SlideShare una empresa de Scribd logo
1 de 36
Virtualization: IT Audit and Security Perspectives Jason Chan Director of Security, VMware chanj@vmware.com
Agenda 2 Background and Disclaimers Virtualization Basics and Business Drivers Audit and Security Topics of Interest New Attack Vectors Architectural Options and Opportunities Summary
3 I work at VMware In IT (not R&D or Marketing) Security consulting and audit background Manage the ITGC/IT SOX program at VMware  Previously involved with CISP/PCI @stake, Symantec, iSEC Partners Background and Disclaimers
Presentation Focus x86 server virtualization Application, desktop, storage virtualization (while interesting) are not covered Not VMware-specific Not comprehensive What is interesting about server virtualization from a security and IT audit perspective? 4
Virtualization Basics and Business Drivers 5
Server Virtualization in 30 secs 6 ,[object Object]
Abstraction of hardware to allow multiple “virtual machines” to co-exist on single physical system
The hypervisor manages VM & hardware interaction,[object Object]
Server Virtualization in the Real World General implementation order: Dev and Test Environments LOB Applications Production/Mission Critical Overall workload virtualization is estimated around 16% as of 10/2009 Expected to be ~50% by 2012 8
Business Drivers: Cost Do more with less Centralize administration Drive a higher server/admin ratio Hardware, space, and power Consolidate and contain infrastructure Less hardware, fewer racks Lower power and cooling costs 9
Business Drivers: Cost US Govt. Server Utilization (Best Case) 27% US CIO: Next Steps ,[object Object]
Virtualization
Cloud computing
Shared services10
Business Drivers: Agility Flexibility and ease of deployment and change Simple provisioning Multiple OS on a single server Easily scale up, down, in, and out High availability  Simple clustering Location-independent agility for DR  11
Mapping Business Drivers to Security and Audit Concerns 12 ,[object Object],[object Object]
Audit and Security Topics 14
Segregation of Duties Hypervisor and virtualization infrastructure are new components to manage Server, storage, network, and security duties are collapsed  IT org structure must be able to support virtualization Critical considerations: Role-mapping within IT RBAC capabilities of virtualization platform Layered controls (prevent, detect, respond) Unfortunately, often given short shrift because of deployment patterns 15
Physical Security?!? Consider traditional data center controls in a virtual context Cameras – prevent theft, monitor physical access Biometrics, guards, man traps – control physical access Locked racks – prevent theft of physical assets 16
Virtual Corollaries to Physical Security Virtual console Accessible without respect to physical location Protect with idle timeouts, access control Storage of virtual disks “Theft” of a system possible without physical access Maintain control of virtual machine files (including templates and backups) “Rack and stack” Rogue provisioning without data center access Emphasize management infrastructure access controls and monitoring 17
Change and Configuration Management Virtualization enables fast and highly automated orchestration and provisioning Responsibilities may be consolidated VM sprawl and licensing compliance can become an issue without adequate controls Process needs to keep pace to leverage advantages while managing risk Ramifications for CMDB? Emphasize both preventative and detective controls 18
Capacity Management Virtual capacity is a new discipline for capacity and scalability engineers Power, network, CPU, etc. Over-subscription and peak load planning Dynamic capabilities of virtual workloads puts increased importance on planning HA, DR and planned maintenance can cause capacity issues 19
Infrastructure Hardening Hypervisor/VMM system hardening Security of administrative and support infrastructure Service accounts, networking Management network isolation Consolidation of functions makes this even more critical Virtual network configuration 20
Platform Security Security characteristics and capabilities of your virtualization platforms and vendors Software security quality Resource isolation across VMs Memory, disk, CPU, network Resource limits and reservations Management infrastructure RBAC, monitoring, remote administration, APIs 21
Security Advantages and Opportunities Interesting options for control placement and implementation Patching, firewalls, IPS, DLP, etc. Centralized view of resources Introspection at a previously unavailable level Management, monitoring, etc. Full system lifecycle management and visibility Actions on system state are traceable Decommissioning is auditable Templates and automation provide new opportunities for configuration management and refresh 22
New Attack Vectors 23
VM Escape Considered “holy grail” of virtualization exploits “Escaping” through the virtualization layer to attack: The host Other virtual machines (out of band) Cloudburst Presented at Black Hat 2009 24
Hyperjacking VMBRs (Virtual Machine Based Rootkits) Insert a hypervisor underneath a running OS Can target a physical or virtual system Relies on hardware virtualization extensions Blue Pill, SubVirt, Vitriol 25
VM Migration Attacks HA/DR/maintenance feature Involves moving a VM across hardware Server, cluster, storage Attacks involve sniffing, capturing, and/or modifying VM traffic during migration 26
Virtualization and Security Architecture 27
Traditional Architectural Drivers 28 Populations – Hi to Lo Trust ,[object Object]
 Contractors/Consultants
 Partners
 Public
 CompetitorsEnvironments – Hi to Lo Trust ,[object Object]
 Intranet

