APIs The Next Hacker Target Or a Business and Security Opportunity?

Size: px
Start display at page:

Download "APIs The Next Hacker Target Or a Business and Security Opportunity?"

Transcription

1 APIs The Next Hacker Target Or a Business and Security Opportunity? SESSION ID: SEC-T07 Tim Mather VP, CISO Cadence Design

2 Why Should You Care About APIs? Amazon Web Services EC2 alone has 148 APIs 2

3 Programmable Web Tracks over 10,500 APIs publicly available to developers 3

4 API Calls Per Day = Billions Served 4

5 APIs Are Big Business Expedia s affiliate network conducts > USD $2 billion worth of transactions per year via APIs alone 5

6 Reality of API Security Snapchat API hack December 2013 Personal information breach Mass phone number harvesting Creation of bogus accounts Poised to become a mass spamming platform 6

7 Where to Begin? Do you even know what APIs your organization has or is using? Do you even know what data is being shared via APIs with your trusted and untrusted customers, partners, and / or vendors? 7

8 Consumption versus Exposure Consumption Trust Boundary Exposure 8

9 End-to-End Security is Needed Consumption Exposure Flexible application level access control Consistent backend service protection Enable developers for security automation Enable API team to securely expose backend services Security for app-to-api Security for API-to-backend End-to-End Security User App Developer API API Team Backend 9

10 Edge Delivers End-to-End Security Stakeholders API Exposure Security API Consumption Security DevOps App Developers IT security API architects Business owner End users API management solutions must address the security considerations of various stakeholders and consumers of APIs 10 10

11 Security Components Security for Consumption Security for Exposure Analytics Services Threat Protection Advanced API Services Apps Partner Developers Identity Services Authentication & Authorization Traffic Management Developer Security API Services Developer Services Security & Identity Capabilities Threat Protection Identity Services Authentication & Authorization Logging & Auditing Security Analytics Backend Service 11 11

12 End-to-End Security for App & API Developers Developer Services Developer Portal Token/API Key Management Logging & Auditing TLS Management Developer User Management RBAC Policy Management API Team Auditing, Logging, TLS Analytics Services Users Apps Developers APIs Systems API Services Basic/OA uth 3 rd Party Sign-in Token Management Delegated Auth (LDAP) Quota/Rate Limiting App Secure Reg Two-way TLS OAuth/SA ML Authorization RBAC for APIs Backend 12 12

13 Delivering a Secure App and API Infrastructure App to API (Consumption) API to Backend (Exposure) Authentication (TLS, OAuth, API key) API key and token management Two-way TLS Authorization (permission management) Runtime policy SLA enforcement Logging and auditing Analytics Security reports Run time detection reports (volume based, traffic properties) Authentication (TLS, OAuth, SAML) Two-way TLS Delegated authentication (LDAP, AD) Integration with custom identity providers Fine grain authorization Logging and auditing Threat Protection Identity Infrastructure Security and Compliance XML/JSON Poisoning/Injection SQL Injection DDoS/App-DoS Attacks Quota/Spike Arrest IP based access restrictions User provisioning RBAC management Groups Identity provider Cloud or on-premise Cloud-based security (AWS + other) SOC 2, PCI-DSS, HIPAA 24 x 7 organizational support 13 13

14 Security Architecture Identity & Management Developers Keys/token management Certificate management Policy management RBAC management User management IT security /architect API security Apps Authentication Authorization Policy enforcement Traffic management Logging & auditing Key store Policy store Log store Threat Protection TLS DDoS Rate limiting & quota Payload protection Analytics Compliance (SOC 2, PCI DSS, HIPAA) and cloud security 14

15 Built-in Security + Flexible Security Integration Identity OAuth X.509 API Key TLS ACL DDoS XML Threats Rate Limit Log & Audit TLS 3 rd Party Security Services (AAA, Logs, Analytics) Apps Partner HTTPS External Firewall API management platform TLS Internal Firewall Backend Service Identity LDAP RBAC X.509 Developers Identity X.509 SAML OAuth LDAP RBAC TLS Enterprise Identity Store 15

16 Authentication & Authorization Scenario Authentication Authorization Business to Business Trusted developers Untrusted developers HTML5 applications Identity tracking TLS Cert, API Key API Key, OAuth Token, IP Address SAML identity control policies Generate SAML Assertion Validate SAML Assertion API Key, OAuth Token SAML identity control policies Two-way TLS Identity-based access tracking policy Verify API Key OAuth 1.0a & OAuth 2.0 policies Client credentials grant (two-legged Oauth) OAuth 1.0a & OAuth 2.0 policies Resource owner password grant OAuth 1.0a & OAuth 2.0 policies Authorization code grant (three-legged OAuth) Implicit grant 16

