SlideShare una empresa de Scribd logo
1 de 39
Meeting PCI DSS Requirements
     with AWS and CloudPassage

       Carson Sweet              Ryan Holland          Philip Stehlik
       Co-founder & CEO          Solutions Architect   Founder & CTO
       CloudPassage              Amazon EC2            Taulia



                           Twitter hashtag #PCIAWS


© 2013 CloudPassage Inc.
Session Agenda
• What the PCI DSS requires

• Shared responsibility model

• Amazon Web Services capabilities

• CloudPassage Halo security automation tools

• Customer Case: Philip Stehlik, Taulia CTO

• Questions & wrap-up


© 2013 CloudPassage Inc.
What the PCI DSS v2 Requires
          Build and Maintain a                      Implement Strong Access
           Secure Network*                             Control Measures


      Secure Cardholder Data                          Regularly Monitor and
            (in transit & in storage)                    Test Networks*


       Maintain a Vulnerability                      Maintain an Information
       Management Program                                Security Policy


   * The term “Network” includes server and application stacks


© 2013 CloudPassage Inc.
What This Means for Cloud Servers*
• Secure facilities, physical environment, hypervisors

• Robust, auditable network access control (firewalls)

• Hardened operating system and application stacks

• Strong server authentication and access mgmt.

• Vulnerability, patch and anti-virus management

• Continuous monitoring, logging, regular testing


 * PCI DSS requirements are always open to QSA interpretation


© 2013 CloudPassage Inc.
Security & compliance are
            shared responsibilities
                            between AWS and you.




© 2013 CloudPassage Inc.
© 2013 CloudPassage Inc.
© 2013 CloudPassage Inc.
© 2013 CloudPassage Inc.
© 2013 CloudPassage Inc.
© 2013 CloudPassage Inc.
© 2013 CloudPassage Inc.
Introducing CloudPassage Halo
           Security and compliance automation for public,
                  private and hybrid cloud servers

                       Cloud Firewall       File Integrity
                       Automation           Monitoring

                       Multi-Factor         Server Account
                       Authentication       Management

                       Configuration        Security Event
                       Security             Alerting


                       Vulnerability        REST API
                       Scanning             Integrations



© 2013 CloudPassage Inc.
www-1
 Web       UI + REST API
    Light-weight agent                      AWS EC2

    Grid performs                        www-1        mysql-1    bigdata-1
     analytics
    SaaS delivery
                                           Halo         Halo           Halo




                               User
                               Portal




                                                                              CloudPassage
                   https




                                                                                  Halo
                                           Policies,
                   https
                                          Commands,
                              RESTful      Reports      Halo Compute
                            API Gateway                      Grid


© 2013 CloudPassage Inc.
www-1

Daemons automatically                       AWS EC2
deployed to servers by
bundling into EC2 AMIs.                   www-ami     www-1
                                                          www-2
                                                              www-3
This ensures consistent
security by making it part                 Halo       Halo
of the cloud stack itself.                                   Halo
                                                                    Halo




                              User
                              Portal




                                                                           CloudPassage
                   https




                                                                               Halo
                                          Policies,
                   https
                                         Commands,
                             RESTful      Reports     Halo Compute
                           API Gateway                     Grid


© 2013 CloudPassage Inc.
Unique Hybrid Cloud Capabilities


                                                                ec2-
                                                                east
                           1st gen virtualized or      ec2-
             private          traditional data         west
             cloud                 center                     ec2-eu




      Single pane of glass across cloud deployments
         • Scales and bursts with dynamic cloud environments
         • Not dependant on chokepoints, static networks or fixed IPs
         • Agnostic to location, hypervisor or hardware

© 2013 CloudPassage Inc.
Halo’s Unique Benefits
• Security built into the cloud stack
      – Deploy once, automatic provisioning follows
      – Transparently handles cloudbursting and cloning
      – Automatic updates of re-activated, stale servers

• Security that scales with your environment
      – Operates identically on one server or one thousand
      – Halo Grid absorbs 95% or more of compute cycles
      – Far less worry about security capacity or performance

• Portable Security
      – Automatic policy updates as servers move (e.g. IP’s)
      – Operates across EC2 regions, VPC, DirectConnect


© 2013 CloudPassage Inc.
Securing EC2 Guest VMs with Halo

    Continuously verify                                  Track sensitive data
   integrity of binaries,                                and prevent egress
   configurations, code                 Data
       and content
                                      App Code           Ensure application
                                                         stacks locked down
                                   App Framework           and match gold
   Provision host-based
                                                              standards
  firewalls (inbound and    FW
                                 Operating System   FW


        outbound)
                                  Cloud Server VM
                                                         Verify gold masters
                                                         and harden server
                                                           configurations


           Automate, automate, automate!
© 2013 CloudPassage Inc.
Host-based Firewall
   Orchestration with Halo



