SlideShare uma empresa Scribd logo
1 de 42
Managing Cloud Security Risks
in your organization

23 November 2013
Seminar Kriptografi dan Keamanan Informasi
Sekolah Tinggi Sandi Negara
Menara 165, JL TB Simatupang Kav 1,
Cilandak, Jakarta Selatan
Charles Lim, Msc., ECSA, ECSP, ECIH, CEH, CEI
About me
Charles Lim, Msc., ECSA, ECSP, ECIH, CEH, CEI
Researcher – Information Security Research Group and Lecturer
Swiss German University
Charles.lims [at] gmail.com and charles.lim [at] sgu.ac.id
http://people.sgu.ac.id/charleslim
I am currently a doctoral student in University of Indonesia
Research Interest
Malware
Intrusion Detection
Vulnerability Analysis
Digital Forensics
Cloud Security
Community
Indonesia Honeynet Project - Chapter Lead
Academy CSIRT - member
Master of Information
AGENDA
 Cloud

Computing

 Cloud

Security

 Cloud

Risks

 CSA

– Cloud Security Alliance

 Case
 Safe

Study – SSH decrypted

Cloud – is it possible?

 Related

Works

 Conclusion

 References
Master of Information

3
Cloud Computing – NIST Definition
 NIST

define 5 essential characteristics, 3
Service models, 4 cloud deployment models

 http://csrc.nist.gov/publications/nistpubs/800-

145/SP800-145.pdf

Master of Information

4
Service Models
 IaaS

= Infrastructure
as a Service

 PaaS

= Platform as a
Service

 SaaS

= Software as a
Service

 XaaS

= Anything as a
Service (not included
in NIST)

Master of Information

5
Cloud Taxonomy

Master of Information

6
Where are the risks?

Master of Information

7
Cloud Computing Consideration

Master of Information
Challenges and benefits

Master of Information
The Hybrid enterprise

private clouds
public clouds

Extended Virtual Data Center
•
•
•
•

Notional
organizational
boundary

Dispersal of applications
Dispersal of data
Dispersal of users
Dispersal of endpoint devices

Master of Information

cloud of users
Good Practice is the key

Compliance
+ Audit

Certification
+ Standards

Good Governance, Risk and Compliance

Industry recognized certification

Secured
Infrastructure

Secured and tested technologies

Data Security

Data Security Lifecycle

Master of Information
Cloud Computing – Top Threats/Risks

Master of Information
Shared Technologies Vulnerabilities

Master of Information
Data Loss / Leakage

Master of Information
Malicious Insiders

Master of Information
Interception or Hijacking of traffic

Master of Information
Insecure APIs

Master of Information
Nefarious use of service

Master of Information
Unknown Risk Profiles

Master of Information
CSA – Cloud Security Framework
Cloud Architecture
Governance and Enterprise Risk Management
Legal and Electronic Discovery
Compliance and Audit
Information Lifecycle Management

G
o
v
e
r
n
i
n
g

Portability and Interoperability

Security, Bus. Cont,, and Disaster Recovery

Operating in the Cloud

Data Center Operations
Incident Response, Notification, Remediation
Application Security
Encryption and Key Management
Identity and Access Management
Virtualization

Master of Information

t
h
e
C
l
o
u
d
CSA – Cloud Security Framework Domain
Understand Cloud Architecture
Governing in the Cloud
1. Governance & Risk Mgt

2. Legal and Electronic
Discovery
3. Compliance & Audit
4. Information Lifecycle
Mgt
5. Portability &
Interoperability

Operating in the Cloud
1. Security, Business
Continuity and Disaster
Recovery
2. Data Center Operations
3. Incident Response
4. Application Security
5. Encryption & Key Mgt
6. Identity & Access Mgt
7. Virtualization

Master of Information
Domain 2
Domain3
Governance
Legal and
and
Enterprise
Electronic
Discovery
Risk
Management
Domain 7
Traditional
Domain 11
Domain 12
Security, Business
Encryption and
Identity and
Continuity, and
Key
Access
Disaster Recovery
Management
Management

Domain 5
Information
Lifecycle
Management

Domain 6
Portability and

Domain
Domain 7
11
Domain 12
Domain 9
Traditional
Encryption and Key
Identity and Access
Security, Business
Incident
Management
Management
Continuity, and
Response, Notificati
Disaster Recovery
on, and Remediation