17 Threats to APIs 17

18 API Threats What Is New? Spoofing of identity Denial of service by bad actors, inadvertent errors, and botnets Network eavesdropping in the communication chain between app and enterprise backend services Replay attacks Unauthorized access to management system and configuration data Man-in-the-middle attacks Velocity attack using legitimate API calls Elevation of privilege by applications and developers Data tampering and injection attacks that lead to information disclosure Disclosure of confidential data stored and processed in mobile, API, and backend services Theft of credentials, API keys, tokens, or encryption keys 18

19 Threat Protection Scenario Denial of Service attack Threat Protection Spike Arrest policy Protection against instantaneous bursts of traffic Access Control policy Imposing limits on who can access your API Injection and Scripting attacks Regular Expression Protection policy Allow you to scan payloads for SQL, JavaScript, etc. XML/JSON threats XML and JSON Threat Protection policies Keep malformed payloads out of your system 19

20 Identity Scenario User Provisioning RBAC Management Manage Groups Identity Provider Identity Configure fine-grain control of user access to data features and functionality. Flexible provisioning and management of users. Enhanced system security with out-of-the-box roles. Employ RBAC at every layer to protect sensitive information API keys TLS certificates OAuth tokens audit logs Convenient and practical grouping of users based on any number of criteria including location and interests. Integrate with any identity provider that: has an API supports SAML supports LDAP v3 (for on-premise only) 20

21 Infrastructure & Compliance Scenario Infrastructure Security & Compliance SOC 2 PCI-DSS, HIPAA You or your provider will almost certainly need this You or your provider might need this European Data Directive API health visibility If you or your provider are doing business in Europe, then this will be required Round-the-clock monitoring Real-time and historic API health visibility API security and compliance tracking Component and process monitoring 21

22 Security: More Than Securing a New Channel APIs are making it easier to integrate the customer experience across channels. Partner with developers and the business to build security into the API architecture Instrument security telemetry to seamlessly integrate with your existing Security Information Event Management System (SIEM) Protect customer PII data and prevent data breaches via API channels Secure not just the API communications layer but also the payload Build a security analytics program that will actually provide value and help mitigate new threats and manage risk to your enterprise 22

23 Use Case Secure Partner Collaboration Backend Service (Internal Domain) Data Analysts Dashboard All Interactions (events) Metrics Security Analytics Apps API Platform Security & Identity Insights Or Customer Analytics Service Backend Service (External Domain) 23 23

24 Use Case API Enabled Data Federation Tools API management platform Partners Analysts Multiple Access Levels Enforceable Data Store Integration API Fine Granular Access Control Diverse Data Stores 24 24

25 Do The Following Matter in App & API Security? Kerberos for authentication Kerberos is not suitable for Web services authentication and can be replaced with OAuth, OpenID connect for AuthN and AuthZ. XACML based policy management (AuthZ) XACML not suitable for cloud and mobile apps given the complexity, payload size and not friendly to developers who prefer lightweight mechanisms that promote agility. WS-* security services SOA centric and heavy weight for REST centric API architecture

26 Thank You

Securing the Digital Enterprise

Securing the Digital Enterprise Securing the Digital Enterprise API and API Infrastructure Security for the CSO Name Tim Mather Surname apigee.com To a chief security officer (or a chief information security officer), exposure might

More information

API Management: Powered by SOA Software Dedicated Cloud

API Management: Powered by SOA Software Dedicated Cloud Software Dedicated Cloud The Challenge Smartphones, mobility and the IoT are changing the way users consume digital information. They re changing the expectations and experience of customers interacting

More information

Vladimir Yordanov Director of Technology F5 Networks, Asia Pacific v.yordanov@f5.com. Developments in Web Application and Cloud Security

Vladimir Yordanov Director of Technology F5 Networks, Asia Pacific v.yordanov@f5.com. Developments in Web Application and Cloud Security Vladimir Yordanov Director of Technology F5 Networks, Asia Pacific v.yordanov@f5.com Developments in Web Application and Cloud Security Forces of Change Workforce and IT trends 2 Applications 3 Web Application

More information

Flexible Identity Federation

Flexible Identity Federation Flexible Identity Federation Quick start guide version 1.0.1 Publication history Date Description Revision 2015.09.23 initial release 1.0.0 2015.12.11 minor updates 1.0.1 Copyright Orange Business Services

More information

OPENIAM ACCESS MANAGER. Web Access Management made Easy

OPENIAM ACCESS MANAGER. Web Access Management made Easy OPENIAM ACCESS MANAGER Web Access Management made Easy TABLE OF CONTENTS Introduction... 3 OpenIAM Access Manager Overview... 4 Access Gateway... 4 Authentication... 5 Authorization... 5 Role Based Access

More information

Cloud Security Through Threat Modeling. Robert M. Zigweid Director of Services for IOActive

Cloud Security Through Threat Modeling. Robert M. Zigweid Director of Services for IOActive Cloud Security Through Threat Modeling Robert M. Zigweid Director of Services for IOActive 1 Key Points Introduction Threat Model Primer Assessing Threats Mitigating Threats Sample Threat Model Exercise

