Cloud computing is a new consumption and delivery model. Yesterday Today

Size: px
Start display at page:

Download "Cloud computing is a new consumption and delivery model. Yesterday Today"

Transcription

1 IBM Cloud Security Strategy Securing the Cloud Johan Van Mengsel, CISSP Open Group Distinguished IT Specialist IBM Global Technology Services 2010 IBM Corporation Todays Challenges 85% idle 70 per $1 1.5x In distributed computing environments, up to 85% of computing capacity sits idle. 70% on average is spent on maintaining current IT infrastructures versus adding new capabilities. Explosion of information driving 54% growth in storage shipments every year. $40 billion Consumer product and retail industries lose about $40 billion annually, or 3.5 percent of their sales, due to supply chain inefficiencies. 33% 33% of consumers notified of a security breach will terminate their relationship with the company they perceive as responsible. It s time to start thinking differently about infrastructure IBM Corporation

2 Requires Smarter IT Services Cloud computing is a new consumption and delivery model Yesterday Today IBM Corporation Cloud Computing provides workload optimized models for delivery and consumption of IT services Attributes Characteristics Benefits VIRTUALIZATION AUTOMATION Advanced virtualization Automated provisioning Elastic scaling IT resources can be shared between many applications. Applications can run anywhere. IT resources are provisioned or de-provisioned on demand. IT environments scale down and up as the need changes. Providing more efficient utilization of IT resources. Reducing IT cycle time and management cost Increasing flexibility STANDARDIZATION Service catalog ordering Metering and billing Internet Access Defined environments can be ordered from a catalog. Services are tracked with usage metrics. Services are delivered through the Internet. Enabling self-service Offering more flexible pricing schemes Access anywhere, anytime 4

3 Sound great, what is preventing the adoption of Cloud Computing EVERWHERE? Current Cloud Computing offerings are best effort The Cloud Computing providers don t currently have the rigour which traditional IT sourcing providers have No (or weak) service level agreements (SLAs) regarding quality of service Performance Uptime Throughput Confidentiality etc No commitment regarding data residency Architecturally, these constraints prevent or hamper the running of mission critical, or highly regulated data in current Cloud offerings. As Cloud providers mature their offerings this will change For now, corporations will not let their enterprise workloads run in the Cloud, as they cannot assert the quality of service Multi-tenancy is a key concern? Page: IBM Corporation 3/15/2012 Security Challenges in Cloud Computing 6

4 Security and Cloud Computing Cloud Security: Simple Example Today s Data Center Tomorrow s Public Cloud We Have Control It s located at X. It s stored in server s Y, Z. We have backups in place. Our admins control access. Our uptime is sufficient. The auditors are happy. Our security team is engaged.?????? Who Has Control? Where is it located? Where is it stored? Who backs it up? Who has access? How resilient is it? How do auditors observe? How does our security team engage? 7 9/15/ IBM Corporation 7 Security in the Cloud A recent Appirio survey of 150+ mid to large-sized firms that have already adopted cloud applications: Of Little Importance Unimportant Somewhat Important Important Very Important According to IBM's Institute for Business Value 2010 Global IT Risk Study, cloud computing raised serious concerns among respondents about the use, access and control of data Ensuring security & compliance Single Biggest Misconception about the Cloud % of Respondents Cloud Makes protecting privacy more difficult 77% Security is an issue with the cloud Cloud solutions are difficult to integrate 15% 28% Concerned about a dat a breach or loss 50% Cloud solutions have a higher chance of lock-in 13% Cloud solutions are difficult to customize Cloud solutions are not reliable 10% 12% concerned about a weakening of the corporate network 23% Cloud vendors are not yet viable 8% None 7% The cloud model is not proven 6% 8 Appirio, State of the Public Cloud: The Cloud Adopters Perspective, October IBM Corporation

5 9 Customer Requirements for Cloud Security 16 Cross Industry Customers Analyzed 6 Telcos 3 CSIs 1 Government 1 Bank 1 Manufacturing 1 SMB 2 IBM Results of the analysis of existing customer requirements for Cloud Security World-Wide Representation Data Sources NE IOT SW IOT MEA North America IOT ANZ Formal RFPs Project Architect Interviews Identity and access management 21 Intrusion prevention and response 37 Patch management 7 Data Management 12 Virtualization Security 12 Governance, risk & compliance 25 Risks introduced by cloud computing Restrictions imposed by industry regulations over the use of clouds for some applications Challenges with an increase in potential unauthorized exposure when migrating workloads to a shared network and compute infrastructure Data Security Where the information is located and stored, who has access rights, how access is monitored & managed, including resiliency Less Control Control needed to manage firewall and security settings for applications and runtime environments in the cloud Security Management Concerns with high availability and loss of service should outages occur Compliance Reliability Private Clouds Risks across private, public and hybrid cloud delivery models Public Clouds

6 Adoption patterns are emerging for successfully beginning and progressing cloud initiatives Infrastructure as a Service (IaaS): Cut IT expense and complexity through cloud data centers Platform-as-a-Service (PaaS): Accelerate time to market with cloud platform services Innovate business models by becoming a cloud service provider Software as a Service (SaaS): Gain immediate access with business solutions on cloud 11 Each pattern has its own set of key security concerns Infrastructure as a Service (IaaS): Cut IT expense and complexity through cloud data centers Platform-as-a-Service (PaaS): Accelerate time to market with cloud platform services Innovate business models by becoming a cloud service provider Software as a Service (SaaS): Gain immediate access with business solutions on cloud Cloud Enabled Data Center Cloud Platform Services Cloud Service Provider Business Solutions on Cloud Integrated service management, automation, provisioning, self service Pre-built, pre-integrated IT infrastructures tuned to application-specific needs Advanced platform for creating, managing, and monetizing cloud services Capabilities provided to consumers for using a provider s applications Key security focus: Infrastructure and Identity Key security focus: Applications and Data Key security focus: Data and Compliance Key security focus: Compliance and Governance Manage datacenter identities Secure virtual machines Patch default images Monitor logs on all resources Network isolation Secure shared databases Encrypt private information Build secure applications Keep an audit trail Integrate existing security Isolate cloud tenants Policy and regulations Manage security operations Build compliant data centers Offer backup and resiliency Harden exposed applications Securely federate identity Deploy access controls Encrypt communications Manage application policies 12

7 Cloud Deployment/Delivery and Security Depending on an organization's readiness to adopt cloud, there are a wide array of deployment and delivery options More Embedded Security SaaS Software as a Service BPaaS Business Process as a Service PaaS Platform as a Service IaaS Infrastructure as a Service Less Embedded Security IBM Corporation Cloud computing tests the limits of security operations and infrastructure Security and Privacy Domains People and Identity Data and Information Application and Process Network, Server and Endpoint Physical Infrastructure Governance, Risk and Compliance Self-Service Highly Virtualized Location Independence Workload Automation Rapid Elasticity Standardization To cloud Multiple Logins, Onboarding Issues Multi-tenancy, Data Separation External Facing, Quick Provisioning Virtualization, Network Isolation Provider Controlled, Lack of Visibility Audit Silos, Compliance Controls In a cloud environment, access expands, responsibilities change, control shifts, and the speed of provisioning resources and applications increases - greatly affecting all aspects of IT security. 14

