SlideShare a Scribd company logo
1 of 51
Real Security in a Virtual Environment By Mattias GeniarSystem Engineer @Nucleus
  So ... Who am I? Mattias Geniar576 𝑦𝑒𝑎𝑟𝑠 𝑜𝑙𝑑 System Engineer at Nucleus (Cloud) Hosting provider http://mattiasgeniar.be @mattiasgeniar  
  My comfort zone. root@mattias:~#
  Not this.
  Now what’s this about?
  Preventing this cloud ...
  From becoming this one.
  Whatcha talking ‘bout fool?
  Quote “ Every security system that has ever been breached was once thought infallible.
  It’s about layers. Many layers.
  A secure location.
  With sufficient power.
  And cooling.
  That is secure.
  But that’s just the bottom layer.
  Don’t forget this.
  How virtual is ‘virtual’?
  The heart: storage.
  Seperate network.
  But in a good way.
  Should it be encrypted?
  On your storage itself?
  Key management.
  Or within your VM?
  Redundant storage. Good x 2.
  RAIDs
  Have backups. Lots of them.
  The kidneys: connectivity.
  Walls of fire.
  Firewall your firewall?
  Secure connections.
  Know what goes on.
  Find intruders.
  IDS & IPS
  We like graphs. And IDS.
  And boxes. With info.
  Even when the cloud ‘moves’.
  # diff ‘os-virt’ ‘hardware-virt’
  Oh hai root. root@srv:~# hostname srv.domain.be root@srv:~# vzlist --all CTID      NPROC   STATUS    IP_ADDR         HOSTNAME                         101        74           running   10.0.2.1          topsecret-srv root@srv:~# vzctl enter 101 -bash-3.1# hostname topsecret-srv.domain.be -bash-3.1# id uid=0(root) gid=0(root)
  Who’s this?
  Quote “ The weakest link in any security system, is the person holding  the information
  Developers that care.
  That don’t do stupid things.
  With secure API’s.
  And management.
  No no. Real management.
  Quote “ Geeks don’t have interests. They have passions.
  So. Layers you said?
 Q & A
  Thank you. root@mattias:~# logout Twitter: @mattiasgeniar www.nucleus.be Mail: m@ttias.be

More Related Content

What's hot

What's hot (8)

SSL/TLS for Mortals (DevNexus)
SSL/TLS for Mortals (DevNexus)SSL/TLS for Mortals (DevNexus)
SSL/TLS for Mortals (DevNexus)
 
Security Walls in Linux Environment: Practice, Experience, and Results
Security Walls in Linux Environment: Practice, Experience, and ResultsSecurity Walls in Linux Environment: Practice, Experience, and Results
Security Walls in Linux Environment: Practice, Experience, and Results
 
Top 6 Practices to Harden Docker Images to Enhance Security
Top 6 Practices to Harden Docker Images to Enhance SecurityTop 6 Practices to Harden Docker Images to Enhance Security
Top 6 Practices to Harden Docker Images to Enhance Security
 
Proactive Security That Works
Proactive Security That WorksProactive Security That Works
Proactive Security That Works
 
Holistic Security for OpenStack Clouds
Holistic Security for OpenStack CloudsHolistic Security for OpenStack Clouds
Holistic Security for OpenStack Clouds
 
SSL/TLS for Mortals (JavaOne 2017)
SSL/TLS for Mortals (JavaOne 2017)SSL/TLS for Mortals (JavaOne 2017)
SSL/TLS for Mortals (JavaOne 2017)
 
Day Zero on a cloud Project Radu Vunvulea Endava Sofia 2018
Day Zero on a cloud Project Radu Vunvulea Endava Sofia 2018Day Zero on a cloud Project Radu Vunvulea Endava Sofia 2018
Day Zero on a cloud Project Radu Vunvulea Endava Sofia 2018
 
SSL/TLS for Mortals (JAX DE 2018)
SSL/TLS for Mortals (JAX DE 2018)SSL/TLS for Mortals (JAX DE 2018)
SSL/TLS for Mortals (JAX DE 2018)
 

Similar to Real security in a virtual environment - Infosecurity 2011

Black ops of tcp2005 japan
Black ops of tcp2005 japanBlack ops of tcp2005 japan
Black ops of tcp2005 japan
Dan Kaminsky
 
Threat stack aws
Threat stack awsThreat stack aws
Threat stack aws
Jen Andre
 

Similar to Real security in a virtual environment - Infosecurity 2011 (20)

Stop expecting magic fairy dust: Make apps secure by design
Stop expecting magic fairy dust: Make apps secure by designStop expecting magic fairy dust: Make apps secure by design
Stop expecting magic fairy dust: Make apps secure by design
 
Security pitfalls in script-able infrastructure pipelines.
Security pitfalls in script-able infrastructure pipelines.Security pitfalls in script-able infrastructure pipelines.
Security pitfalls in script-able infrastructure pipelines.
 
LXC, Docker, security: is it safe to run applications in Linux Containers?
LXC, Docker, security: is it safe to run applications in Linux Containers?LXC, Docker, security: is it safe to run applications in Linux Containers?
LXC, Docker, security: is it safe to run applications in Linux Containers?
 
The Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDThe Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CD
 
Cloud Security Essentials 2.0 at RSA
Cloud Security Essentials 2.0 at RSACloud Security Essentials 2.0 at RSA
Cloud Security Essentials 2.0 at RSA
 
The Container Security Checklist
The Container Security Checklist The Container Security Checklist
The Container Security Checklist
 
Docker, Linux Containers, and Security: Does It Add Up?
Docker, Linux Containers, and Security: Does It Add Up?Docker, Linux Containers, and Security: Does It Add Up?
Docker, Linux Containers, and Security: Does It Add Up?
 
