SlideShare a Scribd company logo
1 of 47
Securing Your Cloud
       Servers with Halo NetSec
       Rand Wacker
       VP of Products
       rand@cloudpassage.com
       @randwacker




© 2012 CloudPassage Inc.
CloudPassage Halo was
              purpose-built to
            deliver real security
          for servers in the cloud.


© 2012 CloudPassage Inc.
What does CloudPassage do?
                Security for virtual servers running
                   in public and private clouds


                     Firewall           Compromise &
                     Management         intrusion alerting

                     Server             Security & compliance
                     Configurations     auditing

                     Server account     Vulnerability
                     Management         Management




© 2012 CloudPassage Inc.
CloudPassage Halo Packages
                                   Halo Basic
                       Free security for initial cloud migrations



NEW                               Halo NetSec
              Full perimeter protection and security integration



                              Halo Professional
             Comprehensive security and compliance controls

© 2012 CloudPassage Inc.
Cloud Requires A New
      Approach to Security


© 2012 CloudPassage Inc.
Cloud Security Is New
                                    private datacenter

                           www-1   www-2         www-3   www-4




                                       public cloud


© 2012 CloudPassage Inc.
Cloud Security Is Different
                                    private datacenter

                           www-1   www-2         www-3           www-4




                                                         www-4




                                       public cloud


© 2012 CloudPassage Inc.
Cloud Security Is Complex

                                                                            www-7   www-8   www-9   www-10




                                                                     Cloud Provider B
                           www-4   www-5   www-6




                           www-7   www-8   www-9   www-10




                     Cloud Provider A
                                                            www-1   www-2           www-3            www-4




                                                                     Private Datacenter



© 2012 CloudPassage Inc.
Security Products Aren’t Adapting


                                                           Metered Usage
                                                                     www-7   www-8   www-9   www-10




                           www-4   www-5   www-6
                                                              Cloud Provider B

          Temporary &
       Elastic Deployments
                     Cloud Provider A
                                                   www-1     www-2           www-3

                                                           Multiple Cloud
                                                           Environments
                                                              Private Datacenter



© 2012 CloudPassage Inc.
Cloud Security
      Responsibility


© 2012 CloudPassage Inc.
Cloud Security Responsibility




                                                                             Responsibility
                                                            Data
 AWS Shared Responsibility Model




                                                                               Customer
 “…the customer should assume responsibility
                                                         App Code
 and management of, but not limited to, the
 guest operating system.. and associated
 application software...”                             App Framework

 “it is possible for customers to enhance security
                                                     Operating System
 and/or meet more stringent compliance
 requirements with the addition of… host              Virtual Machine
 based firewalls, host based intrusion




                                                                           Responsibility
 detection/prevention, encryption and key               Hypervisor




                                                                             Provider
 management.”
                                                     Compute & Storage
 Amazon Web Services: Overview of Security
 Processes                                            Shared Network

                                                     Physical Facilities



© 2012 CloudPassage Inc.
Survey: Cloud Providers
     Question: Which cloud hosting providers do you use?




                                                                               50%




       30%


                               16%
                                                    9%
                                                                        6%


 Amazon EC2                Rackspace            Terramark             GoGrid   Other

© 2012 CloudPassage Inc.   Source: CloudPassage CloudSec Community Survey
Survey: Cloud Security Practices
                  Question: How do you secure your cloud servers today?


                                                              Open source or
                                                             custom-developed
                                                                   tools
                                                                             Commercial Tool

                       We're not securing
                       our cloud servers


                                                                     My provider does it
                                                                           for me


                                     Amazon Security
                                         Group




                               Source: CloudPassage CloudSec Community Survey
© 2012 CloudPassage Inc.
Survey: Cloud Security Concerns
     Question: What security concerns are most important to you regarding
     public cloud computing?
                                                                       Multiple Choice

Lack of perimeter defenses and/or network
                                                                                           44%
                                   control

             Multi-tenancy of infrastructure or
                                                                                         40%
                                   applications

   Achieving compliance with PCI or other
                                                                                   26%
                              standards


             Provider access to guest servers                                    24%


 Enterprise security tools don't work in the
                                                                                23%
                                      cloud


© 2012 CloudPassage Inc.   Source: CloudPassage CloudSec Community Survey
Introducing Halo NetSec




© 2012 CloudPassage Inc.
Halo NetSec provides
     firewalling, 2-factor
   authentication, and full
automation for the protection
       of cloud servers.

