SlideShare una empresa de Scribd logo
1 de 34
Descargar para leer sin conexión
Cloud Computing & Security
 A Risk / Reward paradigm
         Null Bangalore
           5th Sept09
         C N Shashidhar
Cloud Computing - Overview

History of Cloud Computing (CC)
Cloud Computing de mystified
Business Drivers & Characteristics
Cloud Delivery models
Cloud Security concerns
Cloud Security - Key domain areas
Cloud Computing - History

 A framework & infrastructure model with a long
 history & a recent past
 1969 – Leonard Klienrock – one of chief scientists
 of ARPANET propounded his vision of Cloud
 Computing
   “As of now, computer networks are still in their infancy, but as they grow up and
   become sophisticated, we will probably see the spread of ‘computer utilities’ which,
   like present electric and telephone utilities will service individual homes and offices
   across the country.”
 Evolved over the last 15 years or so – Cluster
 Computing, Grid Computing, Distributed
 Computing, Utility Computing, SaaS, IaaS, PaaS
 etc.,
Cloud Computing – de mystified

“Cloud” is an emerging consumption and delivery model for many IT-based services, in which the user
   sees only the service, and has no need to know anything about the technology or implementation


                                           Attributes




                                          Flexible
            Standardized,                 pricing          Elastic
             consumable                                    scaling
                                                                            Rapid
            web-delivered                                                provisioning
               services                       Metering &
                               Service
                                               Billing                Advanced
                               Catalog
                               Ordering                              virtualization



                       VISIBILITY          CONTROL               AUTOMATION



                                             ....service oriented and service managed


                                                                                                 4
Business Drivers & Characteristics

                              1.5x
                              Explosion of information
                              driving 54% growth in
                              storage shipments
                              every year.


                              70¢ per $1
                               70% on average is spent
                               on maintaining current IT
                               infrastructures versus
                               adding new capabilities.



                              85% idle
                               In distributed computing
                               environments, up to
                               85% of computing
                               capacity sits idle.
Various models of cloud computing
                                  Clients and Customers


                               INNOVATIVE BUSINESS MODELS

                  SERVICES                         SERVICES                       SERVICES


                   Service                           Service                       Service
                 Integration                       Integration                   Integration



                Enterprise IT                 Enterprise                          Public
                                                Cloud                             Clouds

                                Enterprise

Various cloud
                                                              Virtual Private Cloud
components
                                                                                      SaaS
                                                                  PaaS
                                  Virtualization                              IaaS
SPI Cloud Delivery model
Infrastructure as a Service ( IaaS)
  Only IT Infra provided; Customization by customer
  Greatest openness & least security features
Platform as a Service (PaaS)
  Next step after SaaS, on demand delivery of user platform with
  centralized control of machines
  Middle level with openness & Security features which must be
  leveraged by customer
Software as a Service (SaaS)
  Software centrally located, presented to user on demand using
  virtualization
  Least openness & greatest amount of security responsibility by
  the cloud provider
Cloud Service deployment &
Consumption modalities
Private Cloud
  Portion of the cloud exclusively for customer’s use
Public Cloud
  Common cloud accessed by all customers.
Managed Cloud
  Cloud administered by Cloud provider & DC
  owned/located by customer
Hybrid Cloud
  Intermediate state of Private & Public cloud
Cloud Models
Why is security important?
Security enables companies to pursue new, more efficient IT business models.

                                                               Service
     Strategic           Global              Grid                              Web 2.0
                                                              Oriented                       Virtualization
    Outsourcing        Outsourcing         Computing                         Collaboration
                                                             Architecture


    Vendor        Legislative         Distributed                  Web            Data           Shared
     Trust        Boundaries         Infrastructure    Risks      Threats       Leakage      Infrastructure


     SLAs         International      Availability,                 Web        Data Leakage      Isolation
                    Standards        Resiliency
                                                      Security    Security     Prevention     Technologies




                                                        Cloud
                                                      Computing



Cloud Computing is a natural evolution of the evolving IT paradigms listed above.

A variety of security technologies, processes, procedures, laws, and
trust models are required to secure the cloud. There is no silver bullet!
Cloud Security 101: Simple Example
                       TODAY                     TOMORROW

                                            ?         ?
                                                 ?
                                            ?         ?
We Have Control                                  ?         Who Has Control?
It’s located at X.                                         Where is it located?
It’s stored in server’s Y, Z.                              Where is it stored?
We have backups in place.                                  Who backs it up?
Our admins control access.                                 Who has access?
Our uptime is sufficient.                                  How resilient is it?
The auditors are happy.                                    How do auditors observe?
Our security team is engaged.                              How does our security
                                                           team engage?


            Lesson Learned: We have responded to these questions before…
                            clouds demand fast, responsive, agile answers.
High-level cloud security concerns

       Less Control                                                             Data Security
Many companies and governments                                          Migrating workloads to a shared
 are uncomfortable with the idea                                              network and compute
   of their information located on                                        infrastructure increases the
  systems they do not control.                                             potential for unauthorized
Providers must offer a high degree                                       exposure. Authentication and
  of security transparency to help                                       access technologies become
       put customers at ease.                                                increasingly important.
                                             Reliability
                                  High availability will be a key concern.
                                    IT departments will worry about a
                                     loss of service should outages
                                   occur. Mission critical applications
                                     may not run in the cloud without
                                      strong availability guarantees.
     Compliance                                                                    Security
 Complying with SOX, HIPPA
  and other regulations may
                                                                                 Management
                                                                               Providers must supply easy,
 prohibit the use of clouds for
                                                                                visual controls to manage
      some applications.
                                                                             firewall and security settings
   Comprehensive auditing
                                                                               for applications and runtime
   capabilities are essential.
                                                                                environments in the cloud.
Customers are perceptive to these risks
    Security, Reliability and Economics are the most common concerns with the cloud.
               Digital Enterprise      Enterprise     Mid market
               N=7                     N=27           N=5
                             0%                                    67%   80%   100%
         Security                                                                     Security is usually the #1 concern
                                               33% 40%    48%
         Cloud                                                                        for any new IT solution, but the
         Reliability
                                        22%               48%            80%          additional “external” aspects of the
         Economics                                                                    cloud exacerbate this concern
         Internet                     20% 29%         44%
         bandwidth
         and latency
         Software
                                            24% 33%                                   Customers were mostly concerned
         compatibility
                                     19%        33%
                                                                                      about the data security and the
         Regulation                                                                   reliability of cloud computing in
                                     19%              44%                             practice
         Integration
                                      19%      33%    43%
         Immaturity

