Securing the Journey to the Private Cloud. Dominique Dessy RSA, the Security Division of EMC

Size: px
Start display at page:

Download "Securing the Journey to the Private Cloud. Dominique Dessy RSA, the Security Division of EMC"

From this document you will learn the answers to the following questions:

  • What quality does the IT production business improve?

  • What is the process of doing what to the virtualization infrastructure?

  • What secures administrative access to ESX?

Transcription

1 Securing the Journey to the Private Cloud Dominique Dessy RSA, the Security Division of EMC June 2010

2 Securing the Journey to The Private Cloud The Journey IT Production Business Production IT-As-A-Service Lower Costs Improve Quality Of Service Improve Agility % Virtualized 85% 95% 50% 30% 15% Platinum Gold

3 Securing the Journey to The Private Cloud Security: An Afterthought? Why Question is this bad? Restricted Does your IT security potential address value the risks associated with virtualization and private cloud before Increased potential for data breaches they are implemented? 24% 43% 22% 11% Yes, in all cases In some cases, but there are gaps No, security is brought in after the fact The business moves ahead without security Source: Live EMC Forum pole conducted in 5 cities across N. America, 10/09

4 Voice of the customer Business Objective (CISO): Manage risk and compliance while virtualizing mission critical apps Business Objective (CIO): Accelerate/start virtualization of business critical apps to continue optimizing costs Pain: Security technologies and professionals have not kept up with virtualization. Have to resort to physical isolation which restricts server consolidation Pain: High cost and difficulty of responding to compliance audits for virtual environments Pain: Lack of consistency in physical and virtual security increases cost and complexity of virtualization Pain: Maintaining separation of duties and managing risk of privileged user abuse despite convergence of infrastructure layers. Pain: Perceived vulnerability of the hypervisor Pain: Mistakes can be amplified due to rate and ease of change in virtual environments Pain: Security teams are not growing, required to do more with less and to focus on advanced analysis instead of operational tasks Opportunity: Leverage virtualization to improve security enforcement and management

5 Security Considerations for the Journey Network admin Security admin Host admin Visibility into external service providers Secure multitenancy concerns Trustworthiness Virtualization administrator IT-as-a- Service Separation of duties is challenged Need to retrain and reorient ops teams Opportunity to improve security operations People, Processes Technology Apps Guest OS Virt. FW Virt. switch Hypervisor Hardware Virtual host Hyperconsolidation of IT infrastructure on top of a new software layer below the OS layer that is a vantage security enforcement point

6 Better Security with Virtualization Trusted zone DMZ Deep visibility and unified reporting (e.g. RSA envision, RSA Archer support for ) End to end chain of trust and visibility (Physical and Virtual) APP OS Compute APP OS VM layer APP OS Virtual Infrastructure (including hypervisor) Network Storage Logical security zones that move with virtual machines (e.g. vshield Zones virtual firewall) Unified Point of Control Unified Security controls embedded deep within virtual Reporting infrastructure (e.g., VMsafe APIs for deep security introspection) Efficient, Flexible Integrity monitoring for hardware and hypervisor to ensure a trusted computing environment (e.g., Intel,, RSA PoC)

7 Securing the Journey to The Private Cloud Stage 1 Securing Infrastructure IT Production Business Production IT-As-A-Service Lower Costs Improve Quality Of Service Improve Agility % Virtualized 85% 95% 50% 30% 15% Platinum Gold Visibility into virtualization infrastructure, privileged user monitoring, access mgmt network security, endpoint security, infrastructure compliance

8 Stage 1 - Securing Infrastructure: Checklist Build a solid foundation by extending existing security controls to the new virtualization infrastructure Platform hardening (e.g., vsphere hardening guides) Strong authentication and role separation for administrators Privileged user monitoring and security event reporting Change and configuration management Leverage unique capabilities enabled by virtualization Firewall policies associated with logical groups of VMs instead of network addresses Antivirus protection at the hypervisor layer instead of in-guest (e.g., using VMsafe APIs)

9 Vblock Security Guidance

10 Threat-based approach to Vblock security Threat Administrator impersonation, privilege abuse Network attacks Breach of tenant isolation Component vulnerability Countermeasure Use LDAP or Windows AD authentication for all Vblock components Use least privilege roles. Minimize use of root accounts. Stream all logs to a security incident and event management system such as RSA envision. Disable access or require strong authentication such as RSA SecurID for ESX console Enable secure network protocol options only Disable optional and unsecure network protocols Separate management traffic from data path traffic Separate VMotion traffic from data path traffic Enable recommended, Cisco network security options. Isolate tenants using VLANs, vshield Zones virtual firewall, VSANs, storage LUN masking and zoning Mature security engineering and vulnerability response practices of, Cisco and EMC

11 Securing Infrastructure Example: Controlling user access vsphere (ESX) Stakes are higher if privileged user accounts are compromised RSA SecurID secures administrative access to ESX and vsphere Management Assistant View Anywhere, anytime, any device access to virtual desktops must increases risk of unauthorized access View enforces strong RSA SecurID authentication for remote access to virtual desktops Authentication Manager 11