© 2012 CloudPassage Inc.
Halo NetSec:
      Dynamic Cloud Firewall


© 2012 CloudPassage Inc.
Traditional Perimeter Security
                                      private datacenter


                             App       DB                  App      DB
                            Server                        Server




                            Load       App             Load         App
                           Balancer   Server          Balancer     Server




                                               Firewall




© 2012 CloudPassage Inc.
Dynamic Cloud Firewall

                                      Load
                                     Balancer
                                                  FW


                                         Halo




                            App                         App
                           Server                      Server
                                    FW                          FW


                           Halo                        Halo




                                          DB
                                         Master
                                                  FW


                                         Halo


                                                       public cloud


© 2012 CloudPassage Inc.
Dynamic Cloud Firewall

                                      Load                             Load
                                     Balancer                         Balancer
                                                  FW                             FW


                                         Halo                          Halo




                            App                         App                       App
                           Server                      Server                    Server
                                    FW                          FW                        FW


                           Halo                        Halo                       Halo




                                          DB                            DB
                                         Master                        Slave
                                                  FW                             FW


                                         Halo                           Halo


                                                       public cloud


© 2012 CloudPassage Inc.
Dynamic Cloud Firewall

                                      Load                             Load
                                     Balancer                         Balancer
                                                  FW                             FW


                                         Halo                          Halo




                            App                         App                       App
                           Server                      Server                     App
                                                                                 Server
                                    FW                          FW               Server   FW

                                                                                   IP
                           Halo                        Halo                       Halo




                                          DB                            DB
                                         Master                        Slave
                                                  FW                             FW


                                         Halo                           Halo


                                                       public cloud


© 2012 CloudPassage Inc.
Dynamic Cloud Firewall

                                      Load                             Load
                                     Balancer                         Balancer
                                                  FW                             FW


                                         Halo                          Halo




                            App                         App
                           Server                      Server                     App
                                    FW                          FW               Server
                                                                                   IP
                           Halo                        Halo




                                          DB                            DB
                                         Master                        Slave
                                                  FW                             FW


                                         Halo                           Halo


                                                       public cloud


© 2012 CloudPassage Inc.
Multi-Cloud Firewall

         App           App            DB                                        DB            App            App
        Server        Server                                                                 Server         Server
                 FW            FW              FW                        FW                            FW            FW


         Halo         Halo            Halo                                      Halo          Halo          Halo


                      US West Cloud                                                    US East Cloud




                                                          Firewall


                                             DB                           DB



                                             Halo                        Halo


                                                    Private Datacenter



© 2012 CloudPassage Inc.
Multi-Cloud Firewall

         App           App            DB                                        DB            App            App
        Server        Server                                                                 Server         Server
                 FW            FW              FW                        FW                            FW            FW


         Halo         Halo            Halo                                      Halo          Halo          Halo


                      US West Cloud                                                    US East Cloud




                                                          Firewall


                                             DB                           DB



                                             Halo                        Halo


                                                    Private Datacenter



© 2012 CloudPassage Inc.
Halo NetSec:
      GhostPorts 2-Factor
      Authentication

© 2012 CloudPassage Inc.
GhostPorts 2-Factor Auth




        YubiKey-generated one-time
                password
   USB token contains no batteries
          or moving parts
      Prevent brute force attacks on
        SSH and web applications
© 2012 CloudPassage Inc.
GhostPorts 2-Factor Auth


                                 DB
                                Server
                           FW


                                Halo




© 2012 CloudPassage Inc.
GhostPorts 2-Factor Auth


                                         DB
                                        Server
                                   FW


                                        Halo




                                                 CloudPassa
                                                   ge Halo
                           https




                                    Halo Grid


© 2012 CloudPassage Inc.
GhostPorts 2-Factor Auth


                                         DB
                                        Server
                                   FW


                                        Halo




                                                 CloudPassa
                                                   ge Halo
                           https




                                    Halo Grid


© 2012 CloudPassage Inc.
GhostPorts 2-Factor Auth


                                 DB
                                Server
                           FW


                                Halo




© 2012 CloudPassage Inc.
© 2012 CloudPassage Inc.
Halo NetSec:
      Integration API


© 2012 CloudPassage Inc.
Halo Reduces Your Workload
  Things you DON’T need to script with
          CloudPassage Halo

          Managed Automatically          Monitored Continually
       • Add new server to policy      • Verify firewall rules match
         group                           policy
       • Remove firewall policies      • Alert administrators of
         when servers are retired        missing servers
       • Scan for vulnerabilities of   • Monitor critical server
         installed software              configuration files for
         packages                        security posture
       • Many, many more…              • Many, many more…
© 2012 CloudPassage Inc.
Adding New Server Accounts

                                         www-1            www-2

    Security
   Operations
     Portal
                                         Halo             Halo
                                                 public
                                                 cloud

   Enterprise
   Provisionin                        GhostPorts Access, Local
    g System                             Server Accounts