Más contenido relacionado

La actualidad más candente

Virtualization securityv2
Virtualization securityv2Virtualization securityv2
Virtualization securityv2vivekbhat
 
WHITE PAPER: Threats to Virtual Environments - Symantec Security Response Team
WHITE PAPER: Threats to Virtual Environments - Symantec Security Response TeamWHITE PAPER: Threats to Virtual Environments - Symantec Security Response Team
WHITE PAPER: Threats to Virtual Environments - Symantec Security Response TeamSymantec
 
VMware vRealize Network Insight 3.5 - Whats New
VMware vRealize Network Insight 3.5 - Whats NewVMware vRealize Network Insight 3.5 - Whats New
VMware vRealize Network Insight 3.5 - Whats NewVMware
 
Application Virtualization overview - BayCUG
Application Virtualization overview - BayCUGApplication Virtualization overview - BayCUG
Application Virtualization overview - BayCUGDenis Gundarev
 
040711 webcast securing vmachine
040711 webcast securing vmachine 040711 webcast securing vmachine
040711 webcast securing vmachine Erin Banks
 
An Introduction to PowerShell for Security Assessments
An Introduction to PowerShell for Security AssessmentsAn Introduction to PowerShell for Security Assessments
An Introduction to PowerShell for Security AssessmentsEnclaveSecurity
 
vBrownbag EMEA VCAP6-DCV Design Objcetive 2.7 on Security in Logical Designs
vBrownbag EMEA VCAP6-DCV Design Objcetive 2.7 on Security in Logical DesignsvBrownbag EMEA VCAP6-DCV Design Objcetive 2.7 on Security in Logical Designs
vBrownbag EMEA VCAP6-DCV Design Objcetive 2.7 on Security in Logical DesignsLarus Hjartarson
 
VMworld 2016 Recap
VMworld 2016 RecapVMworld 2016 Recap
VMworld 2016 RecapKevin Groat
 
Prueba de Presentacion
Prueba de PresentacionPrueba de Presentacion
Prueba de Presentacionrubychavez
 
IANS information security forum 2019 summary
IANS information security forum 2019 summaryIANS information security forum 2019 summary
IANS information security forum 2019 summaryKarun Chennuri
 
System hardening - OS and Application
System hardening - OS and ApplicationSystem hardening - OS and Application
System hardening - OS and Applicationedavid2685
 
The Cloud - What's different
The Cloud - What's differentThe Cloud - What's different
The Cloud - What's differentChen-Tien Tsai
 
Enterprise PowerShell for Remote Security Assessments
Enterprise PowerShell for Remote Security AssessmentsEnterprise PowerShell for Remote Security Assessments
Enterprise PowerShell for Remote Security AssessmentsEnclaveSecurity
 