8 Different cloud deployment models also change the way we think about security Private cloud On or off premises cloud infrastructure operated solely for an organization and managed by the organization or a third party Hybrid IT Traditional IT and clouds (public and/or private) that remain separate but are bound together by technology that enables data and application portability Public cloud Available to the general public or a large industry group and owned by an organization selling cloud services. Changes in Security and Privacy Customer responsibility for infrastructure More customization of security controls Good visibility into day-to-day operations Easy to access to logs and policies Applications and data remain inside the firewall Provider responsibility for infrastructure Less customization of security controls No visibility into day-to-day operations Difficult to access to logs and policies Applications and data are publically exposed 15 Cloud deployment pattern influences the extent of security controls Business Processes Collaboration Industry Applications CRM/ERP/HR Security Enabled Software as a Service Middleware Web 2.0 Application Runtime Database Java Runtime Development Tooling Security as a Runtime Platform as a Service Servers Data Center Fabric Security Security as a Service Networking Storage Infrastructure as a Service 16

9 Coordinating information security is BOTH the responsibility of the provider and the consumer Who is responsible for security at the level? Datacenter Infrastructure Middleware Application Process Employee Procurement Benefits Mgmt. Industry-specific Business Travel Processes Business Process-as-a-Service Provider Consumer Collaboration CRM/ERP/HR Industry Financials Applications Application-as-a-Service Provider Consumer Middleware Web 2.0 Application Runtime Java Runtime Development Database Tooling Platform-as-a-Service Provider Consumer Data Center Servers Networking Storage Fabric Shared virtualized, dynamic provisioning Infrastructure-as-a-Service Provider Consumer Page: IBM Corporation 3/15/2012 What is multi-tenancy, and what are the security IMPLICATIONS? Example: Database Multi-tenancy Page: IBM Corporation 3/15/2012

10 Approaches for Cloud Security 19 IBM s approach to Cloud Security At IBM we understand the cloud and we also understand that One Size Does not Fit All IBM Corporation

11 21 One-size does not fit-all: Different cloud workloads have different risk profiles High Need for Security Assurance Analysis & simulation with public data Mission-critical workloads, personal information Tomorrow s high value / high risk workloads need: Quality of protection adapted to risk Direct visibility and control Significant level of assurance Se cur ity an d Clo ud Co Low 3/15/2012 Training, testing with nonsensitive data Low-risk Mid-risk High-risk Business Risk Today s clouds are primarily here: Lower risk workloads One-size-fits-all approach to data protection No significant assurance Price is key 2009 IBM Corporation Required controls for cloud security are the same as for IT security in general 1. Identity and Access Management Strong focus on authentication of users and management of user identities 2. Discover, Categorize and Protect Data & Information Assets Strong focus on protection of data at rest or in transit 3. Information Systems Acquisition, Development, and Maintenance Management of application and virtual machine deployment 5. Problem & Information Security Incident Management Management and responding to expected and unexpected events 6. Physical and Personnel Security Protection for physical assets and locations including networks and data centers. Employee security. 7. Security Governance, Risk Management & Compliance Security governance including maintaining security policy and audit and compliance measures 4. Secure Infrastructure Against Threats and Vulnerabilities Management of vulnerabilities and their associated mitigations with strong focus on network and endpoint protection 8. Cloud Governance Cloud-specific security governance including directory synchronization and geo-locational support

12 Our approach to delivering security aligns with each phase of a client s cloud project or initiative Design Deploy Consume Establish a cloud strategy and implementation plan to get there. Build cloud services, in the enterprise and/or as a cloud services provider. Manage and optimize consumption of cloud services. IBM Cloud Security Approach Secure by Design Focus on building security into the fabric of the cloud. Workload Driven Secure cloud resources with innovative features and products. Service Enabled Govern the cloud through ongoing security operations and workflow. Example security capabilities Cloud security roadmap Secure development Network threat protection Server security Database security Application security Virtualization security Endpoint protection Configuration and patch management Identity and access management Secure cloud communications Managed security services 23 Security solutions to address the unique challenges of cloud computing Helping clients begin their journey to the cloud with relevant security expertise GRC Compliance ownership Cross border constraints e-discovery process Access to logs and audit trails Merging patch, change, and configuration management policies Rapid provisioning/de-provisioning of users Federated identity management Data segregation Intellectual property protection Data preservation and investigation Multi-tenancy and shared images Virtualized environments Open public access Physical data center security and resiliency

13 How we deliver Cloud Security We Believe the Cloud could be more secure than traditional Enterprises Security By Design Security By Workload New Security Efficiencies IBM Corporation Cloud Enabled Data Center - simple use case User identity is verified and authenticated 1 Self-Service GUI Cloud Platform Image 4 provisioned behind FW / IPS Host security installed and updated 5 Configured Machine Image Virtual Machine Cloud Enabled Data Center Resource chosen from correct security domain 2 VM is configured with appropriate security policy 3 Software 6 patches applied and up-to-date Virtual Machine Hypervisor Available Resourc e Image Library Machine Image SW Catalog Config Binaries Resource Pool

14 Workload driven security Cloud Security depends on focusing security controls on specific Types of work Healthcare Collaboration Development IBM Corporation Activity/Data Driven Cloud Security Organizations need to adopt a strategy for cloud security that considers the unique attributes of the cloud as well as the activities and data for which the cloud is being utilized. Only by combining foundational controls with activity/data specific controls can organizations meet their cloud security needs. 28

15 Secure By Design: Security must be built into Cloud Fabric Failure to build security proactively into the fabric of the cloud (including secure deployment of services) can have negative consequences: Audit failures Increased operating costs long term Poor customer satisfaction Difficulty in expansion Management complexity Failure to achieve cloud anticipated return due to service failures Security Challenges with Virtualization: Using Traditional Security for a Virtual Data Center May Add Cost and Complexity Legacy Security in Virtual Environment Seems Secure Not Secure Enough Network IPS Only blocks threats and attacks at the perimeter Should protect against threats at perimeter and between VMs Server Protection Secures each physical server with protection and reporting for a single agent Securing each VM as if it were a physical server adds time and cost System Patching Patches critical vulnerabilities on individual servers and networks Needs to track, patch and control VM sprawl Security Policies Policies are specific to critical applications in each network segment and server Policies must be more encompassing (Web, data, OS coverage, databases) and be able to move with the VMs

16 Points of Exposure Existing Threats New Threats Management Applications Operating System Virtual Machine VMM or Hypervisor New Threats New Threats Hardware New Threats More Components = More Exposure Security Challenges with Virtualization: New Risks Management Vulnerabilities Secure storage of VMs and the management data Virtual sprawl Dynamic relocation VM stealing Resource sharing Single point of failure Stealth rootkits in hardware now possible Virtual NICs & Virtual Hardware are targets Control events by Policies: - VM Creation - VM Registration - VM Removal - VM Power On - VM Power Off

