SlideShare uma empresa Scribd logo
1 de 21
Baixar para ler offline
Virtualize More in 2012 with HyTrust
Boost Data Center Efficiency and Consolidation Ratios Securely
and Proactively

First in a three-part series for IT and Security professionals responsible for
virtualization and data center architecture, management, and optimization

                        1975 W. El Camino Real, Suite 203, Mountain View, CA 94040   Phone: 650-681-8100 / email: info@hytrust.com
                                                                                                                                     1
Overview

 Speakers
 What are the key business drivers for the virtualization security
  blueprint ?
 What are the pitfalls to avoid as we virtualize more mission-critical
  applications, more securely this year?
 What guidance and best practices can you share for planning and
  undertaking these virtualization initiatives?
 Summary
 Q&A




                                                                          2
Speakers

 Billy Cox, Cloud strategy - Software and Services Group
  Intel


 Iben Rodriguez, Cloud Infrastructure Security Architect
  eBay


 Eric Chiu, President & Co-Founder
  HyTrust




                                                            3
Cloud 2015 Vision

 Federated                                                                  Automated
Share data securely                                                        Dynamically Allocate
 across public and
  private clouds                                                                Resources




                                       Client Aware
                                  Optimizing services based
                                    on device capability




Desktops        Laptops     Netbooks      Personal        Smartphones   Smart TVs     Embedded
                                          Devices



                      Open, Interoperable Solutions Essential

  4
From Usage Model to Proven Solution
A security example


          Define                Enable             Prove                     Scale
       …the strategy to     …the usage model   …the usage model        …deployments with
     address IT challenge   in the ecosystem   delivers the value         ecosystem
       via usage model


           Pain Points      Solution Stacks     Prove out in lab       Intel® Cloud Builders
                                                                       Reference architecture
        Enterprise
        Vulnerabilities



                                               Intel® Cloud Builders

         Usage Model
                                               Execute End User
                              Applications         IT POCs
                              Management
                              OS
                              Policy Engine
                              VMM
       • Trusted Pools
       • Compliance           Chipset
         Reporting            CPU




 5
Iben Rodriguez

                  Cloud Information Security Infrastructure Architect

1.   Cloud Infrastructure Security Architect who got his start in data networks for
     military, and now designs and delivers complex projects for international
     pharmaceutical, semiconductor companies, ecommerce companies, and many
     government organizations.
2.   Has worked closely with RedHat, VMware, and the Center for Internet Security,
     and kicked off and maintains the Benchmark for vSphere ESX hardening. Has also
     been selected a vExpert by VMware since 2009.
3.   Enterprise Security and virtual infrastructure design leader dealing with ITIL, SOX,
     PCI-DSS, ISO27000 assessments and remediation.
4.   Presents on virtualization security at many conferences including MISTI, AppCon,
     InfoSec Cloud, Network World, SANs, and Vmworld, and publishes at
     www.ibenit.com and www.vadapt.com
5.   Expert in integration of Virtual Security Infrastructure Components such as Splunk,
     Nicira NVP, Vyatta, Cisco Nexus 1000v, HyTrust, SilverPeak, NMAP
HyTrust Backgrounder

 Founded: Fall 2007

 Headquarters: Mountain View, CA

 Venture Funding: $16 million

 Strategic Partners:

 Awards & Top Ten Lists: VMworld 2009 Best of Show, VMworld 2009 Gold,
  VMworld 2010 Finalist, TechTarget 2009 Product of the Year, RSA Innovation Sandbox
  2009/2010 Finalist, SC Magazine 2010 Rookie Company of the Year, Network World
  Startup to Watch 2010, InfoWorld Tech Company to Know 2010, Forbes “Who’s Who”
  in Virtualization, Red Herring 2010 North America winner, Gartner Cool Vendor 2011




© 2011, HyTrust, Inc. www.hytrust.com                                                  77
How are you addressing security concerns in your virtualized
      environments? (Pick Top One)

       Traditional infrastructure tools with NO specific provisions for virtualization
       Traditional infrastructure tools with specific provisions for virtualization
       Utilize virtualization-specific security tools provided by virtualization vendor
       Utilize third-party security tools designed for VM's
       Utilize third-party virtualization-only security tools
       No security provisions in place




© 2011, HyTrust, Inc. www.hytrust.com                                                      8
What are your virtualization priorities heading into 2012?
      (Pick Top Priority)

       Maximize performance and availability with sophisticated monitoring
       Continue to increase consolidation ratios by virtualizing tier-one applications
       Better management of existing virtual environments
       Standardization of hypervisors and/or platforms
       Become compliant and/or other organizational mandates (i.e. 25% quota for Federal
        organizations…)
       Only maintain at this point




© 2011, HyTrust, Inc. www.hytrust.com                                                       9
Key Drivers - Business Trends


Virtualize More…

Analyst research of CIO top priorities for 2012,
      40% picked virtualization as one of top three


Analyst research shows market is now 52% virtualized,
 with many organizations goaled to be 75% virtualized
 by 2014. *

 Forrester Research CISO’s Guide to Virtualization Security
                                                              10
Key Drivers - Business Trends


Virtualize More Securely…

Security and tier-one apps consistently hold down
 ratios.+



40% of virtualization deployments undertaken
 WITHOUT information security team input.++


 + Jeff Burt eWeek 2009
 ++Forrester Research CISO’s Guide to Virtualization Security
                                                                11
Key Drivers - Business Trends




  Virtualize More…
         More Securely…
                With Less!