VMware vRealize Network Insight 3.4 whats new
VMware vRealize Network Insight 3.4 whats newVMware vRealize Network Insight 3.4 whats new
VMware vRealize Network Insight 3.4 whats newVMware
 
Effectively Utilizing LEMSS: Top 11 Security Capabilities You Can Implement T...
Effectively Utilizing LEMSS: Top 11 Security Capabilities You Can Implement T...Effectively Utilizing LEMSS: Top 11 Security Capabilities You Can Implement T...
Effectively Utilizing LEMSS: Top 11 Security Capabilities You Can Implement T...Lumension
 
Vmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroVmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroGraeme Wood
 
Using SCCM 2012 r2 to Patch Linux, UNIX and Macs
Using SCCM 2012 r2 to Patch Linux, UNIX and MacsUsing SCCM 2012 r2 to Patch Linux, UNIX and Macs
Using SCCM 2012 r2 to Patch Linux, UNIX and MacsLumension
 
Azure Security Fundamentals
Azure Security FundamentalsAzure Security Fundamentals
Azure Security FundamentalsLorenzo Barbieri
 
Moving Forward with Network Virtualization (VMware NSX)
Moving Forward with Network Virtualization (VMware NSX)Moving Forward with Network Virtualization (VMware NSX)
Moving Forward with Network Virtualization (VMware NSX)VMware
 

La actualidad más candente (20)

Virtualization securityv2
Virtualization securityv2Virtualization securityv2
Virtualization securityv2
 
WHITE PAPER: Threats to Virtual Environments - Symantec Security Response Team
WHITE PAPER: Threats to Virtual Environments - Symantec Security Response TeamWHITE PAPER: Threats to Virtual Environments - Symantec Security Response Team
WHITE PAPER: Threats to Virtual Environments - Symantec Security Response Team
 
VMware vRealize Network Insight 3.5 - Whats New
VMware vRealize Network Insight 3.5 - Whats NewVMware vRealize Network Insight 3.5 - Whats New
VMware vRealize Network Insight 3.5 - Whats New
 
Application Virtualization overview - BayCUG
Application Virtualization overview - BayCUGApplication Virtualization overview - BayCUG
Application Virtualization overview - BayCUG
 
040711 webcast securing vmachine
040711 webcast securing vmachine 040711 webcast securing vmachine
040711 webcast securing vmachine
 
An Introduction to PowerShell for Security Assessments
An Introduction to PowerShell for Security AssessmentsAn Introduction to PowerShell for Security Assessments
An Introduction to PowerShell for Security Assessments
 
vBrownbag EMEA VCAP6-DCV Design Objcetive 2.7 on Security in Logical Designs
vBrownbag EMEA VCAP6-DCV Design Objcetive 2.7 on Security in Logical DesignsvBrownbag EMEA VCAP6-DCV Design Objcetive 2.7 on Security in Logical Designs
vBrownbag EMEA VCAP6-DCV Design Objcetive 2.7 on Security in Logical Designs
 
VMworld 2016 Recap
VMworld 2016 RecapVMworld 2016 Recap
VMworld 2016 Recap
 
Prueba de Presentacion
Prueba de PresentacionPrueba de Presentacion
Prueba de Presentacion
 
IANS information security forum 2019 summary
IANS information security forum 2019 summaryIANS information security forum 2019 summary
IANS information security forum 2019 summary
 
System hardening - OS and Application
System hardening - OS and ApplicationSystem hardening - OS and Application
System hardening - OS and Application
 
The Cloud - What's different
The Cloud - What's differentThe Cloud - What's different
The Cloud - What's different
 
Enterprise PowerShell for Remote Security Assessments
Enterprise PowerShell for Remote Security AssessmentsEnterprise PowerShell for Remote Security Assessments
Enterprise PowerShell for Remote Security Assessments
 
VMware vRealize Network Insight 3.4 whats new
VMware vRealize Network Insight 3.4 whats newVMware vRealize Network Insight 3.4 whats new
VMware vRealize Network Insight 3.4 whats new
 
Effectively Utilizing LEMSS: Top 11 Security Capabilities You Can Implement T...
Effectively Utilizing LEMSS: Top 11 Security Capabilities You Can Implement T...Effectively Utilizing LEMSS: Top 11 Security Capabilities You Can Implement T...
Effectively Utilizing LEMSS: Top 11 Security Capabilities You Can Implement T...
 
Vmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroVmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend Micro
 
Lession 4
Lession 4Lession 4
Lession 4
 
Using SCCM 2012 r2 to Patch Linux, UNIX and Macs
Using SCCM 2012 r2 to Patch Linux, UNIX and MacsUsing SCCM 2012 r2 to Patch Linux, UNIX and Macs
Using SCCM 2012 r2 to Patch Linux, UNIX and Macs
 
Azure Security Fundamentals
Azure Security FundamentalsAzure Security Fundamentals
Azure Security Fundamentals
 
Moving Forward with Network Virtualization (VMware NSX)
Moving Forward with Network Virtualization (VMware NSX)Moving Forward with Network Virtualization (VMware NSX)
Moving Forward with Network Virtualization (VMware NSX)
 

Destacado

Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data CenterCisco Canada
 
Challenges in Cloud Computing – VM Migration
Challenges in Cloud Computing – VM MigrationChallenges in Cloud Computing – VM Migration
Challenges in Cloud Computing – VM MigrationSarmad Makhdoom
 
6. Live VM migration
6. Live VM migration6. Live VM migration
6. Live VM migrationHwanju Kim
 
Hypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong KongHypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong KongRobert Clark
 
Virtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMwareVirtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMwareDatapath Consulting
 

Destacado (6)

Security and Virtualization in the Data Center
Security and Virtualization in the Data CenterSecurity and Virtualization in the Data Center
Security and Virtualization in the Data Center
 
Challenges in Cloud Computing – VM Migration
Challenges in Cloud Computing – VM MigrationChallenges in Cloud Computing – VM Migration
Challenges in Cloud Computing – VM Migration
 
6. Live VM migration
6. Live VM migration6. Live VM migration
6. Live VM migration
 
Hypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong KongHypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong Kong
 
Virtualization security and threat
Virtualization security and threatVirtualization security and threat
Virtualization security and threat
 
Virtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMwareVirtualization 101: Everything You Need To Know To Get Started With VMware
Virtualization 101: Everything You Need To Know To Get Started With VMware
 

Similar a Virtualization Security and Audit Perspectives

VMworld 2014: ESXi Hypervisor Security
VMworld 2014: ESXi Hypervisor SecurityVMworld 2014: ESXi Hypervisor Security
VMworld 2014: ESXi Hypervisor SecurityVMworld
 
Implementing Private Clouds
Implementing Private CloudsImplementing Private Clouds
Implementing Private CloudsJohn Pritchard
 
Risk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized EnvironmentsRisk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized EnvironmentsSiddharth Coontoor
 
Compliance in Virtualized Environments
Compliance in Virtualized EnvironmentsCompliance in Virtualized Environments
Compliance in Virtualized EnvironmentsSeccuris Inc.
 
Overview Of Microsoft Private Cloud
Overview Of Microsoft Private CloudOverview Of Microsoft Private Cloud
Overview Of Microsoft Private CloudLai Yoong Seng
 
Security best practices for hyper v and server virtualisation [svr307]
Security best practices for hyper v and server virtualisation [svr307]Security best practices for hyper v and server virtualisation [svr307]
Security best practices for hyper v and server virtualisation [svr307]Louis Göhl
 
Introduction to the Microsoft Azure Cloud.pptx
Introduction to the Microsoft Azure Cloud.pptxIntroduction to the Microsoft Azure Cloud.pptx
Introduction to the Microsoft Azure Cloud.pptxEverestMedinilla2
 