17 IBM Virtual Server Protection for VMware Integrated threat protection for VMware vsphere 4 Helps customers to be more secure, compliant and cost-effective by delivering integrated and optimized security for virtual data centers. VMsafe Integration Firewall and Intrusion Prevention Rootkit Detection/Prevention Inter-VM Traffic Analysis Automated Protection for Mobile VMs (VMotion) Virtual Network Segment Protection Virtual Network-Level Protection Virtual Infrastructure Auditing (Privileged User) Virtual Network Access Control Creating New Security Efficiencies IBM Professional Security Services Security Strategy Roadmap IBM Professional Security Services Cloud Security Assessment IBM Professional Security Services Application Security Services for Cloud IBM Information Protection Services Managed Backup Cloud Hosted Vulnerability Management Hosted Security Event & Log Management IBM Corporation

18 InfoSphere Guardium CSP s Data Center Customer Data Center Traditional database protected by Traditional Guardium database into the Cloudmoved into the Cloud Fear of having database been accessed not authorized people CSP s WAN InfoSphere Optim in Cloud Service Provider Platform CSP s Data Center Customer Data Center Traditional database Anonymised by Optim into the Cloud Traditional database moved into the Cloud without anonymisation CSP s WAN Optim applies Anonymization while moving out of the customer s DC

19 Data Policy Management: Anonymizing Data With IBM InfoSphere Optim Scope : Anonymize data moved to the Cloud, therefore ease the move to the Cloud Value: Establish a process to ease the move of key workloads such as Dev&Tests and the related data it requires for testing, removing the most important risks Constraints: Requires human analysis of the data to anonymize and therefore it is a manual process the first time Position: Should be used as a process within the source datacenter to enable the move in the target (cloud-based) datacenter Real-Time Database Monitoring DB2 Non-invasive architecture Outside database Minimal performance impact (2-3%) No DBMS or application changes Cross-DBMS solution 100% visibility including local DBA access Enforces separation of duties (SoD) Does not rely on DBMS-resident logs that can easily be erased by attackers, rogue insiders Granular, real-time policies & auditing Who, what, when, how Automated compliance reporting, sign-offs & escalations (SOX, PCI, NIST, etc.)

20 Scalable Multi-Tier Architecture Integration with LDAP, IAM, IBM Tivoli, IBM TSM, Remedy, Security and Cloud Computing Quick intro: IBM Security Framework Business-oriented framework used across all IBM brands that allows to structure and discuss a client s security concerns Built to meet four key requirements: Provide Assurance Enable Intelligence Automate Process Improve Resilience Introducing the IBM Security Framework and IBM Security Blueprint to Realize Business- Driven Security; IBM RedGuide REDP , July /15/ IBM Corporation

21 Security and Cloud Computing Typical Client Security Requirements Governance, Risk Management, Compliance 3rd-party audit (SAS 70(2), ISO27001, PCI) Client access to tenant-specific log and audit data Effective incident reporting for tenants Visibility into change, incident, image management, etc. SLAs, option to transfer risk from tenant to provider Support for forensics Support for e-discovery Application and Process Application security requirements for cloud are phrased in terms of image security Compliance with secure development best practices Physical Monitoring and control of physical access People and Identity Privileged user monitoring, including logging activities, physical monitoring and background checking Federated identity / onboarding: Coordinating authentication and authorization with enterprise or third party systems Standards-based SSO Data and Information Data segregation Client control over geographic location of data Government: Cloud-wide data classification Network, Server, Endpoint Isolation between tenant domains Trusted virtual domains: policy-based security zones Built-in intrusion detection and prevention Vulnerability Management Protect machine images from corruption and abuse Government: MILS-type separation Based on interviews with clients and various analyst reports 41 9/15/ IBM Corporation 42 Security governance, risk management and compliance IBM Security Framework Customers require visibility into the security posture of their cloud. Implement a governance and audit management program IBM Cloud Security Guidance Document Establish 3rd-party audits (SAS 70, ISO27001, PCI) Provide access to tenant-specific log and audit data Create effective incident reporting for tenants Visibility into change, incident, image management, etc. Support for forensics and e-discovery Supporting IBM Products, Services and Solutions Se IBM Security cur Products and Services ity an d Clo 3/15/2012 ud Co 2009 IBM Corporation

22 43 People and Identity IBM Security Framework Customers require proper authentication of cloud users. Implement strong identity and access management IBM Cloud Security Guidance Document Privileged user monitoring, including logging activities, physical monitoring and background checking Utilize federated identity to coordinate authentication and authorization with enterprise or third party systems A standards-based, single sign-on capability can help simplify user logons for both internally hosted applications and the cloud. Supporting IBM Products, Services and Solutions Se IBM Security cur Products and Services ity an d Clo 3/15/2012 ud Co 2009 IBM Corporation 44 Data and Information IBM Security Framework Customers cite data protection as their most important concern. Ensure confidential data protection IBM Cloud Security Guidance Document Use a secure network protocol when connecting to a secure information store. Implement a firewall to isolate confidential information, and ensure that all confidential information is stored behind the firewall. Sensitive information not essential to the business should be securely destroyed. Supporting IBM Products, Services and Solutions Se IBM Security cur Products and Services ity an d Clo 3/15/2012 ud Co 2009 IBM Corporation

23 45 Application and Process IBM Security Framework Customers require secure cloud applications and provider processes. Establish application and environment provisioning IBM Cloud Security Guidance Document Implement a program for application and image provisioning. A secure application testing program should be implemented. Ensure all changes to virtual images and applications are logged. Develop all Web based applications using secure coding guidelines. Supporting IBM Products, Services and Solutions Se IBM Security cur Products and Services ity an d Clo 3/15/2012 ud Co 2009 IBM Corporation 46 Network, Server and End Point IBM Security Framework IBM Cloud Security Guidance Document Customers expect a secure cloud operating environment.. Maintain environment testing and vulnerability/intrusion management Isolation between tenant domains Trusted virtual domains: policy-based security zones Built-in intrusion detection and prevention Vulnerability Management Protect machine images from corruption and abuse Supporting IBM Products, Services and Solutions Se IBM Security cur Products and Services ity an d Clo 3/15/2012 ud Co 2009 IBM Corporation

