems, on network devices, and on applications and services. Unauthorized access to privileged account passwords on any physical or virtual resource can lead to a compromise of sensitive corporate data and disruptions to IT services. Without proper controls, access to an organization s privileged accounts spreads over time, often in unplanned ways. This happens as companies: Fail to change the pre-configured logins and service accounts that are introduced as they deploy new hardware and applications Delegate administrative duties across overlapping groups, change the roles of IT administrators, or contract IT jobs to outside personnel Fail to revoke all privileged accounts accessed by employees after their jobs change or employment ends Are breached by social engineering, dictionary attacks, or other means 12

13 Privileged Identities The Risks Because large organizations have thousands of privileged accounts in use throughout the IT infrastructure, it can be virtually impossible to manually track and update them all and everywhere they are in use. In the absence of automated processes, IT staff often follows one of these or similar procedures: Use the same common, unchanging password Use custom scripts and group policy changes Use /etc/passwd and rsync Use combinations of NIS, Kerberos (secret-key cryptography), sudo, GPG (a free replacement for PGP), etc. An organization that does not maintain frequently-changed, unique passwords for all of its privileged accounts faces the threat of unauthorized users and malicious programs compromising just one password and gaining unrestricted access to resources throughout the network. Former employees familiar with the privileged passwords at their previous organizations and malware that exploits common privileged account passwords pose a particular threat. Manual processes to change privileged account passwords also pose risks, since improperly implemented and incomplete password updates can result in account lockouts, cascading system failures, and extended IT service disruptions. The lack of adequate policies and practices to manage privileged accounts can make an organization unable to: Address its security risks by locating all potential privileged account vulnerabilities Protect its access by verifying that sensitive data is only accessible to authorized users Verify security by providing an audit trail of individuals who are granted access to sensitive data Reduce the potential for extended damage after a security breach exposes privileged credentials that can be re-used across independent IT assets Eliminate undesired system changes and service disruptions when privileged accounts are used for tasks that don t require them 13

14 Securing Privileged Identities Above and Below the Hypervisor Privileged identities exist in many components of a datacenter s architecture: beginning with the BIOS in the hardware, then up the stack through the host operating system, hypervisor, and guest operating systems; as well as in applications including databases, middleware, business applications, and web services. Every privileged identity in every host OS, guest OS, and application presents a potential security threat if unsecured. Figure 3: The Stack of Privileged Identities As mentioned earlier, IaaS providers are concerned with securing the identities below the hypervisor. The consumer client is responsible for securing the identities above the hypervisor. PaaS providers secure the exposed platform (not shown) and below. SaaS and Private Cloud providers are responsible for the entire stack. 14

15 The Limited Value of a SAS 70 Type II Audit Report Effective March 31, 1993, the Statement on Auditing Standards (SAS) No. 70, Service Organizations, developed by the American Institute of Certified Public Accountants (AICPA), is an authoritative auditing standard that provides guidance for auditors to consider when auditing financial statements of companies that use service organizations to process transactions. It also provides guidance for independent auditors who audit service organizations. Among other things, a SAS 70 Audit asserts the control objectives and control activities of a service organization are in line with the guidance in SAS No. 70. A Type I audit asserts the control objectives are met on a specific date or snapshot of time. A Type II audit asserts the control objectives are continuously met during a period of time - typically, 6 months or 1 year. SAS 70 Audits, however, lack standardization. An organization self-defines the objectives for their internal business controls. Examples of relevant internal business controls include account provisioning, data backup, patch management, disaster recovery. This means all SAS 70 certifications are probably different in some minor or substantial way. SAS 70 was intended to assist IT service providers offering services to known financial institutions. However, Cloud computing services offered to the public and unknown users present a different scenario. A SAS 70 Audit doesn t specifically address issues affecting Cloud-based services. Many Cloud providers state they have passed a recent SAS 70 Type II audit. However, the details of precisely HOW the controls are in place and maintained remain elusive. This concept is described as Security by Obscurity. While most Cloud providers have a vested interest in maintaining their own architecture s security as well as the security between and among their clients, they are reluctant to disclose such details for fear of divulging potential vulnerabilities. SAS 70 is a methodology for performing an audit. It does not include the audit rules. The company being audited authors their own control objectives - probably to their advantage. Moreover, if a provider s SAS 70 audit report is not available for review, it s impossible to vet the controls and control objectives and evaluate if they can satisfy a client s security requirements. 15

16 A Solution to Automate the Management of Privileged Credentials The technologies and practices used by Cloud providers are quite mature and well known. However, the complexity and scale of a large Cloud computing operation coupled with the ability to access the service from a variety of networks through APIs is relatively new. This presents several unknown and untested scenarios. The industry will continually refine its security practices, but until the current mixture of technologies, practices, access and scale are proven out, it makes good sense to take all precautions with high value data and applications. This applies to all types of Clouds: Private Clouds, Public Clouds, or Hybrid Clouds. Buy Versus Build (or Keep Building)? Identity and Access Management (IAM) frameworks from leading vendors like Microsoft, Oracle, IBM, Sun and others don t detect or control privileged identities. Most operations staff that want or need to manage a large number of privileged identities will resort to writing scripts to perform some level of automation. Enterprises or Cloud providers that want to scale their operations without incremental costs and overhead, should consider a fully supported solution with a professional development lifecycle. For Your Consideration: Enterprise Random Password Manager Enterprise Random Password Manger (ERPM) from Lieberman Software Corporation is a strategic automated Privileged Identity Management solution designed from an operational perspective to be exceptionally efficient and is suitable for most Cloud infrastructures. While the name includes Password, it does support authentication keys and hardware security modules (HSM) and is discussed later. It deploys easily and leads the market in automating and securing the complex Shared-Account problem every enterprise has and is under pressure to fix. ERPM helps organizations achieve compliance with SOX, HIPPA, PCI DSS and FISMA mandates by establishing and automating a comprehensive credential management process for privileged accounts. ERPM discovers, updates, stores, and enables secure recovery of the local, domain, and process account passwords in your Cloud infrastructure. It detects the locations where privileged account credentials are in use including physical and virtual operating systems, applications, databases, web services, tasks, and more. It then secures these credentials and propagates the changes to interdependent accounts. ERPM creates unique, complex passwords for each privileged account and changes them as often as your policies require. These unique credentials mitigate the threat of unauthorized peer-to-peer access and ensure the confidentiality of each privileged account password until an authorized user checks it out. 16