VMware Technical Overview (2012)
VMware Technical Overview (2012)VMware Technical Overview (2012)
VMware Technical Overview (2012)Steven Aiello
 
I Own Your Building (Management System)
I Own Your Building (Management System)I Own Your Building (Management System)
I Own Your Building (Management System)Zero Science Lab
 
Server Virtualization Sentrana Seminar
Server Virtualization   Sentrana SeminarServer Virtualization   Sentrana Seminar
Server Virtualization Sentrana Seminarbryanrandol
 
Virutalization and the Future of Datacenter Security
Virutalization and the Future of Datacenter SecurityVirutalization and the Future of Datacenter Security
Virutalization and the Future of Datacenter Securityguestb09e16
 
What’s new in VMware vShield 5 - Customer Presentation
What’s new in VMware vShield 5 - Customer PresentationWhat’s new in VMware vShield 5 - Customer Presentation
What’s new in VMware vShield 5 - Customer PresentationSuministros Obras y Sistemas
 
VMworld 2013: The Missing Link: Storage Visibility In Virtualized Environments
VMworld 2013: The Missing Link: Storage Visibility In Virtualized Environments VMworld 2013: The Missing Link: Storage Visibility In Virtualized Environments
VMworld 2013: The Missing Link: Storage Visibility In Virtualized Environments VMworld
 
Security in a Virtualised Computing
Security in a Virtualised ComputingSecurity in a Virtualised Computing
Security in a Virtualised ComputingIOSR Journals
 
0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討Timothy Chen
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Ryan Hodgin
 

Similar a Virtualization Security and Audit Perspectives (20)

VMworld 2014: ESXi Hypervisor Security
VMworld 2014: ESXi Hypervisor SecurityVMworld 2014: ESXi Hypervisor Security
VMworld 2014: ESXi Hypervisor Security
 
Implementing Private Clouds
Implementing Private CloudsImplementing Private Clouds
Implementing Private Clouds
 
Risk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized EnvironmentsRisk Analysis and Mitigation in Virtualized Environments
Risk Analysis and Mitigation in Virtualized Environments
 
Compliance in Virtualized Environments
Compliance in Virtualized EnvironmentsCompliance in Virtualized Environments
Compliance in Virtualized Environments
 
Overview Of Microsoft Private Cloud
Overview Of Microsoft Private CloudOverview Of Microsoft Private Cloud
Overview Of Microsoft Private Cloud
 
Cloud Computing
Cloud ComputingCloud Computing
Cloud Computing
 
Security best practices for hyper v and server virtualisation [svr307]
Security best practices for hyper v and server virtualisation [svr307]Security best practices for hyper v and server virtualisation [svr307]
Security best practices for hyper v and server virtualisation [svr307]
 
Introduction to the Microsoft Azure Cloud.pptx
Introduction to the Microsoft Azure Cloud.pptxIntroduction to the Microsoft Azure Cloud.pptx
Introduction to the Microsoft Azure Cloud.pptx
 
VMware Technical Overview (2012)
VMware Technical Overview (2012)VMware Technical Overview (2012)
VMware Technical Overview (2012)
 
I Own Your Building (Management System)
I Own Your Building (Management System)I Own Your Building (Management System)
I Own Your Building (Management System)
 
Server Virtualization Sentrana Seminar
Server Virtualization   Sentrana SeminarServer Virtualization   Sentrana Seminar
Server Virtualization Sentrana Seminar
 
Virutalization and the Future of Datacenter Security
Virutalization and the Future of Datacenter SecurityVirutalization and the Future of Datacenter Security
Virutalization and the Future of Datacenter Security
 
What’s new in VMware vShield 5 - Customer Presentation
What’s new in VMware vShield 5 - Customer PresentationWhat’s new in VMware vShield 5 - Customer Presentation
What’s new in VMware vShield 5 - Customer Presentation
 