More information

SECURE YOUR DATA EXCHANGE WITH SAFE-T BOX

SECURE YOUR DATA EXCHANGE WITH SAFE-T BOX SECURE YOUR DATA EXCHANGE SAFE-T BOX WHITE PAPER Safe-T. Smart Security Made Simple. 1 The Costs of Uncontrolled Data Exchange 2 Safe-T Box Secure Data Exchange Platform 2.1 Business Applications and Data

More information

CONTENT OUTLINE. Background... 3 Cloud Security... 3. Instance Isolation:... 4. SecureGRC Application Security... 5

CONTENT OUTLINE. Background... 3 Cloud Security... 3. Instance Isolation:... 4. SecureGRC Application Security... 5 Page 2 Disclaimer THIS DOCUMENT AND THE SOFTWARE DESCRIBED IN THIS DOCUMENT ARE FURNISHED UNDER AND ARE SUBJECT TO THE TERMS OF THE LICENSE AGREEMENT OR NON-DISCLOSURE AGREEMENT. EXCEPT AS EXPRESSLY SET

More information

全 球 資 安 剖 析, 您 做 確 實 了 嗎? Albert Yung Barracuda Networks

全 球 資 安 剖 析, 您 做 確 實 了 嗎? Albert Yung Barracuda Networks 全 球 資 安 剖 析, 您 做 確 實 了 嗎? Albert Yung Barracuda Networks Agenda Challenges and PCI DSS 3.0 Updates Personal Information Protection Act Strategy to Protect against leak of Confidential Personal and Corporate

More information

QuickBooks Online: Security & Infrastructure

QuickBooks Online: Security & Infrastructure QuickBooks Online: Security & Infrastructure May 2014 Contents Introduction: QuickBooks Online Security and Infrastructure... 3 Security of Your Data... 3 Access Control... 3 Privacy... 4 Availability...

More information

05.0 Application Development

05.0 Application Development Number 5.0 Policy Owner Information Security and Technology Policy Application Development Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 5. Application Development

More information

Enterprise Access Control Patterns For REST and Web APIs

Enterprise Access Control Patterns For REST and Web APIs Enterprise Access Control Patterns For REST and Web APIs Francois Lascelles Layer 7 Technologies Session ID: STAR-402 Session Classification: intermediate Today s enterprise API drivers IAAS/PAAS distributed

More information

API Security: A Guide To Securing Your Digital Channels. 2001-2015 Akana, All Rights Reserved Contact Us Privacy Policy

API Security: A Guide To Securing Your Digital Channels. 2001-2015 Akana, All Rights Reserved Contact Us Privacy Policy API Security: A Guide To Securing Your Digital Channels Abstract Malicious assaults and denial-of-service attacks are increasingly targeting enterprise applications as back-end systems become more accessible

More information

White paper. Four Best Practices for Secure Web Access

White paper. Four Best Practices for Secure Web Access White paper Four Best Practices for Secure Web Access What can be done to protect web access? The Web has created a wealth of new opportunities enabling organizations to reduce costs, increase efficiency

More information

Threat Modeling Cloud Applications

Threat Modeling Cloud Applications Threat Modeling Cloud Applications What You Don t Know Will Hurt You Scott Matsumoto Principal Consultant smatsumoto@cigital.com Software Confidence. Achieved. www.cigital.com info@cigital.com +1.703.404.9293

More information

Security of Cloud Computing for the Power Grid

Security of Cloud Computing for the Power Grid ANNUAL INDUSTRY WORKSHOP NOVEMBER 12-13, 2014 Security of Cloud Computing for the Power Grid Industry Panel November 12, 2014 UNIVERSITY OF ILLINOIS DARTMOUTH COLLEGE UC DAVIS WASHINGTON STATE UNIVERSITY

More information

Glinda Cummings World Wide Tivoli Security Product Manager

Glinda Cummings World Wide Tivoli Security Product Manager Featured Speaker IBM Security Solutions! Glinda Cummings World Wide Tivoli Security Product Manager 2010 IBM Corporation IBM Security Solutions! How IBM defines Cloud Computing IBM Security Solutions!

More information

Apigee Edge API Services Manage, scale, secure, and build APIs and apps

Apigee Edge API Services Manage, scale, secure, and build APIs and apps Manage, scale, secure, and build APIs and apps Hex #FC4C02 Hex #54585A Manage, scale, secure, and build APIs and Apps with is designed to unite the best of Internet and enterprise technologies to provide

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

IBM API Management Overview. 2014 IBM Corporation

IBM API Management Overview. 2014 IBM Corporation IBM API Management Overview Please Note IBM s statements regarding its plans, directions, and intent are subject to change or withdrawal without notice at IBM s sole discretion. Information regarding potential

More information

MySQL Security: Best Practices

MySQL Security: Best Practices MySQL Security: Best Practices Sastry Vedantam sastry.vedantam@oracle.com Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes

More information

Mobile Security. Policies, Standards, Frameworks, Guidelines

Mobile Security. Policies, Standards, Frameworks, Guidelines Mobile Security Policies, Standards, Frameworks, Guidelines Guidelines for Managing and Securing Mobile Devices in the Enterprise (SP 800-124 Rev. 1) http://csrc.nist.gov/publications/drafts/800-124r1/draft_sp800-124-rev1.pdf

More information

SECURITY AND REGULATORY COMPLIANCE OVERVIEW

SECURITY AND REGULATORY COMPLIANCE OVERVIEW Powering Cloud IT SECURITY AND REGULATORY COMPLIANCE OVERVIEW Executive Summary BetterCloud provides critical insights, automated management, and intelligent data security for cloud office platforms. As

More information

managing SSO with shared credentials

managing SSO with shared credentials managing SSO with shared credentials Introduction to Single Sign On (SSO) All organizations, small and big alike, today have a bunch of applications that must be accessed by different employees throughout

More information

Evaluating IaaS security risks

Evaluating IaaS security risks E-Guide This expert tip examines the risks organizations need to be aware of when evaluating IaaS solutions, and highlights the key architectural and process components of access management services that

More information

locuz.com Professional Services Security Audit Services

locuz.com Professional Services Security Audit Services locuz.com Professional Services Security Audit Services Today s Security Landscape Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System layer.

More information

Onegini Token server / Web API Platform

Onegini Token server / Web API Platform Onegini Token server / Web API Platform Companies and users interact securely by sharing data between different applications The Onegini Token server is a complete solution for managing your customer s

More information

End-to-End Application Security from the Cloud

End-to-End Application Security from the Cloud Datasheet Website Security End-to-End Application Security from the Cloud Unmatched web application security experience, enhanced by real-time big data analytics, enables Incapsula to provide best-of-breed

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Buyer s Guide Buyer s Guide 01 Introduction 02 Key Components 03 Other Considerations About Rapid7 01 INTRODUCTION Exploiting weaknesses in browsers, operating systems and other

More information

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker www.quotium.com 1/14 Summary Abstract 3 PCI DSS Statistics 4 PCI DSS Application Security 5 How Seeker Helps You Achieve PCI DSS

More information

Live Guide System Architecture and Security TECHNICAL ARTICLE

Live Guide System Architecture and Security TECHNICAL ARTICLE Live Guide System Architecture and Security TECHNICAL ARTICLE Contents 1. Introduction... 2 2. Hosting Environment... 2 2.1. Standards - Compliancy... 3 2.2. Business Continuity Management... 3 2.3. Network

More information

The Trusted Front Door to the Cloud

The Trusted Front Door to the Cloud The Trusted Front Door to the Cloud Jeff Burstein Director, Product Management, User Authentication 1 The Great Commoditization of IT has Begun Economic Drivers Pay as you go (or else) CAPEX to OPEX Simplification

More information

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work Security concerns and dangers come both from internal means as well as external. In order to enhance your security posture

More information

Website Security. End-to-End Application Security from the Cloud. Cloud-Based, Big Data Security Approach. Datasheet: What You Get. Why Incapsula?

Website Security. End-to-End Application Security from the Cloud. Cloud-Based, Big Data Security Approach. Datasheet: What You Get. Why Incapsula? Datasheet: Website Security End-to-End Application Security from the Cloud Unmatched web application security experience, enhanced by real-time big data analytics, enables Incapsula to provide best-ofbreed

More information

API-Security Gateway Dirk Krafzig

API-Security Gateway Dirk Krafzig API-Security Gateway Dirk Krafzig Intro Digital transformation accelerates application integration needs Dramatically increasing number of integration points Speed Security Industrial robustness Increasing

More information

Intelligent Security Design, Development and Acquisition

Intelligent Security Design, Development and Acquisition PAGE 1 Intelligent Security Design, Development and Acquisition Presented by Kashif Dhatwani Security Practice Director BIAS Corporation Agenda PAGE 2 Introduction Security Challenges Securing the New

More information

Cloud Essentials for Architects using OpenStack

Cloud Essentials for Architects using OpenStack Cloud Essentials for Architects using OpenStack Course Overview Start Date 18th December 2014 Duration 2 Days Location Dublin Course Code SS906 Programme Overview Cloud Computing is gaining increasing

More information

Compliance & Data Protection in the Big Data Age - MongoDB Security Architecture

Compliance & Data Protection in the Big Data Age - MongoDB Security Architecture Compliance & Data Protection in the Big Data Age - MongoDB Security Architecture Mat Keep MongoDB Product Management & Marketing mat.keep@mongodb.com @matkeep Agenda Data Security Landscape and Challenges

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect STOPPING LAYER 7 ATTACKS with F5 ASM Sven Müller Security Solution Architect Agenda Who is targeted How do Layer 7 attacks look like How to protect against Layer 7 attacks Building a security policy Layer