                                                                  CloudPassa
                                                                    ge Halo
    Corporate
    Directory
                                   RESTful
                                 API Gateway         Halo Grid
            private datacenter



© 2012 CloudPassage Inc.
Other Cool Halo/API Tricks
•   Set password reset requirements for a server user account.
•   Find server accounts that don't have passwords (it happens)
•   Find those spooky root-owned setuid files.
•   Generate alerts if PID files go missing.
•   Generate an alert if someone is in a group they shouldn't be in (like wheel).
•   Generate massively detailed reports of server configuration status for auditors (keep 'em
    busy for weeks).
•   Get a report of every server that a user *does not* have an account on.
•   Get a report of every server that a user has an account on.
•   Get alerted if a new cloud server gets created.
•   Learn what process that TCP/IP port is bound to.
•   Make sure that init.d startup scripts can't be tampered with by non-root users.
•   Make sure that services are not running with excessive privileges.
•   Monitor servers to detect old user accounts that should have been cleaned up, but might
    have gotten missed.

                              Many, many more at
                           community.cloudpassage.com
© 2012 CloudPassage Inc.
CloudPassage Halo
      Architecture


© 2012 CloudPassage Inc.
How It Works
                                          Halo
• Halo Daemon                            Daemon
                                                   www-1
      – Ultra light-weight software
      – Installed on server image
                                                    Halo
      – Automatically provisioned
                                         www-1



• Halo Grid
      – Elastic compute grid
      – Hosted by CloudPassage
      – Does the heavy lifting for the Halo
        Daemons                                   Halo Grid


© 2012 CloudPassage Inc.
www-1

   Alerts, Reports
                                           www-1      www-2
    and Trending                                              www-3
                                                                      www-4

                                            Halo      Halo
                                                              Halo
                                                                      Halo




                              User
                              Portal




                                                                              CloudPassage
                   https




                                                                                  Halo
                                          Policies,
                   https
                                         Commands,
                             RESTful       Reports     Compute
                           API Gateway                   Grid


© 2012 CloudPassage Inc.
Getting Started




© 2012 CloudPassage Inc.
CloudPassage Halo Packages
                                   Halo Basic
                       Free security for initial cloud migrations



NEW                               Halo NetSec
              Full perimeter protection and security integration



                              Halo Professional
             Comprehensive security and compliance controls

© 2012 CloudPassage Inc.
Features and Pricing
                                               Basic        NetSec              Pro
  Network Security                                            New!

      Host Firewall Management                    ✔            ✔               ✔

      GhostPorts Multi-Factor Authentication                   ✔               ✔

  Host Security
      Server Exposure Monitoring                  ✔            ✔               ✔
      Software Vulnerability Monitoring           ✔            ✔               ✔
      Account & Access Scanning                   ✔            ✔               ✔
      Cloud Server Event Logging & Alerting       ✔            ✔               ✔

      File Integrity Monitoring                                                ✔

      Data Storage                              One day    Two years      Two years
                                                            (FW events)     (All scans)

      Maximum Scanning Frequency                 Daily        Daily         Hourly

  Integration, Management Support
      Web Management Portal                       ✔            ✔               ✔

      RESTful API Access                                       ✔               ✔

                                                           Professiona
      Technical Support                        Community                  Professional
                                                                l

      Servers Protected                         Up to 25    Unlimited      Unlimited

      Pricing                                   FREE       3.5¢/hour       10¢/hour
FREE 5 Minute Setup

                  Register at
           cloudpassage.com/register



              Install daemons on cloud
                        servers



             Configure security policies
                 in Halo web portal

© 2012 CloudPassage Inc.
Summary
                           Cloud deployments require a new
                                 approach to security



                           Halo is the only security platform
                              purpose-built for the cloud



                           All you need to secure your cloud
                                        servers


© 2012 CloudPassage Inc.
Q&A                  Rand Wacker
                           rand@cloudpassage.com
                           @randwacker




© 2012 CloudPassage Inc.
Thank You!
                             For more information:
                           info@cloudpassage.com




© 2012 CloudPassage Inc.