12 12 Securing Infrastructure Example: Privileged user monitoring for

13 Securing Infrastructure Example: Logical / dynamic vs. perimeter security Security solutions based on physical network perimeters are ineffective in the private cloud Security policies must remain effective when VMs move Zone1 Zone2 Zone3 vshield Zones allows zones to be constructed by grouping arbitrary sets of VMs and protects traffic to and from zones using state-full firewalling INTERNET VSphere VSphere VSphere Network VSphere 13

14 Securing the Journey to The Private Cloud Stage 2 Securing Mission Critical Apps IT Production Business Production IT-As-A-Service Lower Costs Improve Quality Of Service Improve Agility 85% 95% 50% 30% 15% Platinum Gold Information-centric security, risk-driven policies, IT and security operations alignment, information compliance Visibility into virtualization infrastructure, privileged user monitoring, access mgmt network security, endpoint security, infrastructure compliance

15 Stage 2 - Securing Critical Apps: Checklist Extend existing application security controls to the virtualized applications Ensure that your security vendors support your applications when they are virtualized Apply information-centric security policies at the virtual layer to protect applications and data without security agents Use virtual desktop infrastructure to offer access to applications rapidly, flexibly and securely 15

16 Securing Critical Apps Example: Content-aware, logical zones Overview PoC that leverages the capabilities of vshield Zones to deploy RSA Data Loss Prevention as a virtual application monitoring data traversing virtual networks Zone1 Zone2 Zone3 Uses a centrally managed policies and enforcement controls to prevent data loss in the virtual datacenter Security benefits Pervasive protection VSphere VSphere VSphere Network VSphere Persistent protection INTERNET Improved scalability 16

17 Securing Critical Apps Example: Secure Virtual Desktops Ionix SCM for security configuration and patch management Infrastructure RSA DLP for protection of data-in-use RSA SecurID for remote authentication Microsoft Active Directory View Manager vcenter Clients RSA SecurID for ESX Service Console and vma RSA envision log management for vcenter & ESX View Ionix SCM RSA SecurID RSA Data Loss Prevention Microsoft Active Directory Cisco UCS EMC Storage

18 Securing the Journey to The Private Cloud Stage 3 Establish trust IT Production Business Production IT-As-A-Service Lower Costs Improve Quality Of Service Improve Agility 85% 95% 50% 30% 15% Platinum Gold Secure multitenancy, verifiable chain of trust Information-centric security, risk-driven policies, IT and security operations alignment, information compliance Visibility into virtualization infrastructure, privileged user monitoring, access mgmt network security, endpoint security, infrastructure compliance

19 Secure Multitenancy Isolation with Vblock Preventive controls Vblock Detective controls ESX/ESXi VM isolation, resource reservation / limits vsphere Firewall for traffic into and between tenant networks Dedicated tenant VLANs, anti-spoofing Dedicated Service Profiles, virtualized n/w adapters Dedicated tenant VSANs Vmware vshield Zones Cisco Nexus 1000v, vswitch Cisco UCS Cisco MDS RSA envision Comprehensive and real time security event monitoring and alerting with RSA envision ensures that any change in isolation configuration is detected Dedicated LUNs, LUN masking, port zoning, dedicated NAS file share exports per tenant EMC Symmetrix, CLARiiON

20 Establishing Trust Example: Compliance dashboard for the private cloud

21 Thank you!

RSA Security Solutions for Virtualization

RSA Security Solutions for Virtualization RSA Security Solutions for Virtualization Grzegorz Mucha grzegorz.mucha@rsa.com Securing the Journey to the Cloud The RSA Solution for Virtualized Datacenters The RSA Solution for VMware View The RSA Solution

More information

RSA Solutions for VMware and Vblock. Dominique Dessy Senior Technical Consultant

RSA Solutions for VMware and Vblock. Dominique Dessy Senior Technical Consultant RSA Solutions for VMware and Vblock Dominique Dessy Senior Technical Consultant Agenda What is a Vblock? RSA s Approach to Securing Vblock Typical use cases Vblock A New Way of Delivering IT to Business

More information

Sichere Virtualisierung mit VMware

Sichere Virtualisierung mit VMware Sichere Virtualisierung mit VMware Stefan Bohnengel, VMware Harald Speckbrock, RSA Neuss, 12.11.2009 Building The Private Cloud private cloud Flexibility Control Choice your applications your information

More information

Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud

Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud Rob Randell, CISSP Principal Systems Engineer Security Specialist Agenda What is the Cloud? Virtualization Basics

More information

Mitigating Information Security Risks of Virtualization Technologies

Mitigating Information Security Risks of Virtualization Technologies Mitigating Information Security Risks of Virtualization Technologies Toon-Chwee, Wee VMWare (Hong Kong) 2009 VMware Inc. All rights reserved Agenda Virtualization Overview Key Components of Secure Virtualization

More information

Securely Architecting the Internal Cloud. Rob Randell, CISSP Senior Security and Compliance Specialist VMware, Inc.

