SlideShare uma empresa Scribd logo
1 de 29
COPING WITH CLOUD
MIGRATION CHALLENGES:
BEST PRACTICES AND
SECURITY CONSIDERATIONS
Agenda & Speakers
®
Rishi Vaish
VP of Product
Amrit Williams
CTO
• RightScale’s State of the Cloud
survey
• Why hybrid cloud is the standard of
choice
• 3 strategies for existing cloud server
workloads
• Benefits and security challenges of
migrating to cloud infrastructures
• Choosing a hybrid strategy
Cloud Usage is Ubiquitous…
Enterprises are Choosing Multiple Clouds
0%
20%
40%
60%
80%
100%
Cloud Beginners Cloud Explorers Cloud Focused
%ofRespondents
Benefits Grow with Cloud Maturity
% of Respondents Reporting these Benefits
CapEx to OpEx
Business continuity
IT staff efficiency
Geographic reach
Higher performance
Cost savings
Faster time-to-market
Higher availability
Faster access to infrastructure
Greater scalability
Adoption is Driven by Clear Benefits
Source: RightScale 2014 State of the Cloud Report
What about
Existing
Workloads?
How can I migrate
existing workloads
to the cloud?
What Everyone Wants
vSphere
AWS or
other clouds
Greenfield
workloads
Migrated
workloads
Best Practice 1; Understand the realities
Best Practice:
Understand the
Realities
• Newer OS versions
• SSL termination
• Clustering of LBs
• App clustering
• Multi-cast
• Shared Filesystems
• Static IPs
14 Considerations for Migration
8
• Licensing
• Tenancy
• Scale-down Logic
• Bandwidth
• Virtual IP requirements
• Multi-master DB
• Database I/O
requirements
Three Strategies for Existing Workloads
9
Manage
natively
Migrate
elsewhere
Make
portable
Best Practice: Be
Smart about
Strategy
Photo: stevendepolo
Segment Your App Portfolio
• Web architecture
• Elastic design
• Monolithic
• Legacy
• Traditional vendors
Cloud-Ready
• Greenfield
• Designed for cloud
Elastic Web
Traditional
Assess Apps for Cloud Readiness
12
REFACTOR
DON’T MIGRATE HOLD OFF
QUICK WINS
Technical Fit
BusinessImpact
App 1
App 7
App 3
App 12
App 4
App 6
App 2
App 5
App 8
App 11
App 10
App 9
Best Practice 3; Consider portability
Best Practice:
Plan for
Portability
• Lifecycle-based multi-cloud deployment
• Dev vs. Test vs. Staging vs. Prod
• New (Unpredictable) vs. Mature (Steady-State)
• Disaster Recovery
• Private for primary, Public for backup
• Geographic Reach
• Use clouds in different geographies
• Arbitrage costs
• Leverage different clouds based on costs
• Cloudbursting
• Base capacity in private, burst to public
Why Portability?
14
How to Make Portable Apps
15
RIghtScale Cloud-Enables your Enterprise
Your Cloud Portfolio
Self-Service Cloud AnalyticsCloud Management
Manage Govern Optimize
RightScale Cloud Portfolio Management
Public
Clouds
Private
Clouds
Virtualized
Environments
What about
Security
and Compliance?
Place Cloud Beginners Cloud Focused
#1 Security (31%) Compliance (18%)
#2 Compliance (30%) Cost (17%)
#3 Managing multiple cloud
services (28%)
Performance (15%)
#4 Integration to internal
systems (28%)
Managing multiple cloud
services (13%)
#5 Governance/Control (26%) Security (13%)
Top 5 Challenges Change with Maturity
Top 5 Challenges Change with Cloud Maturity
Source: RightScale 2014 State of the Cloud Report
What makes cloud infrastructure great also breaks
existing security approaches
19
Virtualized networks
New topologies
Highly Portable
Highly dynamic
Shared infrastructure
These cloud “pros”
become security “cons”
The days of simple infrastructure security…
20
… have given way to tremendous complexity.
21
The problem becomes more challenging in multi-
cloud environments
22
Cloud Provider A
Cloud Provider B
Private Datacenter
www-
4
!
www-
5
!
www-
6
!
www-
7
!
www-
8
!
www-
9
!
www-10
!
www-
7
!
www-
8
!
www-
9
!
www-10
!
www-1 www-2 www-3 www-4
Workloads become highly transient
across multiple cloud environments.
ww
w-4
ww
w-4
ww
w-4
ww
w-4
Traditional Security Solutions Break…
23
Endpoint Security
• Resource intensive
• Licensing models
• Do not work across disparate cloud environments
Virtual Appliances
• No hardware acceleration
• No gateway to deploy against
• Do not well work across disparate cloud environments
Hypervisor Security
• Affects density of virtualized environments
• Limited visibility into workloads themselves
• Cannot deploy into public cloud infrastructures
Cloud Security Responsibility Has Added More
Complexity
24
Customer
Responsibility
Provider
Responsibili
ty
Physical Facilities
Compute & Storage
Shared Network
Hypervisor
Virtual Machine
Data
App Code
App Framework
Operating System
“…the customer should assume responsibility
and management of, but not limited to, the
guest operating system.. and associated
application software...”
“it is possible for customers to enhance security
and/or meet more stringent compliance
requirements with the addition of… host
based firewalls, host based intrusion
detection/prevention, encryption and key
management.”
Amazon Web Services: Overview of Security
Processes
Shared Responsibility Model
Addressing security & compliance needs as
infrastructure models migrate to cloud
25
• Strong access control
– User-auditing, privilege access monitoring,
multi-factor authentication, device
verification, etc…
• Exposure management
– Vulnerability assessment, configuration
security monitoring, file integrity monitoring,
etc…
• Compromise prevention
– Firewall management, application
whitelisting, intrusion detection /
prevention, data leak prevention, etc.
• Security & compliance intelligence,
adherence to corporate policies
– Reporting and analytics, auditing, and
standardized policy implementation, etc.
Needs Haven’t Changed
• Must work anywhere
– Traditional environments, public cloud
infrastructures, private cloud
infrastructures and hybrid cloud
environments
• Diminished to no visibility and control
– Underlying security and control
maintained by the infrastructure provider
• Hardware device limitations
– Traditional network appliance or security
approaches that leverage underlying
hardware are not effective or appropriate
• Dramatically higher rate of code &
infrastructure change
– Highly transient workloads often in a
Delivery Parameters Have
CloudPassage Halo
26
• Highly automated security &
compliance platform
• Builds security directly into
compute workloads
• Secures any compute
workloads, at any scale
• Supports any cloud or
datacenter environment
• SaaS delivery model
Halo secure workloads anywhere at any scale and
extends existing security investments
27
Halo API
Halo Portal
#28#
#rightscale
Q & A and Resources
Start a Free Trial of Halo
CloudPassage.com/halo
Access the 2014 State of the Cloud Report:
RightScale.com/lp/2014-state-of-the-cloud-report
Check out our blogs
blog.cloudpassage.com
blog.rightscale.com
®