Forrester Research CISO’s Guide to Virtualization Security
                                                             12
Key Drivers - Virtualization / Cloud Security Situation


     “By 2015, 40% of the                                                                       “There will be more
      security controls used                                                                     virtual machines
      within enterprise data                                                                     deployed on servers
      centers will be                                                                            during 2011 than in
      virtualized, up from                                                                       2001 through 2009
      less than 5% in 2010.”1                                                                    combined”2


                                                                 “Virtualization increases
                                                                  security risk by 60%.”1
     1Gartner;   “From Secure Virtualization to Secure Private Clouds”; Neil MacDonald & Thomas J. Bittman; 13 October 2010
13    2Gartner;     “Q&A: Six Misconceptions About Server Virtualization”, Thomas J. Bittman; 29 July 2010

                                                                                                                              13
Key Drivers - Proactively Protect and Secure Your IP


87%        Percentage of companies that
           have experienced a data breach
           — IT Compliance
           Institute




48%        Percent of all breaches that
           involved privileged user misuse
           — Verizon report, 2010




74%        Percentage of breached companies
           who lost customers as a result of the
           breach
           — IT Compliance
           Institute




                                                       14
Key Drivers - Proactively Protect and Secure Your IP


87%        Percentage of companies that
           have experienced a data breach
           — IT Compliance
           Institute




48%        Percent of all breaches that
           involved privileged user misuse
           — Verizon report, 2010




74%        Percentage of breached companies
           who lost customers as a result of the
           breach
           — IT Compliance
           Institute




                                                       15
Best Practices and Guidance - Security

 Planning for security in the virtual datacenter
   Business drivers including compliance requirements
   New role of IT in the cloud
   Strategy and Framework (and org expectations)
   Planning and discovery into the environment is critical
   What are the big wins (ref architecture, single roadmap, global
    scalability, single portal…)




                                                                      16
Best Practices and Guidance - Virtualization

 On the Virtualization side, where are things going?
   Managing Talent – separation of duties among experts (or cloud
    admin “super generalist”)
   Private cloud adoption and IT as a service
   Mix mode versus air gaps




                                                                     17
Data Center of the Future – 3 year Vision

                                             “Rented” Cloud
             SaaS Application                 Infrastructure            Self-Service




                                                               Access
                                          Identity                and
                                                                Usage
Consolidation &                                      IT as a
 Virtualization                                      Service
                                                                             Ubiquitous Access

                                           Data                 Cost




      End result of datacenter transformation: IT is delivered as-a-service;
  Role of Corporate IT is transformed from operational to control / governance
  © 2011, HyTrust, Inc. www.hytrust.com                                                          18
Best Practices and Guidance - Getting Started

 How To Get Started with Virtualization Security

  Strive for virtual security that is equal to or better than the traditional
  security in your environment.

 Consider the following:
   Apply the “Zero Trust” model of information security to your network
    architecture
   Consider virtualization-aware security solutions
   Implement privileged identity management
   Incorporate vulnerability management into the virtual server environment




                                                                                19
Summary – Why You? Why Now?

 Why do this now?
 Proactive collaborative approach to Security planning and architecture
 Lever virtualization ROI, payback periods while advancing security,
  compliance…
 Align these actionable measures to larger initiatives (from CIO survey)




                                                                        20
 eric@hytrust.com
 billy.cox@intel.com
 Iben.rodriguez@gmail.com

© 2011, HyTrust, Inc. www.hytrust.com   21

Mais conteúdo relacionado

Mais procurados

Virtela Corp Brochure
Virtela Corp BrochureVirtela Corp Brochure
Virtela Corp Brochure
tmcleland
 
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
Amazon Web Services
 
Security White Paper
Security White PaperSecurity White Paper
Security White Paper
MobiWee
 

Mais procurados (20)

Smart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC EraSmart, Data-Centric Security for the Post-PC Era
Smart, Data-Centric Security for the Post-PC Era
 
Cloud Security: Perception VS Reality
Cloud Security: Perception VS RealityCloud Security: Perception VS Reality
Cloud Security: Perception VS Reality
 