More information

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES pingidentity.com EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES Best practices for identity federation in AWS Table of Contents Executive Overview 3 Introduction: Identity and Access Management in Amazon

More information

Creating a Strong Security Infrastructure for Exposing JBoss Services

Creating a Strong Security Infrastructure for Exposing JBoss Services Creating a Strong Security Infrastructure for Exposing JBoss Services JBoss Enterprise SOA Platform Service Clients Service Gateway Enterprise Services Blake Dournaee, Product Management, Intel SOA Products

More information

Identity, Privacy, and Data Protection in the Cloud XACML. David Brossard Product Manager, Axiomatics

Identity, Privacy, and Data Protection in the Cloud XACML. David Brossard Product Manager, Axiomatics Identity, Privacy, and Data Protection in the Cloud XACML David Brossard Product Manager, Axiomatics 1 What you will learn The issue with authorization in the cloud Quick background on XACML 3 strategies

More information

A Survey on Cloud Security Issues and Techniques

A Survey on Cloud Security Issues and Techniques A Survey on Cloud Security Issues and Techniques Garima Gupta 1, P.R.Laxmi 2 and Shubhanjali Sharma 3 1 Department of Computer Engineering, Government Engineering College, Ajmer Guptagarima09@gmail.com

More information

Cloud Portal Office Security Whitepaper. October 2013

Cloud Portal Office Security Whitepaper. October 2013 Cloud Portal Office Security Whitepaper October 2013 Table of Contents Introduction... 2 Accessing Cloud Portal Office... 2 Account Authentication and Authorization... 2 Strong Password Policies... 3 Single

More information

Security Practices, Architecture and Technologies

Security Practices, Architecture and Technologies Security Practices, Architecture and Technologies CONTACT: 36 S. Wall Street Columbus, OH 43215 1-800-VAB-0300 www.viewabill.com 1 CONTENTS End-to-End Security Processes and Technologies... 3 Secure Architecture...

More information

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Securing Your Web Application against security vulnerabilities Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Agenda Security Landscape Vulnerability Analysis Automated Vulnerability

More information

JVA-122. Secure Java Web Development

JVA-122. Secure Java Web Development JVA-122. Secure Java Web Development Version 7.0 This comprehensive course shows experienced developers of Java EE applications how to secure those applications and to apply best practices with regard

More information

Akamai Security Products

Akamai Security Products Akamai Security Products Key Areas of Cloud Security for Akamai Protect Web Availability Internet Infrastructure Security Remove Credit Cards Payment Tokenization Web Application Firewall Application Security

More information

Logically Securing a Public Cloud Service

Logically Securing a Public Cloud Service SESSION ID: CIN-W07 Logically Securing a Public Cloud Service Tim Mather CISO Cadence Design Systems @mather_tim Disclaimer: AWS (Amazon Web Services) is referenced in this presentation extensively, only

More information

Identity Management in Liferay Overview and Best Practices. Liferay Portal 6.0 EE

Identity Management in Liferay Overview and Best Practices. Liferay Portal 6.0 EE Identity Management in Liferay Overview and Best Practices Liferay Portal 6.0 EE Table of Contents Introduction... 1 IDENTITY MANAGEMENT HYGIENE... 1 Where Liferay Fits In... 2 How Liferay Authentication

More information

Federated single sign-on (SSO) and identity management. Secure mobile access. Social identity integration. Automated user provisioning.

Federated single sign-on (SSO) and identity management. Secure mobile access. Social identity integration. Automated user provisioning. PingFederate We went with PingFederate because it s based on standards like SAML, which are important for a secure implementation. John Davidson Senior Product Manager, Opower PingFederate is the leading

More information

Mobile Security Threats: Get Ready for 2016

Mobile Security Threats: Get Ready for 2016 GUIDE Mobile Security Threats: Get Ready for 2016 As enterprise-grade data analytics, predictive intelligence and cognitive computing grow, security is on the forefront of everyone s mind. Hacks have become

More information

Cloud security architecture

Cloud security architecture ericsson White paper Uen 284 23-3244 January 2015 Cloud security architecture from process to deployment The Trust Engine concept and logical cloud security architecture presented in this paper provide

More information

About SecuPi. Your business runs on applications We secure them. Tel Aviv, 2014. Founded

About SecuPi. Your business runs on applications We secure them. Tel Aviv, 2014. Founded About Founded Tel Aviv, 2014 Category Enterprise Application Security & Information Theft Prevention Offices NY, London, Tel Aviv, Sao Paolo, Chile Solutions > Application User Behavior Analysis > Information

More information

Strategic Information Security. Attacking and Defending Web Services

Strategic Information Security. Attacking and Defending Web Services Security PS Strategic Information Security. Attacking and Defending Web Services Presented By: David W. Green, CISSP dgreen@securityps.com Introduction About Security PS Application Security Assessments