Mais conteúdo relacionado

Mais procurados

QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014Risk Analysis Consultants, s.r.o.
 
Webinar: Vulnerability Management leicht gemacht – mit Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit  Splunk und QualysWebinar: Vulnerability Management leicht gemacht – mit  Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit Splunk und QualysGeorg Knon
 
AWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAmazon Web Services
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...EnergySec
 
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...AlgoSec
 
#ALSummit: Realities of Security in the Cloud
#ALSummit: Realities of Security in the Cloud#ALSummit: Realities of Security in the Cloud
#ALSummit: Realities of Security in the CloudAlert Logic
 
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentManaging Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentAlgoSec
 
Cloud university intel security
Cloud university intel securityCloud university intel security
Cloud university intel securityIngram Micro Cloud
 
Security for cloud native workloads
Security for cloud native workloadsSecurity for cloud native workloads
Security for cloud native workloadsRuncy Oommen
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to executionAlgoSec
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWSAlert Logic
 
Securing Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAASecuring Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAAAlert Logic
 
best practices-managing_security_in_the hybrid cloud
 best practices-managing_security_in_the hybrid cloud best practices-managing_security_in_the hybrid cloud
best practices-managing_security_in_the hybrid cloudAlgoSec
 
CSA SV Threat detection and prediction
CSA SV Threat detection and predictionCSA SV Threat detection and prediction
CSA SV Threat detection and predictionVishwas Manral
 
