Решения Symantec для защиты данных в виртуальных и облачных инфраструктурах Алексей Дудников



Similar documents
Securing OS Legacy Systems Alexander Rau

Symantec Critical System Protection (SCSP) Overview. February 2010

1518 Best Practices in Virtualization & Cloud Security with Symantec

Best Practices in Virtualization & Cloud Security with Symantec DCS

Symantec Protection Suite Enterprise Edition for Servers Complete and high performance protection where you need it

SYMANTEC DATA CENTER SECURITY: SERVER ADVANCED 6.5

End to End Security do Endpoint ao Datacenter

Devising a Server Protection Strategy with Trend Micro

How To Manage A Privileged Account Management

FISMA / NIST REVISION 3 COMPLIANCE

Secret Server Qualys Integration Guide

Devising a Server Protection Strategy with Trend Micro

Trend Micro. Advanced Security Built for the Cloud

#ITtrends #ITTRENDS SYMANTEC VISION

Symantec Endpoint Protection Datasheet

Archiving with Enterprise Vault Bruno Ritter

CimTrak Technical Summary. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred

Comprehensive security platform for physical, virtual, and cloud servers

PCI DSS Reporting WHITEPAPER

Concierge SIEM Reporting Overview

SELECTING THE RIGHT HOST INTRUSION PREVENTION SYSTEM:

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

How To Protect Your Cloud From Attack

Virtualization Journey Stages

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

Intro to NSX. Network Virtualization VMware Inc. All rights reserved.

Unified Security, ATP and more

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

Protect Root Abuse privilege on Hypervisor (Cloud Security)

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

The Comprehensive Guide to PCI Security Standards Compliance

Achieving PCI-Compliance through Cyberoam

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

Netzwerkvirtualisierung? Aber mit Sicherheit!

Did you know your security solution can help with PCI compliance too?

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities

End-user Security Analytics Strengthens Protection with ArcSight

whitepaper The Benefits of Integrating File Integrity Monitoring with SIEM

Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice.

The Hillstone and Trend Micro Joint Solution

A Decision Maker s Guide to Securing an IT Infrastructure

Automate PCI Compliance Monitoring, Investigation & Reporting

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

GFI White Paper PCI-DSS compliance and GFI Software products

CorreLog Alignment to PCI Security Standards Compliance

PCI DSS 3.0 Compliance

Host-based Protection for ATM's

IBM Tivoli Endpoint Manager for Security and Compliance

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

Find the needle in the security haystack

Next Generation Datacenters & the Realities of Virtualisation Security

CA Virtual Assurance for Infrastructure Managers

For more information on SQL injection, please refer to the Visa Data Security Alert, SQL Injection Attacks, available at

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

PICO Compliance Audit - A Quick Guide to Virtualization

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

Meeting the Challenges of Virtualization Security

PCI DSS Top 10 Reports March 2011

Feature. Log Management: A Pragmatic Approach to PCI DSS

Assuria Auditor The Configuration Assurance, Vulnerability Assessment, Change Detection and Policy Compliance Reporting Solution for Enterprise

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

CA Systems Performance for Infrastructure Managers

How To Buy Nitro Security

Chief Security Strategist Symantec Public Sector

Vulnerability Management for the Distributed Enterprise. The Integration Challenge

How To Secure Your System From Cyber Attacks

PCI DSS Best Practices with Snare Enterprise Agents PCI DSS Best Practices with Snare Enterprise Agents

Symantec Control Compliance Suite Standards Manager

Intro to QualysGuard IT Compliance SaaS Services. Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe

Cloud and Data Center Security

Keith Luck, CISSP, CCSK Security & Compliance Specialist, VMware, Inc. kluck@vmware.com

HP Server Automation Standard

Guideline on Auditing and Log Management

Heroix Longitude Quick Start Guide V7.1

The prevention policy out of the box protects the vcenter configuration files and logs from being tampered with by anyone that is not authorized.

Symantec Endpoint Protection

CALNET 3 Category 7 Network Based Management Security. Table of Contents

Deep Security 9.5 Supported Features by Platform

The Virtualization Practice

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

Splunk for VMware Virtualization. Marco Bizzantino Vmug - 05/10/2011

Secure Cloud-Ready Data Centers Juniper Networks

PCI Data Security Standards (DSS)

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION

Symantec Critical System Protection Configuration Monitoring Edition Release Notes

TOP 10 WAYS TO ADDRESS PCI DSS COMPLIANCE. ebook Series

LogRhythm and PCI Compliance

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

5 Steps to Advanced Threat Protection

Consolidated Monitoring, Analysis, and Automated Remediation For Hybrid IT Infrastructures

DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch

Breach Found. Did It Hurt?