VMworld 2013: The Missing Link: Storage Visibility In Virtualized Environments
VMworld 2013: The Missing Link: Storage Visibility In Virtualized Environments VMworld 2013: The Missing Link: Storage Visibility In Virtualized Environments
VMworld 2013: The Missing Link: Storage Visibility In Virtualized Environments
 
Security in a Virtualised Computing
Security in a Virtualised ComputingSecurity in a Virtualised Computing
Security in a Virtualised Computing
 
0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討
 
Cloud security
Cloud securityCloud security
Cloud security
 
Vmworld 2005-sln241
Vmworld 2005-sln241Vmworld 2005-sln241
Vmworld 2005-sln241
 
Virtuize
VirtuizeVirtuize
Virtuize
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
 

Más de Jason Chan

Defending Netflix from Abuse
Defending Netflix from AbuseDefending Netflix from Abuse
Defending Netflix from AbuseJason Chan
 
The Psychology of Security Automation
The Psychology of Security AutomationThe Psychology of Security Automation
The Psychology of Security AutomationJason Chan
 
Splitting the Check on Compliance and Security
Splitting the Check on Compliance and SecuritySplitting the Check on Compliance and Security
Splitting the Check on Compliance and SecurityJason Chan
 
Careers in Security
Careers in SecurityCareers in Security
Careers in SecurityJason Chan
 
Practical Security Automation
Practical Security AutomationPractical Security Automation
Practical Security AutomationJason Chan
 
Cloud Security @ Netflix
Cloud Security @ NetflixCloud Security @ Netflix
Cloud Security @ NetflixJason Chan
 
Amazon Web Services Security
Amazon Web Services SecurityAmazon Web Services Security
Amazon Web Services SecurityJason Chan
 
Resilience and Compliance at Speed and Scale
Resilience and Compliance at Speed and ScaleResilience and Compliance at Speed and Scale
Resilience and Compliance at Speed and ScaleJason Chan
 
From Gates to Guardrails: Alternate Approaches to Product Security
From Gates to Guardrails: Alternate Approaches to Product SecurityFrom Gates to Guardrails: Alternate Approaches to Product Security
From Gates to Guardrails: Alternate Approaches to Product SecurityJason Chan
 
Resilience and Security @ Scale: Lessons Learned
Resilience and Security @ Scale: Lessons LearnedResilience and Security @ Scale: Lessons Learned
Resilience and Security @ Scale: Lessons LearnedJason Chan
 
Cloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedCloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedJason Chan
 
Cloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedCloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedJason Chan
 
Real World Cloud Application Security
Real World Cloud Application SecurityReal World Cloud Application Security
Real World Cloud Application SecurityJason Chan
 
AWS Security: A Practitioner's Perspective
AWS Security: A Practitioner's PerspectiveAWS Security: A Practitioner's Perspective
AWS Security: A Practitioner's PerspectiveJason Chan
 
Cloud Security at Netflix
Cloud Security at NetflixCloud Security at Netflix
Cloud Security at NetflixJason Chan
 
Practical Cloud Security
Practical Cloud SecurityPractical Cloud Security
Practical Cloud SecurityJason Chan
 

Más de Jason Chan (16)

Defending Netflix from Abuse
Defending Netflix from AbuseDefending Netflix from Abuse
Defending Netflix from Abuse
 
The Psychology of Security Automation
The Psychology of Security AutomationThe Psychology of Security Automation
The Psychology of Security Automation
 
Splitting the Check on Compliance and Security
Splitting the Check on Compliance and SecuritySplitting the Check on Compliance and Security
Splitting the Check on Compliance and Security
 
Careers in Security
Careers in SecurityCareers in Security
Careers in Security
 
Practical Security Automation
Practical Security AutomationPractical Security Automation
Practical Security Automation
 
Cloud Security @ Netflix
Cloud Security @ NetflixCloud Security @ Netflix
Cloud Security @ Netflix
 
Amazon Web Services Security
Amazon Web Services SecurityAmazon Web Services Security
Amazon Web Services Security
 