More information

Beyond passwords: Protect the mobile enterprise with smarter security solutions

Beyond passwords: Protect the mobile enterprise with smarter security solutions IBM Software Thought Leadership White Paper September 2013 Beyond passwords: Protect the mobile enterprise with smarter security solutions Prevent fraud and improve the user experience with an adaptive

More information

SERENA SOFTWARE Serena Service Manager Security

SERENA SOFTWARE Serena Service Manager Security SERENA SOFTWARE Serena Service Manager Security 2014-09-08 Table of Contents Who Should Read This Paper?... 3 Overview... 3 Security Aspects... 3 Reference... 6 2 Serena Software Operational Security (On-Demand

More information

PCI DSS Compliance & Your Database

PCI DSS Compliance & Your Database Theft and loss of personal login and credit card data seems to be an almost daily occurrence, even in large internet companies who supposedly have taken security measures. Whether it s Target, e-bay or

More information

An enterprise- grade cloud management platform that enables on- demand, self- service IT operating models for Global 2000 enterprises

An enterprise- grade cloud management platform that enables on- demand, self- service IT operating models for Global 2000 enterprises agility PLATFORM Product Whitepaper An enterprise- grade cloud management platform that enables on- demand, self- service IT operating models for Global 2000 enterprises ServiceMesh 233 Wilshire Blvd,

More information

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP How to start a software security initiative within your organization: a maturity based and metrics driven approach Marco Morana OWASP Lead/ TISO Citigroup OWASP Application Security For E-Government Copyright

More information

Cloud and Regulations: A match made in heaven, or the worst blind date ever?

Cloud and Regulations: A match made in heaven, or the worst blind date ever? Cloud and Regulations: A match made in heaven, or the worst blind date ever? Vinod S Chavan Director Industry Cloud Solutions, IBM Cloud October 28, 2015 Customers are faced with challenge of balancing

More information

Building Energy Security Framework

Building Energy Security Framework Building Energy Security Framework Philosophy, Design, and Implementation Building Energy manages multiple subsets of customer data. Customers have strict requirements for regulatory compliance, privacy

More information

White Paper: Cloud Identity is Different. World Leading Directory Technology. Three approaches to identity management for cloud services

White Paper: Cloud Identity is Different. World Leading Directory Technology. Three approaches to identity management for cloud services World Leading Directory Technology White Paper: Cloud Identity is Different Three approaches to identity management for cloud services Published: March 2015 ViewDS Identity Solutions A Changing Landscape

More information

Helping organizations secure and govern application services for SOA, Web and the Cloud

Helping organizations secure and govern application services for SOA, Web and the Cloud Helping organizations secure and govern application services for SOA, Web and the Cloud SOA WEB CLOUD layer7tech.com info@layer7tech.com @layer7 Layer 7 offers industry-leading XML security, runtime SOA

More information

Security Solution Architecture for VDI

Security Solution Architecture for VDI Solution Architecture for VDI A reference implementation of VMware BENEFITS Validated solution architecture provides unprecedented end-to-end security dashboard for virtual desktop infrastructure (VDI)

More information

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security Technical Paper Plain talk about security When it comes to Cloud deployment, security is top of mind for all concerned. The Infor CloudSuite team uses best-practice protocols and a thorough, continuous

More information

Strengthen security with intelligent identity and access management

Strengthen security with intelligent identity and access management Strengthen security with intelligent identity and access management IBM Security solutions help safeguard user access, boost compliance and mitigate insider threats Highlights Enable business managers

More information

Apigee Gateway Specifications

Apigee Gateway Specifications Apigee Gateway Specifications Logging and Auditing Data Selection Request/response messages HTTP headers Simple Object Access Protocol (SOAP) headers Custom fragment selection via XPath Data Handling Encryption

More information

An Oracle White Paper Dec 2013. Oracle Access Management Security Token Service

An Oracle White Paper Dec 2013. Oracle Access Management Security Token Service An Oracle White Paper Dec 2013 Oracle Access Management Security Token Service Disclaimer The following is intended to outline our general product direction. It is intended for information purposes only,

More information

The Top 5 Federated Single Sign-On Scenarios

The Top 5 Federated Single Sign-On Scenarios The Top 5 Federated Single Sign-On Scenarios Table of Contents Executive Summary... 1 The Solution: Standards-Based Federation... 2 Service Provider Initiated SSO...3 Identity Provider Initiated SSO...3

More information

The bridge to delivering digital applications across cloud, mobile and partner channels

The bridge to delivering digital applications across cloud, mobile and partner channels Axway API Gateway The bridge to delivering digital applications across cloud, mobile and partner channels Axway API Gateway a foundational component in an API-first architecture for digital business provides

More information

Hayri Tarhan, Sr. Manager, Public Sector Security, Oracle Ron Carovano, Manager, Business Development, F5 Networks