                                    5%11%
                                                                                      Large enterprises resonated with
         Internet                                                                     the concept of Enterprise Cloud
         reliability                 20%                                              which was considered to be more
         Internal                                                                     secure than any external solutions.
         resistance



Source: Oliver Wyman Interviews
Customer quotes on cloud security

 “Security will be a big big big issue! If we see   “How can we be assured that our data will
 it as a warehouse of data, how can you avoid       not be leaked and that the vendors have the
 mistakes like sending wrong information to the     technology and the governance to control its
 wrong recipient?”                                  employees from stealing data?”




 “It is not likely that the management will feel    “Security is the biggest concern. I don’t
 comfortable to keep strategic data such as sales   worry much about the other “-ities” – reliability,
 and other financial data outside the company”      availability, etc.”




 “If users are sharing the same platform and        “I prefer internal cloud to IaaS. When the
 used by multiple users, it is possible that our    service is kept internally, I am more
 data will be hacked?”                              comfortable with the security that it offers.”




The issue of Trust arises in the cloud computing space – centered on how to ensure corporate
           security and privacy concerns as well as overall brand trustworthiness.
Cloud computing also provides the opportunity to
simplify security controls and defenses


                      Centralized Identity and Access Control policies
People and Identity   Well-defined set of input/output interfaces
                      Consistent enrollment, proofing, validation and management of a trusted user

                      Computing services running in isolated domains as defined in service catalogs
   Information
                      Default encryption of data in motion & at rest
     and Data
                      Virtualized storage providing better inventory, control, and tracking of master data

                      Autonomous security policies and procedures
   Process &
                      Personnel and tools with specialized knowledge of the cloud ecosystem
   Application
                      SLA-backed availability and confidentiality

                      Automated provisioning and reclamation of hardened runtime images
Network Server and
                      Dynamic allocation of pooled resources to mission-oriented resources
    Endpoint
                      Simplified, built-in security controls

                      Closer coupling of systems for management of physical and logical identity/access
     Physical
                      Strong platform of compute resources with integrated workload-balancing and resiliency
  infrastructure
                      Highly-fortified physical data centers
Critical Domain areas
     15 Domain areas impact Cloud security
1.   Cloud Computing Architectural Framework
2.   Governance & Enterprise Risk Management
3.   Legal
4.   Electronic Discovery
5.   Compliance & Audit
6.   Information Lifecycle Management
7.   Portability & Interoperability
8.   Traditional security, Business Continuity &
     Disaster Recovery
Critical Domain areas – Contd.
9. Data Center Operations
10.Incident Response, Notification & Remediation
11.Application Security
12.Encryption & Key Management
13.Identity & Access Management
14.Storage
15.Virtualization
Domain 1 – Architectural Framework

 Abstraction of infrastructure
   Server, Network & Storage infra is not visible to the
   customer/user
 Resource Democratization
   Pooled resources available to anyone/anything authorized
   using standardized methods
 Service Oriented Architecture
   Well defined & loosely coupled components with service
   delivery focus
 Elasticity / Dynamism of resources
   On demand, self service model enables rapid increase or
   decrease in computing capacities
 Utility model of consumption & allocation
   “Pay as you go”, metered, utility-cost usage model
Domain 2 – Governance & Enterprise
Risk Management
 Perform thorough Due Diligence of CC provider
 Check financial viability of the CC provider
 Part of savings from CC services to invest in
 increased scrutiny of security capabilities of CC
 provider
 Ongoing risk management due to dynamic
 relationship
 Check all policies, procedures & processes for CC
 providers’ Information Security Management System
 Conduct regular 3P risk assessments
 Monitor & measure CC provider’s key risk &
 performance metrics
 Listing of all 3P relationships of CC provider
Domain 3 – Legal

 Contract is the key legal enforcement mechanism & must
 reflect customer’s unique needs & dynamic nature of CC
 Plan for expected & unexpected termination of CC
 contract & orderly return + secure disposal of customer
 assets
 Do Due Diligence & mitigate conflicts in laws applicable
 for CC provider & CC customer.
 Add clauses in contract to monitor adherence to SLA’s
 Add clauses in contract to ensure CC provider’s response
 to legal requests for info
 Add clauses in contract to prohibit secondary use of data
 by CC provider
 Add clauses in contract to prohibit cross-border data
 transfers, if necessary
Domain 4 – Electronic Discovery

 Remember, data on cloud is owned by customer &
 CC provider also has a fiduciary responsibility
 CC model presents challenge to customer’s control of
 data within their legal responsibility
 Clarity of Roles & Responsibilities w.r.t electronic
 discovery
 IT Sec systems of CC provider tailored to preserve
 authenticity & reliability of data including primary info,
 metadata, log files & related information
 Records & Information management domain
 knowledge to adapt to CC
Domain 5 – Compliance & Audit