Symantec NetBackup 7.1 What s New and Version Comparison Matrix

IBM Endpoint Manager for Core Protection

Cedric Rajendran VMware, Inc. Security Hardening vsphere 5.5

Enforcive / Enterprise Security

White Paper. Protecting Databases from Unauthorized Activities Using Imperva SecureSphere

CA Virtual Assurance for Infrastructure Managers

Transcription:

Решения Symantec для защиты данных в виртуальных и облачных инфраструктурах Алексей Дудников Менеджер по развитию бизнеса ИБ 1

Успешные модели использования облаков 2

Решения для построения облаков Вашей системе - ваши решения Безопасные и соответствующие виртуальной инфраструктуре Поддержка отказоустойчивости облаков Единая консоль для полноценного контроля 3

Critical System Protection помогает решить ключевые задачи в виртуальной среде Reduce Cost Compliance Breach Response Enhance Security Program Virtual Patching Single solution for HIPS/HIDS Single solution for vsphere 5.0 Protection Real-time File Integrity Monitoring Compensating HIDS/HIPS controls Identify suspicious server activity Respond immediately with Targeted Prevention Policies (New!) Configuration monitoring Restrict administrative control Harden virtual fabric: guest, hypervisor, management server (New!) 4

SINGLE SOLUTION Critical System Protection Key Capabilities Monitoring (HIDS) Event Monitoring File Integrity Monitoring Intrusion Detection Host Firewall Prevention (HIPS) File and Configuration Lock Down Admin Access Control Malware and Exploit Prevention Device Control Application Control Centralized Management Single Sign On and Central Mgmt Out of Box Policy Templates Multiple OS Support 5

How does SCSP work? Behavior Control Restrict application and OS behavior Protection system from buffer overflow Whitelisting Zero-day attack protection Exploit prevention Prevention System Control Locks down configuration and settings Enforces security policy De-escalates users privileges Re Prevents removable media use vsphere protection Network Protection Limit network connectivity by application Restrict traffic flow inbound and outbound Close back doors (block ports) Real-Time Visibility. Maximum Control Auditing & Alerting Detection Monitor logs and security events Consolidate logs and forward for storing and reporting Real-time file integrity monitoring Smart event response for quick action 6

Behavior Control 7

Behavior blocking improves over traditional protection Traditional approach: Blacklist Malware Behavior blocking: Sandboxing Malware Signatures 30 Million and growing @ xxx / DLoader.AMHZW \ Exploit_Gen.HOW \ Month Hacktool.KDY \ INF/AutoRun.HK \ JS/BomOrkut.A \ JS/Exploit.GX \ JS/FakeCodec.B \ JS/Iframe.BZ \ JS/Redirector.AH \ KillAV.MPK \ LNK/CplLnk.K Application and OS Behavior Control As defined by prevention policy Signature based Stops only what is known Reactive Ineffective on: Zero Day Protects itself from misbehaved applications or users Requires customization or separate product Behavior / Policy based Stops the unknown Proactive Effective for: Zero day, Protects the OS from misbehaved applications or users Protects applications from each other 8

SCSP capabilities provide least privilege application control (sandboxing) to lockdown servers Core OS services crond RPC Host Programs LPD Printer Applications Mail Web Most programs require a limited set of resources and access rights to perform normal functions But most programs have privileges and resource rights far beyond what is required attacks readily exploit this gap Granular Resource Constraints Files Registry Read/Write data files Read only configuration information Interactive programs RSH Shell Browser Creates a sandbox or containment jail for one or more programs (processes) using a policy that defines least privilege controls or acceptable resource access behaviors Network Devices Usage of selected ports and devices 9 SSE+ Tech

Sandboxing is a highly effective on stopping zero-day attacks Based on fundamental security principles and highly effective Proactive protection against malware (known & unknown) The containment model limits the potential for exploitation Applicable to all environments and applications Effective against zero-day attacks Eliminates the need for patching applications Protects the OS from compromise 10