Securely Architecting the Internal Cloud. Rob Randell, CISSP Senior Security and Compliance Specialist VMware, Inc. Securely Architecting the Internal Cloud Rob Randell, CISSP Senior Security and Compliance Specialist VMware, Inc. Securely Building the Internal Cloud Virtualization is the Key How Virtualization Affects

More information

How To Protect Your Virtual Infrastructure From Attack From A Cyber Threat

How To Protect Your Virtual Infrastructure From Attack From A Cyber Threat VMware Integrated Partner Solutions for Networking and Security VMware Integrated Partner Solutions for Security and Compliance VMware vcloud Networking and Security is the leading networking and security

More information

Journey to the Private Cloud. Key Enabling Technologies

Journey to the Private Cloud. Key Enabling Technologies Journey to the Private Cloud Key Enabling Technologies Jeffrey Nick Chief Technology Officer Senior Vice President EMC Corporation June 2010 1 The current I/T state: Infrastructure sprawl Information explosion

More information

Security Compliance in a Virtual World

Security Compliance in a Virtual World RSA Security Brief Security Compliance in a Virtual World Best Practices to Build a Solid Foundation Authors Bret Hartman, Chief Technology Officer, RSA, the Security Division of EMC Dr. Stephen Herrod,

More information

Building the Private cloud

Building the Private cloud Building the Private cloud Yiannis Psichas Senior Technology Consultant Psichas_yiannis@emc.com 1 IT Infrastructure Needs to Change 77% keeping the lights on 23% delivering new capabilities Too much complexity.

More information

Keith Luck, CISSP, CCSK Security & Compliance Specialist, VMware, Inc. kluck@vmware.com

Keith Luck, CISSP, CCSK Security & Compliance Specialist, VMware, Inc. kluck@vmware.com 1 Keith Luck, CISSP, CCSK Security & Compliance Specialist, VMware, Inc. kluck@vmware.com Agenda Cloud Computing VMware and Security Network Security Use Case Securing View Deployments Questions 2 IT consumption

More information

Managing Cloud Infrastructure

Managing Cloud Infrastructure Managing Cloud Infrastructure The Key to deliver IT as a Service Eitan Segal Technology Consultant 1 Managing Cloud Infrastructure The Key to Deliver IT as a Service Eitan Segal Technology Consultant 2

More information

The growing importance of a secure Cloud environment

The growing importance of a secure Cloud environment The growing importance of a secure Cloud environment Jan Tiri jtiri@vmware.com System Engineer, VMware BeLux 2009 VMware Inc. All rights reserved Cloud components Enterprises Cloud Service Providers Private

More information

Netzwerkvirtualisierung? Aber mit Sicherheit!

Netzwerkvirtualisierung? Aber mit Sicherheit! Netzwerkvirtualisierung? Aber mit Sicherheit! Markus Schönberger Advisory Technology Consultant Trend Micro Stephan Bohnengel Sr. Network Virtualization SE VMware Agenda Background and Basic Introduction

More information

DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch

DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch What You Will Learn A demilitarized zone (DMZ) is a separate network located in the neutral zone between a private (inside)

More information

Learn the Essentials of Virtualization Security

Learn the Essentials of Virtualization Security Learn the Essentials of Virtualization Security by Dave Shackleford by Dave Shackleford This paper is the first in a series about the essential security issues arising from virtualization and the adoption

More information

Trend Micro Deep Security

Trend Micro Deep Security Trend Micro Deep Security VMware Global Technology Alliance Partner Changing the Game with Agentless Security for the Virtual Data Center A 2012 Trend Micro White Paper I. INTRODUCTION From its early experimental

More information

VMware Integrated Partner Solutions for Networking and Security

VMware Integrated Partner Solutions for Networking and Security VMware Integrated Partner Solutions for Networking and Security VMware Integrated Partner Solutions for Networking and Security Networking and Security are complex, dynamic areas, and VMware recognizes

More information

Shifting Roles for Security in the Virtualized Data Center: Who Owns What?

Shifting Roles for Security in the Virtualized Data Center: Who Owns What? Shifting Roles for Security in the Virtualized Data Center: Who Owns What? SESSION ID: CSV-T07 Rob Randell, CISSP Director Systems Engineering Principal Security Architect VMware / NSBU Malcolm Rieke Director

More information

VMware Security Briefing. Rob Randell, CISSP Senior Security Specialist SE

VMware Security Briefing. Rob Randell, CISSP Senior Security Specialist SE VMware Security Briefing Rob Randell, CISSP Senior Security Specialist SE Agenda Security Advantages of Virtualization Security Concepts in Virtualization Architecture Operational Security Issues with

More information

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services Udo Schneider Trend Micro Udo_Schneider@trendmicro.de 26.03.2013

More information

Secure Administration of Virtualization - A Checklist ofVRATECH

Secure Administration of Virtualization - A Checklist ofVRATECH Securing the Administration of Virtualization An ENTERPRISE MANAGEMENT ASSOCIATES (EMA ) Market Research Report Prepared for RSA, The Security Division of EMC March 2010 IT MANAGEMENT RESEARCH, Table of

More information

Comprehensive security platform for physical, virtual, and cloud servers

Comprehensive security platform for physical, virtual, and cloud servers datasheet Trend Micro deep security 9 Comprehensive security platform for physical, virtual, and cloud servers Virtualization and cloud computing have changed the face of today s data center. Yet as organizations

More information

VBLOCK SOLUTION FOR SAP: SIMPLIFIED PROVISIONING FOR OPERATIONAL EFFICIENCY

VBLOCK SOLUTION FOR SAP: SIMPLIFIED PROVISIONING FOR OPERATIONAL EFFICIENCY VBLOCK SOLUTION FOR SAP: SIMPLIFIED PROVISIONING FOR OPERATIONAL EFFICIENCY August 2011 2011 VCE Company, LLC. All rights reserved. 1 Table of Contents Introduction... 3 Purpose... 3 Audience... 3 Scope...