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure  BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
BlueHat v17 || All Your Cloud Are Belong to Us; Hunting Compromise in Azure
 
Docker, Linux Containers (LXC), and security
Docker, Linux Containers (LXC), and securityDocker, Linux Containers (LXC), and security
Docker, Linux Containers (LXC), and security
 
Security for AWS : Journey to Least Privilege (update)
Security for AWS : Journey to Least Privilege (update)Security for AWS : Journey to Least Privilege (update)
Security for AWS : Journey to Least Privilege (update)
 
Security for AWS: Journey to Least Privilege
Security for AWS: Journey to Least PrivilegeSecurity for AWS: Journey to Least Privilege
Security for AWS: Journey to Least Privilege
 
Experts Live Norway - Azure Infrastructure Security
Experts Live Norway - Azure Infrastructure SecurityExperts Live Norway - Azure Infrastructure Security
Experts Live Norway - Azure Infrastructure Security
 
Security & Cryptography In Linux
Security & Cryptography In LinuxSecurity & Cryptography In Linux
Security & Cryptography In Linux
 
Nagios Conference 2013 - Spenser Reinhardt - Securing Your Nagios Server
Nagios Conference 2013 - Spenser Reinhardt - Securing Your Nagios ServerNagios Conference 2013 - Spenser Reinhardt - Securing Your Nagios Server
Nagios Conference 2013 - Spenser Reinhardt - Securing Your Nagios Server
 
Basho and Riak at GOTO Stockholm: "Don't Use My Database."
Basho and Riak at GOTO Stockholm:  "Don't Use My Database."Basho and Riak at GOTO Stockholm:  "Don't Use My Database."
Basho and Riak at GOTO Stockholm: "Don't Use My Database."
 
Aspirin as a Service: Using the Cloud to Cure Security Headaches
Aspirin as a Service: Using the Cloud to Cure Security HeadachesAspirin as a Service: Using the Cloud to Cure Security Headaches
Aspirin as a Service: Using the Cloud to Cure Security Headaches
 
Black ops of tcp2005 japan
Black ops of tcp2005 japanBlack ops of tcp2005 japan
Black ops of tcp2005 japan
 
Hack wireless internet connections or wifi
Hack wireless internet connections or wifiHack wireless internet connections or wifi
Hack wireless internet connections or wifi
 
Threat stack aws
Threat stack awsThreat stack aws
Threat stack aws
 
JS Fest 2019. Анастасия Войтова. "Defense in depth": trench warfare principle...
JS Fest 2019. Анастасия Войтова. "Defense in depth": trench warfare principle...JS Fest 2019. Анастасия Войтова. "Defense in depth": trench warfare principle...
JS Fest 2019. Анастасия Войтова. "Defense in depth": trench warfare principle...
 

Recently uploaded

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Recently uploaded (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 

Real security in a virtual environment - Infosecurity 2011

  • 1. Real Security in a Virtual Environment By Mattias GeniarSystem Engineer @Nucleus
  • 2. So ... Who am I? Mattias Geniar576 𝑦𝑒𝑎𝑟𝑠 𝑜𝑙𝑑 System Engineer at Nucleus (Cloud) Hosting provider http://mattiasgeniar.be @mattiasgeniar  
  • 3. My comfort zone. root@mattias:~#
  • 4. Not this.
  • 5. Now what’s this about?
  • 6. Preventing this cloud ...
  • 7. From becoming this one.
  • 8. Whatcha talking ‘bout fool?
  • 9. Quote “ Every security system that has ever been breached was once thought infallible.
  • 10. It’s about layers. Many layers.
  • 11. A secure location.
  • 12. With sufficient power.
  • 13. And cooling.
  • 14. That is secure.
  • 15. But that’s just the bottom layer.
  • 16. Don’t forget this.
  • 17. How virtual is ‘virtual’?
  • 18. The heart: storage.
  • 19. Seperate network.
  • 20. But in a good way.
  • 21. Should it be encrypted?
  • 22. On your storage itself?
  • 23. Key management.
  • 24. Or within your VM?
  • 25. Redundant storage. Good x 2.
  • 27. Have backups. Lots of them.
  • 28. The kidneys: connectivity.
  • 29. Walls of fire.
  • 30. Firewall your firewall?
  • 31. Secure connections.
  • 32. Know what goes on.
  • 33. Find intruders.
  • 34. IDS & IPS
  • 35. We like graphs. And IDS.
  • 36. And boxes. With info.
  • 37. Even when the cloud ‘moves’.
  • 38. # diff ‘os-virt’ ‘hardware-virt’
  • 39. Oh hai root. root@srv:~# hostname srv.domain.be root@srv:~# vzlist --all CTID NPROC STATUS IP_ADDR HOSTNAME 101 74 running 10.0.2.1 topsecret-srv root@srv:~# vzctl enter 101 -bash-3.1# hostname topsecret-srv.domain.be -bash-3.1# id uid=0(root) gid=0(root)
  • 40. Who’s this?
  • 41.
  • 42. Quote “ The weakest link in any security system, is the person holding the information
  • 43. Developers that care.
  • 44. That don’t do stupid things.
  • 45. With secure API’s.
  • 46. And management.
  • 47. No no. Real management.
  • 48. Quote “ Geeks don’t have interests. They have passions.
  • 49. So. Layers you said?
  • 50. Q & A
  • 51. Thank you. root@mattias:~# logout Twitter: @mattiasgeniar www.nucleus.be Mail: m@ttias.be