Introduction to the HP Server Automation system security architecture



Similar documents
HP Server Automation Standard

HP Device Manager 4.7

HP ProLiant Essentials Vulnerability and Patch Management Pack Planning Guide

How To Secure Your Data Center From Hackers

Radia Cloud. User Guide. For the Windows operating systems Software Version: Document Release Date: June 2014

Copyright

HP Device Manager 4.6

Secret Server Qualys Integration Guide

Medical Device Security Health Group Digital Output

Network Access Control ProCurve and Microsoft NAP Integration

Windows Remote Access

HP Security Assessment Services

Compliance and Security Challenges with Remote Administration

HP Remote Monitoring. How do I acquire it? What types of remote monitoring tools are in use? What is HP Remote Monitoring?

HP E-PCM Plus Network Management Software Series

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

HP Operations Orchestration Software

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Directory-enabled Lights-Out Management

HP Device Manager 4.6

Security Controls for the Autodesk 360 Managed Services

HP AppPulse Active. Software Version: 2.2. Real Device Monitoring For AppPulse Active

HP-UX 11i software deployment and configuration tools

HP Server Automation Enterprise Edition

HP IMC Firewall Manager

How To Achieve Pca Compliance With Redhat Enterprise Linux

Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment

Xerox DocuShare Security Features. Security White Paper

How To Manage A System Vulnerability Management Program

HP PCM Plus v4 Network Management Software Series

HP SiteScope software

The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Medical Image Manager (MIM) Version 6.1.

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

HP Intelligent Management Center Enterprise Software. Platform. Key features. Data sheet

FileCloud Security FAQ

Protecting Your Organisation from Targeted Cyber Intrusion

HP A-IMC Firewall Manager

Xerox Mobile Print Cloud

HP Device Manager 4.7

Oracle Hospitality OPERA Cloud Services Security Guide Release 1.20 Part Number: E April 2016

White Paper. BD Assurity Linc Software Security. Overview

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak Capture Link Server V1.00

HP ProLiant Essentials Vulnerability and Patch Management Pack Server Security Recommendations

SSL VPN Technology White Paper

ProCurve Manager Plus 2.2

FISMA / NIST REVISION 3 COMPLIANCE

WICKSoft Mobile Documents for the BlackBerry Security white paper mobile document access for the Enterprise

GE Measurement & Control. Cyber Security for NEI 08-09

How To Manage Web Content Management System (Wcm)

Locking down a Hitachi ID Suite server

USB Secure Management for ProCurve Switches

Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness

HP Service Manager Architecture and Security HP Software-as-a-Service

Red Hat Enterprise Linux and management bundle for HP BladeSystem TM

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DryView 8150 Imager Release 1.0.

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

Integrating HP Insight Management WBEM (WMI) Providers for Windows with HP System Insight Manager

SonicWALL PCI 1.1 Implementation Guide

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak CR V4.1

Key Considerations for Vulnerability Management: Audit and Compliance

How Reflection Software Facilitates PCI DSS Compliance

Parallels Mac Management v4.0

Securing access to Citrix applications using Citrix Secure Gateway and SafeWord. PremierAccess. App Note. December 2001

Guardium Change Auditing System (CAS)

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DR V2.0

Sygate Secure Enterprise and Alcatel

CloudPassage Halo Technical Overview

HP Server Automation Virtual Appliance (aka SA Standard)

HP ProCurve Identity Driven Manager 3.0

Data Security and Governance with Enterprise Enabler

FTP Server Configuration

Remote Access Platform. Architecture and Security Overview

QuickSpecs. HP PCM Plus v4 Network Management Software Series (Retired) Key features

Patch and Vulnerability Management Program

Symantec Endpoint Protection 11.0 Architecture, Sizing, and Performance Recommendations

How to manage non-hp x86 Windows servers with HP SIM

Did you know your security solution can help with PCI compliance too?