Hayri Tarhan, Sr. Manager, Public Sector Security, Oracle Ron Carovano, Manager, Business Development, F5 Networks EXTENDING ACCESS WHILE ENHANCING CONTROL FOR YOUR ORGANIZATION S DATA LEVERAGE THE POWER OF F5 AND ORACLE TO DELIVER SECURE ACCESS TO APPLICATIONS AND DATABASES Hayri Tarhan, Sr. Manager, Public Sector

More information

HOW TO BUILD AN ENTERPRISE APl PLATFORM 20 WAYS. TO BETTER DELIVER, MANAGE & SECURE APIs

HOW TO BUILD AN ENTERPRISE APl PLATFORM 20 WAYS. TO BETTER DELIVER, MANAGE & SECURE APIs HOW TO BUILD AN ENTERPRISE APl PLATFORM Powering The APl Economy Mobile & Cloud Computing have fundamentally changed the way we interact with companies we do business with. Today s consumer and business

More information

Cisco Software-as-a-Service (SaaS) Access Control

Cisco Software-as-a-Service (SaaS) Access Control Cisco Software-as-a-Service (SaaS) Access Control Overview The benefits of using Software-as-a-Service (SaaS) solutions - software solutions delivered via the cloud-computing model - are clear for many

More information

Thank you for joining us today! The presentation will begin shortly. Thank you for your patience.

Thank you for joining us today! The presentation will begin shortly. Thank you for your patience. Thank you for joining us today! The presentation will begin shortly. Thank you for your patience. Copyright 2012-2015. SDNCentral LLC. All Rights Reserved September 11, 2015 Webinar Logistics Enable pop-ups

More information

Windows Least Privilege Management and Beyond

Windows Least Privilege Management and Beyond CENTRIFY WHITE PAPER Windows Least Privilege Management and Beyond Abstract Devising an enterprise-wide privilege access scheme for Windows systems is complex (for example, each Window system object has

More information

Security. Tiffany Trent-Abram VP, Global Product Management. November 6 th, 2015. One Connection - A World of Opportunities

Security. Tiffany Trent-Abram VP, Global Product Management. November 6 th, 2015. One Connection - A World of Opportunities One Connection - A World of Opportunities Security Tiffany Trent-Abram VP, Global Product Management November 6 th, 2015 2015 TNS Inc. All Rights Reserved. Bringing Global Credibility and History TNS Specializes

More information

Infrastructure for more security and flexibility to deliver the Next-Generation Data Center

Infrastructure for more security and flexibility to deliver the Next-Generation Data Center Infrastructure for more security and flexibility to deliver the Next-Generation Data Center Stefan Volmari Manager Systems Engineering Networking & Cloud Today's trends turn into major challenges Cloud

More information

Introduction to SAML

Introduction to SAML Introduction to THE LEADER IN API AND CLOUD GATEWAY TECHNOLOGY Introduction to Introduction In today s world of rapidly expanding and growing software development; organizations, enterprises and governments

More information

Ensuring the Security of Your Company s Data & Identities. a best practices guide

Ensuring the Security of Your Company s Data & Identities. a best practices guide a best practices guide Ensuring the Security of Your Company s Data & Identities Symplified 1600 Pearl Street, Suite 200» Boulder, CO, 80302» www.symplified.com» @Symplified Safe and Secure Identity Management

More information

F5 Silverline Web Application Firewall Onboarding: Technical Note

F5 Silverline Web Application Firewall Onboarding: Technical Note F5 Silverline Web Application Firewall Onboarding: Technical Note F5 Silverline Web Application Firewall Onboarding With organizations transitioning application workloads to the cloud, traditional centralized

More information

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Clone Systems Business Security Intelligence Properly Secure Every Business Network Executive Summary

More information

Rational AppScan & Ounce Products

Rational AppScan & Ounce Products IBM Software Group Rational AppScan & Ounce Products Presenters Tony Sisson and Frank Sassano 2007 IBM Corporation IBM Software Group The Alarming Truth CheckFree warns 5 million customers after hack http://infosecurity.us/?p=5168

More information

THE BLIND SPOT IN THREAT INTELLIGENCE THE BLIND SPOT IN THREAT INTELLIGENCE

THE BLIND SPOT IN THREAT INTELLIGENCE THE BLIND SPOT IN THREAT INTELLIGENCE THE BLIND SPOT IN THREAT INTELLIGENCE THE BLIND SPOT IN THREAT INTELLIGENCE How application threat intelligence can make existing enterprise security infrastructures smarter THE BLIND SPOT IN THREAT INTELLIGENCE

More information

Authentication Strategy: Balancing Security and Convenience

Authentication Strategy: Balancing Security and Convenience Authentication Strategy: Balancing Security and Convenience Today s Identity and Access Security Strategies Are Being Driven by Two Critical Imperatives: Enable business growth by: Quickly deploying new

More information

NCSU SSO. Case Study

NCSU SSO. Case Study NCSU SSO Case Study 2 2 NCSU Project Requirements and Goals NCSU Operating Environment Provide support for a number Apps and Programs Different vendors have their authentication databases End users must

More information

White Paper. What is an Identity Provider, and Why Should My Organization Become One?