System Controls 11

System Control: How to protect system resources Preparation Stage Production Stage 0 Lock down resource in policy 1 Deploy policy to system 2 Resource is locked down 3 Unauthorized access or change to resource is blocked 12 Resources can be a file, registry, device, and network connection The One-Time Whitelist creation process requires no user intervention, and copies of whitelisted images can be distributed to other devices. Policy controls what applications or users can access resources

System Control: How to control privileged users access 1. CSP policies restrict access to critical resources by all users and processes 3. Policy can allow certain users or applications to make change 4. Trusted user or application allowed to make selective changes 2 Unauthorized access, regardless of privileges, is blocked 13

Use case: Hardens virtual environments VSC03 Restrict access to SSL certificates VSH02 Keep VMware center system properly patched VSC05 Restrict network access to VMware vcenter server system VSH04 Avoid user login to VMware vcenter server system VSC06 Block access to ports not being used by VMware vcenter 14 SSE+ Tech

Network Protection 15

CSP provides network protection on critical servers Network access can be denied or allowed based on IP or port Access connections can be controlled based on application and user Less overhead then traditional deep packet inspection 16

Detection: Auditing and Alerting 17

CSP detection: Monitors for configuration changes Change Detection File and Registry Change Detection Security Configuration Changes Group Management Changes Active Directory Changes Shares Configuration Changes Domain Trust Changes User/Group Account Modification Fine Grained System Activity Malware/Spyware Detection USB Device Activity Monitors ESXi host configuration and VMX files 18

Real-time change detection = Situational awareness PCI Section 11: File Integrity Monitoring Requirements (FIM) CSP offers continuous (real-time) File Integrity Monitoring (RTFIM) No scanning, no OS auditing required Captures server/file/user name, timestamp, change type, change content, program that made change Uses SH2 hashes Features Real-time change detection and alerts Requires auditing enabled on Windows Competitor FIM CSP RTFIM 19

CSP Detection: Monitors significant system security events System/Application Log Monitoring Logons/Logoffs Monitoring Success, Failures, After Hours, Weekends, privileged user, Unusual access methods, password cracking attempts System/Services Monitoring Service/daemon/driver failures, process tracking (privileged access, unusual usage) C2 Object Level Log Monitoring Web Log Monitoring Application Log Monitoring Database logs Application server logs (such as Esxi) Security tool logs (such as AV) Unix shell & sudo logs vspehere logs 20

Reduce Cost Virtual Patching: Physical & Virtual Platform Support VMware ESX (3.5, 4.1) Guest ESX (3.5, 4.1) Hypervisor ESXi 5.0 Hypervisor vcenter 5.0 Management Server Windows Windows 2008 R2 (Standard Edition and Enterprise Edition) Windows 2008 (Standard Edition and Enterprise Edition) Windows 2003 R2 (Standard Edition and Enterprise Edition) Windows 2003 (Standard Edition and Enterprise Edition) Windows XP Professional Windows XPe Windows 2000 (Advanced Server, Server and Professional) Windows NT4 Supported Hypervisors (1) Windows Server 2008 R2 Hyper-V Red Hat Enterprise Virtualization (RHEV) XenServer 6.0 Oracle VM 3.0 Community ENTerprise Operating System CentOS 5 SUSE Linux SUSE Linux Enterprise Server 11 SUSE Linux Enterprise Server 10 SUSE Linux Enterprise Server 9 SUSE Linux Enterprise Server 8 AIX AIX 7.1* AIX 6.1 AIX 5L 5.3 -- 64-bit kernel AIX 5L 5.3 -- 32-bit kernel AIX 5L 5.2 AIX 5L 5.1 Solaris Solaris 10 -- No zones Solaris 10 -- Global Zone Solaris 10 -- Local Zones Solaris 9 Solaris 8 HP-UX HP-UX 11i V3 (11.31) (64-bit) HP-UX 11i V2 (11.23) (64-bit) HP-UX 11i V1 (11.11) (64-bit) HP Tru64 5.1B-3 Red Hat Linux Red Hat Enterprise Linux 6 Red Hat Enterprise Linux 5 Red Hat Enterprise Linux 4 Red Hat Enterprise Linux 3 (1): Guest Virtual machines with operating systems already supported by SCSP are also supported in these virtualized environments Source: Symantec Support Website (http://www.symantec.com/business/support/index?page=landing&key=52463) 21