Css sf azure_8-9-17 - 5_ways to_optimize_your_azure_infrastructure_thayer gla...
Css sf azure_8-9-17 - 5_ways to_optimize_your_azure_infrastructure_thayer gla...Css sf azure_8-9-17 - 5_ways to_optimize_your_azure_infrastructure_thayer gla...
Css sf azure_8-9-17 - 5_ways to_optimize_your_azure_infrastructure_thayer gla...Alert Logic
 
Tying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigationTying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigation Maytal Levi
 
Migrating and Managing Security in an AWS Environment- Best Practices
Migrating and Managing Security in an AWS Environment- Best PracticesMigrating and Managing Security in an AWS Environment- Best Practices
Migrating and Managing Security in an AWS Environment- Best Practicesshira koper
 
Cloud risk and business continuity v21
Cloud risk and business continuity v21Cloud risk and business continuity v21
Cloud risk and business continuity v21Jorge Sebastiao
 
The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinarAlgoSec
 

Mais procurados (20)

QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
 
Webinar: Vulnerability Management leicht gemacht – mit Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit  Splunk und QualysWebinar: Vulnerability Management leicht gemacht – mit  Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit Splunk und Qualys
 
AWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - Intel
 
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
ICS Cybersecurity: How to Protect the Proprietary Cyber Assets That Hackers C...
 
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
 
#ALSummit: Realities of Security in the Cloud
#ALSummit: Realities of Security in the Cloud#ALSummit: Realities of Security in the Cloud
#ALSummit: Realities of Security in the Cloud
 
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentManaging Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
 
Cloud university intel security
Cloud university intel securityCloud university intel security
Cloud university intel security
 
Security for cloud native workloads
Security for cloud native workloadsSecurity for cloud native workloads
Security for cloud native workloads
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to execution
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
 
Securing Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAASecuring Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAA
 
best practices-managing_security_in_the hybrid cloud
 best practices-managing_security_in_the hybrid cloud best practices-managing_security_in_the hybrid cloud
best practices-managing_security_in_the hybrid cloud
 
CSA SV Threat detection and prediction
CSA SV Threat detection and predictionCSA SV Threat detection and prediction
CSA SV Threat detection and prediction
 
Css sf azure_8-9-17 - 5_ways to_optimize_your_azure_infrastructure_thayer gla...
Css sf azure_8-9-17 - 5_ways to_optimize_your_azure_infrastructure_thayer gla...Css sf azure_8-9-17 - 5_ways to_optimize_your_azure_infrastructure_thayer gla...
Css sf azure_8-9-17 - 5_ways to_optimize_your_azure_infrastructure_thayer gla...
 
Tying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigationTying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigation
 
Migrating and Managing Security in an AWS Environment- Best Practices
Migrating and Managing Security in an AWS Environment- Best PracticesMigrating and Managing Security in an AWS Environment- Best Practices
Migrating and Managing Security in an AWS Environment- Best Practices
 
Cloud risk and business continuity v21
Cloud risk and business continuity v21Cloud risk and business continuity v21
Cloud risk and business continuity v21
 
Cloud Security Governance
Cloud Security GovernanceCloud Security Governance
Cloud Security Governance
 
The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinar
 

Semelhante a Webinar compiled powerpoint

Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantageMoshe Ferber
 
Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]Tudor Damian
 
Guide to security patterns for cloud systems and data security in aws and azure
Guide to security patterns for cloud systems and data security in aws and azureGuide to security patterns for cloud systems and data security in aws and azure
Guide to security patterns for cloud systems and data security in aws and azureAbdul Khan
 
security and compliance in the cloud
security and compliance in the cloudsecurity and compliance in the cloud
security and compliance in the cloudAjay Rathi
 
Security Considerations When Using Cloud Infrastructure Services.pdf
Security Considerations When Using Cloud Infrastructure Services.pdfSecurity Considerations When Using Cloud Infrastructure Services.pdf
Security Considerations When Using Cloud Infrastructure Services.pdfCiente
 
Gitex journey to the cloud
Gitex journey to the cloudGitex journey to the cloud
Gitex journey to the cloudJorge Sebastiao
 
Security that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessSecurity that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessCloudPassage
 
ShareResponsibilityModel.pptx
ShareResponsibilityModel.pptxShareResponsibilityModel.pptx
ShareResponsibilityModel.pptxBabatundeAbioye2
 
The most trusted, proven enterprise-class Cloud:Closer than you think
The most trusted, proven enterprise-class Cloud:Closer than you think The most trusted, proven enterprise-class Cloud:Closer than you think
The most trusted, proven enterprise-class Cloud:Closer than you think Uni Systems S.M.S.A.
 