© 2012 CloudPassage Inc.
Host-based Firewall Orchestration

                                          Load
                                         Balancer
                                                    FW




                            App                           App
                           Server                        Server
                                    FW                            FW




                                          DB
                                         Master
                                                    FW




© 2013 CloudPassage Inc.
Host-based Firewall Orchestration

                                          Load                          Load
                                         Balancer                      Balancer
                                                    FW                            FW




                            App                           App                                App
                           Server                        Server                             Server
                                    FW                            FW                   FW




                                          DB                             DB
                                         Master                         Slave
                                                    FW                            FW




© 2013 CloudPassage Inc.
Host-based Firewall Orchestration

                                          Load                          Load
                                         Balancer                      Balancer
                                                    FW                            FW




                            App                           App                                App
                           Server                        Server                              App
                                                                                            Server
                                    FW                            FW                   FW   Server
                                                                                              IP




                                          DB                             DB
                                         Master                         Slave
                                                    FW                            FW




© 2013 CloudPassage Inc.
Host-based Firewall Orchestration

                                          Load                          Load
                                         Balancer                      Balancer
                                                    FW                            FW




                            App                           App
                           Server                        Server                         App
                                    FW                            FW                   Server
                                                                                         IP




                                          DB                             DB
                                         Master                         Slave
                                                    FW                            FW




© 2013 CloudPassage Inc.
Why Halo Firewall Orchestration?
• Functional enhancements
        – Directly auditable, logged firewall
        – Bi-directional filtering
        – Full control of policy enforcement point


• Other good reasons
        – Automates host based firewalls1
        – PCI DSS typically requires auditable, bidirectional firewalls 2

   1   See “Amazon Web Services Security White Paper” p. 12-15
       media.amazonwebservices.com/pdf/AWS_Security_Whitepaper.pdf

   2   See PCI DSS v2 documentation
       www.pcisecuritystandards.org/security_standards/documents.php

© 2013 CloudPassage Inc.
EC2 Instance Security &
   Compliance with Halo



© 2012 CloudPassage Inc.
Traditional Operations Model

                           www-1    www-2        www-3      www-4


                            !          !           !         !
                                   traditional datacenter




                • Relatively static capacity & slow change
                • Servers are long-lived, maintained assets
                • Heavy dependence on network defenses
                • Machine security drifts, decays over time
© 2012 CloudPassage Inc.
Stateless Cloud-Server Model


                                www-1   www-2   www-3   www-4

               www




           Gold Master




            • Most instances are clones of a “gold master”
            • New servers can be launched in minutes
            • Servers are disposable, stateless machines

© 2012 CloudPassage Inc.
Stateless Server Security Model


                                www-1   www-2   www-3   www-4

               www
                                         !
           Gold Master




            • Any deviation from the gold master indicates a
              risk state (malicious or otherwise)



© 2012 CloudPassage Inc.
Stateless Server Security Model


                                www-1   www-2   www-3   www-4

                www
               www-2
                                         !
           Gold Master




            • Any deviation from the gold master indicates a
              risk state (malicious or otherwise)
            • Automated sequestering and/or replacement of
              questionable machines is instantaneous
© 2012 CloudPassage Inc.
Drift Risk & Threat Monitoring


                           www-1   www-2   www-3   www-4


                            !       !




© 2012 CloudPassage Inc.
Drift Risk & Threat Monitoring


                           www-1   www-2   www-3   www-4


                            !      ?
                                   !


 • Misconfigurations due to deployment, debugging, “tweaking”




© 2012 CloudPassage Inc.
Drift Risk & Threat Monitoring


                           www-1   www-2   www-3   www-4


                            !      ?
                                   !        ?


 • Misconfigurations due to admin/developer tweaking, stale images

 • Code changes from unexpected deployment, code tampering




© 2012 CloudPassage Inc.
Drift Risk & Threat Monitoring


                           www-1   www-2   www-3   www-4


                            !      ?
                                   !        ?       ?


 • Misconfigurations due to admin/developer tweaking, stale images

 • Code changes from unexpected deployment, code tampering

 • Binary changes from innocent or malicious sources



© 2012 CloudPassage Inc.
Drift Risk & Threat Monitoring


                           www-1   www-2   www-3   www-4


                           ?
                           !       ?
                                   !        ?       ?