Demonstrate Compliance Real-Time Visibility & HIDS/HIPS Compensating Controls PLAN Define business and risk objectives Create policies for multiple mandates Map to controls and de-duplicate Out of the box Windows and VMware IDS/IPS polices File Integrity Monitoring Policies EVIDENCE REPORT Demonstrate compliance to multiple stakeholders Correlate risk across business assets High level dashboards with drill down Custom and pre-defined queries and reports ASSETS CONTROLS \ ASSESS Identify deviations from technical standards Discover critical vulnerabilities Evaluate procedural controls Combine data from 3 rd party sources Track and Monitor user access in real-time Consolidated event logging for event analysis REMEDIATE Risk-based prioritization Closed loop tracking of deficiencies Integration with ticketing systems Restricts inbound and outbound traffic Prevent malicious files from executing Deescalate user privileges Limit access to system components CRITICAL SYSTEM PROTECTION CONTROL COMPLIANCE SUITE 22

Meets Primary Use Cases Compliance (PCI) Req 1.3.5: Restricts inbound and outbound traffic to PCI data environment Req 5: Malicious file execution Req 7.1: Limit access to system components Req 10: Track and Monitor user access Req 11.5: Use file integrity monitoring Req 11.4: Use intrusion detection and intrusion prevention systems Security Patch mitigation User access control Malware prevention System hardening Application control Configuration Monitoring 23

Breach Response Stop Attacks In Their Tracks With Targeted Prevention Policies Attack Scenarios: Restrict network access Restrict access to specific files Prevent further admin configuration changes Block buffer overflows How it Works: Begin with a blank policy Select activities to block and/or OS resources that should not be accessed Easy way to harden servers without the fear of blocking a critical business process application file database Operating system Kernel CPU Memory Drivers Reduces Your Window of Exposure 24

Control Compliance Suite Virtualization Security Manager

Как защитить сервер Контроль доступа ОС и приложений Контроль настроек и уязвимостей ОС и приложений Физическая безопасность сервера Symantec CCS VSM

Армянский комсомол не ищет лёгких путей, а сначала создаёт трудности и только потом мужественно их преодолевает. (Советский анекдот) Symantec CCS VSM

Как защитить виртуальную инфраструктуру Контроль доступа ОС и приложений Контроль настроек и уязвимостей ОС и приложений Контроль настроек и уязвимостей Гипервизора и ВМ Контроль доступа к гипервизору и ВМ Физическая безопасность сервера Symantec CCS VSM

Как защитить виртуальную инфраструктуру Контроль доступа к гипервизору и ВМ Один root управляет всем Один гипервизор разные виртуальные машины Одна настройка вся инфраструктура Регистрация событий Symantec CCS VSM

Ролевая модель Ролевая модель VClient ESX(i) Symantec CCS VSM

Ролевая модель Ролевая модель VClient CCS VSM ESX(i) Symantec CCS VSM

Контроль доступа подключения ESX(i) CCS VSM Разделение по протоколам Разделение по источникам подключения Многофакторная аутентификация VCenter Symantec CCS VSM

Контроль доступа - метки L L CCS VSM Привязка VM к vswitch Привязка VM к гипервизору Назначение прав для групп рабочих станций ESX(i) Symantec CCS VSM

Подтверждение действий CCS VSM Symantec CCS VSM

Подтверждение действий CCS VSM Symantec CCS VSM

Скрытие root пароля Замена root пароля на произвольный Генерация временного пароля root по запросу Замена пароля root на произвольный VClient CCS VSM ESX(i) Symantec CCS VSM

Регистрация действий VClient CCS VSM ESX(i) / VCenter Symantec CCS VSM

Регистрация событий 38

Logging Log Data Provider Data for Allowed Operation (example) Data for Denied Operation (example) Usability & Productivity Virtualization Platform User: root Time/date Target resource name, URL Operation executed none Separate log files for vcenter and each host server Different log formats for vcenter vs. hosts CCS VSM All above, plus: User ID Source IP address Resource reconfigured Previous & new resource state Label (Production) Required privileges Evaluated rules/constraints User ID Date/time Source IP address Operation requested Operation denial Target resource name, IP address, port, and protocol Required privileges Missing privileges Evaluated rules/constraints Consolidated, centrally managed logs covering vcenter and all hosts Single, uniform format for combined vcenter and host log data Logs sent to central repository or SIEM via syslog 39