 Customer to maintain a right to audit to meet
 regulatory mandates & business needs
 Perform external risk assessments including
 Privacy impact assessment
 Classify data & systems to meet compliance
 requirements
 Greater uniformity in scope of SAS70 & ISO
 27001requirements to increase security
 assurance & avoid adhoc audits & reduce CC
 provider’s productivity
Domain 6 – Information Lifecycle
Management
 Review CC provider’s policies for data retention &
 destruction & compare with internal organizational
 policy. Mitigate gaps. Data retention is easy to
 demonstrate, data destruction is very difficult to
 demonstrate
 Negotiate penalties for data breaches – best option is
 to recover fully the breach costs from CC contract;
 alternatively use de risking options like insurance etc.,
 Perform regular backup & recovery tests to ensure
 effective logical segregation controls
 Ensure logical Separation of duties for CC provider
 personnel
Domain 7 – Portability &
Interoperability
 Advocate open standards, especially in Application development
 Review capabilities of competitors to CC provider & their
 migration assistance skills
 Be clear on distinctions between SaaS, PaaS & IaaS to
 accurately assess portability & interoperability risks
 For SaaS, perform regular data extractions and backups to a
 format that is usable and not proprietary to the SaaS provider.
 For IaaS, deploy applications in runtime in a way that is
 abstracted from the machine image. Backups should also be
 machine independent.
 For PaaS, select application techniques to minimize potential
 lock in with CC provider using portability as a key design goal &
 an architecture supporting necessary abstraction layers to
 achieve goal of portability
Domain 8 – Physical Security, BC & DR

 CC provider to adopt as Security baseline, the most
 stringent requirements of any customer
 High degree of insider risk due to centralization of
 data
 Separation of Duties & Compartmentalization of job
 roles & limit knowledge of customers on need to know
 basis
 Identify & mitigate physical interdependencies in CC
 provider’s infrastructure
 Customers should conduct onsite inspection of
 facilities of CC provider
 Review DR & BC plans of CC provider
Domain 9 – Data Center Operations
 Review how the 5 characteristics of CC & technology architecture
 & infra impacts ability to meet SLA’s
 Review BC & DR plans from IT perspective for people &
 processes. Check for new & unproven methods in CC IT
 architecture. Cover in customer’s BC & DR plans to mitigate
 impact
 CC provider must demonstrate comprehensive
 compartmentalization of systems, networks, management,
 provisioning & personnel
 Review how resource democratization impacts system availability
 & performance during business fluctuations
 For IaaS & PaaS, review CC providers patch management policies
 & procedures & their impact on the applications developed for the
 CC environment. Add specific requirements into the contract
 Test CC providers customer service function to determine effective
 level of support contracted
Domain 10 – Incident Response,
Notification & Remediation
 Sensitive & Private data should be encrypted at rest & move.
 Specify encryption requirements in contract (Algorithm, Key length
 & Key management)
 Review policies & procedures of Security Ops center to ensure
 correct fit for multi-tenant cloud scenarios
 Review application layer logging frameworks to ensure granular
 narrowing of incidents for specific customer
 Ensure application level firewalls, proxies & application logging
 tools exist to assist in quick incident response in multi tenant
 environment
 CC provider must maintain registry of application owners by
 application interface (URL, SOA service etc.,)
 CC provider & customers need defined processes to ensure clear
 roles & responsibilities for incident handling, response &
 remediation to reduce service downtimes
Domain 11 – Application Security

 IaaS, PaaS & SaaS create differing trust
 boundaries in SDLC & handled appropriately
 during development, testing & production
 phases
 Apply the best practices to harden hosts with
 DMZ to Virtual Machines. Limit services to
 only support the application stack
 Secure inter host communications
 Manage & protect application “secret keys”
Domain 12 – Encryption & Key
Management
 From a Risk Management standpoint, unencrypted
 data is considered “Lost” in a cloud
 Applications must store data in encrypted form at the
 backend
 Use encryption to separate data holding from data
 usage
 Segregate key management from CC provider with
 chain of separation. This protects both CC provider &
 customer during a legal mandate to provide data
 Ensure the encryption standards specified in the
 contract adhere to industry / government standards
Domain 13 – Identity & Access
Management
 Key factor for success in managing identities is to
 have a robust & decentralized identity
 management structure & strategy
 Review whether CC provider’s Identity,
 Authentication & Password policies meet or
 exceed customer’s relevant policies
 Ensure that granular application authorization for
 CC providers is either proprietary or non existent.
 Implement “Single Sign On” for internal
 applications & leverage this in cloud applications
Domain 14 – Storage
 Ensure that storage subsystem does not span domain trust
 boundaries
 Review the controls for storage provisioning to partition multiple
 customer data
 Understand the CC provider’s data search capabilities
 Find out the geographical location of storage
 Review CC provider’s storage retirement processes - data
 destruction in multi tenant environment
 Ascertain circumstances under which storage can be seized by
 3P or Govt. entity
 Ascertain how encryption is handled on multi tenant storage –
 single key /one key per customer/multiple keys per customer?
 Can CC provider support long term archiving, will data be
 available several years later, will decryption & associated
 technologies still be useable?
Domain 15 – Virtualization

 Use 3P Security on Virtualized OS to create
 layered controls
 Insecure images created during provisioning -
 Use secure & standard configurations
 exceeding industry baselines
 Admin access & control of Virtualized OS -
 Use strong authentication coupled with
 enterprise identity mgt, tamper proof logging &
 integrity monitoring controls
References
  www.ibm.com
  www.cloudsecurityalliance.org
  www.gartner.com
  www.idc.com
Q&A

Más contenido relacionado

La actualidad más candente

Architect secure cloud services.
Architect secure cloud services.Architect secure cloud services.
Architect secure cloud services.Moshe Ferber
 
Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB Samrat Das
 
The Cloud & I, The CISO challenges with Cloud Computing
The Cloud & I, The CISO challenges with Cloud Computing The Cloud & I, The CISO challenges with Cloud Computing
The Cloud & I, The CISO challenges with Cloud Computing Moshe Ferber
 