17 ERPM can support 100,000 s of systems including servers, virtual servers, databases, desktops, backup systems, network switches, firewalls and applications to support the largest Cloud deployments. ERPM supports SQL Server or Oracle databases for the ERPM data store leveraging existing monitoring and administration tools while retaining the benefits of in-house DBA expertise. Figure 4: The Stack of Privileged Identities Auditing Portal Transparency Adds Value The ability to show others your security practices and providing proper access to the details is a very powerful business capability. All ERPM actions and password access activities are audited and available through a sophisticated real-time monitoring and in-depth administrative reporting system. Compliance reporting allows for taking snapshots of all the relevant program data directly from the database and copying it to a separate reporting database in a structured way that preserves the operation specific data constraints. This allows an administrator or auditor a window to trace not only what the application did, but also the state of the system including access rights at specific times and changes made over time to both the environment of the application as well as the operations themselves. Cloud providers, Cloud consumers, and their respective auditors can each have their appropriate web-based views through a user and role-based portal login. Anyone can view the status and history of privileged access to any infrastructure component. 17

18 Hardware Encryption ERPM may be unique with its support for hardware encryption modules which off-load the encryption to an external hardware device. Hardware Security Module (HSM) technology has been utilized for years in the government, military, and intelligence industries to protect against the security flaws of conventional encryption software. Even keys which are encrypted, software debuggers can locate and access the encryption key, allowing critical data to be compromised. With an HSM, there is no record of keys stored in memory. Instead the keys are stored in a secure device, physically inside of a computer. ERPM can interface with any HSM developed by commercial third parties or the intelligence community when a PKCS#11 interface library is provided. 18

19 Benefits to Cloud Providers Protect against Insider Threats The threat from inside workers is nearly the same as that from outside intruders. While both insider threats and attacks from the outside have always existed, the quantity and quality of these attacks is on the rise. Sophisticated botnets running within a Cloud providers infrastructure are relatively harmless, but are likely to become more powerful. Some Cloud providers acknowledge they are changing their requirements for new employee background investigations. An automated, supported solution that reduces the need for trusting secrets to any personnel provides the best defense against such insider threats. Protect against Loss of Information Inadvertent or Intentional When IT personnel change jobs they can take with them the password secrets that grant access to sensitive data, permission to execute programs, and the ability to change configuration settings on virtually any piece of hardware or software. Many times, the system credentials are not changed during a staff turnover. Even with good security practices in place, inadvertent access to privileged credentials should be eliminated to ensure the best protection. To maintain security as your environment changes, implement these items into the process: Continuous Discovery. As the organization deploys new hardware and software applications, continuously discover and secure new privileged identities to eliminate security risks. Comprehensive Propagation. Secure and propagate the necessary credentials across interdependent accounts to prevent service disruptions and application lockouts which can occur when manual processes fail to account for the proliferation of embedded credentials. Strong Password Security. Implement robust, unique, frequently changing credentials to thwart malicious programs and unauthorized users attempts to gain access to computers and applications. Immediate User Recognition. Whenever the role of any staff member changes, a Role-Based Access Control system must immediately notify the privileged identity management system. 19

20 Audit and Generate Compliance Reports Current compliance reporting can be very time consuming and yet yield little benefit to the organization. A good solution will: Assist with Regulatory Compliance. Standards such as PCI DSS, Sarbanes-Oxley and HIPAA require the enforcement of privileged password security. Provide Comprehensive Audit Trails. Each time authorized IT staff requests privileged access for routine maintenance or emergency fire-call repairs, create an authoritative audit trail showing the requestor, target system and account, date and time, location, and purpose of the request. Deliver Efficient Compliance Reporting. Upon request, easily provide detailed reports proving your privileged accounts are secure. Facilitate Global Accessibility and Delegated Workflows Global remote access can be achieved through a secure web interface that gives authorized staff fast access to privileged account credentials for routine system maintenance or emergency, fire-call repairs. Delegated workflows save IT management time by providing fine-grain control over the individuals and roles that can either recover passwords or make case-by-case requests, with an option for RDP access so that contract and vendor personnel never see a password. Reduce Administration Overhead Allow your highly trained staff to move on to other higher-value projects and tasks. A good solution will lead to: Improved Staff Efficiency. When security policies require changes to privileged passwords, discover and change these credentials immediately. Fewer Service Disruptions. As integrated IT services expand, detect new application interdependencies and simultaneously deploy all changed credentials to avoid service disruptions and lockouts. Faster Emergency Access. No matter when authorized IT personnel need privileged access to perform routine tasks or emergency fire call repairs, grant the credentials securely only to authorized roles. 20

21 Enable Transparent Security Practices Since more consumers are asking for details on the security practices of the Cloud provider s operations, the Cloud provider can offer appropriate views into its security practices and audit logs without compromising the integrity of the overall security architecture. The solution is suitable for documenting in a Non-Disclosure Agreement between the Provider and Consumer on the Privileged Identity Management policies. This may attract and retain high value business relationships until other alternatives such as those proposed by CloudAudit are available. Increase Consumer Confidence ERPM is a best in class solution that has been implemented by US Federal Government agencies to support the Federal Information Security Management Act (FISMA). The Provider s SAS 70 Type II audit report may now have a stronger section on password/credential management. Private Managed Public Cloud BENEFITS TO CLOUD PROVIDERS Cloud or Hosted Cloud SaaS PaaS IaaS Protect against Insider Threats X X X X X Protect against Loss of Information - Inadvertent or Intentional X X X X X Audit and Generate Compliance Reports X X X X X Facilitate Global Accessibility and Delegated Workflows X X X X X Reduce Administration Overhead X X X X X Enable Transparent Security Practices N/A X X X X Increase Consumer Confidence N/A X X X X Table 2: Cloud Provider Benefits Summary 21