24 47 Physical Security IBM Security Framework Customers expect cloud data centers to be physically secure.. Implement a physical environment security plan Ensure the facility has appropriate controls to monitor access. Prevent unauthorized entrance to critical areas within facilities. Ensure that all employees with direct access to systems have full IBM Cloud Security Guidance Document background checks. Provide adequate protection against natural disasters. Supporting IBM Products, Services and Solutions Se IBM Security cur Products and Services ity an d Clo 3/15/2012 ud Co 2009 IBM Corporation IBM Security offerings for Cloud Computing Professional Services Managed Services Security Governance, Risk and Compliance Security Information and Event Management (SIEM) & Log Management Products Cloud Delivered Identity & Access Management Identity Management Data Loss Prevention Data Entitlement Management Encryption & Key Lifecycle Management Messaging Security Database Monitoring & Protection Data Masking Data Security Security Access Management Application Security Application Vulnerability Scanning Web Application Firewall Web/ URL Filtering Access & Entitlement Management SOA Security Infrastructure Security Threat Analysis Firewall, IDS/ IPS MFS Management Vulnerability Assessment Virtual System Security Security Event Management Mainframe Security Audit, Admin & Compliance Endpoint Protection Intrusion Prevention System Security Configuration & Patch Management Physical Security IBM Corporation

25 IBM Security Solutions for the Cloud 49 IBM continues to research, test and document more focused approaches to cloud security IBM Research Special research concentration in cloud security IBM X-Force Proactive counter intelligence and public education Customer Councils Real-world feedback from clients adopting cloud Standards Participation Client-focused open standards and interoperability IBM Institute for Advanced Security Collaboration between academia, industry, government, and the IBM technical community 50

26 IBM Cloud Security Guidance Based on cross-ibm research and customer interaction on cloud security Highlights a series of best practice controls that should be implemented Broken into 7 critical infrastructure components: Building a Security Program Confidential Data Protection Implementing Strong Access and Identity Application Provisioning and Deprovisioning Governance Audit Management Vulnerability Management Testing and Validation IBM Security Solutions Architecture for Network, Server and Endpoint Explores threats to and security requirements of IT systems. Business drivers such as managing risk and cost and compliance to business policies and external regulations, are explored, highlighting how they can be translated into frameworks to enable enterprise security. The idea is to help bridge the communication gap between the business and the technical perspectives of security and to enable simplification of thought and process.

27 IBM Cloud Security Guidance Based on cross-ibm research and customer interaction on cloud security Highlights a series of best practice controls that should be implemented Broken into 7 critical infrastructure components: Building a Security Program Confidential Data Protection Implementing Strong Access and Identity Application Provisioning and Deprovisioning Governance Audit Management Vulnerability Management Testing and Validation IBM Corporation Cloud Security Whitepaper Trust needs to be achieved, especially when data is stored in new ways and in new locations, including for example different countries. This paper is provided to stimulate discussion by looking at three areas: What is different about cloud? What are the new security challenges cloud introduces? What can be done and what should be considered further? 03.ibm.com/press/us/en/attachment/32799.wss?fileId=ATTACH_FILE1&fil ename= _us%20cloud%20computing%20white%20paper_final_lr.pdf

28 55 Trusted Advisor Solution Provider Security Company The Company Security for the Cloud Security from the Cloud Se cur ity an d Clo ud Co 3/15/2012 Security & Privacy Leadership 2009 IBM Corporation Thank you! For more information, please visit:

29 Entry points to get started with IBM security solutions for cloud Design Deploy Consume GRC Understand the concerns of your unique cloud initiative IBM Cloud Security Roadmap Service X Identity Enable single sign on across multiple cloud services IBM Tivoli Federated Identity Manager Business GW X Data Protect and monitor access to shared databases IBM InfoSphere Guardium X X Intrusion Defend users and apps from network attacks IBM Security Network Intrusion Prevention System X Virtualization Protect VMs and hypervisor from advanced threats IBM Virtual Server Protection for VMware X X Patch Management Provide patch and config management of VMs IBM Tivoli Endpoint Manager for Security and Compliance X X Cloud Security On Ramps IBM Security Framework 57 Getting Started with Secure Cloud Computing Develop a strategy Security Best practices think holistically Design and Implement Take a risk-based approach to security data in motion, data at rest, access to data Operate and Manage Based on Business Requirements holistically in a more dynamic environment, workloads Technology and Services Select Cloud technology and services modularity and standards are key 2009 IBM Corporation

Healthcare: La sicurezza nel Cloud October 18, 2011. 2011 IBM Corporation

Healthcare: La sicurezza nel Cloud October 18, 2011. 2011 IBM Corporation Healthcare: La sicurezza nel Cloud October 18, 2011 Cloud Computing Tests The Limits Of Security Operations And Infrastructure Security and Privacy Domains People and Identity Data and Information Application

More information

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation IBM Cloud Security Draft for Discussion September 12, 2011 IBM Point of View: Cloud can be made secure for business As with most new technology paradigms, security concerns surrounding cloud computing

More information

Securing the Cloud with IBM Security Systems. IBM Security Systems. 2012 IBM Corporation. 2012 2012 IBM IBM Corporation Corporation

Securing the Cloud with IBM Security Systems. IBM Security Systems. 2012 IBM Corporation. 2012 2012 IBM IBM Corporation Corporation Securing the Cloud with IBM Security Systems 1 2012 2012 IBM IBM Corporation Corporation IBM Point of View: Cloud can be made secure for business As with most new technology paradigms, security concerns

More information

Cloud Security: The Grand Challenge

Cloud Security: The Grand Challenge Dr. Paul Ashley IBM Software Group pashley@au1.ibm.com Cloud Security: The Grand Challenge Outline Cloud computing: the pros, the cons, the blind spots Security in the cloud - what are the risks now and

More information

Security Officer s Checklist in a Sourcing Deal

Security Officer s Checklist in a Sourcing Deal Security Officer s Checklist in a Sourcing Deal Guide Share Europe Ostend, May 9th 2014 Johan Van Mengsel IBM Distinguished IT Specialist IBM Client Abstract Sourcing deals creates opportunities and challenges.

More information

CLOUD SECURITY: THE GRAND CHALLENGE

CLOUD SECURITY: THE GRAND CHALLENGE Government Ware: GovWare Singapore September 29, 2010 CLOUD SECURITY: THE GRAND CHALLENGE Glen Gooding Asia Pacific Security Leader IBM Corporation ggooding@au1.ibm.com Rest safe: Google saves the day

More information

Security and Cloud Computing

Security and Cloud Computing Security and Cloud Computing Martin Borrett, Lead Security Architect NE Europe, WW Service Management Tiger Team IBM Software Optimising the World s Infrastructure 27th May - London Agenda Brief Introduction

More information

Cloud Security. Peter Jopling joplingp@uk.ibm.com IBM UK Ltd Software Group Hursley Labs. peterjopling. 2011 IBM Corporation

Cloud Security. Peter Jopling joplingp@uk.ibm.com IBM UK Ltd Software Group Hursley Labs. peterjopling. 2011 IBM Corporation Cloud Security Peter Jopling joplingp@uk.ibm.com IBM UK Ltd Software Group Hursley Labs peterjopling 2011 IBM Corporation Cloud computing impacts the implementation of security in fundamentally new ways

More information

Security and Cloud Computing

Security and Cloud Computing Martin Borrett, Lead Security Architect, Europe, IBM 9 th December 2010 Outline Brief Introduction to Cloud Computing Security: Grand Challenge for the Adoption of Cloud Computing IBM and Cloud Security