Resilience and Compliance at Speed and Scale
Resilience and Compliance at Speed and ScaleResilience and Compliance at Speed and Scale
Resilience and Compliance at Speed and Scale
 
From Gates to Guardrails: Alternate Approaches to Product Security
From Gates to Guardrails: Alternate Approaches to Product SecurityFrom Gates to Guardrails: Alternate Approaches to Product Security
From Gates to Guardrails: Alternate Approaches to Product Security
 
Resilience and Security @ Scale: Lessons Learned
Resilience and Security @ Scale: Lessons LearnedResilience and Security @ Scale: Lessons Learned
Resilience and Security @ Scale: Lessons Learned
 
Cloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedCloud Application Security: Lessons Learned
Cloud Application Security: Lessons Learned
 
Cloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedCloud Application Security: Lessons Learned
Cloud Application Security: Lessons Learned
 
Real World Cloud Application Security
Real World Cloud Application SecurityReal World Cloud Application Security
Real World Cloud Application Security
 
AWS Security: A Practitioner's Perspective
AWS Security: A Practitioner's PerspectiveAWS Security: A Practitioner's Perspective
AWS Security: A Practitioner's Perspective
 
Cloud Security at Netflix
Cloud Security at NetflixCloud Security at Netflix
Cloud Security at Netflix
 
Practical Cloud Security
Practical Cloud SecurityPractical Cloud Security
Practical Cloud Security
 