 • Misconfigurations due to admin/developer tweaking, stale images

 • Code changes from unexpected deployment, code tampering

 • Binary changes from innocent or malicious sources

 • Unexpected artifacts like listening ports, files, system processes

© 2012 CloudPassage Inc.
What There Wasn’t Time For…
• Auto-containment of server compromise

• Multi-factor auth for root / sysadmins / DBAs

• Configuration compliance management

• Synching AWS instances with your LDAP

• SEIM integration with Halo…


                   blog.cloudpassage.com
                      for more Halo use case examples
© 2012 CloudPassage Inc.
Mapping Halo to PCI DSS Milestones




© 2013 CloudPassage Inc.
Try Halo: 5 minutes to setup

                               Register at
                           cloudpassage.com



                  Install Halo daemons on
                       EC2 instances



                  Manage security instantly
                   from Halo user portal


© 2013 CloudPassage Inc.
TAULIA OFFICE LOCATIONS
• The leading SaaS provider of supplier portal, e-invoicing
  and dynamic discounting software solutions through an
  SAP-certified solution that extends SAP financials
  beyond the enterprise

• Enables buying organizations to automate and maximize
  supplier discounts while strengthening supplier
  relationships

• Worldwide HQ: San Francisco, CA
  European HQ: Düsseldorf, Germany

• Heritage: Industry experts with 20+ years of experience
  building market leading AP applications




© 2013 CloudPassage Inc.
Questions and Answers
Philip Stehlik, CTO, Taulia
@pstehlik
www.taulia.com




  • Tell us a little bit about Taulia.
  • How does Taulia use the cloud to enable their business?
  • Why did Taulia choose Amazon EC2 as its cloud provider?
  • Why did Taulia choose to deploy Halo on its EC2 instances?
  • What advice would you offer to businesses adopting AWS?




© 2013 CloudPassage Inc.
Thank You
                           www.cloudpassage.com
                             @cloudpassage

© 2013 CloudPassage Inc.

Más contenido relacionado

La actualidad más candente

DevSecOps: Let's Write Security Unit Tests
DevSecOps: Let's Write Security Unit TestsDevSecOps: Let's Write Security Unit Tests
DevSecOps: Let's Write Security Unit TestsPuma Security, LLC
 
Smartronix - Building Secure Applications on the AWS Cloud
Smartronix - Building Secure Applications on the AWS CloudSmartronix - Building Secure Applications on the AWS Cloud
Smartronix - Building Secure Applications on the AWS CloudAmazon Web Services
 
Deploy a DoD Secure Cloud Computing Architecture Environment in AWS | AWS Pub...
Deploy a DoD Secure Cloud Computing Architecture Environment in AWS | AWS Pub...Deploy a DoD Secure Cloud Computing Architecture Environment in AWS | AWS Pub...
Deploy a DoD Secure Cloud Computing Architecture Environment in AWS | AWS Pub...Amazon Web Services
 
Trust No-One Architecture For Services And Data
Trust No-One Architecture For Services And DataTrust No-One Architecture For Services And Data
Trust No-One Architecture For Services And DataAidan Finn
 
Automating your AWS Security Operations
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security OperationsEvident.io
 
AWS Security Architecture - Overview
AWS Security Architecture - OverviewAWS Security Architecture - Overview
AWS Security Architecture - OverviewSai Kesavamatham
 
LASCON 2013 - AWS CLoud HSM
LASCON 2013 - AWS CLoud HSM LASCON 2013 - AWS CLoud HSM
LASCON 2013 - AWS CLoud HSM Oleg Gryb
 
Securing Applications in the Cloud
Securing Applications in the CloudSecuring Applications in the Cloud
Securing Applications in the CloudSecurity Innovation
 
Cloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWSCloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWSAmazon Web Services
 
Cloud Security Tutorial | Cloud Security Fundamentals | AWS Training | Edureka
Cloud Security Tutorial | Cloud Security Fundamentals | AWS Training | EdurekaCloud Security Tutorial | Cloud Security Fundamentals | AWS Training | Edureka
Cloud Security Tutorial | Cloud Security Fundamentals | AWS Training | EdurekaEdureka!
 
CJIS Evidence Management in the Cloud using AWS GovCloud (US) | AWS Public Se...
CJIS Evidence Management in the Cloud using AWS GovCloud (US) | AWS Public Se...CJIS Evidence Management in the Cloud using AWS GovCloud (US) | AWS Public Se...
CJIS Evidence Management in the Cloud using AWS GovCloud (US) | AWS Public Se...Amazon Web Services
 
Cloud Security: Attacking The Metadata Service v2
Cloud Security: Attacking The Metadata Service v2Cloud Security: Attacking The Metadata Service v2
Cloud Security: Attacking The Metadata Service v2Puma Security, LLC
 
AWS Summit Auckland Sponsor Presentation - Dome9
AWS Summit Auckland Sponsor Presentation - Dome9AWS Summit Auckland Sponsor Presentation - Dome9
AWS Summit Auckland Sponsor Presentation - Dome9Amazon Web Services
 
Security Threats, the Cloud and Your Responsibilities - Evident.io @AWS Pop-u...
Security Threats, the Cloud and Your Responsibilities - Evident.io @AWS Pop-u...Security Threats, the Cloud and Your Responsibilities - Evident.io @AWS Pop-u...
Security Threats, the Cloud and Your Responsibilities - Evident.io @AWS Pop-u...Evident.io
 
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...Jean-François LOMBARDO
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeAlert Logic
 
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS BuildersAWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS BuildersJames Strong
 