More information

RE Think. IT & Business. Invent. IBM SmartCloud Security. Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC

RE Think. IT & Business. Invent. IBM SmartCloud Security. Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC RE Think Invent IT & Business IBM SmartCloud Security Dr. Khaled Negm, SMIEEE, ACM Fellow IBM SW Global Competency Center Leader GCC 2014 IBM Corporation Some Business Questions Is Your Company is Secure

More information

Safeguarding the cloud with IBM Security solutions

Safeguarding the cloud with IBM Security solutions Safeguarding the cloud with IBM Security solutions Maintain visibility and control with proven solutions for public, private and hybrid clouds Highlights Address cloud concerns with enterprise-class solutions

More information

Security and Privacy Aspects in Cloud Computing

Security and Privacy Aspects in Cloud Computing Frank Hebestreit, CISA, CIPP/IT IBM Security Services, IBM Global Technology Services frank.hebestreit@de.ibm.com Security and Privacy Aspects in Cloud Computing 17.11.2010 Outline Brief Introduction to

More information

Cloud computing White paper November 2009. IBM Point of View: Security and Cloud Computing

Cloud computing White paper November 2009. IBM Point of View: Security and Cloud Computing White paper November 2009 IBM Point of View: Security and Cloud Computing Page 2 Table of Contents Introduction... 3 Address cloud security the grand challenge... 4 Evaluate different models of cloud computing...

More information

Cloud Security - Risiken und Chancen

Cloud Security - Risiken und Chancen Dr. Matthias Schunter, MBA IBM Research Zürich, mts@zurich.ibm.com, http://www.schunter.org Simple Questions Today s Data Center Tomorrow s Public Cloud We Have Control It s located at X. It s stored in

More information

New Risks in the New World of Emerging Technologies

New Risks in the New World of Emerging Technologies New Risks in the New World of Emerging Technologies Victor Chu Client Technical Professional Identity, Security, and Compliance Management Software Group IBM Malaysia Risk it s NOT a four simple letter

More information

Safeguarding the cloud with IBM Dynamic Cloud Security

Safeguarding the cloud with IBM Dynamic Cloud Security Safeguarding the cloud with IBM Dynamic Cloud Security Maintain visibility and control with proven security solutions for public, private and hybrid clouds Highlights Extend enterprise-class security from

More information

How To Manage Cloud Computing

How To Manage Cloud Computing IBM Nederland B.V. Cloud Computing Why, what, how? Ronald Zoutendijk, zoutendi@nl.ibm.com Johan Arts, johan.arts@nl.ibm.com 1 Why Cloud Computing? Complexiteit Agenda 1 Why Cloud Computing? 2 What is Cloud

More information

Securing the Cloud through Comprehensive Identity Management Solution

Securing the Cloud through Comprehensive Identity Management Solution Securing the Cloud through Comprehensive Identity Management Solution Millie Mak Senior IT Specialist What is Cloud Computing? A user experience and a business model Cloud computing is an emerging style

More information

Cloud Computing. Jean-Claude DISPENSA IBM Distinguished Engineer

Cloud Computing. Jean-Claude DISPENSA IBM Distinguished Engineer Cloud Computing Jean-Claude DISPENSA IBM Distinguished Engineer Best Student Recognition Event July 6-8, 2011 EMEA IBM Innovation Center La Gaude, France Business needs are growing - IT costs are increasing

More information

Security and Privacy Aspects in Cloud Computing

Security and Privacy Aspects in Cloud Computing Frank Hebestreit, CISA, CIPP/IT IBM Security Services, IBM Global Technology Services frank.hebestreit@de.ibm.com Security and Privacy Aspects in Cloud Computing 17.11.2010 Outline Cloud Computing and

More information

Security as Architecture A fine grained multi-tiered containment strategy

Security as Architecture A fine grained multi-tiered containment strategy 1 Security as Architecture A fine grained multi-tiered containment strategy Andras R. Szakal IBM Distinguished Engineer Chief Software Architect, U.S. Federal SWG aszakal@us.ibm.com 2 Objectives Cybersecurity

More information

Cloud Security Who do you trust?

Cloud Security Who do you trust? Thought Leadership White Paper Cloud Computing Cloud Security Who do you trust? Nick Coleman, IBM Cloud Security Leader Martin Borrett, IBM Lead Security Architect 2 Cloud Security Who do you trust? Cloud

More information

Virtualization with VMware and IBM: Enjoy the Ride, but Don t Forget to Buckle Up!

Virtualization with VMware and IBM: Enjoy the Ride, but Don t Forget to Buckle Up! Virtualization with VMware and IBM: Enjoy the Ride, but Don t Forget to Buckle Up! Ravi Kumar, Group Product Marketing Manager - Security, VMware Bob Kalka, Director, IBM Security Solutions, IBM The Rise

More information

Microsoft Private Cloud

Microsoft Private Cloud Microsoft Private Cloud Lorenz Wolf, Solution Specialist Datacenter, Microsoft SoftwareOne @ Au Premier Zürich - 22.03.2011 What is PRIVATE CLOUD Private Public Public Cloud Private Cloud shared resources.

More information

Ragy Magdy Regional Channel Manager MEA IBM Security Systems

Ragy Magdy Regional Channel Manager MEA IBM Security Systems Ragy Magdy Regional Channel Manager MEA IBM Security Systems 1 Started my career in Security in 2003 by Joining ISS 2005 was named the ISS Regional Manager for the Middle East 2006 ISS was acquired by

More information

The Benefits of an Integrated Approach to Security in the Cloud

The Benefits of an Integrated Approach to Security in the Cloud The Benefits of an Integrated Approach to Security in the Cloud Judith Hurwitz President and CEO Marcia Kaufman COO and Principal Analyst Daniel Kirsch Senior Analyst Sponsored by IBM Introduction The

More information

journey to a hybrid cloud

journey to a hybrid cloud journey to a hybrid cloud Virtualization and Automation VI015SN journey to a hybrid cloud Jim Sweeney, CTO GTSI about the speaker Jim Sweeney GTSI, Chief Technology Officer 35 years of engineering experience

More information

Cloud Security - Risiken und Chancen Dr. Matthias Schunter, MBA IBM Research Zürich, schunter@acm.org http://www.schunter.org/

Cloud Security - Risiken und Chancen Dr. Matthias Schunter, MBA IBM Research Zürich, schunter@acm.org http://www.schunter.org/ Dr. Matthias Schunter, MBA IBM Research Zürich, schunter@acm.org http://www.schunter.org/ Simple Questions Today s Data Center Tomorrow s Public Cloud??? We Have Control It s located at X. It s stored

More information

How To Protect Your Cloud From Attack

How To Protect Your Cloud From Attack A Trend Micro White Paper August 2015 Trend Micro Cloud Protection Security for Your Unique Cloud Infrastructure Contents Introduction...3 Private Cloud...4 VM-Level Security...4 Agentless Security to

More information

VALUE PROPOSITION FOR SERVICE PROVIDERS. Helping Service Providers accelerate adoption of the cloud

VALUE PROPOSITION FOR SERVICE PROVIDERS. Helping Service Providers accelerate adoption of the cloud VALUE PROPOSITION FOR SERVICE PROVIDERS Helping Service Providers accelerate adoption of the cloud Partnership with Service Providers Enabling Your Cloud Services in Complex Environments Today s challenge

More information

Security & Cloud Services IAN KAYNE

Security & Cloud Services IAN KAYNE Security & Cloud Services IAN KAYNE CloudComponents CLOUD SERVICES Dynamically scalable infrastructure, services and software based on broad network accessibility NETWORK ACCESS INTERNAL ESTATE CloudComponents

More information

Information Security: Why is it important for the Healthcare Industry?