22 Benefits to Cloud Consumers To better protect highly sensitive information against internal and external threats, you should be able to closely examine how powerful privileged accounts are being monitored and controlled by your Cloud provider(s). You should expect them to have: Proven processes, procedures and technologies to automate adherence to the security policies Automated and continuous control of administrative privileges Time-limited access to privileged accounts Manage Privileged Accounts Securely As a consumer of public Cloud services, enterprise IT staff can leverage ERPM to maintain privileged identities within their own enterprise, their own private Cloud, their own managed or hosted Cloud, and those at IaaS or public Cloud providers. Document and Verify Controls and Objectives When ERPM is implemented and disclosed by a public Cloud provider, a consumer will know certain controls and control objectives are adequate to satisfy their various audited compliance reports. When ERPM is implemented by an enterprise, they can extend the capability to manage virtual systems at public Cloud providers. View Access Logs A secure web interface gives authorized personnel access to audit logs to know if anyone has had access to systems that have been processing consumer data regardless of where the system is located or hosted. Private Managed Public Cloud BENEFITS TO CLOUD CONSUMERS Cloud or Hosted Cloud SaaS PaaS IaaS Manage Privileged Accounts Securely X X X X X Document and Verify Controls and Objectives X X X X X View Access Logs X X X X X Table 3: Cloud Consumer Benefits 22

23 Looking Forward The efforts by the CloudAudit group may help make a Cloud provider s infrastructure operations more transparent. The goal of CloudAudit (codename: A6) is to provide a common interface that allows Cloud computing providers to automate the Audit, Assertion, Assessment, and Assurance (A6) of their infrastructure (IaaS), platform (PaaS), and application (SaaS) environments and allow authorized consumers of their services to do likewise via an open, extensible and secure interface and methodology. Additionally, the CSA provides remediation suggestions to address various domains of security for Cloud computing and is good prescriptive advice for Cloud architects worldwide. The CSA will continue to refine and add additional findings and recommendations as their research proceeds. A solution such as ERPM from Lieberman Software which has a long roadmap, viable development, and support resources can substantially increase the security of any large deployment of IT assets. Additional functions and features will be added to the product as Cloud provider security models and practices mature. Next Steps Cloud consumers are asking, How do I know my data is being protected by this Cloud service? They want assurance that their data is well protected, and they need to be able to demonstrate tangible Cloud security practices to their auditors and upper management. Moreover, all interested parties should have access to continuous audit logs. Cloud providers should examine and evaluate a solution such as ERPM to help secure their architecture and gain further confidence from consumers. This will lead to additional value in their existing services and incremental business. Private Cloud architects should plan a pilot project to integrate ERPM into their architectures as a proven solution to manage privileged identities. The technology exists now to secure the BIOS, Host OS, VM, Guest OS, Applications, and more. In addition to computing resources, other infrastructure components such as switches, routers, KVMs, remote access devices, etc. can be equally secured with current technology. All Cloud providers (Private and Public) have the opportunity to take a leadership position by implementing such technology. Based in Los Angeles, CA, Lieberman Software is a mature, profitable company with over 900 enterprise customers including major well-known telecommunications, financial, high tech, and defense companies. 23

24 About the Author Steve Staso is the President of Field and Wave Solutions, an independent consulting organization that enables clients to gain a competitive advantage with Cloud computing, web, and internet technologies. Steve is known as a strategic thinker and high level communicator. Equally familiar with the business drivers of both enterprises and startups, he applies best practices from both types of organizations to help solve complex business challenges using leading edge information technology. Follow Steve on Twitter and his Blog at References SAS70: American Institute of Certified Public Accountants: Authoritative+Standards/auditing_standards.htm SAS70: SAS70: SAS70: AU NIST: OpenCrowd Cloud Computing Landscape (Used with Permission) Security Guidance for Critical Areas of Focus In Cloud Computing V2.1, Cloud Security Alliance: Cloud Computing Security Risk Assessment by European Network and information Security Agency (ENISA): Top Threats to Cloud Computing Version 1.0 (2010), Cloud Security Alliance: CloudAudit: The Top 150 Players in Cloud Computing: Lieberman Software Privileged Identity Management: Lieberman Software Enterprise Random Password Manager: Lieberman Software: Managing Privileged Identities in the Cloud: 24

yvette@yvetteagostini.it yvette@yvetteagostini.it

yvette@yvetteagostini.it yvette@yvetteagostini.it 1 The following is merely a collection of notes taken during works, study and just-for-fun activities No copyright infringements intended: all sources are duly listed at the end of the document This work

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Computing CSCI 454/554 Computing w Definition based on NIST: A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources

More information

Managing Privileged Identities in the Cloud. How Privileged Identity Management Evolved to a Service Platform

Managing Privileged Identities in the Cloud. How Privileged Identity Management Evolved to a Service Platform Managing Privileged Identities in the Cloud How Privileged Identity Management Evolved to a Service Platform Managing Privileged Identities in the Cloud Contents Overview...3 Management Issues...3 Real-World

More information

CLOUD STORAGE SECURITY INTRODUCTION. Gordon Arnold, IBM

CLOUD STORAGE SECURITY INTRODUCTION. Gordon Arnold, IBM CLOUD STORAGE SECURITY INTRODUCTION Gordon Arnold, IBM SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individual members may use this material

More information

Best Practices for Information Security and IT Governance. A Management Perspective

Best Practices for Information Security and IT Governance. A Management Perspective Best Practices for Information Security and IT Governance A Management Perspective Best Practices for Information Security and IT Governance Strengthen Your Security Posture The leading information security

More information

STORAGE SECURITY TUTORIAL With a focus on Cloud Storage. Gordon Arnold, IBM

STORAGE SECURITY TUTORIAL With a focus on Cloud Storage. Gordon Arnold, IBM STORAGE SECURITY TUTORIAL With a focus on Cloud Storage Gordon Arnold, IBM SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individual members

More information

Managing Cloud Computing Risk

Managing Cloud Computing Risk Managing Cloud Computing Risk Presented By: Dan Desko; Manager, Internal IT Audit & Risk Advisory Services Schneider Downs & Co. Inc. ddesko@schneiderdowns.com Learning Objectives Understand how to identify