White Paper. What is an Identity Provider, and Why Should My Organization Become One? White Paper What is an Identity Provider, and Why Should My Organization Become One? May 2015 Executive Overview Tame Access Control Security Risks: Become an Identity Provider (IdP) Organizations today

More information

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY www.alliancetechpartners.com WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY More than 70% of all websites have vulnerabilities

More information

Cloud-Security: Show-Stopper or Enabling Technology?

Cloud-Security: Show-Stopper or Enabling Technology? Cloud-Security: Show-Stopper or Enabling Technology? Fraunhofer Institute for Secure Information Technology (SIT) Technische Universität München Open Grid Forum, 16.3,. 2010, Munich Overview 1. Cloud Characteristics

More information

Arrow ECS University 2015 Radware Hybrid Cloud WAF Service. 9 Ottobre 2015

Arrow ECS University 2015 Radware Hybrid Cloud WAF Service. 9 Ottobre 2015 Arrow ECS University 2015 Radware Hybrid Cloud WAF Service 9 Ottobre 2015 Get to Know Radware 2 Our Track Record Company Growth Over 10,000 Customers USD Millions 200.00 150.00 32% 144.1 16% 167.0 15%

More information

Ensuring Enterprise Data Security with Secure Mobile File Sharing.

Ensuring Enterprise Data Security with Secure Mobile File Sharing. A c c e l l i o n S e c u r i t y O v e r v i e w Ensuring Enterprise Data Security with Secure Mobile File Sharing. Accellion, Inc. Tel +1 650 485-4300 1804 Embarcadero Road Fax +1 650 485-4308 Suite

More information

How to Provide Secure Single Sign-On and Identity-Based Access Control for Cloud Applications

How to Provide Secure Single Sign-On and Identity-Based Access Control for Cloud Applications SOLUTION BRIEF: PROTECTING ACCESS TO THE CLOUD........................................ How to Provide Secure Single Sign-On and Identity-Based Access Control for Cloud Applications Who should read this

More information

ACCEPTING PAYMENT CARD ASSESSMENT Pre-Selection Questionnaire

ACCEPTING PAYMENT CARD ASSESSMENT Pre-Selection Questionnaire ACCEPTING PAYMENT CARD ASSESSMENT Pre-Selection Questionnaire Overview This pre-implementation questionnaire is designed to provide the Boston College Internal Audit Department with a general understanding

More information

Security Overview Enterprise-Class Secure Mobile File Sharing

Security Overview Enterprise-Class Secure Mobile File Sharing Security Overview Enterprise-Class Secure Mobile File Sharing Accellion, Inc. 1 Overview 3 End to End Security 4 File Sharing Security Features 5 Storage 7 Encryption 8 Audit Trail 9 Accellion Public Cloud

More information

Identity Centric Security: Control Identity Sprawl to Remove a Growing Risk

Identity Centric Security: Control Identity Sprawl to Remove a Growing Risk Identity Centric Security: Control Identity Sprawl to Remove a Growing Risk John Hawley VP, Security CA Technologies September 2015 Today s Theme: Preparing for the Adversary How to Prepare Your Organization

More information

ASP.NET MVC Secure Coding 4-Day hands on Course. Course Syllabus

ASP.NET MVC Secure Coding 4-Day hands on Course. Course Syllabus ASP.NET MVC Secure Coding 4-Day hands on Course Course Syllabus Course description ASP.NET MVC Secure Coding 4-Day hands on Course Secure programming is the best defense against hackers. This multilayered

More information

Log Management Standard 1.0 INTRODUCTION 2.0 SYSTEM AND APPLICATION MONITORING STANDARD. 2.1 Required Logging

Log Management Standard 1.0 INTRODUCTION 2.0 SYSTEM AND APPLICATION MONITORING STANDARD. 2.1 Required Logging Log Management Standard Effective Date: 7/28/2015 1.0 INTRODUCTION The California State University, Chico system/application log management standard identifies event logging requirements, log review frequency,

More information

Securing Privileges in the Cloud. A Clear View of Challenges, Solutions and Business Benefits

Securing Privileges in the Cloud. A Clear View of Challenges, Solutions and Business Benefits A Clear View of Challenges, Solutions and Business Benefits Introduction Cloud environments are widely adopted because of the powerful, flexible infrastructure and efficient use of resources they provide

More information

SOLUTION BRIEF CA TECHNOLOGIES IDENTITY-CENTRIC SECURITY. How Can I Both Enable and Protect My Organization in the New Application Economy?

SOLUTION BRIEF CA TECHNOLOGIES IDENTITY-CENTRIC SECURITY. How Can I Both Enable and Protect My Organization in the New Application Economy? SOLUTION BRIEF CA TECHNOLOGIES IDENTITY-CENTRIC SECURITY How Can I Both Enable and Protect My Organization in the New Application Economy? CA Security solutions can help you enable and protect your business

More information