Security Considerations for DirectAccess Deployments. Whitepaper

HP Device Manager 4.6

Achieving PCI-Compliance through Cyberoam

GoToMyPC Corporate Advanced Firewall Support Features

How To Manage A Privileged Account Management

QuickSpecs. Overview. Compaq Remote Insight Lights-Out Edition

Last Updated: July STATISTICA Enterprise Server Security

HP Web Jetadmin Database Connector Plug-in reference manual

A closer look at HP LoadRunner software

Integrating F5 BIG-IP load balancer administration with HP ProLiant Essentials Rapid Deployment Pack

Easy and secure application access from anywhere

Enterprise Key Management: A Strategic Approach ENTERPRISE KEY MANAGEMENT A SRATEGIC APPROACH. White Paper February

HP Virtual Controller and Virtual Firewall for VMware vsphere 1-proc SW LTU

Kaseya IT Automation Framework

HP LeftHand SAN Solutions

HJ594S. Configuring, Managing and Mantaining Windows Server 2008 Servers (6419)

Total Protection for Compliance: Unified IT Policy Auditing

Industrial Security Solutions

Identity and Access Management Integration with PowerBroker. Providing Complete Visibility and Auditing of Identities

S E C U R I T Y A S S E S S M E N T : B o m g a r A p p l i a n c e s

ARS v2.0. Solution Brief. ARS v2.0. EventTracker Enterprise v7.x. Publication Date: July 22, 2014

Transcription:

Introduction to the HP Server Automation system security architecture Technical white paper Table of contents Introduction to the HP Server Automation system security architecture... 2 Enforcing strict control and accountability... 3 Stronger controls and accountability... 3 Read-only, digitally signed audit trails... 4 Signed MD5 checksums for packages in the Software Repository... 4 Role-based authorization... 4 Audit logging of user activities... 5 Securing Server Automation internal communications... 5 Communication between components in a Server Automation core... 6 Communication between agents and SA core components... 7 Communication between Server Automation cores... 8 The Server Automation satellite architecture... 8 HP Business Service Automation Essentials Subscription Services: enabling risk mitigation... 9 Summary... 10

Introduction to the HP Server Automation system security architecture HP Server Automation (SA) can dramatically improve the security of a typical data center. In particular, Server Automation can help with: Provisioning security-hardened server operating systems and application software consistently throughout all data centers Introducing greater controls and accountability across the environment by reducing the number of people who need administrator passwords on servers and by creating digitally signed audit trails of tasks performed on a particular server, for example Automating the ongoing configuration management challenges of maintaining strong security by identifying servers with missing patches, applying patches consistently, backing up configuration files when they change to enable easy rollback, and other actions While the benefits of automating the data center are compelling, organizations need assurance that the automation system itself does not create the potential for new security vulnerabilities. With the ever-increasing sophistication of threats, both from within and outside organizations, it is absolutely mandatory to ensure your automation software architecture has been designed with security as a primary consideration. Therefore, when evaluating a data center automation vendor, you need to be absolutely certain that the vendor you choose has designed its software to adhere to the most stringent security practices in use today. Because of this, we designed HP SA from the ground up with security as a primary consideration. This design emanates from the genesis of the SA system itself, born out of tools specifically designed for global data center management. This paper will describe how every aspect of HP SA was carefully crafted using the most up to date security best practices, intended for use in organizations with the most stringent security requirements, with the following design goals: Enforce strict control and accountability so organizations are confident that only authorized administrators can perform management actions. This is accomplished by enforcing a granular rolebased access control system and generating a digitally signed audit trail of account activity so a comprehensive log of who did what on which server and when they did it is stored centrally in a secure repository. Secure the communication channels used throughout the system. HP SA is a distributed computing environment in which individual components communicate with each other securely over an IP network. To accomplish this, HP SA uses SSL/TLS and X.509 v3 certificates to secure the communication between these components. Automate the delivery of compliance policies based on industry standards. HP Business Service Automation Essentials Security and Compliance Subscription Service provides users with an ongoing stream of immediately actionable compliance policies based on industry standards. The compliance policies leverage SA s extensive audit and remediation capabilities around granular attributes such as installed patches, installed software, minimum password length, registry key settings, and even individual configuration settings within a file. 2