More information

DRIVING BUSINESS VALUE WITH VBLOCK INFRASTRUCTURE PLATFORMS

DRIVING BUSINESS VALUE WITH VBLOCK INFRASTRUCTURE PLATFORMS DRIVING BUSINESS VALUE WITH VBLOCK INFRASTRUCTURE PLATFORMS Private clouds, built on pervasive virtual infrastructures, are increasingly appealing to organizations looking to deliver IT resources to end

More information

Agentless Security for VMware Virtual Data Centers and Cloud

Agentless Security for VMware Virtual Data Centers and Cloud Agentless Security for VMware Virtual Data Centers and Cloud Trend Micro Deep Security VMware Global Technology Alliance Partner Trend Micro, Incorporated» This white paper reviews the challenges of applying

More information

Meeting the Challenges of Virtualization Security

Meeting the Challenges of Virtualization Security Meeting the Challenges of Virtualization Security Coordinate Security. Server Defense for Virtual Machines A Trend Micro White Paper August 2009 I. INTRODUCTION Virtualization enables your organization

More information

Learn the essentials of virtualization security

Learn the essentials of virtualization security Learn the essentials of virtualization security White Paper Table of Contents 3 Introduction 4 Hypervisor connectivity and risks 4 Multi-tenancy risks 5 Management and operational network risks 5 Storage

More information

Network Access Control in Virtual Environments. Technical Note

Network Access Control in Virtual Environments. Technical Note Contents Security Considerations in.... 3 Addressing Virtualization Security Challenges using NAC and Endpoint Compliance... 3 Visibility and Profiling of VMs.... 4 Identification of Rogue or Unapproved

More information

Presentation for ISACA Chapter NL. Auditing Virtual Servers. VMware: Security and Operations. Gert-Jan Timmer 3. September, 2012

Presentation for ISACA Chapter NL. Auditing Virtual Servers. VMware: Security and Operations. Gert-Jan Timmer 3. September, 2012 Presentation for ISACA Chapter NL Auditing Virtual Servers VMware: Security and Operations Gert-Jan Timmer 3. September, 2012 Auditing Virtual Servers: Vmware: Security and Operations Presentation today:

More information

The Top 8 Questions to ask about Virtualization in a PCI Environment

The Top 8 Questions to ask about Virtualization in a PCI Environment A COALFIRE WHITE PAPER The Top 8 Questions to ask about Virtualization in a PCI Environment DALLAS DENVER LOS ANGELES NEW YORK SEATTLE 877.224.8077 info@coalfire.com www.coalfire.com This paper provides

More information

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation IBM Cloud Security Draft for Discussion September 12, 2011 IBM Point of View: Cloud can be made secure for business As with most new technology paradigms, security concerns surrounding cloud computing

More information

Virtual Computing Environment Coalition

Virtual Computing Environment Coalition Efficiency. Control. Choice Virtual Computing Environment Coalition Ahmad Muammar Presales Manager-North Gulf EMC Copyright 2009 EMC Corporation. All rights reserved. 1 2 Waves of Information Technology

More information

MANAGEMENT AND ORCHESTRATION WORKFLOW AUTOMATION FOR VBLOCK INFRASTRUCTURE PLATFORMS

MANAGEMENT AND ORCHESTRATION WORKFLOW AUTOMATION FOR VBLOCK INFRASTRUCTURE PLATFORMS VCE Word Template Table of Contents www.vce.com MANAGEMENT AND ORCHESTRATION WORKFLOW AUTOMATION FOR VBLOCK INFRASTRUCTURE PLATFORMS January 2012 VCE Authors: Changbin Gong: Lead Solution Architect Michael

More information

Centerity Monitor. Technical Guide: Centerity VCE VBlock Monitoring V6.15

Centerity Monitor. Technical Guide: Centerity VCE VBlock Monitoring V6.15 Centerity Monitor Technical Guide: Centerity VCE VBlock Monitoring V6.15 2 OVERVIEW Centerity provides next-gen, end-to-end IT monitoring and Business Service Management (BSM) support for VCE s converged

More information

vshield Quick Start Guide

vshield Quick Start Guide vshield Manager 5.0 vshield App 5.0 vshield Edge 5.0 vshield Endpoint 5.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by

More information

Potecting your business assets in The Cloud, with. Secure Multitency Environment from CloudHPT.