Cloud security what to expect (introduction to cloud security)
Cloud security   what to expect (introduction to cloud security)Cloud security   what to expect (introduction to cloud security)
Cloud security what to expect (introduction to cloud security)Moshe Ferber
 
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment modeCloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment modeHimani Singh
 
Guide to CASB Use Cases
Guide to CASB Use CasesGuide to CASB Use Cases
Guide to CASB Use CasesSachin Yadav
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityIBM Security
 
Cloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and TechniquesCloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and TechniquesGokul Alex
 
Cloud security innovation - Cloud Security Alliance East Europe Congress 2013
Cloud security innovation  - Cloud Security Alliance East Europe Congress 2013Cloud security innovation  - Cloud Security Alliance East Europe Congress 2013
Cloud security innovation - Cloud Security Alliance East Europe Congress 2013Moshe Ferber
 
Securing virtual workload and cloud
Securing virtual workload and cloudSecuring virtual workload and cloud
Securing virtual workload and cloudHimani Singh
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security DemystifiedMichael Torres
 
Security and governance in the cloud
Security and governance in the cloudSecurity and governance in the cloud
Security and governance in the cloudJulian Knight
 
Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...Vladimir Jirasek
 
Aligning Risk with Growth - Cloud Security for startups
Aligning Risk with Growth - Cloud Security for startupsAligning Risk with Growth - Cloud Security for startups
Aligning Risk with Growth - Cloud Security for startupsMoshe Ferber
 
The Notorious 9 Cloud Computing Threats - CSA Congress, San Jose
The Notorious 9 Cloud Computing Threats -  CSA Congress, San JoseThe Notorious 9 Cloud Computing Threats -  CSA Congress, San Jose
The Notorious 9 Cloud Computing Threats - CSA Congress, San JoseMoshe Ferber
 

La actualidad más candente (20)

Architect secure cloud services.
Architect secure cloud services.Architect secure cloud services.
Architect secure cloud services.
 
Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB
 
The Cloud & I, The CISO challenges with Cloud Computing
The Cloud & I, The CISO challenges with Cloud Computing The Cloud & I, The CISO challenges with Cloud Computing
The Cloud & I, The CISO challenges with Cloud Computing
 
Cloud Security Fundamentals Webinar
Cloud Security Fundamentals WebinarCloud Security Fundamentals Webinar
Cloud Security Fundamentals Webinar
 
Cloud security what to expect (introduction to cloud security)
Cloud security   what to expect (introduction to cloud security)Cloud security   what to expect (introduction to cloud security)
Cloud security what to expect (introduction to cloud security)
 
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment modeCloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
 
Guide to CASB Use Cases
Guide to CASB Use CasesGuide to CASB Use Cases
Guide to CASB Use Cases
 
Cloud Security
Cloud Security Cloud Security
Cloud Security
 
Cloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud SecurityCloud Security: What you need to know about IBM SmartCloud Security
Cloud Security: What you need to know about IBM SmartCloud Security
 
Cloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and TechniquesCloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and Techniques
 
Cloud security
Cloud securityCloud security
Cloud security
 
Cloud Security Governance
Cloud Security GovernanceCloud Security Governance
Cloud Security Governance
 
Cloud security innovation - Cloud Security Alliance East Europe Congress 2013
Cloud security innovation  - Cloud Security Alliance East Europe Congress 2013Cloud security innovation  - Cloud Security Alliance East Europe Congress 2013
Cloud security innovation - Cloud Security Alliance East Europe Congress 2013
 
Securing virtual workload and cloud
Securing virtual workload and cloudSecuring virtual workload and cloud
Securing virtual workload and cloud
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
 
Security and governance in the cloud
Security and governance in the cloudSecurity and governance in the cloud
Security and governance in the cloud
 
Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...
 
Aligning Risk with Growth - Cloud Security for startups
Aligning Risk with Growth - Cloud Security for startupsAligning Risk with Growth - Cloud Security for startups
Aligning Risk with Growth - Cloud Security for startups
 
The Notorious 9 Cloud Computing Threats - CSA Congress, San Jose
The Notorious 9 Cloud Computing Threats -  CSA Congress, San JoseThe Notorious 9 Cloud Computing Threats -  CSA Congress, San Jose
The Notorious 9 Cloud Computing Threats - CSA Congress, San Jose
 
Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)
 

Destacado

Cloud computing Basics
Cloud computing BasicsCloud computing Basics
Cloud computing BasicsSagar Sane
 
Seminar on cloud computing by Prashant Gupta
Seminar on cloud computing by Prashant GuptaSeminar on cloud computing by Prashant Gupta
Seminar on cloud computing by Prashant GuptaPrashant Gupta
 
Cloud computing simple ppt
Cloud computing simple pptCloud computing simple ppt
Cloud computing simple pptAgarwaljay
 
Introduction of Cloud computing
Introduction of Cloud computingIntroduction of Cloud computing
Introduction of Cloud computingRkrishna Mishra
 

Destacado (6)

Cloud computing Basics
Cloud computing BasicsCloud computing Basics
Cloud computing Basics
 
Seminar on cloud computing by Prashant Gupta
Seminar on cloud computing by Prashant GuptaSeminar on cloud computing by Prashant Gupta
Seminar on cloud computing by Prashant Gupta
 
Cloud computing ppt
Cloud computing pptCloud computing ppt
Cloud computing ppt
 
Cloud computing simple ppt
Cloud computing simple pptCloud computing simple ppt
Cloud computing simple ppt
 