Enforcing strict control and accountability Stronger controls and accountability HP SA helps improve security throughout a data center via stronger controls and accountability. Using SA, security architects or IT management can strictly control who can perform a particular task on a server. Task control is fine-grained; for example, an administrator can grant comprehensive read-only access with change privileges restricted to patch installation and a specific list of Global Shell commands. In addition, SA automatically creates a tamper-proof audit trail that captures details such as which user performed a particular management task on a server at a given time. HP SA s granular rolebased access control system is designed around the interaction between users, groups of servers, management tasks, and the SA data model that describes the environment. This is less complicated, and more powerful, than this one-sentence description suggests. One immediate security benefit that organizations reap from this powerful access control model is that fewer people need administrator accounts on servers. Instead, they can be given SA user accounts to perform just the management tasks they need to perform a security best practice. Everyone who logs into HP SA must have a unique SA user name and password. Administrators can create user names within HP SA, or you can integrate with an external Lightweight Directory Access Protocol (LDAP) system. For example, if a company has an existing Microsoft Active Directory implementation, it can integrate with the directory server to re-use the user accounts that already exist in Active Directory. When creating user accounts, users are assigned to SA groups. Groups are a convenient way of describing what servers users can operate on and what management tasks they can perform on those servers. Several pre-defined groups are provided out of the box in HP SA. The permissions on these groups can be customized as necessary, and new groups can be created with customized permission levels to satisfy the requirements of any organization. Permissions specified for a user group determine what the group s member can do. Feature permissions specify what actions users can perform; resource permissions indicate which objects (typically servers) users can perform these actions on. The graphical user interface, called the SA client, and the Global Shell interface reflect all these task rules so that users can see and perform just the tasks they are authorized to perform. Another dimension that security administrators can control is the policy-based software installation environment, which automates the process of installing software and configuring applications on a server. Designated policy setters can model an organization s application software structure in a folder-like hierarchy and set up fine-grained permissions for creating, viewing, modifying, and executing. This model provides for a clear delineation of specialization, where subject-matter experts can implement and adjust policies and system administrators can manage the servers in their environment by applying software policies to servers. 3

Read-only, digitally signed audit trails In addition to careful controls over which actions users can perform on managed servers, HP SA automatically maintains a detailed audit trail of events performed by users. The audit trail logs details including the user, the event, the servers acted on, the time the task was performed, the total elapsed time, and any error conditions associated with the task. The audit trail itself is stored as read-only, digitally signed data in an Oracle database to prevent users from tampering with the data. This audit trail data helps organizations establish strict accountability an increasingly urgent topic in the age of Sarbanes-Oxley, the Gramm-Leach-Bliley Act (GLB), and the Health Information Portability and Accountability Act (HIPAA). Users can select how long the audit trail is stored (the default period is six months), and they can easily create a data warehouse that stores the audit trail (and other SA data) for longer periods of time. Signed MD5 checksums for packages in the Software Repository When users upload software to the Software Repository, SA automatically computes an MD5 checksum for the package. HP SA uses a combination of the software package contents itself plus a code only the Software Repository knows to generate the MD5 checksum. Using both the software bits themselves plus this code prevents users from tampering with the software in the Software Repository. During installation of software on a managed server, SA re-computes the MD5 checksum for the software before permitting its download. This helps ensure the software installed is the exact same software uploaded into the Software Repository. Role-based authorization As discussed above, HP SA enforces a very granular system of role-based access controls. Security administrators can set up authorization based on the following parameters: A facility. A facility is a collection of servers that reside in a single physical location. A facility can be all or part of a data center, server room, or computer lab. A facility is the highest level of abstraction in the granular role-based permissioning model. A group of servers (by customer). Servers are grouped by customers, which can represent any arbitrary group of servers in a single data center. The group might represent an actual paying customer, a cost center, or simply servers running a particular business application such as Siebel or an expense report application. The software packages managed by SA are stored in folders that support flexible permission sets. Access rights for folders can be assigned to one or more customer groups of servers, and also one or more users or user groups. This allows security administrators to control the exact set of software packages that may be applied on a particular group of servers. A dynamic group of servers (rules-based). Security administrators can also create server groups based on dynamic rules evaluation (from simple to complex), and grant permissions to all servers belonging to this group. For example, a security administrator can group servers that are running the Linux operating system and reside in a particular IP address space, and then assign which SA user groups are authorized to perform management tasks on this server group. Software policy modeling and distribution. As described above, the software policy-modeling feature in HP SA provides a powerful mechanism to model software using a folder model. Folders provide the ability to define security permissions to control access to their contents across user groups. Administrators can set folder permissions to determine which user groups can view, use, and modify items within a folder. 4