Potecting your business assets in The Cloud, with. Secure Multitency Environment from CloudHPT. Potecting your business assets in The Cloud, with Secure Multitency Environment from CloudHPT. Whitepaper 1 Introduction Goal of This Document To provide a guide to the security features of CloudHPT. CloudHPT

More information

Effective End-to-End Cloud Security

Effective End-to-End Cloud Security Effective End-to-End Cloud Security Securing Your Journey to the Cloud Trend Micro SecureCloud A Trend Micro & VMware White Paper August 2011 I. EXECUTIVE SUMMARY This is the first paper of a series of

More information

Protect Root Abuse privilege on Hypervisor (Cloud Security)

Protect Root Abuse privilege on Hypervisor (Cloud Security) Protect Root Abuse privilege on Hypervisor (Cloud Security) Nantharat Puwarang, CISSP Senior Technical Consultant Protect Software Defined Data Center 1 The Road to Software Defined Data Centers: Virtualization

More information

VMware: Advanced Security

VMware: Advanced Security VMware: Advanced Security Course Introduction Course Introduction Chapter 01 - Primer and Reaffirming Our Knowledge Primer and Reaffirming Our Knowledge ESX Networking Components How Virtual Ethernet Adapters

More information

Security. Environments. Dave Shackleford. John Wiley &. Sons, Inc. s j}! '**»* t i j. l:i. in: i««;

Security. Environments. Dave Shackleford. John Wiley &. Sons, Inc. s j}! '**»* t i j. l:i. in: i««; Security N Environments '' J J H -. i ^ s j}! Dave Shackleford '**»* t i j i««; l:i in: John Wiley &. Sons, Inc. Contents Introduction.. : xix Chapter l Fundamentals of Virtualization Security Virtualization

More information

How RSA has helped EMC to secure its Virtual Infrastructure

How RSA has helped EMC to secure its Virtual Infrastructure How RSA has helped EMC to secure its Virtual Infrastructure A new solution, the RSA solution for Cloud Security and Compliance, has been developed and is now available to all of our customers. Luciano

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

EMC Security for Microsoft Exchange Solution: Data Loss Prevention and Secure Access Management

EMC Security for Microsoft Exchange Solution: Data Loss Prevention and Secure Access Management EMC Security for Microsoft Exchange Solution: Data Loss Prevention and Applied Technology Abstract Securing a Microsoft Exchange e-mail environment presents a myriad of challenges and compliance issues

More information

Virtualization with VMware and IBM: Enjoy the Ride, but Don t Forget to Buckle Up!

Virtualization with VMware and IBM: Enjoy the Ride, but Don t Forget to Buckle Up! Virtualization with VMware and IBM: Enjoy the Ride, but Don t Forget to Buckle Up! Ravi Kumar, Group Product Marketing Manager - Security, VMware Bob Kalka, Director, IBM Security Solutions, IBM The Rise

More information

VCE Addendum to VMware Solution Guide for Payment Card Industry Data Security Standard

VCE Addendum to VMware Solution Guide for Payment Card Industry Data Security Standard March 2013 Solution Guide for Payment Card Industry (PCI) Partner Addendum VCE Addendum to VMware Solution Guide for Payment Card Industry Data Security Standard VCE Vblock Systems The findings and recommendations

More information

A Look at the New Converged Data Center

A Look at the New Converged Data Center Organizations around the world are choosing to move from traditional physical data centers to virtual infrastructure, affecting every layer in the data center stack. This change will not only yield a scalable

More information

VirtualclientTechnology 2011 July

VirtualclientTechnology 2011 July WHAT S NEW IN VSPHERE VirtualclientTechnology 2011 July Agenda vsphere Platform Recap vsphere 5 Overview Infrastructure Services Compute, Storage, Network Applications Services Availability, Security,

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP AWS AND PCI DSS COMPLIANCE To ensure an end-to-end secure computing environment, Amazon Web Services (AWS) employs a shared security responsibility

More information

EMC COMPUTE-AS-A-SERVICE DESIGN PRINCIPLES AND CONSIDERATIONS FOR DEPLOYMENT

EMC COMPUTE-AS-A-SERVICE DESIGN PRINCIPLES AND CONSIDERATIONS FOR DEPLOYMENT White Paper EMC COMPUTE-AS-A-SERVICE DESIGN PRINCIPLES AND CONSIDERATIONS FOR DEPLOYMENT Reduce infrastructure and operational costs Increase performance and optimize service-level agreements EMC Solutions

More information

Architecting Security for the Private Cloud. Todd Thiemann

Architecting Security for the Private Cloud. Todd Thiemann Architecting Security for the Private Cloud Todd Thiemann Classification 4/9/2010 Copyright 2009 Trend Micro Inc. 1 The Evolving Datacenter Lowering Costs, Increasing Flexibility Public Cloud Private Cloud

More information

VBLOCK SOLUTION FOR TRUSTED MULTI-TENANCY: TECHNICAL OVERVIEW

VBLOCK SOLUTION FOR TRUSTED MULTI-TENANCY: TECHNICAL OVERVIEW VBLOCK SOLUTION FOR TRUSTED MULTI-TENANCY: TECHNICAL OVERVIEW August 2011 2011 VCE Company LLC, All rights reserved. Table of Contents Executive Summary... 6 Goal of This Document... 6 Audience... 6 Introduction...