Introduction of Cloud computing
Introduction of Cloud computingIntroduction of Cloud computing
Introduction of Cloud computing
 
cloud computing ppt
cloud computing pptcloud computing ppt
cloud computing ppt
 

Similar a null Bangalore meet - Cloud Computing and Security

The Move to the Cloud for Regulated Industries
The Move to the Cloud for Regulated IndustriesThe Move to the Cloud for Regulated Industries
The Move to the Cloud for Regulated Industriesdirkbeth
 
IBM Software Day 2013. Unleash business innovation with the next generation o...
IBM Software Day 2013. Unleash business innovation with the next generation o...IBM Software Day 2013. Unleash business innovation with the next generation o...
IBM Software Day 2013. Unleash business innovation with the next generation o...IBM (Middle East and Africa)
 
Cloud Is Built, Now Who's Managing It?
Cloud Is Built, Now Who's Managing It?Cloud Is Built, Now Who's Managing It?
Cloud Is Built, Now Who's Managing It?doan_slideshares
 
Build 4 The Cloud By Cisco V Mware2
Build 4 The Cloud By Cisco V Mware2Build 4 The Cloud By Cisco V Mware2
Build 4 The Cloud By Cisco V Mware2Azlan NL
 
ESEconf2011 - Cruywagen Leon: "Cool ways to work smarter in the cloud"
ESEconf2011 - Cruywagen Leon: "Cool ways to work smarter in the cloud"ESEconf2011 - Cruywagen Leon: "Cool ways to work smarter in the cloud"
ESEconf2011 - Cruywagen Leon: "Cool ways to work smarter in the cloud"Aberla
 
The Cloud according to VMware
The Cloud according to VMwareThe Cloud according to VMware
The Cloud according to VMwareOpSource
 
Isc2conferancepremay15final
Isc2conferancepremay15finalIsc2conferancepremay15final
Isc2conferancepremay15finalMahmoud Moustafa
 
Cloud Computing - Jan 2011 - Chandna
Cloud Computing - Jan 2011 - ChandnaCloud Computing - Jan 2011 - Chandna
Cloud Computing - Jan 2011 - ChandnaAsheem Chandna
 
Intel Cloud Summit 2012 ODCA + NAB
Intel Cloud Summit 2012 ODCA + NABIntel Cloud Summit 2012 ODCA + NAB
Intel Cloud Summit 2012 ODCA + NABIntelAPAC
 
Cloud computing identity management summary
Cloud computing identity management summaryCloud computing identity management summary
Cloud computing identity management summaryBrandon Dunlap
 
Intel Cloud Summit ODCA - NAB Customer presentation
Intel Cloud Summit ODCA - NAB Customer presentationIntel Cloud Summit ODCA - NAB Customer presentation
Intel Cloud Summit ODCA - NAB Customer presentationIntelAPAC
 
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...Eucalyptus Systems, Inc.
 
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...Eucalyptus Systems, Inc.
 
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...Eucalyptus Systems, Inc.
 
Support you Microsoft cloud with Microsoft services By Anis Chebbi)
Support you Microsoft cloud with Microsoft services By Anis Chebbi)Support you Microsoft cloud with Microsoft services By Anis Chebbi)
Support you Microsoft cloud with Microsoft services By Anis Chebbi)TechdaysTunisia
 
Virtualization And Cloud Impact Overview Auditor Spin Enterprise Gr Cv4
Virtualization And Cloud Impact Overview Auditor Spin   Enterprise Gr Cv4Virtualization And Cloud Impact Overview Auditor Spin   Enterprise Gr Cv4
Virtualization And Cloud Impact Overview Auditor Spin Enterprise Gr Cv4EnterpriseGRC Solutions, Inc.
 
Cloud security and cyber security v 3.1
Cloud security and cyber security v 3.1Cloud security and cyber security v 3.1
Cloud security and cyber security v 3.1CloudExpoEurope
 
Windows Azure Platfrom App Fabric
Windows Azure Platfrom App FabricWindows Azure Platfrom App Fabric
Windows Azure Platfrom App FabricWes Yanaga
 
Developing Your Cloud Strategy
Developing Your Cloud StrategyDeveloping Your Cloud Strategy
Developing Your Cloud StrategyInternap
 
Lax breakfast forum_developing_your_cloud_strategy_05_10_2012
Lax breakfast forum_developing_your_cloud_strategy_05_10_2012Lax breakfast forum_developing_your_cloud_strategy_05_10_2012
Lax breakfast forum_developing_your_cloud_strategy_05_10_2012Internap
 

Similar a null Bangalore meet - Cloud Computing and Security (20)

The Move to the Cloud for Regulated Industries
The Move to the Cloud for Regulated IndustriesThe Move to the Cloud for Regulated Industries
The Move to the Cloud for Regulated Industries
 
IBM Software Day 2013. Unleash business innovation with the next generation o...
IBM Software Day 2013. Unleash business innovation with the next generation o...IBM Software Day 2013. Unleash business innovation with the next generation o...
IBM Software Day 2013. Unleash business innovation with the next generation o...
 
Cloud Is Built, Now Who's Managing It?
Cloud Is Built, Now Who's Managing It?Cloud Is Built, Now Who's Managing It?
Cloud Is Built, Now Who's Managing It?
 