AWS Summit Auckland Sponsor Presentation - Vocus
AWS Summit Auckland Sponsor Presentation - VocusAWS Summit Auckland Sponsor Presentation - Vocus
AWS Summit Auckland Sponsor Presentation - VocusAmazon Web Services
 

La actualidad más candente (20)

DevSecOps: Let's Write Security Unit Tests
DevSecOps: Let's Write Security Unit TestsDevSecOps: Let's Write Security Unit Tests
DevSecOps: Let's Write Security Unit Tests
 
Smartronix - Building Secure Applications on the AWS Cloud
Smartronix - Building Secure Applications on the AWS CloudSmartronix - Building Secure Applications on the AWS Cloud
Smartronix - Building Secure Applications on the AWS Cloud
 
Deploy a DoD Secure Cloud Computing Architecture Environment in AWS | AWS Pub...
Deploy a DoD Secure Cloud Computing Architecture Environment in AWS | AWS Pub...Deploy a DoD Secure Cloud Computing Architecture Environment in AWS | AWS Pub...
Deploy a DoD Secure Cloud Computing Architecture Environment in AWS | AWS Pub...
 
Trust No-One Architecture For Services And Data
Trust No-One Architecture For Services And DataTrust No-One Architecture For Services And Data
Trust No-One Architecture For Services And Data
 
Automating your AWS Security Operations
Automating your AWS Security OperationsAutomating your AWS Security Operations
Automating your AWS Security Operations
 
Cloud security
Cloud securityCloud security
Cloud security
 
AWS Security Architecture - Overview
AWS Security Architecture - OverviewAWS Security Architecture - Overview
AWS Security Architecture - Overview
 
LASCON 2013 - AWS CLoud HSM
LASCON 2013 - AWS CLoud HSM LASCON 2013 - AWS CLoud HSM
LASCON 2013 - AWS CLoud HSM
 
Security Best Practices on AWS
Security Best Practices on AWSSecurity Best Practices on AWS
Security Best Practices on AWS
 
Securing Applications in the Cloud
Securing Applications in the CloudSecuring Applications in the Cloud
Securing Applications in the Cloud
 
Cloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWSCloud Security Guidance from CESG and AWS
Cloud Security Guidance from CESG and AWS
 
Cloud Security Tutorial | Cloud Security Fundamentals | AWS Training | Edureka
Cloud Security Tutorial | Cloud Security Fundamentals | AWS Training | EdurekaCloud Security Tutorial | Cloud Security Fundamentals | AWS Training | Edureka
Cloud Security Tutorial | Cloud Security Fundamentals | AWS Training | Edureka
 
CJIS Evidence Management in the Cloud using AWS GovCloud (US) | AWS Public Se...
CJIS Evidence Management in the Cloud using AWS GovCloud (US) | AWS Public Se...CJIS Evidence Management in the Cloud using AWS GovCloud (US) | AWS Public Se...
CJIS Evidence Management in the Cloud using AWS GovCloud (US) | AWS Public Se...
 
Cloud Security: Attacking The Metadata Service v2
Cloud Security: Attacking The Metadata Service v2Cloud Security: Attacking The Metadata Service v2
Cloud Security: Attacking The Metadata Service v2
 
AWS Summit Auckland Sponsor Presentation - Dome9
AWS Summit Auckland Sponsor Presentation - Dome9AWS Summit Auckland Sponsor Presentation - Dome9
AWS Summit Auckland Sponsor Presentation - Dome9
 
Security Threats, the Cloud and Your Responsibilities - Evident.io @AWS Pop-u...
Security Threats, the Cloud and Your Responsibilities - Evident.io @AWS Pop-u...Security Threats, the Cloud and Your Responsibilities - Evident.io @AWS Pop-u...
Security Threats, the Cloud and Your Responsibilities - Evident.io @AWS Pop-u...
 
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...
Session 2017 CASB: the Swiss army knife that wants to be a magic wand - en re...
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS BuildersAWS Cloud Governance & Security through Automation - Atlanta AWS Builders
AWS Cloud Governance & Security through Automation - Atlanta AWS Builders
 
AWS Summit Auckland Sponsor Presentation - Vocus
AWS Summit Auckland Sponsor Presentation - VocusAWS Summit Auckland Sponsor Presentation - Vocus
AWS Summit Auckland Sponsor Presentation - Vocus
 

Similar a Meeting PCI DSS Requirements with AWS and CloudPassage

Automating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it SafeAutomating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it SafeCloudPassage
 
Delivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS ProductsDelivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS ProductsCloudPassage
 
Delivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptx
Delivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptxDelivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptx
Delivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptxOpenStack Foundation
 
9 dani künzli citrix cloud solution 2
9 dani künzli citrix cloud solution 29 dani künzli citrix cloud solution 2
9 dani künzli citrix cloud solution 2Digicomp Academy AG
 
Be Prepared for Tomorrow's IT Forecast Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast Great Chance of Hybrid CloudsBe Prepared for Tomorrow's IT Forecast Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast Great Chance of Hybrid CloudsEucalyptus Systems, Inc.
 