More Related Content

What's hot

Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing SecurityPiyush Mittal
 
Vmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroVmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroGraeme Wood
 
9 dani künzli citrix cloud solution 2
9 dani künzli citrix cloud solution 29 dani künzli citrix cloud solution 2
9 dani künzli citrix cloud solution 2Digicomp Academy AG
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New PerspectiveWen-Pai Lu
 
Cloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesCloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesNJVC, LLC
 
[AWS Summit 2012] ソリューションセッション#4 AWS: Overview of Security Processes
[AWS Summit 2012] ソリューションセッション#4 AWS: Overview of Security Processes[AWS Summit 2012] ソリューションセッション#4 AWS: Overview of Security Processes
[AWS Summit 2012] ソリューションセッション#4 AWS: Overview of Security ProcessesAmazon Web Services Japan
 
AWS Summit Auckland Sponsor Presentation - Dome9
AWS Summit Auckland Sponsor Presentation - Dome9AWS Summit Auckland Sponsor Presentation - Dome9
AWS Summit Auckland Sponsor Presentation - Dome9Amazon Web Services
 
Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB Samrat Das
 
Why Security Teams should care about VMware
Why Security Teams should care about VMwareWhy Security Teams should care about VMware
Why Security Teams should care about VMwareJJDiGeronimo
 
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment modeCloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment modeHimani Singh
 
AWS Summit Auckland Sponsor Presentation - Vocus
AWS Summit Auckland Sponsor Presentation - VocusAWS Summit Auckland Sponsor Presentation - Vocus
AWS Summit Auckland Sponsor Presentation - VocusAmazon Web Services
 
Practical AWS Security - Scott Hogg
Practical AWS Security - Scott HoggPractical AWS Security - Scott Hogg
Practical AWS Security - Scott HoggTrish McGinity, CCSK
 

What's hot (20)

Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
 
Cloud security
Cloud securityCloud security
Cloud security
 
Vmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend MicroVmware Seminar Security & Compliance for the cloud with Trend Micro
Vmware Seminar Security & Compliance for the cloud with Trend Micro
 
Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012
 
9 dani künzli citrix cloud solution 2
9 dani künzli citrix cloud solution 29 dani künzli citrix cloud solution 2
9 dani künzli citrix cloud solution 2
 
Cloud Security Fundamentals Webinar
Cloud Security Fundamentals WebinarCloud Security Fundamentals Webinar
Cloud Security Fundamentals Webinar
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New Perspective
 
Cloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesCloud Security for U.S. Military Agencies
Cloud Security for U.S. Military Agencies
 
[AWS Summit 2012] ソリューションセッション#4 AWS: Overview of Security Processes
[AWS Summit 2012] ソリューションセッション#4 AWS: Overview of Security Processes[AWS Summit 2012] ソリューションセッション#4 AWS: Overview of Security Processes
[AWS Summit 2012] ソリューションセッション#4 AWS: Overview of Security Processes
 
Cloud Computing Security Issues
Cloud Computing Security Issues Cloud Computing Security Issues
Cloud Computing Security Issues
 
AWS Summit Auckland Sponsor Presentation - Dome9
AWS Summit Auckland Sponsor Presentation - Dome9AWS Summit Auckland Sponsor Presentation - Dome9
AWS Summit Auckland Sponsor Presentation - Dome9
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
Security on AWS
Security on AWSSecurity on AWS
Security on AWS
 
Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB Cloud Access Security Brokers - CASB
Cloud Access Security Brokers - CASB
 
Why Security Teams should care about VMware
Why Security Teams should care about VMwareWhy Security Teams should care about VMware
Why Security Teams should care about VMware
 
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment modeCloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
Cloud security, Cloud security Access broker, CSAB's 4 pillar, deployment mode
 
Azure security
Azure  securityAzure  security
Azure security
 
AWS Summit Auckland Sponsor Presentation - Vocus
AWS Summit Auckland Sponsor Presentation - VocusAWS Summit Auckland Sponsor Presentation - Vocus
AWS Summit Auckland Sponsor Presentation - Vocus
 
Cloud Seeding
Cloud SeedingCloud Seeding
Cloud Seeding
 
Practical AWS Security - Scott Hogg
Practical AWS Security - Scott HoggPractical AWS Security - Scott Hogg
Practical AWS Security - Scott Hogg
 

Similar to Securing Your Cloud Servers with Halo NetSec

Automating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it SafeAutomating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it SafeCloudPassage
 
BSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the CloudBSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the CloudCloudPassage
 
Meeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassageMeeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassageCloudPassage
 
Delivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS ProductsDelivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS ProductsCloudPassage
 
Delivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptx
Delivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptxDelivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptx
Delivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptxOpenStack Foundation
 
BayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingBayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingCloudPassage
 
2012 10 cloud security architecture
2012 10 cloud security architecture2012 10 cloud security architecture
2012 10 cloud security architectureVladimir Jirasek
 
cloud Raid
cloud Raidcloud Raid
cloud Raidgsmenon1
 
CCSK, cloud security framework, Indonesia
CCSK, cloud security framework, IndonesiaCCSK, cloud security framework, Indonesia
CCSK, cloud security framework, IndonesiaWise Pacific Venture
 
Oracle Cloud Computing Strategy (EMO)
Oracle Cloud Computing Strategy (EMO)Oracle Cloud Computing Strategy (EMO)
Oracle Cloud Computing Strategy (EMO)rachgregs
 
Be Prepared for Tomorrow's IT Forecast Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast Great Chance of Hybrid CloudsBe Prepared for Tomorrow's IT Forecast Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast Great Chance of Hybrid CloudsEucalyptus Systems, Inc.
 