More information

Virtualization System Security

Virtualization System Security Virtualization System Security Bryan Williams, IBM X-Force Advanced Research Tom Cross, Manager, IBM X-Force Security Strategy 2009 IBM Corporation Overview Vulnerability disclosure analysis Vulnerability

More information

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief RSA Solution Brief Streamlining Security Operations with Managing RSA the Lifecycle of Data Loss Prevention and Encryption RSA envision Keys with Solutions RSA Key Manager RSA Solution Brief 1 Who is asking

More information

Cedric Rajendran VMware, Inc. Security Hardening vsphere 5.5

Cedric Rajendran VMware, Inc. Security Hardening vsphere 5.5 Cedric Rajendran VMware, Inc. Security Hardening vsphere 5.5 Agenda Security Hardening vsphere 5.5 ESXi Architectural Review ESXi Software Packaging The ESXi Firewall ESXi Local User Security Host Logs

More information

Delivering Unprecedented Innovation to Create Flexible Virtual Environments

Delivering Unprecedented Innovation to Create Flexible Virtual Environments Delivering Unprecedented Innovation to Create Flexible Virtual Environments Cisco and Vmware Virtualizing the Data Center Maximize IT Productivity while Lowering Capital and Operating Costs 2010 Cisco

More information

Security in the Software Defined Data Center

Security in the Software Defined Data Center Security in the Software Defined Data Center Francesco Vigo Senior Systems Engineer, VMware fvigo@vmware.com Ugo Piazzalunga Technical Manager, SafeNet ugo.piazzalunga@safenet-inc.com Agenda Software Defined

More information

The first agentless Security, Virtual Firewall, Anti- Malware and Compliance Solution built for Windows Server 2012 Hyper-V

The first agentless Security, Virtual Firewall, Anti- Malware and Compliance Solution built for Windows Server 2012 Hyper-V The first agentless Security, Virtual Firewall, Anti- Malware and Compliance Solution built for Windows Server 2012 Hyper-V #1 Hyper-V Security The first agentless Security, Virtual Firewall, Anti-Malware

More information

Security Virtual Infrastructure - Cloud

Security Virtual Infrastructure - Cloud Security Virtual Infrastructure - Cloud Your Name Ramkumar Mohan Head IT & CISO Orbis Financial Corporation Ltd Agenda Cloud Brief Introduction State of Cloud Cloud Challenges Private Cloud Journey to

More information

vshield Quick Start Guide vshield Manager 4.1 vshield Edge 1.0 vshield App 1.0 vshield Endpoint 1.0

vshield Quick Start Guide vshield Manager 4.1 vshield Edge 1.0 vshield App 1.0 vshield Endpoint 1.0 vshield Manager 4.1 vshield Edge 1.0 vshield App 1.0 vshield Endpoint 1.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by

More information

Secure Multi Tenancy In the Cloud. Boris Strongin VP Engineering and Co-founder, Hytrust Inc. bstrongin@hytrust.com

Secure Multi Tenancy In the Cloud. Boris Strongin VP Engineering and Co-founder, Hytrust Inc. bstrongin@hytrust.com Secure Multi Tenancy In the Cloud Boris Strongin VP Engineering and Co-founder, Hytrust Inc. bstrongin@hytrust.com At-a-Glance Trends Do MORE with LESS Increased Insider Threat Increasing IT spend on cloud

More information

Security Models for Cloud. Kurtis E. Minder, CISSP

Security Models for Cloud. Kurtis E. Minder, CISSP Security Models for Cloud Kurtis E. Minder, CISSP 1 Introduction Kurtis E. Minder, Technical Sales Professional Companies: Roles: Security Design Engineer Systems Engineer Sales Engineer Salesperson Business

More information

Security Solution Architecture for VDI

Security Solution Architecture for VDI Solution Architecture for VDI A reference implementation of VMware BENEFITS Validated solution architecture provides unprecedented end-to-end security dashboard for virtual desktop infrastructure (VDI)

More information

Securing the private cloud

Securing the private cloud Securing the private cloud Gary Gardiner Security Engineer 2011 Check Point Software Technologies Ltd. [Unrestricted] For everyone Top Trends of 2011 1 2 3 4 5 6 7 8 9 Virtualization & Cloud Computing

More information

VMware vcloud Networking and Security

VMware vcloud Networking and Security VMware vcloud Networking and Security Efficient, Agile and Extensible Software-Defined Networks and Security BROCHURE Overview Organizations worldwide have gained significant efficiency and flexibility

More information

Enabling Security Operations with RSA envision. August, 2009

Enabling Security Operations with RSA envision. August, 2009 Enabling Security Operations with RSA envision August, 2009 Agenda What is security operations? How does RSA envision help with security operations? How does RSA envision fit with other EMC products? If

More information

The Virtualization Practice

The Virtualization Practice The Virtualization Practice White Paper: A Look at Trend Micro Deep Security 7.5 Edward L. Haletky Analyst March 2011 2011 The Virtualization Practice. All Rights Reserved. Abstract Trend Micro Deep Security

More information

End to End Security do Endpoint ao Datacenter

End to End Security do Endpoint ao Datacenter do Endpoint ao Datacenter Piero DePaoli & Leandro Vicente Security Product Marketing & Systems Engineering 1 Agenda 1 Today s Threat Landscape 2 From Endpoint: Symantec Endpoint Protection 3 To Datacenter:

More information

Secure Cloud-Ready Data Centers Juniper Networks

Secure Cloud-Ready Data Centers Juniper Networks Secure Cloud-Ready Data Centers Juniper Networks JUNIPER SECURITY LEADERSHIP A $1B BUSINESS Market Leadership Data Center with High- End Firewall #1 at 42% Secure Mobility with SSL VPN #1 at 25% Security

More information

Building the Virtual Information Infrastructure

Building the Virtual Information Infrastructure Technology Concepts and Business Considerations Abstract A virtual information infrastructure allows organizations to make the most of their data center environment by sharing computing, network, and storage

More information

Virtualization Technologies. Embrace the new world of healthcare

Virtualization Technologies. Embrace the new world of healthcare Virtualization Technologies Embrace the new world of healthcare Overview Introduction and Virtualization Basics Core Virtualization Technologies Enterprise Server Virtualization Solutions End User and

More information

vshield Administration Guide

vshield Administration Guide vshield Manager 5.1 vshield App 5.1 vshield Edge 5.1 vshield Endpoint 5.1 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by

More information

Hardening and Hacking vsphere and Private Cloud Everything you need to know about vsphere Security

Hardening and Hacking vsphere and Private Cloud Everything you need to know about vsphere Security Hardening and Hacking vsphere and Private Cloud Everything you need to know about vsphere Security Course Length: 5 days Course Delivery: Traditional Classroom Online Live Course Overview We are well aware

More information

Network Segmentation in Virtualized Environments B E S T P R A C T I C E S

Network Segmentation in Virtualized Environments B E S T P R A C T I C E S Network Segmentation in Virtualized Environments B E S T P R A C T I C E S ware BEST PRAC TICES Table of Contents Introduction... 3 Three Typical Virtualized Trust Zone Configurations... 4 Partially Collapsed

More information

GMI CLOUD SERVICES. GMI Business Services To Be Migrated: Deployment, Migration, Security, Management

GMI CLOUD SERVICES. GMI Business Services To Be Migrated: Deployment, Migration, Security, Management GMI CLOUD SERVICES Deployment, Migration, Security, Management SOLUTION OVERVIEW BUSINESS SERVICES CLOUD MIGRATION Founded in 1983, General Microsystems Inc. (GMI) is a holistic provider of product and

More information

EMC E20-018. Exam Name: Virtualized Data Center and Cloud Infrastructure Design Specialist

EMC E20-018. Exam Name: Virtualized Data Center and Cloud Infrastructure Design Specialist EMC E20-018 Exam Name: Virtualized Data Center and Cloud Infrastructure Design Specialist http://www.exams.solutions/e20-018-exam-guide.html Product: Demo Question: 1 What is the first phase of the Virtual

More information

Security and Cloud Compunting - Security impacts, best practices and solutions -

Security and Cloud Compunting - Security impacts, best practices and solutions - Security and Cloud Compunting - Security impacts, best practices and solutions - Andrea Carmignani Senior IT Architect What is Cloud Security It s about business and data behind it The ability to maintain

More information

VMware Workspace Portal Reference Architecture

VMware Workspace Portal Reference Architecture VMware Workspace Portal 2.1 TECHNICAL WHITE PAPER Table of Contents Executive Summary.... 3 Overview.... 4 Hardware Components.... 5 VMware vsphere.... 5 VMware Workspace Portal 2.1.... 5 VMware Horizon

More information

Intro to NSX. Network Virtualization. 2014 VMware Inc. All rights reserved.

Intro to NSX. Network Virtualization. 2014 VMware Inc. All rights reserved. Intro to NSX Network Virtualization 2014 VMware Inc. All rights reserved. Agenda Introduction NSX Overview Details: Microsegmentation NSX Operations More Information SDDC/Network Virtualization Security

More information

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping Larry Wilson Version 1.0 November, 2013 University Cyber-security Program Critical Asset Mapping Part 3 - Cyber-Security Controls Mapping Cyber-security Controls mapped to Critical Asset Groups CSC Control

More information

McAfee Server Security

McAfee Server Security Security Secure server workloads with low performance impact and integrated management efficiency. Suppose you had to choose between securing all the servers in your data center physical and virtual or

More information

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview STRATEGIC WHITE PAPER Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview Abstract Cloud architectures rely on Software-Defined Networking

More information

VDI Security for Better Protection and Performance

VDI Security for Better Protection and Performance VDI Security for Better Protection and Performance Addressing security and infrastructure challenges in your VDI deployments Trend Micro, Incorporated» See why you need security designed for VDI environments

More information

HP Virtual Controller and Virtual Firewall for VMware vsphere 1-proc SW LTU

HP Virtual Controller and Virtual Firewall for VMware vsphere 1-proc SW LTU HP Virtual Controller and Virtual Firewall for VMware vsphere 1-proc SW LTU Data sheet Product overview The HP TippingPoint Virtual Controller + Virtual Firewall (vcontroller+vfw) extends our leading intrusion

More information

Securing Virtual Applications and Servers

Securing Virtual Applications and Servers White Paper Securing Virtual Applications and Servers Overview Security concerns are the most often cited obstacle to application virtualization and adoption of cloud-computing models. Merely replicating