Interoperability

Domain 10
Application
Security

Domain 13
Virtualization

Domain 6
Portability
and
Interoperability

Domain 2
Governance
and
Enterprise
Risk
Management

Domain 4
Domain 6
Domain 8
Portability

Data and
Center
Operations
Interoperability

Master of Information

Compliance
and Audit

How
Security
Gets
Integrated
CSA – Cloud Assessment Framework

Master of Information
Sample Assessment Governance

• Best opportunity to secure cloud engagement is

before procurement – contracts, SLAs, architecture

• Know provider’s third parties, BCM/DR, financial
viability, employee vetting

•
•
•
•

Identify data location when possible
Plan for provider termination & return of assets
Preserve right to audit where possible
Reinvest provider cost savings into due diligence

Master of Information
Sample Assessment Operation

•

Encrypt data when possible, segregate key mgt from
cloud provider

•
•

Adapt secure software development lifecycle

•

Logging, data exfiltration, granular customer
segregation

•
•

Hardened VM images

Understand provider’s patching, provisioning,
protection

Assess provider IdM integration, e.g. SAML, OpenID

Master of Information
Cloud Control Matrix Tool
Controls derived from
guidance
Rated as applicable to SP-I
Customer vs Provider role
Mapped to ISO
27001, COBIT, PCI, HIPA
A
Help bridge the “cloud
gap” for IT & IT auditors
Master of Information
Cloud Adoption - Challenges
Market Perception toward cloud

Master of Information
Case Study – SSH decrypted (VM)
 Based

 Key

on Brian Hay and Kara Nance paper

Motivation:

 Malware

encrypted communication with C & C

 Law

Enforcement capability to monitor deployed
cloud and enterprise VM

 Novelty:
 Visibility

into cryptographically protected data and
communication channels

 No

modifications to VM

Master of Information
Case Study – SSH decrypted (VM)
 Approach:
 Identification

(Processes of crypto lib and calls made

to the lib)
 Recovery

(input to & output to – crypto functions)

 Identification

(crypto keys)

 Recovery

(crypto keys above)

 Recovery

of plaintext (using recovered keys)

 How

to

 Minimum

described in the paper

 Keywords
 Xen

platform, libvirt, sebek techniques

Master of Information
Case Study – SSH decrypted (VM)
 Sebek

Installation & Operation

 http://www.honeynet.org/project/sebek

 http://www.sans.org/reading-

room/whitepapers/detection/turning-tables-loadablekernel-module-rootkits-deployed-honeypotenvironment-996
 http://vimeo.com/11912850

 Limitation
 Sebek

modules can be detected with rootkit detection

tools
Master of Information
Case Study – SSH decrypted (VM)

Master of Information
Case Study – SSH decrypted (VM)

Master of Information
Case Study – SSH decrypted (VM)

Master of Information
Case Study – SSH decrypted (VM)

Master of Information
Safe Cloud – is it possible?
 Big

Question: Is it possible to have a safe
cloud? (https://www.safeswisscloud.ch)

Master of Information

35
New Development – Cloud Crypto

https://itunes.apple.com/us/app/cloudcapsule/id673662021

Master of Information

36
Related Works
 Related

Works
Lim et. al. ,
“Risk Analysis and comparative study of
Different Cloud Computing Providers
In Indonesia,"
ICCCSN 2012

Amanatullah et. al.
"Toward Cloud Computing Reference
Architecture: Cloud Service Management
Perspective,”
ICISS 2013

Master of Information
Other Security-related Publications
 Related

Works
Lim et. al. ,
"Forensics Analysis of Corporate and Personal Information Remaining
on Hard Disk Drives Sold on the Secondhand Market in Indonesia,"
Advanced Science Letters, 2014

Suryajaya et. al.
"PRODML Performance Evaluation as
SOT Data Exchange Standard,”
IC3INA 2013

Master of Information
Conclusion
is no 100% security  It is all about
managing risks

 There

 It

all depends on single, exploitable
vulnerability (the weakest link)

 Cloud

greatest risk is still the insiders

 CSA

Risk Assessment helps to bridge the gap
between the Cloud model and compliance

 Uncovering

crypto keys in the cloud is
possible  important to malware research

Master of Information
References
– Cloud computing risk assessment
(http://www.enisa.europa.eu/activities/riskmanagement/files/deliverables/cloudcomputing-risk-assessment)

 ENISA

 Cloud

Security Alliance
(https://cloudsecurityalliance.org/)

 Hay,

Brian, and Kara Nance. "Circumventing
cryptography in virtualized environments." In
Malicious and Unwanted Software
(MALWARE), 2012 7th International
Conference on, pp. 32-38. IEEE, 2012.