Information Security: Why is it important for the Healthcare Industry? IBM and Security in the Healthcare Industry Information Security: Why is it important for the Healthcare Industry? Glen Gooding IBM Security Leader ggooding@au1.ibm.com May 25 2010 Baseline definitions

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Computing CSCI 454/554 Computing w Definition based on NIST: A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources

More information

Strategic Compliance & Securing the Cloud. Annalea Sharack-Ilg, CISSP, AMBCI Technical Director of Information Security

Strategic Compliance & Securing the Cloud. Annalea Sharack-Ilg, CISSP, AMBCI Technical Director of Information Security Strategic Compliance & Securing the Cloud Annalea Sharack-Ilg, CISSP, AMBCI Technical Director of Information Security Complexity and Challenges 2 Complexity and Challenges Compliance Regulatory entities

More information

Strengthen security with intelligent identity and access management

Strengthen security with intelligent identity and access management Strengthen security with intelligent identity and access management IBM Security solutions help safeguard user access, boost compliance and mitigate insider threats Highlights Enable business managers

More information

Managing Cloud Computing Risk

Managing Cloud Computing Risk Managing Cloud Computing Risk Presented By: Dan Desko; Manager, Internal IT Audit & Risk Advisory Services Schneider Downs & Co. Inc. ddesko@schneiderdowns.com Learning Objectives Understand how to identify

More information

Front cover. IBM SmartCloud: Building a Cloud Enabled Data Center. Redguides for Business Leaders. Pietro Iannucci Manav Gupta

Front cover. IBM SmartCloud: Building a Cloud Enabled Data Center. Redguides for Business Leaders. Pietro Iannucci Manav Gupta Front cover IBM SmartCloud: Building a Cloud Enabled Data Center Redguides for Business Leaders Pietro Iannucci Manav Gupta Learn how to choose the infrastructure as a service (IaaS) solution that best

More information

Cloud Security considerations for business adoption. Ricci IEONG CSA-HK&M Chapter

Cloud Security considerations for business adoption. Ricci IEONG CSA-HK&M Chapter Cloud Security considerations for business adoption Ricci IEONG CSA-HK&M Chapter What is Cloud Computing? Slide 2 What is Cloud Computing? My Cloud @ Internet Pogoplug What is Cloud Computing? Compute

More information

H Y T RUST: S OLUTION B RIEF. Solve the Nosy Neighbor Problem in Multi-Tenant Environments

H Y T RUST: S OLUTION B RIEF. Solve the Nosy Neighbor Problem in Multi-Tenant Environments H Y T RUST: S OLUTION B RIEF Solve the Nosy Neighbor Problem in Multi-Tenant Environments Summary A private cloud with multiple tenants such as business units of an enterprise or customers of a cloud service

More information

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT A Review List This paper was put together with Security in mind, ISO, and HIPAA, for guidance as you move into a cloud deployment Dr.

More information

Mobile, Cloud, Advanced Threats: A Unified Approach to Security

Mobile, Cloud, Advanced Threats: A Unified Approach to Security Mobile, Cloud, Advanced Threats: A Unified Approach to Security David Druker, Ph.D. Senior Security Solution Architect IBM 1 Business Security for Business 2 Common Business Functions Manufacturing or

More information

Secure Cloud Computing

Secure Cloud Computing Secure Cloud Computing Agenda Current Security Threat Landscape Over View: Cloud Security Overall Objective of Cloud Security Cloud Security Challenges/Concerns Cloud Security Requirements Strategy for

More information

Securing and protecting the organization s most sensitive data

Securing and protecting the organization s most sensitive data Securing and protecting the organization s most sensitive data A comprehensive solution using IBM InfoSphere Guardium Data Activity Monitoring and InfoSphere Guardium Data Encryption to provide layered

More information

Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud

Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud Rob Randell, CISSP Principal Systems Engineer Security Specialist Agenda What is the Cloud? Virtualization Basics

More information

Strategies for assessing cloud security

Strategies for assessing cloud security IBM Global Technology Services Thought Leadership White Paper November 2010 Strategies for assessing cloud security 2 Securing the cloud: from strategy development to ongoing assessment Executive summary

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP AWS AND PCI DSS COMPLIANCE To ensure an end-to-end secure computing environment, Amazon Web Services (AWS) employs a shared security responsibility

More information

IBM Security in the Cloud

IBM Security in the Cloud Cesare Radaelli Security Tiger Team Leader, Italy IBM Security Solutions IBM Security in the Cloud What is cloud computing? Cloud is an emerging consumption and delivery model for many IT-based services,

More information

Using Cloud to Deliver Innovation and Efficiency

Using Cloud to Deliver Innovation and Efficiency IBM Northeast Europe Using Cloud to Deliver Innovation and Efficiency Christian Klezl Vice President & Cloud Leader IBM Northeast Europe October 18th 2010 IBM Northeast Europe IBM Northeast Europe Cloud

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

IBM 000-281 EXAM QUESTIONS & ANSWERS

IBM 000-281 EXAM QUESTIONS & ANSWERS IBM 000-281 EXAM QUESTIONS & ANSWERS Number: 000-281 Passing Score: 800 Time Limit: 120 min File Version: 58.8 http://www.gratisexam.com/ IBM 000-281 EXAM QUESTIONS & ANSWERS Exam Name: Foundations of

More information

Real-Time Database Protection and. Overview. 2010 IBM Corporation

Real-Time Database Protection and. Overview. 2010 IBM Corporation Real-Time Database Protection and Monitoring: IBM InfoSphere Guardium Overview Agenda Business drivers for database security InfoSphere Guardium architecture Common applications The InfoSphere portfolio

More information

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services Udo Schneider Trend Micro Udo_Schneider@trendmicro.de 26.03.2013

More information

OWASP Chapter Meeting June 2010. Presented by: Brayton Rider, SecureState Chief Architect

OWASP Chapter Meeting June 2010. Presented by: Brayton Rider, SecureState Chief Architect OWASP Chapter Meeting June 2010 Presented by: Brayton Rider, SecureState Chief Architect Agenda What is Cloud Computing? Cloud Service Models Cloud Deployment Models Cloud Computing Security Security Cloud

More information

Consolidated security management for mainframe clouds

Consolidated security management for mainframe clouds Security Thought Leadership White Paper February 2012 Consolidated security management for mainframe clouds Leveraging the mainframe as a security hub for cloud-computing environments 2 Consolidated security

More information

What is Security Intelligence?