Build 4 The Cloud By Cisco V Mware2
Build 4 The Cloud By Cisco V Mware2Build 4 The Cloud By Cisco V Mware2
Build 4 The Cloud By Cisco V Mware2
 
ESEconf2011 - Cruywagen Leon: "Cool ways to work smarter in the cloud"
ESEconf2011 - Cruywagen Leon: "Cool ways to work smarter in the cloud"ESEconf2011 - Cruywagen Leon: "Cool ways to work smarter in the cloud"
ESEconf2011 - Cruywagen Leon: "Cool ways to work smarter in the cloud"
 
The Cloud according to VMware
The Cloud according to VMwareThe Cloud according to VMware
The Cloud according to VMware
 
Isc2conferancepremay15final
Isc2conferancepremay15finalIsc2conferancepremay15final
Isc2conferancepremay15final
 
Cloud Computing - Jan 2011 - Chandna
Cloud Computing - Jan 2011 - ChandnaCloud Computing - Jan 2011 - Chandna
Cloud Computing - Jan 2011 - Chandna
 
Intel Cloud Summit 2012 ODCA + NAB
Intel Cloud Summit 2012 ODCA + NABIntel Cloud Summit 2012 ODCA + NAB
Intel Cloud Summit 2012 ODCA + NAB
 
Cloud computing identity management summary
Cloud computing identity management summaryCloud computing identity management summary
Cloud computing identity management summary
 
Intel Cloud Summit ODCA - NAB Customer presentation
Intel Cloud Summit ODCA - NAB Customer presentationIntel Cloud Summit ODCA - NAB Customer presentation
Intel Cloud Summit ODCA - NAB Customer presentation
 
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
 
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
 
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
How to Transform Enterprise Applications to On-premise Clouds with Wipro and ...
 
Support you Microsoft cloud with Microsoft services By Anis Chebbi)
Support you Microsoft cloud with Microsoft services By Anis Chebbi)Support you Microsoft cloud with Microsoft services By Anis Chebbi)
Support you Microsoft cloud with Microsoft services By Anis Chebbi)
 
Virtualization And Cloud Impact Overview Auditor Spin Enterprise Gr Cv4
Virtualization And Cloud Impact Overview Auditor Spin   Enterprise Gr Cv4Virtualization And Cloud Impact Overview Auditor Spin   Enterprise Gr Cv4
Virtualization And Cloud Impact Overview Auditor Spin Enterprise Gr Cv4
 
Cloud security and cyber security v 3.1
Cloud security and cyber security v 3.1Cloud security and cyber security v 3.1
Cloud security and cyber security v 3.1
 
Windows Azure Platfrom App Fabric
Windows Azure Platfrom App FabricWindows Azure Platfrom App Fabric
Windows Azure Platfrom App Fabric
 
Developing Your Cloud Strategy
Developing Your Cloud StrategyDeveloping Your Cloud Strategy
Developing Your Cloud Strategy
 
Lax breakfast forum_developing_your_cloud_strategy_05_10_2012
Lax breakfast forum_developing_your_cloud_strategy_05_10_2012Lax breakfast forum_developing_your_cloud_strategy_05_10_2012
Lax breakfast forum_developing_your_cloud_strategy_05_10_2012
 

Más de n|u - The Open Security Community

Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...n|u - The Open Security Community
 

Más de n|u - The Open Security Community (20)

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
 
Osint primer
Osint primerOsint primer
Osint primer
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Cloud security
Cloud security Cloud security
Cloud security
 
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
 
Linux for hackers
Linux for hackersLinux for hackers
Linux for hackers
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
 

Último

The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 

Último (20)