Как защитить виртуальную инфраструктуру Контроль настроек и уязвимостей Гипервизора и ВМ Ошибка настройки или уязвимость одного гипервизора риск для всей инфраструктуры Symantec CCS VSM

Контроль соответствия CIS PCI Vmware SOX CCS VSM ESX(i) Symantec CCS VSM

Контроль соответствия CCS VSM ESX(i) Symantec CCS VSM

ESX & ESXi шаблоны оценки VMware Security Hardening Guide for ESX Center for Internet Security (CIS) Benchmark for ESX Payment Card Industry (PCI) DSS Sarbanes-Oxley (SOX) 43

Архитектура Symantec CCS VSM

VSM VSM Virtual Appliance Protects VMware Infrastructure VSM for inspection Symantec CCS VSM

Control Compliance Suite Policy Manager Risk Manager Standard Manager Response Assessment Manager Vulnerability Manager Virtualization Security Manager Symantec CCS VSM

Critical Systems Protection + CCS VSM CSP: Protect & Prevent CCS VSM: Comply & Report Exploit prevention of both internal and external threats Targeted protection based on data and function Ensure availability of critical systems Configuration and access change monitoring Regulatory and security guidelines Configuration assessment & reporting Logical separation to limit compliance scope Detailed activity reporting Single view of risk across physical & virtual assets Configuration assessment *CCS Virtualization Security Manager available by end 2012 47

CSP + VSM = VM Exploit Prevention Email Server Domain Controller Server Web Server VM Database Server VM V Center Outside VCenter CSP monitors and prevents changes across the network infrastructure CSP monitors and prevents access changes on ESX Server VMWare ESX Server Inside VCenter VSM monitors and prevents access changes Internet VSM monitors and controls VMotion functions *CCS Virtualization Security Manager available by end 2012 48

Архивы, ediscovery и все-все-все 49

Symantec: «Резервная копия для восстановления Архив для расследования» Восстановление Расследование Восстановление систем после логического или физического сбоя Объекты файл, БД, том, приложение Участники: IT Help desk Поиск по различным источникам почта, файлы, портал SharePoint, мгновенные сообщения, социальные сети Судебные разбирательства, внутренние расследования, аудит Участники: IT Security Law HR 50

Electronic Discovery Reference Model 51

Решения ключевых проблем управления данными Сохранение ключевой информации Понимание что и где хранится Поиск необходимого 52

On-Premise SaaS Новый этап эволюции решений Выход за пределы архивирования почты Автоматизация обзора и анализа Прозрачная интеграция Archiving ediscovery 53

Решения Symantec относительно EDRM The Electronic Discovery Reference Model (EDRM) Preservation Processing Information Management Identification Collection Review Production Analysis Symantec Enterprise Vault Discovery Accelerator Clearwell ediscovery Timeline 54

Symantec is Named a Leader in 2012 Gartner Magic Quadrant for Enterprise Information Archiving: Positioned Highest in Vision and Execution Source: Gartner, Inc., Magic Quadrant for Enterprise Information Archiving, Sheila Childs, Kenneth Chin, Debra Logan, Alan Dayley, December 13, 2012 This Magic Quadrant graphic was published by Gartner, Inc. as part of a larger research note and should be evaluated in the context of the entire report. The Gartner report is available upon request from Symantec. Gartner does not endorse any vendor, product or service depicted in our research publications, and does not advise technology users to select only those vendors with the highest ratings. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose Symantec Worldwide Industry Analyst Relations 55

Symantec is Named a Leader in 2013 Gartner Magic Quadrant for E-Discovery Software: Positioned Highest in Execution Source: Gartner, Inc., Magic Quadrant for E-Discovery Software, Debra Logan, Alan Dayley, Sheila Childs, June 10, 2013 This Magic Quadrant graphic was published by Gartner, Inc. as part of a larger research note and should be evaluated in the context of the entire report. The Gartner report is available upon request from Symantec. Gartner does not endorse any vendor, product or service depicted in our research publications, and does not advise technology users to select only those vendors with the highest ratings. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose Symantec Worldwide Industry Analyst Relations 56

Thank you! Copyright 2010 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied, are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice. 57