Be Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid CloudsBe Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid CloudsEucalyptus Systems, Inc.
 
Cloud Escrow van Escrow Alliance
Cloud Escrow van Escrow AllianceCloud Escrow van Escrow Alliance
Cloud Escrow van Escrow AllianceEscrowDirect.eu
 
Security in a Cloudy Architecture
Security in a Cloudy ArchitectureSecurity in a Cloudy Architecture
Security in a Cloudy ArchitectureBob Rhubart
 
Integrating Security into DevOps
Integrating Security into DevOpsIntegrating Security into DevOps
Integrating Security into DevOpsCloudPassage
 
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...Delivering infrastructure, security, and operations as code - DEM06 - Santa C...
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...Amazon Web Services
 
Protecting Data in the Cloud
Protecting Data in the CloudProtecting Data in the Cloud
Protecting Data in the CloudNeil Readshaw
 
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS SummitCarry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS SummitAmazon Web Services
 
DaaS/IaaS Forum Moscow - Najat Messaoud
DaaS/IaaS Forum Moscow - Najat MessaoudDaaS/IaaS Forum Moscow - Najat Messaoud
DaaS/IaaS Forum Moscow - Najat MessaoudDenis Gundarev
 

Similar to Securing Your Cloud Servers with Halo NetSec (20)

Automating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it SafeAutomating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it Safe
 
BSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the CloudBSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the Cloud
 
Meeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassageMeeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassage
 
Delivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS ProductsDelivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS Products
 
Delivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptx
Delivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptxDelivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptx
Delivering Secure OpenStack IaaS for SaaS Products - OpenStack 2012.pptx
 
BayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingBayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes Everything
 
PCI and the Cloud
PCI and the CloudPCI and the Cloud
PCI and the Cloud
 
2012 10 cloud security architecture
2012 10 cloud security architecture2012 10 cloud security architecture
2012 10 cloud security architecture
 
cloud Raid
cloud Raidcloud Raid
cloud Raid
 
CCSK, cloud security framework, Indonesia
CCSK, cloud security framework, IndonesiaCCSK, cloud security framework, Indonesia
CCSK, cloud security framework, Indonesia
 
Oracle Cloud Computing Strategy (EMO)
Oracle Cloud Computing Strategy (EMO)Oracle Cloud Computing Strategy (EMO)
Oracle Cloud Computing Strategy (EMO)
 
Be Prepared for Tomorrow's IT Forecast Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast Great Chance of Hybrid CloudsBe Prepared for Tomorrow's IT Forecast Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast Great Chance of Hybrid Clouds
 
Be Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid CloudsBe Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid Clouds
Be Prepared for Tomorrow's IT Forecast: Great Chance of Hybrid Clouds
 
Cloud Escrow van Escrow Alliance
Cloud Escrow van Escrow AllianceCloud Escrow van Escrow Alliance
Cloud Escrow van Escrow Alliance
 
Security in a Cloudy Architecture
Security in a Cloudy ArchitectureSecurity in a Cloudy Architecture
Security in a Cloudy Architecture
 
Integrating Security into DevOps
Integrating Security into DevOpsIntegrating Security into DevOps
Integrating Security into DevOps
 
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...Delivering infrastructure, security, and operations as code - DEM06 - Santa C...
Delivering infrastructure, security, and operations as code - DEM06 - Santa C...
 
Protecting Data in the Cloud
Protecting Data in the CloudProtecting Data in the Cloud
Protecting Data in the Cloud
 
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS SummitCarry security with you to the cloud - DEM14-SR - New York AWS Summit
Carry security with you to the cloud - DEM14-SR - New York AWS Summit
 
DaaS/IaaS Forum Moscow - Najat Messaoud
DaaS/IaaS Forum Moscow - Najat MessaoudDaaS/IaaS Forum Moscow - Najat Messaoud
DaaS/IaaS Forum Moscow - Najat Messaoud
 

More from CloudPassage

Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...CloudPassage
 
CloudPassage Careers
CloudPassage CareersCloudPassage Careers
CloudPassage CareersCloudPassage
 
Transforming the CSO Role to Business Enabler
Transforming the CSO Role to Business EnablerTransforming the CSO Role to Business Enabler
Transforming the CSO Role to Business EnablerCloudPassage
 