Master of Information
Thank You
Questions

Master of Information

42

Mais conteúdo relacionado

Mais procurados

Mais procurados (20)

Azure role based access control (rbac)
Azure role based access control (rbac)Azure role based access control (rbac)
Azure role based access control (rbac)
 
Introduction to the Microsoft Azure Cloud.pptx
Introduction to the Microsoft Azure Cloud.pptxIntroduction to the Microsoft Azure Cloud.pptx
Introduction to the Microsoft Azure Cloud.pptx
 
2. project scope management
2. project scope management2. project scope management
2. project scope management
 
Hashicorp Vault ppt
Hashicorp Vault pptHashicorp Vault ppt
Hashicorp Vault ppt
 
Azure Security Fundamentals
Azure Security FundamentalsAzure Security Fundamentals
Azure Security Fundamentals
 
IAM Recommended Practices
IAM Recommended PracticesIAM Recommended Practices
IAM Recommended Practices
 
Introducing rubrik a new approach to data protection
Introducing rubrik   a new approach to data protectionIntroducing rubrik   a new approach to data protection
Introducing rubrik a new approach to data protection
 
Anthos Application Modernization Platform
Anthos Application Modernization PlatformAnthos Application Modernization Platform
Anthos Application Modernization Platform
 
Wallix AdminBastion - Privileged User Management & Access Control
Wallix AdminBastion - Privileged User Management & Access ControlWallix AdminBastion - Privileged User Management & Access Control
Wallix AdminBastion - Privileged User Management & Access Control
 
Microservices Best Practices
Microservices Best PracticesMicroservices Best Practices
Microservices Best Practices
 
5 activities to manage project dependencies
5 activities to manage project dependencies5 activities to manage project dependencies
5 activities to manage project dependencies
 
DEVOPS TOOLS SWOT ANALYSIS
DEVOPS TOOLS SWOT ANALYSISDEVOPS TOOLS SWOT ANALYSIS
DEVOPS TOOLS SWOT ANALYSIS
 
Create New Value for You - Huawei Professional Services
Create New Value for You - Huawei Professional ServicesCreate New Value for You - Huawei Professional Services
Create New Value for You - Huawei Professional Services
 
Microsoft Azure Platform-as-a-Service (PaaS)
Microsoft Azure Platform-as-a-Service (PaaS)Microsoft Azure Platform-as-a-Service (PaaS)
Microsoft Azure Platform-as-a-Service (PaaS)
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAlto
 
Microsoft Azure in 5 minutes
Microsoft Azure in 5 minutesMicrosoft Azure in 5 minutes
Microsoft Azure in 5 minutes
 
AWS VPC by hellocloud.io
AWS VPC by hellocloud.ioAWS VPC by hellocloud.io
AWS VPC by hellocloud.io
 
Security Building Blocks of the IBM Cloud Computing Reference Architecture
Security Building Blocks of the IBM Cloud Computing Reference ArchitectureSecurity Building Blocks of the IBM Cloud Computing Reference Architecture
Security Building Blocks of the IBM Cloud Computing Reference Architecture
 
Security practices in OpenShift
Security practices in OpenShiftSecurity practices in OpenShift
Security practices in OpenShift
 
Hashicorp Vault: Open Source Secrets Management at #OPEN18
Hashicorp Vault: Open Source Secrets Management at #OPEN18Hashicorp Vault: Open Source Secrets Management at #OPEN18
Hashicorp Vault: Open Source Secrets Management at #OPEN18
 

Semelhante a Managing Cloud Security Risks in Your Organization

Csa about-threats-june-2010-ibm
Csa about-threats-june-2010-ibmCsa about-threats-june-2010-ibm
Csa about-threats-june-2010-ibm
Sergio Loureiro
 
Security in cloud computing kashyap kunal
Security in cloud computing  kashyap kunalSecurity in cloud computing  kashyap kunal
Security in cloud computing kashyap kunal
Kashyap Kunal
 
Automation alley day in the cloud presentation - formatted
Automation alley   day in the cloud presentation - formattedAutomation alley   day in the cloud presentation - formatted
Automation alley day in the cloud presentation - formatted
Matthew Moldvan
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
Prime Infoserv
 
Effectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing ParadigmEffectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing Paradigm
fanc1985
 