The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 

null Bangalore meet - Cloud Computing and Security

  • 1. Cloud Computing & Security A Risk / Reward paradigm Null Bangalore 5th Sept09 C N Shashidhar
  • 2. Cloud Computing - Overview History of Cloud Computing (CC) Cloud Computing de mystified Business Drivers & Characteristics Cloud Delivery models Cloud Security concerns Cloud Security - Key domain areas
  • 3. Cloud Computing - History A framework & infrastructure model with a long history & a recent past 1969 – Leonard Klienrock – one of chief scientists of ARPANET propounded his vision of Cloud Computing “As of now, computer networks are still in their infancy, but as they grow up and become sophisticated, we will probably see the spread of ‘computer utilities’ which, like present electric and telephone utilities will service individual homes and offices across the country.” Evolved over the last 15 years or so – Cluster Computing, Grid Computing, Distributed Computing, Utility Computing, SaaS, IaaS, PaaS etc.,
  • 4. Cloud Computing – de mystified “Cloud” is an emerging consumption and delivery model for many IT-based services, in which the user sees only the service, and has no need to know anything about the technology or implementation Attributes Flexible Standardized, pricing Elastic consumable scaling Rapid web-delivered provisioning services Metering & Service Billing Advanced Catalog Ordering virtualization VISIBILITY CONTROL AUTOMATION ....service oriented and service managed 4
  • 5. Business Drivers & Characteristics 1.5x Explosion of information driving 54% growth in storage shipments every year. 70¢ per $1 70% on average is spent on maintaining current IT infrastructures versus adding new capabilities. 85% idle In distributed computing environments, up to 85% of computing capacity sits idle.
  • 6. Various models of cloud computing Clients and Customers INNOVATIVE BUSINESS MODELS SERVICES SERVICES SERVICES Service Service Service Integration Integration Integration Enterprise IT Enterprise Public Cloud Clouds Enterprise Various cloud Virtual Private Cloud components SaaS PaaS Virtualization IaaS
  • 7. SPI Cloud Delivery model Infrastructure as a Service ( IaaS) Only IT Infra provided; Customization by customer Greatest openness & least security features Platform as a Service (PaaS) Next step after SaaS, on demand delivery of user platform with centralized control of machines Middle level with openness & Security features which must be leveraged by customer Software as a Service (SaaS) Software centrally located, presented to user on demand using virtualization Least openness & greatest amount of security responsibility by the cloud provider
  • 8. Cloud Service deployment & Consumption modalities Private Cloud Portion of the cloud exclusively for customer’s use Public Cloud Common cloud accessed by all customers. Managed Cloud Cloud administered by Cloud provider & DC owned/located by customer Hybrid Cloud Intermediate state of Private & Public cloud
  • 10. Why is security important? Security enables companies to pursue new, more efficient IT business models. Service Strategic Global Grid Web 2.0 Oriented Virtualization Outsourcing Outsourcing Computing Collaboration Architecture Vendor Legislative Distributed Web Data Shared Trust Boundaries Infrastructure Risks Threats Leakage Infrastructure SLAs International Availability, Web Data Leakage Isolation Standards Resiliency Security Security Prevention Technologies Cloud Computing Cloud Computing is a natural evolution of the evolving IT paradigms listed above. A variety of security technologies, processes, procedures, laws, and trust models are required to secure the cloud. There is no silver bullet!
  • 11. Cloud Security 101: Simple Example TODAY TOMORROW ? ? ? ? ? We Have Control ? Who Has Control? It’s located at X. Where is it located? It’s stored in server’s Y, Z. Where is it stored? We have backups in place. Who backs it up? Our admins control access. Who has access? Our uptime is sufficient. How resilient is it? The auditors are happy. How do auditors observe? Our security team is engaged. How does our security team engage? Lesson Learned: We have responded to these questions before… clouds demand fast, responsive, agile answers.
  • 12. High-level cloud security concerns Less Control Data Security Many companies and governments Migrating workloads to a shared are uncomfortable with the idea network and compute of their information located on infrastructure increases the systems they do not control. potential for unauthorized Providers must offer a high degree exposure. Authentication and of security transparency to help access technologies become put customers at ease. increasingly important. Reliability High availability will be a key concern. IT departments will worry about a loss of service should outages occur. Mission critical applications may not run in the cloud without strong availability guarantees. Compliance Security Complying with SOX, HIPPA and other regulations may Management Providers must supply easy, prohibit the use of clouds for visual controls to manage some applications. firewall and security settings Comprehensive auditing for applications and runtime capabilities are essential. environments in the cloud.
  • 13. Customers are perceptive to these risks Security, Reliability and Economics are the most common concerns with the cloud. Digital Enterprise Enterprise Mid market N=7 N=27 N=5 0% 67% 80% 100% Security Security is usually the #1 concern 33% 40% 48% Cloud for any new IT solution, but the Reliability 22% 48% 80% additional “external” aspects of the Economics cloud exacerbate this concern Internet 20% 29% 44% bandwidth and latency Software 24% 33% Customers were mostly concerned compatibility 19% 33% about the data security and the Regulation reliability of cloud computing in 19% 44% practice Integration 19% 33% 43% Immaturity 5%11% Large enterprises resonated with Internet the concept of Enterprise Cloud reliability 20% which was considered to be more Internal secure than any external solutions. resistance Source: Oliver Wyman Interviews
  • 14. Customer quotes on cloud security “Security will be a big big big issue! If we see “How can we be assured that our data will it as a warehouse of data, how can you avoid not be leaked and that the vendors have the mistakes like sending wrong information to the technology and the governance to control its wrong recipient?” employees from stealing data?” “It is not likely that the management will feel “Security is the biggest concern. I don’t comfortable to keep strategic data such as sales worry much about the other “-ities” – reliability, and other financial data outside the company” availability, etc.” “If users are sharing the same platform and “I prefer internal cloud to IaaS. When the used by multiple users, it is possible that our service is kept internally, I am more data will be hacked?” comfortable with the security that it offers.” The issue of Trust arises in the cloud computing space – centered on how to ensure corporate security and privacy concerns as well as overall brand trustworthiness.
  • 15. Cloud computing also provides the opportunity to simplify security controls and defenses Centralized Identity and Access Control policies People and Identity Well-defined set of input/output interfaces Consistent enrollment, proofing, validation and management of a trusted user Computing services running in isolated domains as defined in service catalogs Information Default encryption of data in motion & at rest and Data Virtualized storage providing better inventory, control, and tracking of master data Autonomous security policies and procedures Process & Personnel and tools with specialized knowledge of the cloud ecosystem Application SLA-backed availability and confidentiality Automated provisioning and reclamation of hardened runtime images Network Server and Dynamic allocation of pooled resources to mission-oriented resources Endpoint Simplified, built-in security controls Closer coupling of systems for management of physical and logical identity/access Physical Strong platform of compute resources with integrated workload-balancing and resiliency infrastructure Highly-fortified physical data centers
  • 16. Critical Domain areas 15 Domain areas impact Cloud security 1. Cloud Computing Architectural Framework 2. Governance & Enterprise Risk Management 3. Legal 4. Electronic Discovery 5. Compliance & Audit 6. Information Lifecycle Management 7. Portability & Interoperability 8. Traditional security, Business Continuity & Disaster Recovery
  • 17. Critical Domain areas – Contd. 9. Data Center Operations 10.Incident Response, Notification & Remediation 11.Application Security 12.Encryption & Key Management 13.Identity & Access Management 14.Storage 15.Virtualization