Audit logging of user activities HP SA stores audit trails centrally in the database on the SA core, where each entry is digitally signed, which prevents any undetectable modification to audit logs. Since audit logs are stored centrally, they cannot be deleted from managed servers. In fact, the entire security design of SA is defensive, based on the assumption that an individual managed server being compromised must not endanger the security of the overall system. Securing Server Automation internal communications HP SA includes several components that communicate with each other over secured communication channels, typically industry-standard protocols such as HTTPS. These components include: SA users running secure Java clients on their local desktops or servers. The SA client communicates securely using HTTPS to an application server component of the system. Users provide username and passwords to login to SA; the credentials are authenticated either within SA or to an external LDAP server if SA is integrated with one. SA agents running on the managed servers. SA agents act as both clients and servers when communicating with SA core components. All communication is encrypted, integrity checked, and authenticated using client certificates using SSL/TLS. A limited number of core components can issue commands to the SA agent over a well-defined TCP/IP port; the SA agent can also call back to core components, each with its own well-defined port. SA core components, which are backend processes running on a small number of servers. SA core components communicate with each other and with the SA agent, also using strongly authenticated SSL/TLS. For customers running HP SA across multiple data centers, communication also occurs between SA cores over a secure channel provided by a core component called the SA Bus. The SA Bus is a set of libraries that provide certified messaging services. By protecting the communication channel between distributed components, SA prevents intruders from sniffing the network traffic or worse yet being able to get SA to perform unauthorized tasks on a managed server. The following sections describe how inter-process communication happens in HP SA and the additional security safeguards built into the way the system works to help ensure only authorized users are permitted to take action on servers. 5

Communication between components in a Server Automation core When an HP SA component needs to communicate with another component, it opens a secure (typically SSL/TLS) communication channel using a well-known port. Each SA component has a publickey certificate that is generated when SA is installed. The component uses its public-key certificate when authenticating itself to another component. In this fashion, most inter-process communication is strongly authenticated, encrypted using the strongest ciphers available, and integrity checked. Inter-process communications between HP Server Automation components 6

Communication between agents and SA core components The SA agent also participates in the strongly authenticated and encrypted SSL/TLS traffic described above. In addition, when agents are asked to perform management tasks on a server, the typical flow of control messages (described below) helps make sure only authorized users are performing those actions. It would be extremely difficult for an intruder to generate a valid command sequence directing the agent to perform an unauthorized task. The following sequence describes a typical SA management task, namely provisioning software on a managed server. Other operations on managed servers follow the same general protocol: 1. The Data Access Engine opens a communication channel via HTTPS with the SA agent, telling it to perform a management task. 2. The SA agent calls back to the Data Access Engine to retrieve the task to perform. To successfully open a communication channel, the SA agent must present its public-key certificate, which the SA core verifies against an internal database mapping the certificate itself to the machine s IP and a unique machine identifier that SA generates when the agent is installed. This safeguard prevents users from simply copying the digital certificate and corresponding key to another machine in hopes of masquerading as the original managed server. After successfully opening the communication channel, the SA agent receives the exact list of software to be installed and removed, any scripts it needs to execute, the order of software installation, and the time to reboot during the provisioning process. 3. The SA agent opens a communication channel to the Software Repository (also via HTTPS) and requests the download of the software it needs to install. Before the Software Repository initiates the download, it re-computes an MD5 checksum for the package along with a code. Only if the MD5 checksum matches the checksum generated when the package was uploaded does the SA agent receive the software it requested yet another security safeguard. Asynchronous, agent-initiated calls to the SA core provide scalable support for progress reporting and long-running operations, since the SA core doesn t need to manage thousands of synchronous agent operations directly. SA supports these asynchronous calls from the SA agent to the SA core even in network environments where firewalls prevent agents from initiating TCP connections, since the SA Gateway infrastructure provides bidirectional tunneling over unidirectional connections. 7