Semelhante a Managing Cloud Security Risks in Your Organization (20)

Csa about-threats-june-2010-ibm
Csa about-threats-june-2010-ibmCsa about-threats-june-2010-ibm
Csa about-threats-june-2010-ibm
 
Container Workload Security Solution Ideas by Mandy Sidana.pptx
Container Workload Security Solution Ideas by Mandy Sidana.pptxContainer Workload Security Solution Ideas by Mandy Sidana.pptx
Container Workload Security Solution Ideas by Mandy Sidana.pptx
 
Cloud security
Cloud security Cloud security
Cloud security
 
Security in cloud computing kashyap kunal
Security in cloud computing  kashyap kunalSecurity in cloud computing  kashyap kunal
Security in cloud computing kashyap kunal
 
Notes_from_a_clouds_security_journey
Notes_from_a_clouds_security_journeyNotes_from_a_clouds_security_journey
Notes_from_a_clouds_security_journey
 
Automation alley day in the cloud presentation - formatted
Automation alley   day in the cloud presentation - formattedAutomation alley   day in the cloud presentation - formatted
Automation alley day in the cloud presentation - formatted
 
Cloud Encryption
Cloud EncryptionCloud Encryption
Cloud Encryption
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-Cloud
 
Exploring Cloud Encryption
Exploring Cloud EncryptionExploring Cloud Encryption
Exploring Cloud Encryption
 
E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...
E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...
E-Mail Systems In Cloud Computing Environment Privacy,Trust And Security Chal...
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
 
Effectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing ParadigmEffectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing Paradigm
 
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptx
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptxWhy 2024 will become the Year of SaaS Security Meetup 24012024.pptx
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptx
 
SECURE DATA TRANSFER BASED ON CLOUD COMPUTING
SECURE DATA TRANSFER BASED ON CLOUD COMPUTINGSECURE DATA TRANSFER BASED ON CLOUD COMPUTING
SECURE DATA TRANSFER BASED ON CLOUD COMPUTING
 
Practical Security for the Cloud
Practical Security for the CloudPractical Security for the Cloud
Practical Security for the Cloud
 
Cloud_Security.pptx
Cloud_Security.pptxCloud_Security.pptx
Cloud_Security.pptx
 
What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?What is a secure enterprise architecture roadmap?
What is a secure enterprise architecture roadmap?
 
Cloud Security 2014 AASNET
Cloud Security 2014 AASNETCloud Security 2014 AASNET
Cloud Security 2014 AASNET
 
Cloud security for banks - the central bank of Israel regulations for cloud s...
Cloud security for banks - the central bank of Israel regulations for cloud s...Cloud security for banks - the central bank of Israel regulations for cloud s...
Cloud security for banks - the central bank of Israel regulations for cloud s...
 
Cloud data governance, risk management and compliance ny metro joint cyber...
Cloud data governance, risk management and compliance    ny metro joint cyber...Cloud data governance, risk management and compliance    ny metro joint cyber...
Cloud data governance, risk management and compliance ny metro joint cyber...
 

Mais de Charles Lim

Toward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - PublicToward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - Public
Charles Lim
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security Governance
Charles Lim
 
Mengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih DekatMengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih Dekat
Charles Lim
 

Mais de Charles Lim (10)

Cyber Security challenges in SMART city
Cyber Security challenges in SMART cityCyber Security challenges in SMART city
Cyber Security challenges in SMART city
 
Toward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - PublicToward revealing Advanced Persistence Threats in your organization - Public
Toward revealing Advanced Persistence Threats in your organization - Public
 
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru publicSistem pemantauan ancaman serangan siber di indonesia generasi baru public
Sistem pemantauan ancaman serangan siber di indonesia generasi baru public
 
The indonesia darknets revealed– mapping the uncharted territory of the internet
The indonesia darknets revealed– mapping the uncharted territory of the internetThe indonesia darknets revealed– mapping the uncharted territory of the internet
The indonesia darknets revealed– mapping the uncharted territory of the internet
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security Governance
 
H@dfex 2015 malware analysis
H@dfex 2015   malware analysisH@dfex 2015   malware analysis
H@dfex 2015 malware analysis
 
Monitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusionMonitoring indonesia darknets - Revealing the unseen security intrusion
Monitoring indonesia darknets - Revealing the unseen security intrusion
 
Mengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih DekatMengenal ZEUS Botnet Lebih Dekat
Mengenal ZEUS Botnet Lebih Dekat
 
Malware threats in our cyber infrastructure
Malware threats in our cyber infrastructure  Malware threats in our cyber infrastructure
Malware threats in our cyber infrastructure
 
Workshop on Setting up Malware Lab
Workshop on Setting up Malware LabWorkshop on Setting up Malware Lab
Workshop on Setting up Malware Lab
 

Último

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Último (20)

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 

Managing Cloud Security Risks in Your Organization

  • 1. Managing Cloud Security Risks in your organization 23 November 2013 Seminar Kriptografi dan Keamanan Informasi Sekolah Tinggi Sandi Negara Menara 165, JL TB Simatupang Kav 1, Cilandak, Jakarta Selatan Charles Lim, Msc., ECSA, ECSP, ECIH, CEH, CEI
  • 2. About me Charles Lim, Msc., ECSA, ECSP, ECIH, CEH, CEI Researcher – Information Security Research Group and Lecturer Swiss German University Charles.lims [at] gmail.com and charles.lim [at] sgu.ac.id http://people.sgu.ac.id/charleslim I am currently a doctoral student in University of Indonesia Research Interest Malware Intrusion Detection Vulnerability Analysis Digital Forensics Cloud Security Community Indonesia Honeynet Project - Chapter Lead Academy CSIRT - member Master of Information
  • 3. AGENDA  Cloud Computing  Cloud Security  Cloud Risks  CSA – Cloud Security Alliance  Case  Safe Study – SSH decrypted Cloud – is it possible?  Related Works  Conclusion  References Master of Information 3
  • 4. Cloud Computing – NIST Definition  NIST define 5 essential characteristics, 3 Service models, 4 cloud deployment models  http://csrc.nist.gov/publications/nistpubs/800- 145/SP800-145.pdf Master of Information 4
  • 5. Service Models  IaaS = Infrastructure as a Service  PaaS = Platform as a Service  SaaS = Software as a Service  XaaS = Anything as a Service (not included in NIST) Master of Information 5
  • 6. Cloud Taxonomy Master of Information 6
  • 7. Where are the risks? Master of Information 7
  • 10. The Hybrid enterprise private clouds public clouds Extended Virtual Data Center • • • • Notional organizational boundary Dispersal of applications Dispersal of data Dispersal of users Dispersal of endpoint devices Master of Information cloud of users
  • 11. Good Practice is the key Compliance + Audit Certification + Standards Good Governance, Risk and Compliance Industry recognized certification Secured Infrastructure Secured and tested technologies Data Security Data Security Lifecycle Master of Information
  • 12. Cloud Computing – Top Threats/Risks Master of Information
  • 14. Data Loss / Leakage Master of Information
  • 16. Interception or Hijacking of traffic Master of Information
  • 17. Insecure APIs Master of Information
  • 18. Nefarious use of service Master of Information
  • 20. CSA – Cloud Security Framework Cloud Architecture Governance and Enterprise Risk Management Legal and Electronic Discovery Compliance and Audit Information Lifecycle Management G o v e r n i n g Portability and Interoperability Security, Bus. Cont,, and Disaster Recovery Operating in the Cloud Data Center Operations Incident Response, Notification, Remediation Application Security Encryption and Key Management Identity and Access Management Virtualization Master of Information t h e C l o u d
  • 21. CSA – Cloud Security Framework Domain Understand Cloud Architecture Governing in the Cloud 1. Governance & Risk Mgt 2. Legal and Electronic Discovery 3. Compliance & Audit 4. Information Lifecycle Mgt 5. Portability & Interoperability Operating in the Cloud 1. Security, Business Continuity and Disaster Recovery 2. Data Center Operations 3. Incident Response 4. Application Security 5. Encryption & Key Mgt 6. Identity & Access Mgt 7. Virtualization Master of Information
  • 22. Domain 2 Domain3 Governance Legal and and Enterprise Electronic Discovery Risk Management Domain 7 Traditional Domain 11 Domain 12 Security, Business Encryption and Identity and Continuity, and Key Access Disaster Recovery Management Management Domain 5 Information Lifecycle Management Domain 6 Portability and Domain Domain 7 11 Domain 12 Domain 9 Traditional Encryption and Key Identity and Access Security, Business Incident Management Management Continuity, and Response, Notificati Disaster Recovery on, and Remediation Interoperability Domain 10 Application Security Domain 13 Virtualization Domain 6 Portability and Interoperability Domain 2 Governance and Enterprise Risk Management Domain 4 Domain 6 Domain 8 Portability Data and Center Operations Interoperability Master of Information Compliance and Audit How Security Gets Integrated