Rethinking Security: The Cloud Infrastructure Effect
Rethinking Security: The Cloud Infrastructure EffectRethinking Security: The Cloud Infrastructure Effect
Rethinking Security: The Cloud Infrastructure EffectCloudPassage
 
Webinar compiled powerpoint
Webinar compiled powerpointWebinar compiled powerpoint
Webinar compiled powerpointCloudPassage
 
Security and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureSecurity and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureCloudPassage
 
SecDevOps: The New Black of IT
SecDevOps: The New Black of ITSecDevOps: The New Black of IT
SecDevOps: The New Black of ITCloudPassage
 
Technologies You Need to Safely Use the Cloud
Technologies You Need to Safely Use the CloudTechnologies You Need to Safely Use the Cloud
Technologies You Need to Safely Use the CloudCloudPassage
 
Cloud Security: Make Your CISO Successful
Cloud Security: Make Your CISO SuccessfulCloud Security: Make Your CISO Successful
Cloud Security: Make Your CISO SuccessfulCloudPassage
 
Secure Cloud Development Resources with DevOps
Secure Cloud Development Resources with DevOpsSecure Cloud Development Resources with DevOps
Secure Cloud Development Resources with DevOpsCloudPassage
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the CloudCloudPassage
 
Comprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated ApproachComprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated ApproachCloudPassage
 
Security that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessSecurity that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessCloudPassage
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesCloudPassage
 
What You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud SecurityWhat You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud SecurityCloudPassage
 
Halo Installfest Slides
Halo Installfest SlidesHalo Installfest Slides
Halo Installfest SlidesCloudPassage
 

More from CloudPassage (16)

Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...
 
CloudPassage Careers
CloudPassage CareersCloudPassage Careers
CloudPassage Careers
 
Transforming the CSO Role to Business Enabler
Transforming the CSO Role to Business EnablerTransforming the CSO Role to Business Enabler
Transforming the CSO Role to Business Enabler
 
Rethinking Security: The Cloud Infrastructure Effect
Rethinking Security: The Cloud Infrastructure EffectRethinking Security: The Cloud Infrastructure Effect
Rethinking Security: The Cloud Infrastructure Effect
 
Webinar compiled powerpoint
Webinar compiled powerpointWebinar compiled powerpoint
Webinar compiled powerpoint
 
Security and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureSecurity and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud Infrastructure
 
SecDevOps: The New Black of IT
SecDevOps: The New Black of ITSecDevOps: The New Black of IT
SecDevOps: The New Black of IT
 
Technologies You Need to Safely Use the Cloud
Technologies You Need to Safely Use the CloudTechnologies You Need to Safely Use the Cloud
Technologies You Need to Safely Use the Cloud
 
Cloud Security: Make Your CISO Successful
Cloud Security: Make Your CISO SuccessfulCloud Security: Make Your CISO Successful
Cloud Security: Make Your CISO Successful
 
Secure Cloud Development Resources with DevOps
Secure Cloud Development Resources with DevOpsSecure Cloud Development Resources with DevOps
Secure Cloud Development Resources with DevOps
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud
 
Comprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated ApproachComprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated Approach
 
Security that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessSecurity that works with, not against, your SaaS business
Security that works with, not against, your SaaS business
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud Guidelines
 
What You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud SecurityWhat You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud Security
 
Halo Installfest Slides
Halo Installfest SlidesHalo Installfest Slides
Halo Installfest Slides
 

Recently uploaded

DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 

Recently uploaded (20)

DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 

Securing Your Cloud Servers with Halo NetSec

  • 1. Securing Your Cloud Servers with Halo NetSec Rand Wacker VP of Products rand@cloudpassage.com @randwacker © 2012 CloudPassage Inc.
  • 2. CloudPassage Halo was purpose-built to deliver real security for servers in the cloud. © 2012 CloudPassage Inc.
  • 3. What does CloudPassage do? Security for virtual servers running in public and private clouds Firewall Compromise & Management intrusion alerting Server Security & compliance Configurations auditing Server account Vulnerability Management Management © 2012 CloudPassage Inc.
  • 4. CloudPassage Halo Packages Halo Basic Free security for initial cloud migrations NEW Halo NetSec Full perimeter protection and security integration Halo Professional Comprehensive security and compliance controls © 2012 CloudPassage Inc.
  • 5. Cloud Requires A New Approach to Security © 2012 CloudPassage Inc.
  • 6. Cloud Security Is New private datacenter www-1 www-2 www-3 www-4 public cloud © 2012 CloudPassage Inc.
  • 7. Cloud Security Is Different private datacenter www-1 www-2 www-3 www-4 www-4 public cloud © 2012 CloudPassage Inc.
  • 8. Cloud Security Is Complex www-7 www-8 www-9 www-10 Cloud Provider B www-4 www-5 www-6 www-7 www-8 www-9 www-10 Cloud Provider A www-1 www-2 www-3 www-4 Private Datacenter © 2012 CloudPassage Inc.
  • 9. Security Products Aren’t Adapting Metered Usage www-7 www-8 www-9 www-10 www-4 www-5 www-6 Cloud Provider B Temporary & Elastic Deployments Cloud Provider A www-1 www-2 www-3 Multiple Cloud Environments Private Datacenter © 2012 CloudPassage Inc.
  • 10. Cloud Security Responsibility © 2012 CloudPassage Inc.
  • 11. Cloud Security Responsibility Responsibility Data AWS Shared Responsibility Model Customer “…the customer should assume responsibility App Code and management of, but not limited to, the guest operating system.. and associated application software...” App Framework “it is possible for customers to enhance security Operating System and/or meet more stringent compliance requirements with the addition of… host Virtual Machine based firewalls, host based intrusion Responsibility detection/prevention, encryption and key Hypervisor Provider management.” Compute & Storage Amazon Web Services: Overview of Security Processes Shared Network Physical Facilities © 2012 CloudPassage Inc.
  • 12. Survey: Cloud Providers Question: Which cloud hosting providers do you use? 50% 30% 16% 9% 6% Amazon EC2 Rackspace Terramark GoGrid Other © 2012 CloudPassage Inc. Source: CloudPassage CloudSec Community Survey
  • 13. Survey: Cloud Security Practices Question: How do you secure your cloud servers today? Open source or custom-developed tools Commercial Tool We're not securing our cloud servers My provider does it for me Amazon Security Group Source: CloudPassage CloudSec Community Survey © 2012 CloudPassage Inc.
  • 14. Survey: Cloud Security Concerns Question: What security concerns are most important to you regarding public cloud computing? Multiple Choice Lack of perimeter defenses and/or network 44% control Multi-tenancy of infrastructure or 40% applications Achieving compliance with PCI or other 26% standards Provider access to guest servers 24% Enterprise security tools don't work in the 23% cloud © 2012 CloudPassage Inc. Source: CloudPassage CloudSec Community Survey
  • 15. Introducing Halo NetSec © 2012 CloudPassage Inc.
  • 16. Halo NetSec provides firewalling, 2-factor authentication, and full automation for the protection of cloud servers. © 2012 CloudPassage Inc.
  • 17. Halo NetSec: Dynamic Cloud Firewall © 2012 CloudPassage Inc.
  • 18. Traditional Perimeter Security private datacenter App DB App DB Server Server Load App Load App Balancer Server Balancer Server Firewall © 2012 CloudPassage Inc.
  • 19. Dynamic Cloud Firewall Load Balancer FW Halo App App Server Server FW FW Halo Halo DB Master FW Halo public cloud © 2012 CloudPassage Inc.
  • 20. Dynamic Cloud Firewall Load Load Balancer Balancer FW FW Halo Halo App App App Server Server Server FW FW FW Halo Halo Halo DB DB Master Slave FW FW Halo Halo public cloud © 2012 CloudPassage Inc.
  • 21. Dynamic Cloud Firewall Load Load Balancer Balancer FW FW Halo Halo App App App Server Server App Server FW FW Server FW IP Halo Halo Halo DB DB Master Slave FW FW Halo Halo public cloud © 2012 CloudPassage Inc.
  • 22. Dynamic Cloud Firewall Load Load Balancer Balancer FW FW Halo Halo App App Server Server App FW FW Server IP Halo Halo DB DB Master Slave FW FW Halo Halo public cloud © 2012 CloudPassage Inc.
  • 23. Multi-Cloud Firewall App App DB DB App App Server Server Server Server FW FW FW FW FW FW Halo Halo Halo Halo Halo Halo US West Cloud US East Cloud Firewall DB DB Halo Halo Private Datacenter © 2012 CloudPassage Inc.