More information

White Paper on CLOUD COMPUTING

White Paper on CLOUD COMPUTING White Paper on CLOUD COMPUTING INDEX 1. Introduction 2. Features of Cloud Computing 3. Benefits of Cloud computing 4. Service models of Cloud Computing 5. Deployment models of Cloud Computing 6. Examples

More information

Cloud Computing for SCADA

Cloud Computing for SCADA Cloud Computing for SCADA Moving all or part of SCADA applications to the cloud can cut costs significantly while dramatically increasing reliability and scalability. A White Paper from InduSoft Larry

More information

Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org

Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org 1 Disclaimers This presentation provides education on Cloud Computing and its security

More information

How To Protect Your Cloud Computing Resources From Attack

How To Protect Your Cloud Computing Resources From Attack Security Considerations for Cloud Computing Steve Ouzman Security Engineer AGENDA Introduction Brief Cloud Overview Security Considerations ServiceNow Security Overview Summary Cloud Computing Overview

More information

D. L. Corbet & Assoc., LLC

D. L. Corbet & Assoc., LLC Demystifying the Cloud OR Cloudy with a Chance of Data D. L. Corbet & Assoc., LLC thelinuxguy@donet.com Why 'The Cloud' Common Clouds Considerations and Risk Why 'The Cloud' Distributed Very Large / Very

More information

Cloud Security Introduction and Overview

Cloud Security Introduction and Overview Introduction and Overview Klaus Gribi Senior Security Consultant klaus.gribi@swisscom.com May 6, 2015 Agenda 2 1. Cloud Security Cloud Evolution, Service and Deployment models Overview and the Notorious

More information

Enhancing Operational Capacities and Capabilities through Cloud Technologies

Enhancing Operational Capacities and Capabilities through Cloud Technologies Enhancing Operational Capacities and Capabilities through Cloud Technologies How freight forwarders and other logistics stakeholders can benefit from cloud-based solutions 2013 vcargo Cloud Pte Ltd All

More information

INTRODUCTION TO CLOUD COMPUTING CEN483 PARALLEL AND DISTRIBUTED SYSTEMS

INTRODUCTION TO CLOUD COMPUTING CEN483 PARALLEL AND DISTRIBUTED SYSTEMS INTRODUCTION TO CLOUD COMPUTING CEN483 PARALLEL AND DISTRIBUTED SYSTEMS CLOUD COMPUTING Cloud computing is a model for enabling convenient, ondemand network access to a shared pool of configurable computing

More information

10/25/2012 BY VORAPOJ LOOKMAIPUN CISSP, CISA, CISM, CRISC, CEH VORAPOJ.L@G-ABLE.COM. Agenda. Security Cases What is Cloud? Road Map Security Concerns

10/25/2012 BY VORAPOJ LOOKMAIPUN CISSP, CISA, CISM, CRISC, CEH VORAPOJ.L@G-ABLE.COM. Agenda. Security Cases What is Cloud? Road Map Security Concerns BY VORAPOJ LOOKMAIPUN CISSP, CISA, CISM, CRISC, CEH VORAPOJ.L@G-ABLE.COM Agenda Security Cases What is Cloud? Road Map Security Concerns 1 Security Cases on Cloud Data Protection - Two arrested in ipad

More information

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015 NETWORK ACCESS CONTROL AND CLOUD SECURITY Tran Song Dat Phuc SeoulTech 2015 Table of Contents Network Access Control (NAC) Network Access Enforcement Methods Extensible Authentication Protocol IEEE 802.1X

More information

Cloud Computing: What needs to Be Validated and Qualified. Ivan Soto

Cloud Computing: What needs to Be Validated and Qualified. Ivan Soto Cloud Computing: What needs to Be Validated and Qualified Ivan Soto Learning Objectives At the end of this session we will have covered: Technical Overview of the Cloud Risk Factors Cloud Security & Data

More information

Security Considerations for Public Mobile Cloud Computing

Security Considerations for Public Mobile Cloud Computing Security Considerations for Public Mobile Cloud Computing Ronnie D. Caytiles 1 and Sunguk Lee 2* 1 Society of Science and Engineering Research Support, Korea rdcaytiles@gmail.com 2 Research Institute of

More information

Cloud Security Implications for Financial Institutions By Scott Galyk Director of Software Development FIMAC Solutions, LLC

Cloud Security Implications for Financial Institutions By Scott Galyk Director of Software Development FIMAC Solutions, LLC Cloud Security Implications for Financial Institutions By Scott Galyk Director of Software Development FIMAC Solutions, LLC www.fmsinc.org 1 2015 Financial Managers Society, Inc. Cloud Security Implications

More information

Security & Trust in the Cloud

Security & Trust in the Cloud Security & Trust in the Cloud Ray Trygstad Director of Information Technology, IIT School of Applied Technology Associate Director, Information Technology & Management Degree Programs Cloud Computing Primer

More information

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master Securing The Cloud Foundational Best Practices For Securing Cloud Computing Scott Clark Agenda Introduction to Cloud Computing What is Different in the Cloud? CSA Guidance Additional Resources 2 What is

More information

Virtualization Impact on Compliance and Audit

Virtualization Impact on Compliance and Audit 2009 Reflex Systems, LLC Virtualization Impact on Compliance and Audit Michael Wronski, CISSP VP Product Management Reflex Systems Agenda Introduction Virtualization? Cloud? Risks and Challenges? Compliance

More information

OWASP Chapter Meeting June 2010. Presented by: Brayton Rider, SecureState Chief Architect

OWASP Chapter Meeting June 2010. Presented by: Brayton Rider, SecureState Chief Architect OWASP Chapter Meeting June 2010 Presented by: Brayton Rider, SecureState Chief Architect Agenda What is Cloud Computing? Cloud Service Models Cloud Deployment Models Cloud Computing Security Security Cloud

More information

AskAvanade: Answering the Burning Questions around Cloud Computing

AskAvanade: Answering the Burning Questions around Cloud Computing AskAvanade: Answering the Burning Questions around Cloud Computing There is a great deal of interest in better leveraging the benefits of cloud computing. While there is a lot of excitement about the cloud,

More information

IT Security Risk Management Model for Cloud Computing: A Need for a New Escalation Approach.