Virtualization Security and Audit Perspectives

  • 1. Virtualization: IT Audit and Security Perspectives Jason Chan Director of Security, VMware chanj@vmware.com
  • 2. Agenda 2 Background and Disclaimers Virtualization Basics and Business Drivers Audit and Security Topics of Interest New Attack Vectors Architectural Options and Opportunities Summary
  • 3. 3 I work at VMware In IT (not R&D or Marketing) Security consulting and audit background Manage the ITGC/IT SOX program at VMware Previously involved with CISP/PCI @stake, Symantec, iSEC Partners Background and Disclaimers
  • 4. Presentation Focus x86 server virtualization Application, desktop, storage virtualization (while interesting) are not covered Not VMware-specific Not comprehensive What is interesting about server virtualization from a security and IT audit perspective? 4
  • 5. Virtualization Basics and Business Drivers 5
  • 6.
  • 7. Abstraction of hardware to allow multiple “virtual machines” to co-exist on single physical system
  • 8.
  • 9. Server Virtualization in the Real World General implementation order: Dev and Test Environments LOB Applications Production/Mission Critical Overall workload virtualization is estimated around 16% as of 10/2009 Expected to be ~50% by 2012 8
  • 10. Business Drivers: Cost Do more with less Centralize administration Drive a higher server/admin ratio Hardware, space, and power Consolidate and contain infrastructure Less hardware, fewer racks Lower power and cooling costs 9
  • 11.
  • 15. Business Drivers: Agility Flexibility and ease of deployment and change Simple provisioning Multiple OS on a single server Easily scale up, down, in, and out High availability Simple clustering Location-independent agility for DR 11
  • 16.
  • 17. Audit and Security Topics 14
  • 18. Segregation of Duties Hypervisor and virtualization infrastructure are new components to manage Server, storage, network, and security duties are collapsed IT org structure must be able to support virtualization Critical considerations: Role-mapping within IT RBAC capabilities of virtualization platform Layered controls (prevent, detect, respond) Unfortunately, often given short shrift because of deployment patterns 15
  • 19. Physical Security?!? Consider traditional data center controls in a virtual context Cameras – prevent theft, monitor physical access Biometrics, guards, man traps – control physical access Locked racks – prevent theft of physical assets 16
  • 20. Virtual Corollaries to Physical Security Virtual console Accessible without respect to physical location Protect with idle timeouts, access control Storage of virtual disks “Theft” of a system possible without physical access Maintain control of virtual machine files (including templates and backups) “Rack and stack” Rogue provisioning without data center access Emphasize management infrastructure access controls and monitoring 17
  • 21. Change and Configuration Management Virtualization enables fast and highly automated orchestration and provisioning Responsibilities may be consolidated VM sprawl and licensing compliance can become an issue without adequate controls Process needs to keep pace to leverage advantages while managing risk Ramifications for CMDB? Emphasize both preventative and detective controls 18
  • 22. Capacity Management Virtual capacity is a new discipline for capacity and scalability engineers Power, network, CPU, etc. Over-subscription and peak load planning Dynamic capabilities of virtual workloads puts increased importance on planning HA, DR and planned maintenance can cause capacity issues 19
  • 23. Infrastructure Hardening Hypervisor/VMM system hardening Security of administrative and support infrastructure Service accounts, networking Management network isolation Consolidation of functions makes this even more critical Virtual network configuration 20
  • 24. Platform Security Security characteristics and capabilities of your virtualization platforms and vendors Software security quality Resource isolation across VMs Memory, disk, CPU, network Resource limits and reservations Management infrastructure RBAC, monitoring, remote administration, APIs 21
  • 25. Security Advantages and Opportunities Interesting options for control placement and implementation Patching, firewalls, IPS, DLP, etc. Centralized view of resources Introspection at a previously unavailable level Management, monitoring, etc. Full system lifecycle management and visibility Actions on system state are traceable Decommissioning is auditable Templates and automation provide new opportunities for configuration management and refresh 22
  • 27. VM Escape Considered “holy grail” of virtualization exploits “Escaping” through the virtualization layer to attack: The host Other virtual machines (out of band) Cloudburst Presented at Black Hat 2009 24
  • 28. Hyperjacking VMBRs (Virtual Machine Based Rootkits) Insert a hypervisor underneath a running OS Can target a physical or virtual system Relies on hardware virtualization extensions Blue Pill, SubVirt, Vitriol 25
  • 29. VM Migration Attacks HA/DR/maintenance feature Involves moving a VM across hardware Server, cluster, storage Attacks involve sniffing, capturing, and/or modifying VM traffic during migration 26
  • 30. Virtualization and Security Architecture 27
  • 31.
  • 35.
  • 39.
  • 40. Network design and segmentation
  • 42.
  • 46. What Considerations Arise? Degree of resource utilization Cost to acquire and operate Complexity of design Reliance on virtualization Manageability of environment The “right” answers depend on organizational capabilities and risk management approach 33
  • 47. Comparison of Approaches 34 * For discussion purposes only – not to scale
  • 48. Recommendations Understand: Virtualization security concerns and possibilities How existing processes and controls can be leveraged and will need to be enhanced Security controls offered by your virtualization platforms Have the architectural conversations Determine what’s organizationally appropriate 35
  • 49. References http://www.gartner.com/it/page.jsp?id=1211813 VivekKundra, RSA Cloud Security Alliance Summit, Keynote Speech, Feb 14, 2011 http://www2.catbird.com/pdf/press/Catbird_ComputerTechnologyReview_Feb4,2009%5B1%5D.pdf http://www.vmware.com/files/pdf/dmz_virtualization_vmware_infra_wp.pdf http://www.virtualizationpractice.com/blog/?p=5726 http://www.blackhat.com/presentations/bh-usa-09/KORTCHINSKY/BHUSA09-Kortchinsky-Cloudburst-PAPER.pdf http://www.eecs.umich.edu/virtual/papers/king06.pdf http://www.vmware.com/files/pdf/VMware_paravirtualization.pdf Martin Carbone, Wenke Lee, Diego Zamboni. “Taming Virtualization”. IEEE Security & Privacy. Jan/Feb 2008. 36

Notas del editor

  1. As with most technologies, there are accompanying concerns for security and audit professionalsProactively addressing these concerns gives you the best chance for success
  2. Templates also facilitate compliance with standards
  3. Layer below attack