Be Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid CloudsBe Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid CloudsEucalyptus Systems, Inc.
 
BayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingBayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingCloudPassage
 
AWS Core Services Overview, Immersion Day Huntsville 2019
AWS Core Services Overview, Immersion Day Huntsville 2019AWS Core Services Overview, Immersion Day Huntsville 2019
AWS Core Services Overview, Immersion Day Huntsville 2019Amazon Web Services
 
Serverless security for multi cloud workloads
Serverless security for multi cloud workloadsServerless security for multi cloud workloads
Serverless security for multi cloud workloadsRuncy Oommen
 
Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2Ashnikbiz
 
WebLogic 12c Developer Deep Dive at Oracle Develop India 2012
WebLogic 12c Developer Deep Dive at Oracle Develop India 2012WebLogic 12c Developer Deep Dive at Oracle Develop India 2012
WebLogic 12c Developer Deep Dive at Oracle Develop India 2012Arun Gupta
 
Enterprise Private Cloud Computing
Enterprise Private Cloud ComputingEnterprise Private Cloud Computing
Enterprise Private Cloud ComputingCisco Canada
 
Building hybrid cloud with cloudify (public)
Building hybrid cloud with cloudify (public)Building hybrid cloud with cloudify (public)
Building hybrid cloud with cloudify (public)Nati Shalom
 
Secure your journey to the public cloud
Secure your journey to the public cloudSecure your journey to the public cloud
Secure your journey to the public cloudBarracuda Networks Inc
 
La tua organizzazione è pronta per adottare una strategia di cloud ibrido?
La tua organizzazione è pronta per adottare una strategia di cloud ibrido?La tua organizzazione è pronta per adottare una strategia di cloud ibrido?
La tua organizzazione è pronta per adottare una strategia di cloud ibrido?Amazon Web Services
 
Migrating to VMware on AWS as the First Step Towards the AWS Cloud (GPSCT206)...
Migrating to VMware on AWS as the First Step Towards the AWS Cloud (GPSCT206)...Migrating to VMware on AWS as the First Step Towards the AWS Cloud (GPSCT206)...
Migrating to VMware on AWS as the First Step Towards the AWS Cloud (GPSCT206)...Amazon Web Services
 
Integrating Security into DevOps
Integrating Security into DevOpsIntegrating Security into DevOps
Integrating Security into DevOpsCloudPassage
 

Similar a Meeting PCI DSS Requirements with AWS and CloudPassage (20)

Automating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it SafeAutomating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it Safe
 
Delivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS ProductsDelivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS Products
 
Delivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptx
Delivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptxDelivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptx
Delivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptx
 
9 dani künzli citrix cloud solution 2
9 dani künzli citrix cloud solution 29 dani künzli citrix cloud solution 2
9 dani künzli citrix cloud solution 2
 
Be Prepared for Tomorrow's IT Forecast Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast Great Chance of Hybrid CloudsBe Prepared for Tomorrow's IT Forecast Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast Great Chance of Hybrid Clouds
 
Be Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid CloudsBe Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid Clouds
 
BayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingBayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes Everything
 
Enterprise Applications on AWS
Enterprise Applications on AWSEnterprise Applications on AWS
Enterprise Applications on AWS
 
AWS Core Services Overview, Immersion Day Huntsville 2019
AWS Core Services Overview, Immersion Day Huntsville 2019AWS Core Services Overview, Immersion Day Huntsville 2019
AWS Core Services Overview, Immersion Day Huntsville 2019
 
Serverless security for multi cloud workloads
Serverless security for multi cloud workloadsServerless security for multi cloud workloads
Serverless security for multi cloud workloads
 
Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2
 
WebLogic 12c Developer Deep Dive at Oracle Develop India 2012
WebLogic 12c Developer Deep Dive at Oracle Develop India 2012WebLogic 12c Developer Deep Dive at Oracle Develop India 2012
WebLogic 12c Developer Deep Dive at Oracle Develop India 2012
 
Enterprise Private Cloud Computing
Enterprise Private Cloud ComputingEnterprise Private Cloud Computing
Enterprise Private Cloud Computing
 
Building hybrid cloud with cloudify (public)
Building hybrid cloud with cloudify (public)Building hybrid cloud with cloudify (public)
Building hybrid cloud with cloudify (public)
 
17h30 aws enterprise_app_jvaria
17h30 aws enterprise_app_jvaria17h30 aws enterprise_app_jvaria
17h30 aws enterprise_app_jvaria
 
VMWare on AWS
VMWare on AWSVMWare on AWS
VMWare on AWS
 
Secure your journey to the public cloud
Secure your journey to the public cloudSecure your journey to the public cloud
Secure your journey to the public cloud
 
La tua organizzazione è pronta per adottare una strategia di cloud ibrido?
La tua organizzazione è pronta per adottare una strategia di cloud ibrido?La tua organizzazione è pronta per adottare una strategia di cloud ibrido?
La tua organizzazione è pronta per adottare una strategia di cloud ibrido?
 