  • 18. Domain 1 – Architectural Framework Abstraction of infrastructure Server, Network & Storage infra is not visible to the customer/user Resource Democratization Pooled resources available to anyone/anything authorized using standardized methods Service Oriented Architecture Well defined & loosely coupled components with service delivery focus Elasticity / Dynamism of resources On demand, self service model enables rapid increase or decrease in computing capacities Utility model of consumption & allocation “Pay as you go”, metered, utility-cost usage model
  • 19. Domain 2 – Governance & Enterprise Risk Management Perform thorough Due Diligence of CC provider Check financial viability of the CC provider Part of savings from CC services to invest in increased scrutiny of security capabilities of CC provider Ongoing risk management due to dynamic relationship Check all policies, procedures & processes for CC providers’ Information Security Management System Conduct regular 3P risk assessments Monitor & measure CC provider’s key risk & performance metrics Listing of all 3P relationships of CC provider
  • 20. Domain 3 – Legal Contract is the key legal enforcement mechanism & must reflect customer’s unique needs & dynamic nature of CC Plan for expected & unexpected termination of CC contract & orderly return + secure disposal of customer assets Do Due Diligence & mitigate conflicts in laws applicable for CC provider & CC customer. Add clauses in contract to monitor adherence to SLA’s Add clauses in contract to ensure CC provider’s response to legal requests for info Add clauses in contract to prohibit secondary use of data by CC provider Add clauses in contract to prohibit cross-border data transfers, if necessary
  • 21. Domain 4 – Electronic Discovery Remember, data on cloud is owned by customer & CC provider also has a fiduciary responsibility CC model presents challenge to customer’s control of data within their legal responsibility Clarity of Roles & Responsibilities w.r.t electronic discovery IT Sec systems of CC provider tailored to preserve authenticity & reliability of data including primary info, metadata, log files & related information Records & Information management domain knowledge to adapt to CC
  • 22. Domain 5 – Compliance & Audit Customer to maintain a right to audit to meet regulatory mandates & business needs Perform external risk assessments including Privacy impact assessment Classify data & systems to meet compliance requirements Greater uniformity in scope of SAS70 & ISO 27001requirements to increase security assurance & avoid adhoc audits & reduce CC provider’s productivity
  • 23. Domain 6 – Information Lifecycle Management Review CC provider’s policies for data retention & destruction & compare with internal organizational policy. Mitigate gaps. Data retention is easy to demonstrate, data destruction is very difficult to demonstrate Negotiate penalties for data breaches – best option is to recover fully the breach costs from CC contract; alternatively use de risking options like insurance etc., Perform regular backup & recovery tests to ensure effective logical segregation controls Ensure logical Separation of duties for CC provider personnel
  • 24. Domain 7 – Portability & Interoperability Advocate open standards, especially in Application development Review capabilities of competitors to CC provider & their migration assistance skills Be clear on distinctions between SaaS, PaaS & IaaS to accurately assess portability & interoperability risks For SaaS, perform regular data extractions and backups to a format that is usable and not proprietary to the SaaS provider. For IaaS, deploy applications in runtime in a way that is abstracted from the machine image. Backups should also be machine independent. For PaaS, select application techniques to minimize potential lock in with CC provider using portability as a key design goal & an architecture supporting necessary abstraction layers to achieve goal of portability
  • 25. Domain 8 – Physical Security, BC & DR CC provider to adopt as Security baseline, the most stringent requirements of any customer High degree of insider risk due to centralization of data Separation of Duties & Compartmentalization of job roles & limit knowledge of customers on need to know basis Identify & mitigate physical interdependencies in CC provider’s infrastructure Customers should conduct onsite inspection of facilities of CC provider Review DR & BC plans of CC provider
  • 26. Domain 9 – Data Center Operations Review how the 5 characteristics of CC & technology architecture & infra impacts ability to meet SLA’s Review BC & DR plans from IT perspective for people & processes. Check for new & unproven methods in CC IT architecture. Cover in customer’s BC & DR plans to mitigate impact CC provider must demonstrate comprehensive compartmentalization of systems, networks, management, provisioning & personnel Review how resource democratization impacts system availability & performance during business fluctuations For IaaS & PaaS, review CC providers patch management policies & procedures & their impact on the applications developed for the CC environment. Add specific requirements into the contract Test CC providers customer service function to determine effective level of support contracted
  • 27. Domain 10 – Incident Response, Notification & Remediation Sensitive & Private data should be encrypted at rest & move. Specify encryption requirements in contract (Algorithm, Key length & Key management) Review policies & procedures of Security Ops center to ensure correct fit for multi-tenant cloud scenarios Review application layer logging frameworks to ensure granular narrowing of incidents for specific customer Ensure application level firewalls, proxies & application logging tools exist to assist in quick incident response in multi tenant environment CC provider must maintain registry of application owners by application interface (URL, SOA service etc.,) CC provider & customers need defined processes to ensure clear roles & responsibilities for incident handling, response & remediation to reduce service downtimes
  • 28. Domain 11 – Application Security IaaS, PaaS & SaaS create differing trust boundaries in SDLC & handled appropriately during development, testing & production phases Apply the best practices to harden hosts with DMZ to Virtual Machines. Limit services to only support the application stack Secure inter host communications Manage & protect application “secret keys”
  • 29. Domain 12 – Encryption & Key Management From a Risk Management standpoint, unencrypted data is considered “Lost” in a cloud Applications must store data in encrypted form at the backend Use encryption to separate data holding from data usage Segregate key management from CC provider with chain of separation. This protects both CC provider & customer during a legal mandate to provide data Ensure the encryption standards specified in the contract adhere to industry / government standards
  • 30. Domain 13 – Identity & Access Management Key factor for success in managing identities is to have a robust & decentralized identity management structure & strategy Review whether CC provider’s Identity, Authentication & Password policies meet or exceed customer’s relevant policies Ensure that granular application authorization for CC providers is either proprietary or non existent. Implement “Single Sign On” for internal applications & leverage this in cloud applications
  • 31. Domain 14 – Storage Ensure that storage subsystem does not span domain trust boundaries Review the controls for storage provisioning to partition multiple customer data Understand the CC provider’s data search capabilities Find out the geographical location of storage Review CC provider’s storage retirement processes - data destruction in multi tenant environment Ascertain circumstances under which storage can be seized by 3P or Govt. entity Ascertain how encryption is handled on multi tenant storage – single key /one key per customer/multiple keys per customer? Can CC provider support long term archiving, will data be available several years later, will decryption & associated technologies still be useable?
  • 32. Domain 15 – Virtualization Use 3P Security on Virtualized OS to create layered controls Insecure images created during provisioning - Use secure & standard configurations exceeding industry baselines Admin access & control of Virtualized OS - Use strong authentication coupled with enterprise identity mgt, tamper proof logging & integrity monitoring controls
  • 33. References www.ibm.com www.cloudsecurityalliance.org www.gartner.com www.idc.com
  • 34. Q&A