Moving Enterprise Applications to the Cloud
Moving Enterprise Applications to the CloudMoving Enterprise Applications to the Cloud
Moving Enterprise Applications to the CloudVISI
 
Secure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your DataSecure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your DataGreat Wide Open
 
Risc and velostrata 2 28 2018 lessons_in_cloud_migration
Risc and velostrata  2 28 2018 lessons_in_cloud_migrationRisc and velostrata  2 28 2018 lessons_in_cloud_migration
Risc and velostrata 2 28 2018 lessons_in_cloud_migrationRISC Networks
 
Effectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing ParadigmEffectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing Paradigmfanc1985
 
Accelarting Hybrid Cloud Adoption through Use Cases in vCloud Air
Accelarting Hybrid Cloud Adoption through Use Cases in vCloud AirAccelarting Hybrid Cloud Adoption through Use Cases in vCloud Air
Accelarting Hybrid Cloud Adoption through Use Cases in vCloud AirNitin Saxena
 
RightScale Webinar: The Five Critical Steps to Develop a Cloud Strategy
RightScale Webinar: The Five Critical Steps to Develop a Cloud StrategyRightScale Webinar: The Five Critical Steps to Develop a Cloud Strategy
RightScale Webinar: The Five Critical Steps to Develop a Cloud StrategyRightScale
 
Cloud Computing Fundamentals
Cloud Computing FundamentalsCloud Computing Fundamentals
Cloud Computing FundamentalsVikas Sahni
 
Building Cloud capability for startups
Building Cloud capability for startupsBuilding Cloud capability for startups
Building Cloud capability for startupsSekhar Mohanty
 

Semelhante a Webinar compiled powerpoint (20)

Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantage
 
Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]
 
Guide to security patterns for cloud systems and data security in aws and azure
Guide to security patterns for cloud systems and data security in aws and azureGuide to security patterns for cloud systems and data security in aws and azure
Guide to security patterns for cloud systems and data security in aws and azure
 
security and compliance in the cloud
security and compliance in the cloudsecurity and compliance in the cloud
security and compliance in the cloud
 
Security Considerations When Using Cloud Infrastructure Services.pdf
Security Considerations When Using Cloud Infrastructure Services.pdfSecurity Considerations When Using Cloud Infrastructure Services.pdf
Security Considerations When Using Cloud Infrastructure Services.pdf
 
Gitex journey to the cloud
Gitex journey to the cloudGitex journey to the cloud
Gitex journey to the cloud
 
4831586.ppt
4831586.ppt4831586.ppt
4831586.ppt
 
Security that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessSecurity that works with, not against, your SaaS business
Security that works with, not against, your SaaS business
 
ShareResponsibilityModel.pptx
ShareResponsibilityModel.pptxShareResponsibilityModel.pptx
ShareResponsibilityModel.pptx
 
The most trusted, proven enterprise-class Cloud:Closer than you think
The most trusted, proven enterprise-class Cloud:Closer than you think The most trusted, proven enterprise-class Cloud:Closer than you think
The most trusted, proven enterprise-class Cloud:Closer than you think
 
Moving Enterprise Applications to the Cloud
Moving Enterprise Applications to the CloudMoving Enterprise Applications to the Cloud
Moving Enterprise Applications to the Cloud
 
Secure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your DataSecure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your Data
 
Risc and velostrata 2 28 2018 lessons_in_cloud_migration
Risc and velostrata  2 28 2018 lessons_in_cloud_migrationRisc and velostrata  2 28 2018 lessons_in_cloud_migration
Risc and velostrata 2 28 2018 lessons_in_cloud_migration
 
Effectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing ParadigmEffectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing Paradigm
 