Migrating to VMware on AWS as the First Step Towards the AWS Cloud (GPSCT206)...
Migrating to VMware on AWS as the First Step Towards the AWS Cloud (GPSCT206)...Migrating to VMware on AWS as the First Step Towards the AWS Cloud (GPSCT206)...
Migrating to VMware on AWS as the First Step Towards the AWS Cloud (GPSCT206)...
 
Integrating Security into DevOps
Integrating Security into DevOpsIntegrating Security into DevOps
Integrating Security into DevOps
 

Más de CloudPassage

Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...CloudPassage
 
CloudPassage Careers
CloudPassage CareersCloudPassage Careers
CloudPassage CareersCloudPassage
 
Transforming the CSO Role to Business Enabler
Transforming the CSO Role to Business EnablerTransforming the CSO Role to Business Enabler
Transforming the CSO Role to Business EnablerCloudPassage
 
Rethinking Security: The Cloud Infrastructure Effect
Rethinking Security: The Cloud Infrastructure EffectRethinking Security: The Cloud Infrastructure Effect
Rethinking Security: The Cloud Infrastructure EffectCloudPassage
 
Webinar compiled powerpoint
Webinar compiled powerpointWebinar compiled powerpoint
Webinar compiled powerpointCloudPassage
 
Security and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureSecurity and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureCloudPassage
 
SecDevOps: The New Black of IT
SecDevOps: The New Black of ITSecDevOps: The New Black of IT
SecDevOps: The New Black of ITCloudPassage
 
Technologies You Need to Safely Use the Cloud
Technologies You Need to Safely Use the CloudTechnologies You Need to Safely Use the Cloud
Technologies You Need to Safely Use the CloudCloudPassage
 
Cloud Security: Make Your CISO Successful
Cloud Security: Make Your CISO SuccessfulCloud Security: Make Your CISO Successful
Cloud Security: Make Your CISO SuccessfulCloudPassage
 
Secure Cloud Development Resources with DevOps
Secure Cloud Development Resources with DevOpsSecure Cloud Development Resources with DevOps
Secure Cloud Development Resources with DevOpsCloudPassage
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the CloudCloudPassage
 
Comprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated ApproachComprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated ApproachCloudPassage
 
Security that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessSecurity that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessCloudPassage
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesCloudPassage
 
What You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud SecurityWhat You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud SecurityCloudPassage
 
Halo Installfest Slides
Halo Installfest SlidesHalo Installfest Slides
Halo Installfest SlidesCloudPassage
 
BSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the CloudBSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the CloudCloudPassage
 

Más de CloudPassage (18)

Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...
 
CloudPassage Careers
CloudPassage CareersCloudPassage Careers
CloudPassage Careers
 
Transforming the CSO Role to Business Enabler
Transforming the CSO Role to Business EnablerTransforming the CSO Role to Business Enabler
Transforming the CSO Role to Business Enabler
 
Rethinking Security: The Cloud Infrastructure Effect
Rethinking Security: The Cloud Infrastructure EffectRethinking Security: The Cloud Infrastructure Effect
Rethinking Security: The Cloud Infrastructure Effect
 
Webinar compiled powerpoint
Webinar compiled powerpointWebinar compiled powerpoint
Webinar compiled powerpoint
 
Security and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureSecurity and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud Infrastructure
 
SecDevOps: The New Black of IT
SecDevOps: The New Black of ITSecDevOps: The New Black of IT
SecDevOps: The New Black of IT
 
Technologies You Need to Safely Use the Cloud
Technologies You Need to Safely Use the CloudTechnologies You Need to Safely Use the Cloud
Technologies You Need to Safely Use the Cloud
 
Cloud Security: Make Your CISO Successful
Cloud Security: Make Your CISO SuccessfulCloud Security: Make Your CISO Successful
Cloud Security: Make Your CISO Successful
 
Secure Cloud Development Resources with DevOps
Secure Cloud Development Resources with DevOpsSecure Cloud Development Resources with DevOps
Secure Cloud Development Resources with DevOps
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud
 
Comprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated ApproachComprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated Approach
 
Security that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessSecurity that works with, not against, your SaaS business
Security that works with, not against, your SaaS business
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud Guidelines
 
What You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud SecurityWhat You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud Security
 
PCI and the Cloud
PCI and the CloudPCI and the Cloud
PCI and the Cloud
 
Halo Installfest Slides
Halo Installfest SlidesHalo Installfest Slides
Halo Installfest Slides
 
BSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the CloudBSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the Cloud
 

Último

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 

Último (20)