IT Security Risk Management Model for Cloud Computing: A Need for a New Escalation Approach. IT Security Risk Management Model for Cloud Computing: A Need for a New Escalation Approach. Gunnar Wahlgren 1, Stewart Kowalski 2 Stockholm University 1: (wahlgren@dsv.su.se), 2: (stewart@dsv.su.se) ABSTRACT

More information

CSN38:Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO

CSN38:Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO CSN38:Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO 2009 by Lieberman Software Corporation. Rev 20090921a Identity Management Definitions

More information

Cloud Security considerations for business adoption. Ricci IEONG CSA-HK&M Chapter

Cloud Security considerations for business adoption. Ricci IEONG CSA-HK&M Chapter Cloud Security considerations for business adoption Ricci IEONG CSA-HK&M Chapter What is Cloud Computing? Slide 2 What is Cloud Computing? My Cloud @ Internet Pogoplug What is Cloud Computing? Compute

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation IBM Cloud Security Draft for Discussion September 12, 2011 IBM Point of View: Cloud can be made secure for business As with most new technology paradigms, security concerns surrounding cloud computing

More information

Cloud and Data Center Security

Cloud and Data Center Security solution brief Trend Micro Cloud and Data Center Security Secure virtual, cloud, physical, and hybrid environments easily and effectively introduction As you take advantage of the operational and economic

More information

What Every User Needs To Know Before Moving To The Cloud. LawyerDoneDeal Corp.

What Every User Needs To Know Before Moving To The Cloud. LawyerDoneDeal Corp. What Every User Needs To Know Before Moving To The Cloud LawyerDoneDeal Corp. What Every User Needs To Know Before Moving To The Cloud 1 What is meant by Cloud Computing, or Going To The Cloud? A model

More information

Cloud Computing: The Next Computing Paradigm

Cloud Computing: The Next Computing Paradigm Cloud Computing: The Next Computing Paradigm Ronnie D. Caytiles 1, Sunguk Lee and Byungjoo Park 1 * 1 Department of Multimedia Engineering, Hannam University 133 Ojeongdong, Daeduk-gu, Daejeon, Korea rdcaytiles@gmail.com,

More information

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1

Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 sm Open Data Center Alliance Usage: Provider Assurance Rev. 1.1 Legal Notice This Open Data Center Alliance SM Usage:Provider Assurance is proprietary to the Open Data Center Alliance, Inc. NOTICE TO USERS

More information

ProtectV. Securing Sensitive Data in Virtual and Cloud Environments. Executive Summary

ProtectV. Securing Sensitive Data in Virtual and Cloud Environments. Executive Summary VISIBILITY DATA GOVERNANCE SYSTEM OS PARTITION UNIFIED MANAGEMENT CENTRAL AUDIT POINT ACCESS MONITORING ENCRYPTION STORAGE VOLUME POLICY ENFORCEMENT ProtectV SECURITY SNAPSHOT (backup) DATA PROTECTION

More information

A Survey on Cloud Security Issues and Techniques

A Survey on Cloud Security Issues and Techniques A Survey on Cloud Security Issues and Techniques Garima Gupta 1, P.R.Laxmi 2 and Shubhanjali Sharma 3 1 Department of Computer Engineering, Government Engineering College, Ajmer Guptagarima09@gmail.com

More information

Public Clouds. Krishnan Subramanian Analyst & Researcher Krishworld.com. A whitepaper sponsored by Trend Micro Inc.

Public Clouds. Krishnan Subramanian Analyst & Researcher Krishworld.com. A whitepaper sponsored by Trend Micro Inc. Public Clouds Krishnan Subramanian Analyst & Researcher Krishworld.com A whitepaper sponsored by Trend Micro Inc. Introduction Public clouds are the latest evolution of computing, offering tremendous value

More information

Cloud Computing. Course: Designing and Implementing Service Oriented Business Processes

Cloud Computing. Course: Designing and Implementing Service Oriented Business Processes Cloud Computing Supplementary slides Course: Designing and Implementing Service Oriented Business Processes 1 Introduction Cloud computing represents a new way, in some cases a more cost effective way,

More information

Privileged Identity Management. An Executive Overview

Privileged Identity Management. An Executive Overview Privileged Identity Management An Executive Overview Privileged Identity Management Contents What You Need to Know................................................... 3 Privileged Identities Explained............................................

More information

East African Information Conference 13-14 th August, 2013, Kampala, Uganda. Security and Privacy: Can we trust the cloud?

East African Information Conference 13-14 th August, 2013, Kampala, Uganda. Security and Privacy: Can we trust the cloud? East African Information Conference 13-14 th August, 2013, Kampala, Uganda Security and Privacy: Can we trust the cloud? By Dr. David Turahi Director, Information Technology and Information Management

More information

VMware vcloud Service Definition for a Public Cloud. Version 1.6

VMware vcloud Service Definition for a Public Cloud. Version 1.6 Service Definition for a Public Cloud Version 1.6 Technical WHITE PAPER 2011 VMware, Inc. All rights reserved. This product is protected by U.S. and international copyright and intellectual property laws.