Communication between Server Automation cores IT organizations running SA across multiple data centers typically deploy the Multimaster Replication Engine to automatically synchronize relevant data across all SA-managed data centers. Broadly speaking, the Multimaster Replication Engine synchronizes two types of data: the SA model of servers (including all hardware, software, and configuration attribute information) and the software packages themselves. Replicating the SA model. The Multimaster Replication Engine uses SA Bus certified messaging to synchronize the SA model data. SA Bus uses SSL to safeguard the messages flowing across the message bus. The actual messages themselves describe SQL changes that need to be made to the SA database at the receiving end of the communication. Replicating software packages. HP SA replicates software packages on demand. That is, they are only copied when they are needed. When an administrator managing a server in a local data center directs the SA System to install a software package that doesn t exist in that center s Software Repository, the Multimaster Replication Engine requests it from another data center. The actual file transfer uses the open-source utility rsync, and the communication channel is secured using SSH. The Server Automation satellite architecture An SA satellite, rather than a full SA core, is installed at secondary locations to enable management of remote servers as seamless as management of data center servers. The SA satellite consists of an SA Gateway and Software Repository Cache. An SA Gateway provides network connection and bandwidth management to a satellite. A satellite can contain multiple SA Gateways. The Software Repository contains local copies of software packages to be installed on managed servers in satellites. Optionally, a satellite can contain the OS Provisioning Boot Server and Media Server components. A satellite must be linked to at least one core, which may be either standalone or Multimaster. Multiple satellites can be linked to a single core. A satellite has the following key capabilities: Automate regardless of network complexity. SA satellites are optimized to work across lowbandwidth connections, through complex, overlapping IP address spaces, and across firewall boundaries. Respond to network failures. SA satellites implement sophisticated link state routing algorithms that enable dynamic routing around failed network links for redundancy. Ensure remote server security. SA satellites enable IT organizations to proactively ensure remote server security through policy-based patch management, digitally signed and encrypted package installation, and comprehensive audit trails that track complete server change histories. 8

HP Business Service Automation Essentials Subscription Services: enabling risk mitigation Maintenance of a secure infrastructure involves both proactive and reactive activities on a continuous basis. HP Business Service Automation Essentials Subscription Services provides content to enable users to get rid of inherent weaknesses and to respond to vulnerability alerts on an ongoing basis. The Security and Compliance Service for SA provides industry-standard best-practice configuration recommendations encoded as SA Audit and Remediation (A&R) Policies that can be used to identify and address weaknesses in configuration. Through the A&R features, this content provides mechanisms to measure compliance against these best practices, report on variations from the desired configuration state, and remediate the configuration to a secure condition. Business Service Automation Essentials Subscription Services currently focuses on the following sources for best-practice configuration: Center for Internet Security (CIS) standards. A set of best-practice security configuration benchmarks for operating systems, middleware, and applications developed jointly by government, commercial, academic, and security vendor members (http://www.cisecurity.org/) Microsoft (MS) Security Compliance Management Toolkit. A standard developed and maintained by Microsoft that details the configuration settings to harden Windows servers (http://www.microsoft.com/) National Security Agency (NSA) Security Configuration Guide (SCG). A standard established by the United States National Security Agency that provides recommended configuration settings to harden different operating systems and applications (http://www.nsa.gov/) Defense Information Systems Agency (DISA) Security Technical Implementation Guide (STIG). A standard established by the United States Defense Information Systems Agency that is used to qualify systems for processing in secure computing environments (http://www.disa.mil) 9

The Security and Compliance Service for SA provides security alert information that can be used to scan for vulnerable software configurations. The scanning process can be scheduled either through A&R or via the inventory snapshot process. Scan results are available both interactively and through reporting, thus enabling users to track vulnerabilities by device, bulletin, and/or severity as desired. Scan results can be readily translated into patch policies that drive the remediation process. HP Business Service Automation Essentials Subscription Services currently focus on the following sources for the daily vulnerability alert stream: National Vulnerability Database (NVD). Supported by the United States National Institute of Standards and Technology (NIST), the NVD is a multivendor repository of security alert information. Vendor bulletins. Each operating system vendor provides alert information relative to its product lines. Business Service Automation Essentials Subscription Services track vendor alerts for all supported SA platforms. Through the content packaged and delivered through the Security and Compliance Service for SA, users have access to actionable policy objects to support their needs for proactive and ongoing maintenance of security throughout their server infrastructure. Summary In this paper, we described how the HP SA security architecture and our approach to designing the product to ensure that HP SA itself does not create more security holes than it closes. HP SA complements many existing security tools such as intrusion detection systems, vulnerability assessment suites, anti-virus scanners, and integrity assurance products. SA can be used to drive change management practices that make these tools an effective safeguard for today s servers. In particular, it can be used to install and configure agents required by these systems consistently, keep configurations (such as the latest anti-virus definition files) up to date, and act on some of the vulnerabilities reported by these systems (such as missing patches or bad configurations). To learn how to improve the security of a data center by HP Server Automation, please visit: www.hp.com/go/getsa Share with colleagues Copyright 2010 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. The only warranties for HP products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. HP shall not be liable for technical or editorial errors or omissions contained herein. Microsoft and Windows are U.S. registered trademarks of Microsoft Corporation. Oracle and Java are registered trademarks of Oracle and/or its affiliates. 4AA0-0562ENW, Created October 2010