3.pptx
3.pptx3.pptx
3.pptx
 
Accelarting Hybrid Cloud Adoption through Use Cases in vCloud Air
Accelarting Hybrid Cloud Adoption through Use Cases in vCloud AirAccelarting Hybrid Cloud Adoption through Use Cases in vCloud Air
Accelarting Hybrid Cloud Adoption through Use Cases in vCloud Air
 
RightScale Webinar: The Five Critical Steps to Develop a Cloud Strategy
RightScale Webinar: The Five Critical Steps to Develop a Cloud StrategyRightScale Webinar: The Five Critical Steps to Develop a Cloud Strategy
RightScale Webinar: The Five Critical Steps to Develop a Cloud Strategy
 
Cloud Computing Fundamentals
Cloud Computing FundamentalsCloud Computing Fundamentals
Cloud Computing Fundamentals
 
Building Cloud capability for startups
Building Cloud capability for startupsBuilding Cloud capability for startups
Building Cloud capability for startups
 
3 Reasons Why the Cloud is More Secure than Your Server
3 Reasons Why the Cloud is More Secure than Your Server3 Reasons Why the Cloud is More Secure than Your Server
3 Reasons Why the Cloud is More Secure than Your Server
 

Mais de CloudPassage

CloudPassage Careers
CloudPassage CareersCloudPassage Careers
CloudPassage CareersCloudPassage
 
Transforming the CSO Role to Business Enabler
Transforming the CSO Role to Business EnablerTransforming the CSO Role to Business Enabler
Transforming the CSO Role to Business EnablerCloudPassage
 
SecDevOps: The New Black of IT
SecDevOps: The New Black of ITSecDevOps: The New Black of IT
SecDevOps: The New Black of ITCloudPassage
 
Comprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated ApproachComprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated ApproachCloudPassage
 
Integrating Security into DevOps
Integrating Security into DevOpsIntegrating Security into DevOps
Integrating Security into DevOpsCloudPassage
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesCloudPassage
 
What You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud SecurityWhat You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud SecurityCloudPassage
 
Meeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassageMeeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassageCloudPassage
 
Delivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS ProductsDelivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS ProductsCloudPassage
 
CloudPassage Overview
CloudPassage OverviewCloudPassage Overview
CloudPassage OverviewCloudPassage
 
Halo Installfest Slides
Halo Installfest SlidesHalo Installfest Slides
Halo Installfest SlidesCloudPassage
 
Automating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it SafeAutomating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it SafeCloudPassage
 
BSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the CloudBSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the CloudCloudPassage
 
Securing Your Cloud Servers with Halo NetSec
Securing Your Cloud Servers with Halo NetSecSecuring Your Cloud Servers with Halo NetSec
Securing Your Cloud Servers with Halo NetSecCloudPassage
 
BayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingBayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingCloudPassage
 

Mais de CloudPassage (16)

CloudPassage Careers
CloudPassage CareersCloudPassage Careers
CloudPassage Careers
 
Transforming the CSO Role to Business Enabler
Transforming the CSO Role to Business EnablerTransforming the CSO Role to Business Enabler
Transforming the CSO Role to Business Enabler
 
SecDevOps: The New Black of IT
SecDevOps: The New Black of ITSecDevOps: The New Black of IT
SecDevOps: The New Black of IT
 
Comprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated ApproachComprehensive Cloud Security Requires an Automated Approach
Comprehensive Cloud Security Requires an Automated Approach
 
Integrating Security into DevOps
Integrating Security into DevOpsIntegrating Security into DevOps
Integrating Security into DevOps
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud Guidelines
 
What You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud SecurityWhat You Haven't Heard (Yet) About Cloud Security
What You Haven't Heard (Yet) About Cloud Security
 
Meeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassageMeeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassage
 
Delivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS ProductsDelivering Secure OpenStack IaaS for SaaS Products
Delivering Secure OpenStack IaaS for SaaS Products
 
CloudPassage Overview
CloudPassage OverviewCloudPassage Overview
CloudPassage Overview
 
PCI and the Cloud
PCI and the CloudPCI and the Cloud
PCI and the Cloud
 
Halo Installfest Slides
Halo Installfest SlidesHalo Installfest Slides
Halo Installfest Slides
 
Automating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it SafeAutomating Security for the Cloud - Make it Easy, Make it Safe
Automating Security for the Cloud - Make it Easy, Make it Safe
 
BSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the CloudBSides SF - Automating Security for the Cloud
BSides SF - Automating Security for the Cloud
 
Securing Your Cloud Servers with Halo NetSec
Securing Your Cloud Servers with Halo NetSecSecuring Your Cloud Servers with Halo NetSec
Securing Your Cloud Servers with Halo NetSec
 
BayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingBayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes Everything
 

Último

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 

Último (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 

Webinar compiled powerpoint

  • 1. COPING WITH CLOUD MIGRATION CHALLENGES: BEST PRACTICES AND SECURITY CONSIDERATIONS
  • 2. Agenda & Speakers ® Rishi Vaish VP of Product Amrit Williams CTO • RightScale’s State of the Cloud survey • Why hybrid cloud is the standard of choice • 3 strategies for existing cloud server workloads • Benefits and security challenges of migrating to cloud infrastructures • Choosing a hybrid strategy
  • 3. Cloud Usage is Ubiquitous…
  • 4. Enterprises are Choosing Multiple Clouds
  • 5. 0% 20% 40% 60% 80% 100% Cloud Beginners Cloud Explorers Cloud Focused %ofRespondents Benefits Grow with Cloud Maturity % of Respondents Reporting these Benefits CapEx to OpEx Business continuity IT staff efficiency Geographic reach Higher performance Cost savings Faster time-to-market Higher availability Faster access to infrastructure Greater scalability Adoption is Driven by Clear Benefits Source: RightScale 2014 State of the Cloud Report
  • 6. What about Existing Workloads? How can I migrate existing workloads to the cloud?
  • 7. What Everyone Wants vSphere AWS or other clouds Greenfield workloads Migrated workloads
  • 8. Best Practice 1; Understand the realities Best Practice: Understand the Realities
  • 9. • Newer OS versions • SSL termination • Clustering of LBs • App clustering • Multi-cast • Shared Filesystems • Static IPs 14 Considerations for Migration 8 • Licensing • Tenancy • Scale-down Logic • Bandwidth • Virtual IP requirements • Multi-master DB • Database I/O requirements
  • 10. Three Strategies for Existing Workloads 9 Manage natively Migrate elsewhere Make portable
  • 11. Best Practice: Be Smart about Strategy Photo: stevendepolo
  • 12. Segment Your App Portfolio • Web architecture • Elastic design • Monolithic • Legacy • Traditional vendors Cloud-Ready • Greenfield • Designed for cloud Elastic Web Traditional
  • 13. Assess Apps for Cloud Readiness 12 REFACTOR DON’T MIGRATE HOLD OFF QUICK WINS Technical Fit BusinessImpact App 1 App 7 App 3 App 12 App 4 App 6 App 2 App 5 App 8 App 11 App 10 App 9
  • 14. Best Practice 3; Consider portability Best Practice: Plan for Portability
  • 15. • Lifecycle-based multi-cloud deployment • Dev vs. Test vs. Staging vs. Prod • New (Unpredictable) vs. Mature (Steady-State) • Disaster Recovery • Private for primary, Public for backup • Geographic Reach • Use clouds in different geographies • Arbitrage costs • Leverage different clouds based on costs • Cloudbursting • Base capacity in private, burst to public Why Portability? 14
  • 16. How to Make Portable Apps 15
  • 17. RIghtScale Cloud-Enables your Enterprise Your Cloud Portfolio Self-Service Cloud AnalyticsCloud Management Manage Govern Optimize RightScale Cloud Portfolio Management Public Clouds Private Clouds Virtualized Environments
  • 19. Place Cloud Beginners Cloud Focused #1 Security (31%) Compliance (18%) #2 Compliance (30%) Cost (17%) #3 Managing multiple cloud services (28%) Performance (15%) #4 Integration to internal systems (28%) Managing multiple cloud services (13%) #5 Governance/Control (26%) Security (13%) Top 5 Challenges Change with Maturity Top 5 Challenges Change with Cloud Maturity Source: RightScale 2014 State of the Cloud Report
  • 20. What makes cloud infrastructure great also breaks existing security approaches 19 Virtualized networks New topologies Highly Portable Highly dynamic Shared infrastructure These cloud “pros” become security “cons”
  • 21. The days of simple infrastructure security… 20
  • 22. … have given way to tremendous complexity. 21
  • 23. The problem becomes more challenging in multi- cloud environments 22 Cloud Provider A Cloud Provider B Private Datacenter www- 4 ! www- 5 ! www- 6 ! www- 7 ! www- 8 ! www- 9 ! www-10 ! www- 7 ! www- 8 ! www- 9 ! www-10 ! www-1 www-2 www-3 www-4 Workloads become highly transient across multiple cloud environments. ww w-4 ww w-4 ww w-4 ww w-4