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

Meeting PCI DSS Requirements with AWS and CloudPassage

  • 1. Meeting PCI DSS Requirements with AWS and CloudPassage Carson Sweet Ryan Holland Philip Stehlik Co-founder & CEO Solutions Architect Founder & CTO CloudPassage Amazon EC2 Taulia Twitter hashtag #PCIAWS © 2013 CloudPassage Inc.
  • 2. Session Agenda • What the PCI DSS requires • Shared responsibility model • Amazon Web Services capabilities • CloudPassage Halo security automation tools • Customer Case: Philip Stehlik, Taulia CTO • Questions & wrap-up © 2013 CloudPassage Inc.
  • 3. What the PCI DSS v2 Requires Build and Maintain a Implement Strong Access Secure Network* Control Measures Secure Cardholder Data Regularly Monitor and (in transit & in storage) Test Networks* Maintain a Vulnerability Maintain an Information Management Program Security Policy * The term “Network” includes server and application stacks © 2013 CloudPassage Inc.
  • 4. What This Means for Cloud Servers* • Secure facilities, physical environment, hypervisors • Robust, auditable network access control (firewalls) • Hardened operating system and application stacks • Strong server authentication and access mgmt. • Vulnerability, patch and anti-virus management • Continuous monitoring, logging, regular testing * PCI DSS requirements are always open to QSA interpretation © 2013 CloudPassage Inc.
  • 5. Security & compliance are shared responsibilities between AWS and you. © 2013 CloudPassage Inc.
  • 12. Introducing CloudPassage Halo Security and compliance automation for public, private and hybrid cloud servers Cloud Firewall File Integrity Automation Monitoring Multi-Factor Server Account Authentication Management Configuration Security Event Security Alerting Vulnerability REST API Scanning Integrations © 2013 CloudPassage Inc.
  • 13. www-1  Web UI + REST API  Light-weight agent AWS EC2  Grid performs www-1 mysql-1 bigdata-1 analytics  SaaS delivery Halo Halo Halo User Portal CloudPassage https Halo Policies, https Commands, RESTful Reports Halo Compute API Gateway Grid © 2013 CloudPassage Inc.
  • 14. www-1 Daemons automatically AWS EC2 deployed to servers by bundling into EC2 AMIs. www-ami www-1 www-2 www-3 This ensures consistent security by making it part Halo Halo of the cloud stack itself. Halo Halo User Portal CloudPassage https Halo Policies, https Commands, RESTful Reports Halo Compute API Gateway Grid © 2013 CloudPassage Inc.
  • 15. Unique Hybrid Cloud Capabilities ec2- east 1st gen virtualized or ec2- private traditional data west cloud center ec2-eu Single pane of glass across cloud deployments • Scales and bursts with dynamic cloud environments • Not dependant on chokepoints, static networks or fixed IPs • Agnostic to location, hypervisor or hardware © 2013 CloudPassage Inc.
  • 16. Halo’s Unique Benefits • Security built into the cloud stack – Deploy once, automatic provisioning follows – Transparently handles cloudbursting and cloning – Automatic updates of re-activated, stale servers • Security that scales with your environment – Operates identically on one server or one thousand – Halo Grid absorbs 95% or more of compute cycles – Far less worry about security capacity or performance • Portable Security – Automatic policy updates as servers move (e.g. IP’s) – Operates across EC2 regions, VPC, DirectConnect © 2013 CloudPassage Inc.
  • 17. Securing EC2 Guest VMs with Halo Continuously verify Track sensitive data integrity of binaries, and prevent egress configurations, code Data and content App Code Ensure application stacks locked down App Framework and match gold Provision host-based standards firewalls (inbound and FW Operating System FW outbound) Cloud Server VM Verify gold masters and harden server configurations Automate, automate, automate! © 2013 CloudPassage Inc.
  • 18. Host-based Firewall Orchestration with Halo © 2012 CloudPassage Inc.
  • 19. Host-based Firewall Orchestration Load Balancer FW App App Server Server FW FW DB Master FW © 2013 CloudPassage Inc.
  • 20. Host-based Firewall Orchestration Load Load Balancer Balancer FW FW App App App Server Server Server FW FW FW DB DB Master Slave FW FW © 2013 CloudPassage Inc.
  • 21. Host-based Firewall Orchestration Load Load Balancer Balancer FW FW App App App Server Server App Server FW FW FW Server IP DB DB Master Slave FW FW © 2013 CloudPassage Inc.
  • 22. Host-based Firewall Orchestration Load Load Balancer Balancer FW FW App App Server Server App FW FW Server IP DB DB Master Slave FW FW © 2013 CloudPassage Inc.
  • 23. Why Halo Firewall Orchestration? • Functional enhancements – Directly auditable, logged firewall – Bi-directional filtering – Full control of policy enforcement point • Other good reasons – Automates host based firewalls1 – PCI DSS typically requires auditable, bidirectional firewalls 2 1 See “Amazon Web Services Security White Paper” p. 12-15 media.amazonwebservices.com/pdf/AWS_Security_Whitepaper.pdf 2 See PCI DSS v2 documentation www.pcisecuritystandards.org/security_standards/documents.php © 2013 CloudPassage Inc.