  • 23. CSA – Cloud Assessment Framework Master of Information
  • 24. Sample Assessment Governance • Best opportunity to secure cloud engagement is before procurement – contracts, SLAs, architecture • Know provider’s third parties, BCM/DR, financial viability, employee vetting • • • • Identify data location when possible Plan for provider termination & return of assets Preserve right to audit where possible Reinvest provider cost savings into due diligence Master of Information
  • 25. Sample Assessment Operation • Encrypt data when possible, segregate key mgt from cloud provider • • Adapt secure software development lifecycle • Logging, data exfiltration, granular customer segregation • • Hardened VM images Understand provider’s patching, provisioning, protection Assess provider IdM integration, e.g. SAML, OpenID Master of Information
  • 26. Cloud Control Matrix Tool Controls derived from guidance Rated as applicable to SP-I Customer vs Provider role Mapped to ISO 27001, COBIT, PCI, HIPA A Help bridge the “cloud gap” for IT & IT auditors Master of Information
  • 27. Cloud Adoption - Challenges Market Perception toward cloud Master of Information
  • 28. Case Study – SSH decrypted (VM)  Based  Key on Brian Hay and Kara Nance paper Motivation:  Malware encrypted communication with C & C  Law Enforcement capability to monitor deployed cloud and enterprise VM  Novelty:  Visibility into cryptographically protected data and communication channels  No modifications to VM Master of Information
  • 29. Case Study – SSH decrypted (VM)  Approach:  Identification (Processes of crypto lib and calls made to the lib)  Recovery (input to & output to – crypto functions)  Identification (crypto keys)  Recovery (crypto keys above)  Recovery of plaintext (using recovered keys)  How to  Minimum described in the paper  Keywords  Xen platform, libvirt, sebek techniques Master of Information
  • 30. Case Study – SSH decrypted (VM)  Sebek Installation & Operation  http://www.honeynet.org/project/sebek  http://www.sans.org/reading- room/whitepapers/detection/turning-tables-loadablekernel-module-rootkits-deployed-honeypotenvironment-996  http://vimeo.com/11912850  Limitation  Sebek modules can be detected with rootkit detection tools Master of Information
  • 31. Case Study – SSH decrypted (VM) Master of Information
  • 32. Case Study – SSH decrypted (VM) Master of Information
  • 33. Case Study – SSH decrypted (VM) Master of Information
  • 34. Case Study – SSH decrypted (VM) Master of Information
  • 35. Safe Cloud – is it possible?  Big Question: Is it possible to have a safe cloud? (https://www.safeswisscloud.ch) Master of Information 35
  • 36. New Development – Cloud Crypto https://itunes.apple.com/us/app/cloudcapsule/id673662021 Master of Information 36
  • 37. Related Works  Related Works Lim et. al. , “Risk Analysis and comparative study of Different Cloud Computing Providers In Indonesia," ICCCSN 2012 Amanatullah et. al. "Toward Cloud Computing Reference Architecture: Cloud Service Management Perspective,” ICISS 2013 Master of Information
  • 38. Other Security-related Publications  Related Works Lim et. al. , "Forensics Analysis of Corporate and Personal Information Remaining on Hard Disk Drives Sold on the Secondhand Market in Indonesia," Advanced Science Letters, 2014 Suryajaya et. al. "PRODML Performance Evaluation as SOT Data Exchange Standard,” IC3INA 2013 Master of Information
  • 39. Conclusion is no 100% security  It is all about managing risks  There  It all depends on single, exploitable vulnerability (the weakest link)  Cloud greatest risk is still the insiders  CSA Risk Assessment helps to bridge the gap between the Cloud model and compliance  Uncovering crypto keys in the cloud is possible  important to malware research Master of Information
  • 40. References – Cloud computing risk assessment (http://www.enisa.europa.eu/activities/riskmanagement/files/deliverables/cloudcomputing-risk-assessment)  ENISA  Cloud Security Alliance (https://cloudsecurityalliance.org/)  Hay, Brian, and Kara Nance. "Circumventing cryptography in virtualized environments." In Malicious and Unwanted Software (MALWARE), 2012 7th International Conference on, pp. 32-38. IEEE, 2012. Master of Information