More information

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION SOLUTION BRIEF Trend Micro CLOUD AND DATA CENTER SECURITY Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION As you take advantage of the operational and economic

More information

Cloud Security. DLT Solutions LLC June 2011. #DLTCloud

Cloud Security. DLT Solutions LLC June 2011. #DLTCloud Cloud Security DLT Solutions LLC June 2011 Contact Information DLT Cloud Advisory Group 1-855-CLOUD01 (256-8301) cloud@dlt.com www.dlt.com/cloud Your Hosts Van Ristau Chief Technology Officer, DLT Solutions

More information

Cloud Infrastructure Security

Cloud Infrastructure Security Cloud Infrastructure Security Dimiter Velev 1 and Plamena Zlateva 2 1 University of National and World Economy, UNSS - Studentski grad, 1700 Sofia, Bulgaria dvelev@unwe.acad.bg 2 Institute of Control and

More information

VMware vcloud Architecture Toolkit Public VMware vcloud Service Definition

VMware vcloud Architecture Toolkit Public VMware vcloud Service Definition VMware vcloud Architecture Toolkit Version 2.0.1 October 2011 This product is protected by U.S. and international copyright and intellectual property laws. This product is covered by one or more patents

More information

A COALFIRE PERSPECTIVE. Moving to the Cloud. NCHELP Spring Convention Panel May 2012

A COALFIRE PERSPECTIVE. Moving to the Cloud. NCHELP Spring Convention Panel May 2012 A COALFIRE PERSPECTIVE Moving to the Cloud A Summary of Considerations for Implementing Cloud Migration Plans into New Business Platforms NCHELP Spring Convention Panel May 2012 DALLAS DENVER LOS ANGELES

More information

Keyword: Cloud computing, service model, deployment model, network layer security.

Keyword: Cloud computing, service model, deployment model, network layer security. Volume 4, Issue 2, February 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com An Emerging

More information

Cloud Computing Security Issues

Cloud Computing Security Issues Copyright Marchany 2010 Cloud Computing Security Issues Randy Marchany, VA Tech IT Security, marchany@vt.edu Something Old, Something New New: Cloud describes the use of a collection of services, applications,

More information

How To Protect Your Cloud From Attack

How To Protect Your Cloud From Attack A Trend Micro White Paper August 2015 Trend Micro Cloud Protection Security for Your Unique Cloud Infrastructure Contents Introduction...3 Private Cloud...4 VM-Level Security...4 Agentless Security to

More information

Effective End-to-End Cloud Security

Effective End-to-End Cloud Security Effective End-to-End Cloud Security Securing Your Journey to the Cloud Trend Micro SecureCloud A Trend Micro & VMware White Paper August 2011 I. EXECUTIVE SUMMARY This is the first paper of a series of

More information

Mobile Cloud Computing Security Considerations

Mobile Cloud Computing Security Considerations 보안공학연구논문지 (Journal of Security Engineering), 제 9권 제 2호 2012년 4월 Mobile Cloud Computing Security Considerations Soeung-Kon(Victor) Ko 1), Jung-Hoon Lee 2), Sung Woo Kim 3) Abstract Building applications

More information

Essential Characteristics of Cloud Computing: On-Demand Self-Service Rapid Elasticity Location Independence Resource Pooling Measured Service

Essential Characteristics of Cloud Computing: On-Demand Self-Service Rapid Elasticity Location Independence Resource Pooling Measured Service Cloud Computing Although cloud computing is quite a recent term, elements of the concept have been around for years. It is the maturation of Internet. Cloud Computing is the fine end result of a long chain;

More information

Cloud-Security: Show-Stopper or Enabling Technology?

Cloud-Security: Show-Stopper or Enabling Technology? Cloud-Security: Show-Stopper or Enabling Technology? Fraunhofer Institute for Secure Information Technology (SIT) Technische Universität München Open Grid Forum, 16.3,. 2010, Munich Overview 1. Cloud Characteristics

More information

Virginia Government Finance Officers Association Spring Conference May 28, 2014. Cloud Security 101

Virginia Government Finance Officers Association Spring Conference May 28, 2014. Cloud Security 101 Virginia Government Finance Officers Association Spring Conference May 28, 2014 Cloud Security 101 Presenters: John Montoro, RealTime Accounting Solutions Ted Brown, Network Alliance Presenters John Montoro

More information

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT A Review List This paper was put together with Security in mind, ISO, and HIPAA, for guidance as you move into a cloud deployment Dr.

More information

IS PRIVATE CLOUD A UNICORN?

IS PRIVATE CLOUD A UNICORN? IS PRIVATE CLOUD A UNICORN? With all of the discussion, adoption, and expansion of cloud offerings there is a constant debate that continues to rear its head: Public vs. Private or more bluntly Is there

More information

Securing and Auditing Cloud Computing. Jason Alexander Chief Information Security Officer

Securing and Auditing Cloud Computing. Jason Alexander Chief Information Security Officer Securing and Auditing Cloud Computing Jason Alexander Chief Information Security Officer What is Cloud Computing A model for enabling convenient, on-demand network access to a shared pool of configurable

More information

See Appendix A for the complete definition which includes the five essential characteristics, three service models, and four deployment models.

See Appendix A for the complete definition which includes the five essential characteristics, three service models, and four deployment models. Cloud Strategy Information Systems and Technology Bruce Campbell What is the Cloud? From http://csrc.nist.gov/publications/nistpubs/800-145/sp800-145.pdf Cloud computing is a model for enabling ubiquitous,

More information

ITL BULLETIN FOR JUNE 2012 CLOUD COMPUTING: A REVIEW OF FEATURES, BENEFITS, AND RISKS, AND RECOMMENDATIONS FOR SECURE, EFFICIENT IMPLEMENTATIONS

ITL BULLETIN FOR JUNE 2012 CLOUD COMPUTING: A REVIEW OF FEATURES, BENEFITS, AND RISKS, AND RECOMMENDATIONS FOR SECURE, EFFICIENT IMPLEMENTATIONS ITL BULLETIN FOR JUNE 2012 CLOUD COMPUTING: A REVIEW OF FEATURES, BENEFITS, AND RISKS, AND RECOMMENDATIONS FOR SECURE, EFFICIENT IMPLEMENTATIONS Shirley Radack, Editor Computer Security Division Information

More information

Security That Ensures Tenants Do Not Pose a Risk to One Another In Terms of Data Loss, Misuse, or Privacy Violation

Security That Ensures Tenants Do Not Pose a Risk to One Another In Terms of Data Loss, Misuse, or Privacy Violation White Paper Securing Multi-Tenancy and Cloud Computing Security That Ensures Tenants Do Not Pose a Risk to One Another In Terms of Data Loss, Misuse, or Privacy Violation Copyright 2012, Juniper Networks,

More information

Why Cloud CompuTing ThreaTens midsized enterprises and WhaT To do about it

Why Cloud CompuTing ThreaTens midsized enterprises and WhaT To do about it The Cloud Threat Why Cloud CompuTing ThreaTens midsized enterprises and WhaT To do about it This white paper outlines the concerns that often prevent midsized enterprises from taking advantage of the Cloud.