  • 24. EC2 Instance Security & Compliance with Halo © 2012 CloudPassage Inc.
  • 25. Traditional Operations Model www-1 www-2 www-3 www-4 ! ! ! ! traditional datacenter • Relatively static capacity & slow change • Servers are long-lived, maintained assets • Heavy dependence on network defenses • Machine security drifts, decays over time © 2012 CloudPassage Inc.
  • 26. Stateless Cloud-Server Model www-1 www-2 www-3 www-4 www Gold Master • Most instances are clones of a “gold master” • New servers can be launched in minutes • Servers are disposable, stateless machines © 2012 CloudPassage Inc.
  • 27. Stateless Server Security Model www-1 www-2 www-3 www-4 www ! Gold Master • Any deviation from the gold master indicates a risk state (malicious or otherwise) © 2012 CloudPassage Inc.
  • 28. Stateless Server Security Model www-1 www-2 www-3 www-4 www www-2 ! Gold Master • Any deviation from the gold master indicates a risk state (malicious or otherwise) • Automated sequestering and/or replacement of questionable machines is instantaneous © 2012 CloudPassage Inc.
  • 29. Drift Risk & Threat Monitoring www-1 www-2 www-3 www-4 ! ! © 2012 CloudPassage Inc.
  • 30. Drift Risk & Threat Monitoring www-1 www-2 www-3 www-4 ! ? ! • Misconfigurations due to deployment, debugging, “tweaking” © 2012 CloudPassage Inc.
  • 31. Drift Risk & Threat Monitoring www-1 www-2 www-3 www-4 ! ? ! ? • Misconfigurations due to admin/developer tweaking, stale images • Code changes from unexpected deployment, code tampering © 2012 CloudPassage Inc.
  • 32. Drift Risk & Threat Monitoring www-1 www-2 www-3 www-4 ! ? ! ? ? • Misconfigurations due to admin/developer tweaking, stale images • Code changes from unexpected deployment, code tampering • Binary changes from innocent or malicious sources © 2012 CloudPassage Inc.
  • 33. Drift Risk & Threat Monitoring www-1 www-2 www-3 www-4 ? ! ? ! ? ? • Misconfigurations due to admin/developer tweaking, stale images • Code changes from unexpected deployment, code tampering • Binary changes from innocent or malicious sources • Unexpected artifacts like listening ports, files, system processes © 2012 CloudPassage Inc.
  • 34. What There Wasn’t Time For… • Auto-containment of server compromise • Multi-factor auth for root / sysadmins / DBAs • Configuration compliance management • Synching AWS instances with your LDAP • SEIM integration with Halo… blog.cloudpassage.com for more Halo use case examples © 2012 CloudPassage Inc.
  • 35. Mapping Halo to PCI DSS Milestones © 2013 CloudPassage Inc.
  • 36. Try Halo: 5 minutes to setup Register at cloudpassage.com Install Halo daemons on EC2 instances Manage security instantly from Halo user portal © 2013 CloudPassage Inc.
  • 37. TAULIA OFFICE LOCATIONS • The leading SaaS provider of supplier portal, e-invoicing and dynamic discounting software solutions through an SAP-certified solution that extends SAP financials beyond the enterprise • Enables buying organizations to automate and maximize supplier discounts while strengthening supplier relationships • Worldwide HQ: San Francisco, CA European HQ: Düsseldorf, Germany • Heritage: Industry experts with 20+ years of experience building market leading AP applications © 2013 CloudPassage Inc.
  • 38. Questions and Answers Philip Stehlik, CTO, Taulia @pstehlik www.taulia.com • Tell us a little bit about Taulia. • How does Taulia use the cloud to enable their business? • Why did Taulia choose Amazon EC2 as its cloud provider? • Why did Taulia choose to deploy Halo on its EC2 instances? • What advice would you offer to businesses adopting AWS? © 2013 CloudPassage Inc.
  • 39. Thank You www.cloudpassage.com @cloudpassage © 2013 CloudPassage Inc.

Notas del editor

  1. When you are architecting a solution its important to include security at every layer of the architecture, in the AWS environment there will be pieces of this that fall into our control and there are pieces that are in the control of the customer as you can see on this slide. With our shared responsibility model, things such as the physical security and security of the virtualized infrastructure are handled by AWS and on the customer side you’re responsbile for things such as patching your operating systems, and applications as well as security services that run within the guest operating system such as anti-virus and host based firewalls. This is an area where our partner ecosystem can provide solutions to help customers further secure their enviornment. We will hear in the next section about SafeNet’s data encryption products that is specifically architected to run within AWS.