  • 24. Multi-Cloud Firewall App App DB DB App App Server Server Server Server FW FW FW FW FW FW Halo Halo Halo Halo Halo Halo US West Cloud US East Cloud Firewall DB DB Halo Halo Private Datacenter © 2012 CloudPassage Inc.
  • 25.
  • 26.
  • 27. Halo NetSec: GhostPorts 2-Factor Authentication © 2012 CloudPassage Inc.
  • 28. GhostPorts 2-Factor Auth YubiKey-generated one-time password USB token contains no batteries or moving parts Prevent brute force attacks on SSH and web applications © 2012 CloudPassage Inc.
  • 29. GhostPorts 2-Factor Auth DB Server FW Halo © 2012 CloudPassage Inc.
  • 30. GhostPorts 2-Factor Auth DB Server FW Halo CloudPassa ge Halo https Halo Grid © 2012 CloudPassage Inc.
  • 31. GhostPorts 2-Factor Auth DB Server FW Halo CloudPassa ge Halo https Halo Grid © 2012 CloudPassage Inc.
  • 32. GhostPorts 2-Factor Auth DB Server FW Halo © 2012 CloudPassage Inc.
  • 34. Halo NetSec: Integration API © 2012 CloudPassage Inc.
  • 35. Halo Reduces Your Workload Things you DON’T need to script with CloudPassage Halo Managed Automatically Monitored Continually • Add new server to policy • Verify firewall rules match group policy • Remove firewall policies • Alert administrators of when servers are retired missing servers • Scan for vulnerabilities of • Monitor critical server installed software configuration files for packages security posture • Many, many more… • Many, many more… © 2012 CloudPassage Inc.
  • 36. Adding New Server Accounts www-1 www-2 Security Operations Portal Halo Halo public cloud Enterprise Provisionin GhostPorts Access, Local g System Server Accounts CloudPassa ge Halo Corporate Directory RESTful API Gateway Halo Grid private datacenter © 2012 CloudPassage Inc.
  • 37. Other Cool Halo/API Tricks • Set password reset requirements for a server user account. • Find server accounts that don't have passwords (it happens) • Find those spooky root-owned setuid files. • Generate alerts if PID files go missing. • Generate an alert if someone is in a group they shouldn't be in (like wheel). • Generate massively detailed reports of server configuration status for auditors (keep 'em busy for weeks). • Get a report of every server that a user *does not* have an account on. • Get a report of every server that a user has an account on. • Get alerted if a new cloud server gets created. • Learn what process that TCP/IP port is bound to. • Make sure that init.d startup scripts can't be tampered with by non-root users. • Make sure that services are not running with excessive privileges. • Monitor servers to detect old user accounts that should have been cleaned up, but might have gotten missed. Many, many more at community.cloudpassage.com © 2012 CloudPassage Inc.
  • 38. CloudPassage Halo Architecture © 2012 CloudPassage Inc.
  • 39. How It Works Halo • Halo Daemon Daemon www-1 – Ultra light-weight software – Installed on server image Halo – Automatically provisioned www-1 • Halo Grid – Elastic compute grid – Hosted by CloudPassage – Does the heavy lifting for the Halo Daemons Halo Grid © 2012 CloudPassage Inc.
  • 40. www-1 Alerts, Reports www-1 www-2 and Trending www-3 www-4 Halo Halo Halo Halo User Portal CloudPassage https Halo Policies, https Commands, RESTful Reports Compute API Gateway Grid © 2012 CloudPassage Inc.
  • 41. Getting Started © 2012 CloudPassage Inc.
  • 42. CloudPassage Halo Packages Halo Basic Free security for initial cloud migrations NEW Halo NetSec Full perimeter protection and security integration Halo Professional Comprehensive security and compliance controls © 2012 CloudPassage Inc.
  • 43. Features and Pricing Basic NetSec Pro Network Security New! Host Firewall Management ✔ ✔ ✔ GhostPorts Multi-Factor Authentication ✔ ✔ Host Security Server Exposure Monitoring ✔ ✔ ✔ Software Vulnerability Monitoring ✔ ✔ ✔ Account & Access Scanning ✔ ✔ ✔ Cloud Server Event Logging & Alerting ✔ ✔ ✔ File Integrity Monitoring ✔ Data Storage One day Two years Two years (FW events) (All scans) Maximum Scanning Frequency Daily Daily Hourly Integration, Management Support Web Management Portal ✔ ✔ ✔ RESTful API Access ✔ ✔ Professiona Technical Support Community Professional l Servers Protected Up to 25 Unlimited Unlimited Pricing FREE 3.5¢/hour 10¢/hour
  • 44. FREE 5 Minute Setup Register at cloudpassage.com/register Install daemons on cloud servers Configure security policies in Halo web portal © 2012 CloudPassage Inc.
  • 45. Summary Cloud deployments require a new approach to security Halo is the only security platform purpose-built for the cloud All you need to secure your cloud servers © 2012 CloudPassage Inc.
  • 46. Q&A Rand Wacker rand@cloudpassage.com @randwacker © 2012 CloudPassage Inc.
  • 47. Thank You! For more information: info@cloudpassage.com © 2012 CloudPassage Inc.