What is Security Intelligence? 2 What is Security Intelligence? Security Intelligence --noun 1. the real-time collection, normalization, and analytics of the data generated by users, applications and infrastructure that impacts the

More information

Private Clouds. Krishnan Subramanian Analyst & Researcher Krishworld.com. A whitepaper sponsored by Trend Micro Inc.

Private Clouds. Krishnan Subramanian Analyst & Researcher Krishworld.com. A whitepaper sponsored by Trend Micro Inc. Private Clouds Krishnan Subramanian Analyst & Researcher Krishworld.com A whitepaper sponsored by Trend Micro Inc. Introduction Cloud computing has completely transformed the way business organizations

More information

The New Economics of Cloud Computing

The New Economics of Cloud Computing The New Economics of Cloud Computing Doug Jones Agenda Overview of Cloud Computing Adoption Considerations Cloud Solution Examples 2 Cloud is disruptive... Learning from previous Disruptive Technology

More information

Cloud Computing and Standards

Cloud Computing and Standards Cloud Computing and Standards Heather Kreger CTO International Standards, IBM kreger@us.ibm.com 2012 IBM Corporation Technology will play the key role in success Speed Value 90% 1 view cloud as critical

More information

How does IBM deliver cloud security? An IBM paper covering SmartCloud Services 1

How does IBM deliver cloud security? An IBM paper covering SmartCloud Services 1 How does IBM deliver cloud security? An IBM paper covering SmartCloud Services 1 2 How does IBM deliver cloud security? Contents 2 Introduction 3 Cloud governance 3 Security governance, risk management

More information

Assessing Risks in the Cloud

Assessing Risks in the Cloud Assessing Risks in the Cloud Jim Reavis Executive Director Cloud Security Alliance Agenda Definitions of Cloud & Cloud Usage Key Cloud Risks About CSA CSA Guidance approach to Addressing Risks Research

More information

The Need for Service Catalog Design in Cloud Services Development

The Need for Service Catalog Design in Cloud Services Development The Need for Service Catalog Design in Cloud Services Development The purpose of this document: Provide an overview of the cloud service catalog and show how the service catalog design is an fundamental

More information

Glinda Cummings World Wide Tivoli Security Product Manager

Glinda Cummings World Wide Tivoli Security Product Manager Featured Speaker IBM Security Solutions! Glinda Cummings World Wide Tivoli Security Product Manager 2010 IBM Corporation IBM Security Solutions! How IBM defines Cloud Computing IBM Security Solutions!

More information

Barnaby Jeans Sr. Solution Architect Business Critical Applications

Barnaby Jeans Sr. Solution Architect Business Critical Applications Barnaby Jeans Sr. Solution Architect Business Critical Applications Connected, Mobile, Information-Centric World Business Reduction in Complexity via New IT Architectures and Business Models The IT Dilemma

More information

SOLUTIONS. Secure Infrastructure as a Service for Production Workloads

SOLUTIONS. Secure Infrastructure as a Service for Production Workloads IaaS SOLUTIONS Secure Infrastructure as a Service for Production Workloads THE CHALLENGE Now more than ever, business and government are facing the challenge of balancing conflicting demands. Market pressures

More information

Cloud Security Implications for Financial Institutions By Scott Galyk Director of Software Development FIMAC Solutions, LLC

Cloud Security Implications for Financial Institutions By Scott Galyk Director of Software Development FIMAC Solutions, LLC Cloud Security Implications for Financial Institutions By Scott Galyk Director of Software Development FIMAC Solutions, LLC www.fmsinc.org 1 2015 Financial Managers Society, Inc. Cloud Security Implications

More information

Security Virtual Infrastructure - Cloud

Security Virtual Infrastructure - Cloud Security Virtual Infrastructure - Cloud Your Name Ramkumar Mohan Head IT & CISO Orbis Financial Corporation Ltd Agenda Cloud Brief Introduction State of Cloud Cloud Challenges Private Cloud Journey to

More information

Becoming a Cloud Services Broker. Neelam Chakrabarty Sr. Product Marketing Manager, HP SW Cloud Products, HP April 17, 2013

Becoming a Cloud Services Broker. Neelam Chakrabarty Sr. Product Marketing Manager, HP SW Cloud Products, HP April 17, 2013 Becoming a Cloud Services Broker Neelam Chakrabarty Sr. Product Marketing Manager, HP SW Cloud Products, HP April 17, 2013 Hybrid delivery for the future Traditional IT Evolving current state Future Information

More information

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview STRATEGIC WHITE PAPER Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview Abstract Cloud architectures rely on Software-Defined Networking

More information

Securing the Journey to the Private Cloud. Dominique Dessy RSA, the Security Division of EMC

Securing the Journey to the Private Cloud. Dominique Dessy RSA, the Security Division of EMC Securing the Journey to the Private Cloud Dominique Dessy RSA, the Security Division of EMC June 2010 Securing the Journey to The Private Cloud The Journey IT Production Business Production IT-As-A-Service

More information

Cloud Security Who do you trust?

Cloud Security Who do you trust? Thought Leadership White Paper Cloud Computing Cloud Security Who do you trust? Nick Coleman, IBM Cloud Security Leader Martin Borrett, IBM Lead Security Architect 2 Cloud Security Who do you trust? Cloud

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

<Insert Picture Here> Oracle Identity And Access Management

<Insert Picture Here> Oracle Identity And Access Management Oracle Identity And Access Management Gautam Gopal, MSIST, CISSP Senior Security Sales Consultant Oracle Public Sector The following is intended to outline our general product direction.

More information

Consumption IT. Michael Shepherd Business Development Manager. Cisco Public Sector May 1 st 2014

Consumption IT. Michael Shepherd Business Development Manager. Cisco Public Sector May 1 st 2014 Consumption IT Michael Shepherd Business Development Manager Cisco Public Sector May 1 st 2014 Short Bio Cloud BDM in Public Sector (SLED + FED) Cisco for 14 + years Focused on cloud for 4 + years Awareness,

More information

Q1 Labs Corporate Overview

Q1 Labs Corporate Overview Q1 Labs Corporate Overview The Security Intelligence Leader Who we are: Innovative Security Intelligence software company One of the largest and most successful SIEM vendors Leader in Gartner 2011, 2010,

More information

Total Cloud Protection

Total Cloud Protection Total Cloud Protection Data Center and Cloud Security Security for Your Unique Cloud Infrastructure A Trend Micro White Paper August 2011 I. INTRODUCTION Many businesses are looking to the cloud for increased