More information

Cloud Essentials for Architects using OpenStack

Cloud Essentials for Architects using OpenStack Cloud Essentials for Architects using OpenStack Course Overview Start Date 18th December 2014 Duration 2 Days Location Dublin Course Code SS906 Programme Overview Cloud Computing is gaining increasing

More information

Data Protection: From PKI to Virtualization & Cloud

Data Protection: From PKI to Virtualization & Cloud Data Protection: From PKI to Virtualization & Cloud Raymond Yeung CISSP, CISA Senior Regional Director, HK/TW, ASEAN & A/NZ SafeNet Inc. Agenda What is PKI? And Value? Traditional PKI Usage Cloud Security

More information

Kent State University s Cloud Strategy

Kent State University s Cloud Strategy Kent State University s Cloud Strategy Table of Contents Item Page 1. From the CIO 3 2. Strategic Direction for Cloud Computing at Kent State 4 3. Cloud Computing at Kent State University 5 4. Methodology

More information

SERENA SOFTWARE Serena Service Manager Security

SERENA SOFTWARE Serena Service Manager Security SERENA SOFTWARE Serena Service Manager Security 2014-09-08 Table of Contents Who Should Read This Paper?... 3 Overview... 3 Security Aspects... 3 Reference... 6 2 Serena Software Operational Security (On-Demand

More information

Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud

Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud Rob Randell, CISSP Principal Systems Engineer Security Specialist Agenda What is the Cloud? Virtualization Basics

More information

IBM 000-281 EXAM QUESTIONS & ANSWERS

IBM 000-281 EXAM QUESTIONS & ANSWERS IBM 000-281 EXAM QUESTIONS & ANSWERS Number: 000-281 Passing Score: 800 Time Limit: 120 min File Version: 58.8 http://www.gratisexam.com/ IBM 000-281 EXAM QUESTIONS & ANSWERS Exam Name: Foundations of

More information

Vormetric Data Security Securing and Controlling Data in the Cloud

Vormetric Data Security Securing and Controlling Data in the Cloud Vormetric Data Security Securing and Controlling Data in the Cloud Vormetric, Inc. Tel: 888.267.3732 Email: sales@vormetric.com www.vormetric.com Table of Contents Executive Summary.........................................................3

More information

International Journal of Innovative Technology & Adaptive Management (IJITAM) ISSN: 2347-3622, Volume-1, Issue-5, February 2014

International Journal of Innovative Technology & Adaptive Management (IJITAM) ISSN: 2347-3622, Volume-1, Issue-5, February 2014 An Overview on Cloud Computing Services And Related Threats Bipasha Mallick Assistant Professor, Haldia Institute Of Technology bipasm@gmail.com Abstract. Cloud computing promises to increase the velocity

More information

Cloud Courses Description

Cloud Courses Description Courses Description 101: Fundamental Computing and Architecture Computing Concepts and Models. Data center architecture. Fundamental Architecture. Virtualization Basics. platforms: IaaS, PaaS, SaaS. deployment

More information

Cloud Computing Governance & Security. Security Risks in the Cloud

Cloud Computing Governance & Security. Security Risks in the Cloud Cloud Computing Governance & Security The top ten questions you have to ask Mike Small CEng, FBCS, CITP Fellow Analyst, KuppingerCole This Webinar is supported by Agenda What is the Problem? Ten Cloud

More information

IT Risk and Security Cloud Computing Mike Thomas Erie Insurance May 2011

IT Risk and Security Cloud Computing Mike Thomas Erie Insurance May 2011 IT Risk and Security Cloud Computing Mike Thomas Erie Insurance May 2011 Cloud Basics Cloud Basics The interesting thing about cloud computing is that we've redefined cloud computing to include everything

More information

Cloud Computing 159.735. Submitted By : Fahim Ilyas (08497461) Submitted To : Martin Johnson Submitted On: 31 st May, 2009

Cloud Computing 159.735. Submitted By : Fahim Ilyas (08497461) Submitted To : Martin Johnson Submitted On: 31 st May, 2009 Cloud Computing 159.735 Submitted By : Fahim Ilyas (08497461) Submitted To : Martin Johnson Submitted On: 31 st May, 2009 Table of Contents Introduction... 3 What is Cloud Computing?... 3 Key Characteristics...

More information

Cloud Computing: Risks and Auditing

Cloud Computing: Risks and Auditing IIA Chicago Chapter 53 rd Annual Seminar April 15, 2013, Donald E. Stephens Convention Center @IIAChicago #IIACHI Cloud Computing: Risks Auditing Phil Lageschulte/Partner/KPMG Sailesh Gadia/Director/KPMG

More information

Cloud Security Who do you trust?

Cloud Security Who do you trust? Thought Leadership White Paper Cloud Computing Cloud Security Who do you trust? Nick Coleman, IBM Cloud Security Leader Martin Borrett, IBM Lead Security Architect 2 Cloud Security Who do you trust? Cloud

More information

Capability Paper. Today, aerospace and defense (A&D) companies find

Capability Paper. Today, aerospace and defense (A&D) companies find Today, aerospace and defense (A&D) companies find Today, aerospace and defense (A&D) companies find themselves at potentially perplexing crossroads. On one hand, shrinking defense budgets, an increasingly

More information

Cloud Models and Platforms

Cloud Models and Platforms Cloud Models and Platforms Dr. Sanjay P. Ahuja, Ph.D. 2010-14 FIS Distinguished Professor of Computer Science School of Computing, UNF A Working Definition of Cloud Computing Cloud computing is a model

More information

Security & Cloud Services IAN KAYNE

Security & Cloud Services IAN KAYNE Security & Cloud Services IAN KAYNE CloudComponents CLOUD SERVICES Dynamically scalable infrastructure, services and software based on broad network accessibility NETWORK ACCESS INTERNAL ESTATE CloudComponents

More information

The Magical Cloud. Lennart Franked. Department for Information and Communicationsystems (ICS), Mid Sweden University, Sundsvall.