More information

Introduction... 4 Purpose... 4 Scope... 4 Audience... 5 Feedback... 5

Introduction... 4 Purpose... 4 Scope... 4 Audience... 5 Feedback... 5 VCE Word Template Table of Contents www.vce.com CLOUD SERVICE ASSURANCE: CISCO VIRTUAL SECURITY GATEWAY (VSG) AND CISCO VIRTUAL WIDE AREA APPLICATION SERVICES (VWAAS) ON VBLOCK INFRASTRUCTURE PLATFORMS

More information

ProtectV. Securing Sensitive Data in Virtual and Cloud Environments. Executive Summary

ProtectV. Securing Sensitive Data in Virtual and Cloud Environments. Executive Summary VISIBILITY DATA GOVERNANCE SYSTEM OS PARTITION UNIFIED MANAGEMENT CENTRAL AUDIT POINT ACCESS MONITORING ENCRYPTION STORAGE VOLUME POLICY ENFORCEMENT ProtectV SECURITY SNAPSHOT (backup) DATA PROTECTION

More information

Cloud Security:Threats & Mitgations

Cloud Security:Threats & Mitgations Cloud Security:Threats & Mitgations Vineet Mago Naresh Khalasi Vayana 1 What are we gonna talk about? What we need to know to get started Its your responsibility Threats and Remediations: Hacker v/s Developer

More information

VMWARE Introduction ESX Server Architecture and the design of Virtual Machines

VMWARE Introduction ESX Server Architecture and the design of Virtual Machines Introduction........................................................................................ 2 ESX Server Architecture and the design of Virtual Machines........................................

More information

vshield Quick Start Guide

vshield Quick Start Guide vshield Manager 5.0.1 vshield App 5.0.1 vshield Edge 5.0.1 vshield Endpoint 5.0.1 This document supports the version of each product listed and supports all subsequent versions until the document is replaced

More information

#ITtrends #ITTRENDS SYMANTEC VISION 2012 1

#ITtrends #ITTRENDS SYMANTEC VISION 2012 1 #ITtrends 1 Strategies for Security and Management in a Mobile and Virtual World Anil Chakravarthy Senior Vice President, Enterprise Security Group 2 MASSIVE INCREASE IN SOPHISTICATED ATTACKS 403 million

More information

Virtualization Essentials

Virtualization Essentials Virtualization Essentials Table of Contents Introduction What is Virtualization?.... 3 How Does Virtualization Work?... 4 Chapter 1 Delivering Real Business Benefits.... 5 Reduced Complexity....5 Dramatically

More information

Implementing Enhanced Secure Multi-tenancy Solutions (IESMT)

Implementing Enhanced Secure Multi-tenancy Solutions (IESMT) Implementing Enhanced Secure Multi-tenancy Solutions (IESMT) Virtualized computing environments have grown over the last several years at a phenomenal rate. As IT budgets shrink many organizations are

More information

Overcoming Security Challenges to Virtualize Internet-facing Applications

Overcoming Security Challenges to Virtualize Internet-facing Applications Intel IT IT Best Practices Cloud Security and Secure ization November 2011 Overcoming Security Challenges to ize Internet-facing Applications Executive Overview To enable virtualization of Internet-facing

More information

Check Point and Security Best Practices. December 2013 Presented by David Rawle

Check Point and Security Best Practices. December 2013 Presented by David Rawle Check Point and Security Best Practices December 2013 Presented by David Rawle Housekeeping o Mobiles on Silent o No File Alarms planned o Fire exits are in front and behind and down the stairs o Downstairs

More information

Cloud Optimize Your IT

Cloud Optimize Your IT Cloud Optimize Your IT Windows Server 2012 The information contained in this presentation relates to a pre-release product which may be substantially modified before it is commercially released. This pre-release

More information

How to Achieve Operational Assurance in Your Private Cloud

How to Achieve Operational Assurance in Your Private Cloud How to Achieve Operational Assurance in Your Private Cloud As enterprises implement private cloud and next-generation data centers to achieve cost efficiencies and support business agility, operational

More information

H Y T RUST: S OLUTION B RIEF. Solve the Nosy Neighbor Problem in Multi-Tenant Environments

H Y T RUST: S OLUTION B RIEF. Solve the Nosy Neighbor Problem in Multi-Tenant Environments H Y T RUST: S OLUTION B RIEF Solve the Nosy Neighbor Problem in Multi-Tenant Environments Summary A private cloud with multiple tenants such as business units of an enterprise or customers of a cloud service

More information

The Virtualization Practice

The Virtualization Practice The Virtualization Practice White Paper: Security Requirements of Hybrid Clouds: A Product Comparison! Edward L. Haletky Analyst Virtualization and Cloud Security! The Virtualization Practice Sponsored

More information

VMware vcloud Air Security TECHNICAL WHITE PAPER

VMware vcloud Air Security TECHNICAL WHITE PAPER TECHNICAL WHITE PAPER The Shared Security Model for vcloud Air The end-to-end security of VMware vcloud Air (the Service ) is shared between VMware and the customer. VMware provides security for the aspects

More information