More information

VMware vcloud Powered Services

VMware vcloud Powered Services SOLUTION OVERVIEW VMware vcloud Powered Services VMware-Compatible Clouds for a Broad Array of Business Needs Caught between shrinking resources and growing business needs, organizations are looking to

More information

Cloud Security Introduction and Overview

Cloud Security Introduction and Overview Introduction and Overview Klaus Gribi Senior Security Consultant klaus.gribi@swisscom.com May 6, 2015 Agenda 2 1. Cloud Security Cloud Evolution, Service and Deployment models Overview and the Notorious

More information

8 Steps to Holistic Database Security

8 Steps to Holistic Database Security Information Management White Paper 8 Steps to Holistic Database Security By Ron Ben Natan, Ph.D., IBM Distinguished Engineer, CTO for Integrated Data Management 2 8 Steps to Holistic Database Security

More information

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief RSA Solution Brief Streamlining Security Operations with Managing RSA the Lifecycle of Data Loss Prevention and Encryption RSA envision Keys with Solutions RSA Key Manager RSA Solution Brief 1 Who is asking

More information

Guardium Change Auditing System (CAS)

Guardium Change Auditing System (CAS) Guardium Change Auditing System (CAS) Highlights. Tracks all changes that can affect the security of database environments outside the scope of the database engine Complements Guardium's Database Activity

More information

Preemptive security solutions for healthcare

Preemptive security solutions for healthcare Helping to secure critical healthcare infrastructure from internal and external IT threats, ensuring business continuity and supporting compliance requirements. Preemptive security solutions for healthcare

More information

Lecture 02b Cloud Computing II

Lecture 02b Cloud Computing II Mobile Cloud Computing Lecture 02b Cloud Computing II 吳 秀 陽 Shiow-yang Wu T. Sridhar. Cloud Computing A Primer, Part 2: Infrastructure and Implementation Topics. The Internet Protocol Journal, Volume 12,

More information

Security in the Software Defined Data Center

Security in the Software Defined Data Center Security in the Software Defined Data Center Francesco Vigo Senior Systems Engineer, VMware fvigo@vmware.com Ugo Piazzalunga Technical Manager, SafeNet ugo.piazzalunga@safenet-inc.com Agenda Software Defined

More information

PROTECTED CLOUDS: Symantec solutions for consuming, building, or extending into the cloud

PROTECTED CLOUDS: Symantec solutions for consuming, building, or extending into the cloud PROTECTED CLOUDS: Symantec solutions for consuming, building, or extending into the cloud Blue skies ahead? Yes if you are protected when you move to the cloud. Lately, it seems as if every enterprise

More information

Virtualization Impact on Compliance and Audit

Virtualization Impact on Compliance and Audit 2009 Reflex Systems, LLC Virtualization Impact on Compliance and Audit Michael Wronski, CISSP VP Product Management Reflex Systems Agenda Introduction Virtualization? Cloud? Risks and Challenges? Compliance

More information

Building Secure Cloud Applications. On the Microsoft Windows Azure platform

Building Secure Cloud Applications. On the Microsoft Windows Azure platform Building Secure Cloud Applications On the Microsoft Windows Azure platform Contents 1 Security and the cloud 3 1.1 General considerations 3 1.2 Questions to ask 3 2 The Windows Azure platform 4 2.1 Inside

More information

Cloud and Data Center Security

Cloud and Data Center Security solution brief Trend Micro Cloud and Data Center Security Secure virtual, cloud, physical, and hybrid environments easily and effectively introduction As you take advantage of the operational and economic

More information

Keith Luck, CISSP, CCSK Security & Compliance Specialist, VMware, Inc. kluck@vmware.com

Keith Luck, CISSP, CCSK Security & Compliance Specialist, VMware, Inc. kluck@vmware.com 1 Keith Luck, CISSP, CCSK Security & Compliance Specialist, VMware, Inc. kluck@vmware.com Agenda Cloud Computing VMware and Security Network Security Use Case Securing View Deployments Questions 2 IT consumption

More information

The Production Cloud

The Production Cloud The Production Cloud The cloud is not just for backup storage, development projects and other low-risk applications. In this document, we look at the characteristics of a public cloud environment that

More information

Cloud Assurance: Ensuring Security and Compliance for your IT Environment

Cloud Assurance: Ensuring Security and Compliance for your IT Environment Cloud Assurance: Ensuring Security and Compliance for your IT Environment A large global enterprise has to deal with all sorts of potential threats: advanced persistent threats (APTs), phishing, malware

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

VMware vcloud Service Definition for a Public Cloud. Version 1.6

VMware vcloud Service Definition for a Public Cloud. Version 1.6 Service Definition for a Public Cloud Version 1.6 Technical WHITE PAPER 2011 VMware, Inc. All rights reserved. This product is protected by U.S. and international copyright and intellectual property laws.

More information

How To Secure A Database From A Leaky, Unsecured, And Unpatched Server

How To Secure A Database From A Leaky, Unsecured, And Unpatched Server InfoSphere Guardium Ingmārs Briedis (ingmars.briedis@also.com) IBM SW solutions Agenda Any questions unresolved? The Guardium Architecture Integration with Existing Infrastructure Summary Any questions

More information

Data Protection: From PKI to Virtualization & Cloud

Data Protection: From PKI to Virtualization & Cloud Data Protection: From PKI to Virtualization & Cloud Raymond Yeung CISSP, CISA Senior Regional Director, HK/TW, ASEAN & A/NZ SafeNet Inc. Agenda What is PKI? And Value? Traditional PKI Usage Cloud Security

More information

VMware for your hosting services

VMware for your hosting services VMware for your hosting services Anindya Kishore Das 2009 VMware Inc. All rights reserved Everybody talks Cloud! You will eat your cloud and you will like it! Everybody talks Cloud - But what is it? VMware

More information

A Strawman Model. NIST Cloud Computing Reference Architecture and Taxonomy Working Group. January 3, 2011

A Strawman Model. NIST Cloud Computing Reference Architecture and Taxonomy Working Group. January 3, 2011 A Strawman Model NIST Cloud Computing Reference Architecture and Taxonomy Working Group January 3, 2011 Objective Our objective is to define a neutral architecture consistent with NIST definition of cloud

More information

Oracle s Cloud Computing Strategy

Oracle s Cloud Computing Strategy Oracle s Cloud Computing Strategy Your Strategy, Your Cloud, Your Choice Sandra Cheevers Senior Principal Product Director Cloud Product Marketing Steve Lemme Director, Cloud Builder Specialization Oracle

More information

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master Securing The Cloud Foundational Best Practices For Securing Cloud Computing Scott Clark Agenda Introduction to Cloud Computing What is Different in the Cloud? CSA Guidance Additional Resources 2 What is

More information

Learn How to Leverage System z in Your Cloud

Learn How to Leverage System z in Your Cloud Learn How to Leverage System z in Your Cloud Mike Baskey IBM Thursday, February 7 th, 2013 Session 12790 Cloud implementations that include System z maximize Enterprise flexibility and increase cost savings

More information