The Magical Cloud. Lennart Franked. Department for Information and Communicationsystems (ICS), Mid Sweden University, Sundsvall. The Magical Cloud Lennart Franked Department for Information and Communicationsystems (ICS), Mid Sweden University, Sundsvall. 2014-10-20 Lennart Franked (MIUN IKS) The Magical Cloud 2014-10-20 1 / 35

More information

Future of Cloud Computing. Irena Bojanova, Ph.D. UMUC, NIST

Future of Cloud Computing. Irena Bojanova, Ph.D. UMUC, NIST Future of Cloud Computing Irena Bojanova, Ph.D. UMUC, NIST No Longer On The Horizon Essential Characteristics On-demand Self-Service Broad Network Access Resource Pooling Rapid Elasticity Measured Service

More information

SECURITY THREATS TO CLOUD COMPUTING

SECURITY THREATS TO CLOUD COMPUTING IMPACT: International Journal of Research in Engineering & Technology (IMPACT: IJRET) ISSN(E): 2321-8843; ISSN(P): 2347-4599 Vol. 2, Issue 3, Mar 2014, 101-106 Impact Journals SECURITY THREATS TO CLOUD

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Cloud Computing Dr. A. Askarunisa Professor and Head Vickram College of Engineering, Madurai, Tamilnadu, India N.Ganesh Sr.Lecturer Vickram College of Engineering, Madurai, Tamilnadu,

More information

security in the cloud White Paper Series

security in the cloud White Paper Series security in the cloud White Paper Series 2 THE MOVE TO THE CLOUD Cloud computing is being rapidly embraced across all industries. Terms like software as a service (SaaS), infrastructure as a service (IaaS),

More information

Cloud Computing: Compliance and Client Expectations

Cloud Computing: Compliance and Client Expectations Cloud Computing: Compliance and Client Expectations February 15, 2012 MOSS ADAMS LLP 1 TODAY S PRESENTERS Moderator Kevin Villanueva, CPA, CISA, CISM, CITP, CRISC Sr. Manager, Infrastructure and Security

More information

Cloud Security: Critical Threats and Global Initiatives

Cloud Security: Critical Threats and Global Initiatives Cloud Security: Critical Threats and Global Initiatives Richard Zhao, Founder and Board Member of CSA-GCC Chief Strategy Officer, NSFOCUS Sept. 2010 What is Cloud Computing? Compute as a utility: third

More information

Cloud Security Enterprise Concerns and Mitigations. November 3 rd 2015

Cloud Security Enterprise Concerns and Mitigations. November 3 rd 2015 Cloud Security Enterprise Concerns and Mitigations November 3 rd 2015 Biography Javed Samuel - Technical Director at NCC Group Lead Training Services Technical Account Manager for various clients Deliver

More information

ICSA Labs Risk and Privacy Cloud Computing Series Part I : Balancing Risks and Benefits of Public Cloud Services for SMBs

ICSA Labs Risk and Privacy Cloud Computing Series Part I : Balancing Risks and Benefits of Public Cloud Services for SMBs ICSA Labs Risk and Privacy Cloud Computing Series Part I : Balancing Risks and Benefits of Public Cloud Services for SMBs The security challenges cloud computing presents are formidable, including those

More information

Privileged Identity Management for the HP Ecosystem

Privileged Identity Management for the HP Ecosystem Privileged Identity Management for the HP Ecosystem Contents HP Service Manager Software (formerly Peregrine)...3 HP Integrated Lights-Out Automated Credential Management....................... 4 HP ArcSight

More information

VMware vcloud Powered Services

VMware vcloud Powered Services SOLUTION OVERVIEW VMware vcloud Powered Services VMware-Compatible Clouds for a Broad Array of Business Needs Caught between shrinking resources and growing business needs, organizations are looking to

More information

Cloud Computing. What is Cloud Computing?

Cloud Computing. What is Cloud Computing? Cloud Computing What is Cloud Computing? Cloud computing is where the organization outsources data processing to computers owned by the vendor. Primarily the vendor hosts the equipment while the audited

More information

CLOUD COMPUTING. A Primer

CLOUD COMPUTING. A Primer CLOUD COMPUTING A Primer A Mix of Voices The incredible shrinking CIO CIO Magazine, 2004 IT Doesn t Matter, The cloud will ship service outside the institution and ship power from central IT groups to

More information

Security Management of Cloud-Native Applications. Presented By: Rohit Sharma MSc in Dependable Software Systems (DESEM)

Security Management of Cloud-Native Applications. Presented By: Rohit Sharma MSc in Dependable Software Systems (DESEM) Security Management of Cloud-Native Applications Presented By: Rohit Sharma MSc in Dependable Software Systems (DESEM) 1 Outline Context State-of-the-Art Design Patterns Threats to cloud systems Security

More information

Cloud Computing: Background, Risks and Audit Recommendations

Cloud Computing: Background, Risks and Audit Recommendations Cloud Computing: Background, Risks and Audit Recommendations October 30, 2014 Table of Contents Cloud Computing: Overview 3 Multiple Models of Cloud Computing 11 Deployment Models 16 Considerations For

More information

RE Think. IT & Business. Invent. IBM SmartCloud Security. Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC

RE Think. IT & Business. Invent. IBM SmartCloud Security. Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC RE Think Invent IT & Business IBM SmartCloud Security Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC 2014 IBM Corporation Some Business Questions Is Your Company is Secure

More information

How Data-Centric Protection Increases Security in Cloud Computing and Virtualization

How Data-Centric Protection Increases Security in Cloud Computing and Virtualization How Data-Centric Protection Increases Security in Cloud Computing and Virtualization Executive Overview Cloud services and virtualization are driving significant shifts in IT spending and deployments.

More information

Trust but Verify. Vincent Campitelli. VP IT Risk Management

Trust but Verify. Vincent Campitelli. VP IT Risk Management Trust but Verify Vincent Campitelli VP IT Risk Management McKesson Corporation Trust but Verify Cloud Security 3 Agenda Cloud Defined Cloud Opportunities Cloud Challenges What s Different? How to Verify

More information