  • 24. Traditional Security Solutions Break… 23 Endpoint Security • Resource intensive • Licensing models • Do not work across disparate cloud environments Virtual Appliances • No hardware acceleration • No gateway to deploy against • Do not well work across disparate cloud environments Hypervisor Security • Affects density of virtualized environments • Limited visibility into workloads themselves • Cannot deploy into public cloud infrastructures
  • 25. Cloud Security Responsibility Has Added More Complexity 24 Customer Responsibility Provider Responsibili ty Physical Facilities Compute & Storage Shared Network Hypervisor Virtual Machine Data App Code App Framework Operating System “…the customer should assume responsibility and management of, but not limited to, the guest operating system.. and associated application software...” “it is possible for customers to enhance security and/or meet more stringent compliance requirements with the addition of… host based firewalls, host based intrusion detection/prevention, encryption and key management.” Amazon Web Services: Overview of Security Processes Shared Responsibility Model
  • 26. Addressing security & compliance needs as infrastructure models migrate to cloud 25 • Strong access control – User-auditing, privilege access monitoring, multi-factor authentication, device verification, etc… • Exposure management – Vulnerability assessment, configuration security monitoring, file integrity monitoring, etc… • Compromise prevention – Firewall management, application whitelisting, intrusion detection / prevention, data leak prevention, etc. • Security & compliance intelligence, adherence to corporate policies – Reporting and analytics, auditing, and standardized policy implementation, etc. Needs Haven’t Changed • Must work anywhere – Traditional environments, public cloud infrastructures, private cloud infrastructures and hybrid cloud environments • Diminished to no visibility and control – Underlying security and control maintained by the infrastructure provider • Hardware device limitations – Traditional network appliance or security approaches that leverage underlying hardware are not effective or appropriate • Dramatically higher rate of code & infrastructure change – Highly transient workloads often in a Delivery Parameters Have
  • 27. CloudPassage Halo 26 • Highly automated security & compliance platform • Builds security directly into compute workloads • Secures any compute workloads, at any scale • Supports any cloud or datacenter environment • SaaS delivery model
  • 28. Halo secure workloads anywhere at any scale and extends existing security investments 27 Halo API Halo Portal
  • 29. #28# #rightscale Q & A and Resources Start a Free Trial of Halo CloudPassage.com/halo Access the 2014 State of the Cloud Report: RightScale.com/lp/2014-state-of-the-cloud-report Check out our blogs blog.cloudpassage.com blog.rightscale.com ®

Notas do Editor

  1. A good place to start is by placing your app portfolio into broad categories The first is cloud native. These are applications that are designed with cloud in mind. You may have some existing applications like this in your portfolio, but you should definitely be adopting cloud-ready architectures for any new applications you create. These are “no brainers” for putting on cloud. The second is elastic web. These are applications that have been build with elastic web architectures, for example, your common 3 tier web apps with web server, app server and DB. There may be some refactoring required, but these are good potential candidates for cloud. The third category includes your traditional legacy applications that may include specialty, proprietary technology and are not designed to scale. These may require more significant rework – so you want to make sure that you will get significant business value from moving them to the cloud
  2. RightScale has taken cloud management to the next level with a new category that we call cloud portfolio management. Or CPM The RightScale product suite includes two products – Cloud Management and Cloud Analytics. Cloud Management provides deployment and management of applications for your technical teams. Cloud Analytics helps technical, business and financial users visualize and optimize cloud costs We are introducing a new module to our suite or products, Self-Service, which provides governed, curated and simplified on-demand access to complex application stacks to your IT end users through a Service Catalog. Together, these products help you manage, govern and optimize your applications across your entire cloud portfolio – public, private or virtualized.