Trend micro deep security
Trend micro deep securityTrend micro deep security
Trend micro deep security
 
Cloud Security Strategy
Cloud Security StrategyCloud Security Strategy
Cloud Security Strategy
 
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
 
Virtela Corp Brochure
Virtela Corp BrochureVirtela Corp Brochure
Virtela Corp Brochure
 
Are you ready for the private cloud? [WHITEPAPER]
Are you ready for the  private cloud? [WHITEPAPER]Are you ready for the  private cloud? [WHITEPAPER]
Are you ready for the private cloud? [WHITEPAPER]
 
2012-01 How to Secure a Cloud Identity Roadmap
2012-01 How to Secure a Cloud Identity Roadmap2012-01 How to Secure a Cloud Identity Roadmap
2012-01 How to Secure a Cloud Identity Roadmap
 
Frost & Sullivan 2015 North American Encrypted Network Security Solutions New...
Frost & Sullivan 2015 North American Encrypted Network Security Solutions New...Frost & Sullivan 2015 North American Encrypted Network Security Solutions New...
Frost & Sullivan 2015 North American Encrypted Network Security Solutions New...
 
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
 
From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...
 
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
Secure Your Virtualized Environment. Protection from Advanced Persistent Thre...
 
Cloud Computing IT Lexicon's Latest Hot Spot
Cloud Computing IT Lexicon's Latest Hot SpotCloud Computing IT Lexicon's Latest Hot Spot
Cloud Computing IT Lexicon's Latest Hot Spot
 
Cloud Services: Resolving the Trust vs. Uptake Paradox
Cloud Services: Resolving the Trust vs. Uptake ParadoxCloud Services: Resolving the Trust vs. Uptake Paradox
Cloud Services: Resolving the Trust vs. Uptake Paradox
 
Trend micro - Your journey to the cloud, where are you
Trend micro - Your journey to the cloud, where are youTrend micro - Your journey to the cloud, where are you
Trend micro - Your journey to the cloud, where are you
 
Cloud Security: A Brief Journey through the Revolutionary Technology
Cloud Security: A Brief Journey through the Revolutionary TechnologyCloud Security: A Brief Journey through the Revolutionary Technology
Cloud Security: A Brief Journey through the Revolutionary Technology
 
Security White Paper
Security White PaperSecurity White Paper
Security White Paper
 
Cloud security and security architecture
Cloud security and security architectureCloud security and security architecture
Cloud security and security architecture
 
Security Intelligence
Security IntelligenceSecurity Intelligence
Security Intelligence
 
Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Cloud Computing Security: Government Acquisition Considerations for the Cloud...Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Cloud Computing Security: Government Acquisition Considerations for the Cloud...
 

Destaque

HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust
 

Destaque (12)

HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data Center
 
Encryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security TechniquesEncryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security Techniques
 
AWS Summit 2013 | Singapore - Service Orchestration – Managing the Cloud Disr...
AWS Summit 2013 | Singapore - Service Orchestration – Managing the Cloud Disr...AWS Summit 2013 | Singapore - Service Orchestration – Managing the Cloud Disr...
AWS Summit 2013 | Singapore - Service Orchestration – Managing the Cloud Disr...
 
TiEcon 2016 Keynote - Security Challenges & Opportunities with Public Cloud A...
TiEcon 2016 Keynote - Security Challenges & Opportunities with Public Cloud A...TiEcon 2016 Keynote - Security Challenges & Opportunities with Public Cloud A...
TiEcon 2016 Keynote - Security Challenges & Opportunities with Public Cloud A...
 
Data in Motion - Data at Rest - Hortonworks a Modern Architecture
Data in Motion - Data at Rest - Hortonworks a Modern ArchitectureData in Motion - Data at Rest - Hortonworks a Modern Architecture
Data in Motion - Data at Rest - Hortonworks a Modern Architecture
 
2016 FS-ISAC Annual Summit (Miami) - Developing Effective Encryption Strategies
2016 FS-ISAC Annual Summit (Miami) - Developing Effective Encryption Strategies2016 FS-ISAC Annual Summit (Miami) - Developing Effective Encryption Strategies
2016 FS-ISAC Annual Summit (Miami) - Developing Effective Encryption Strategies
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!
 
Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016
 
Compare Clouds: Aws vs Azure vs Google vs SoftLayer
Compare Clouds: Aws vs Azure vs Google vs SoftLayerCompare Clouds: Aws vs Azure vs Google vs SoftLayer
Compare Clouds: Aws vs Azure vs Google vs SoftLayer
 
2016 Cloud Trends and Stats: RightScale State of the Cloud Report
2016 Cloud Trends and Stats: RightScale State of the Cloud Report2016 Cloud Trends and Stats: RightScale State of the Cloud Report
2016 Cloud Trends and Stats: RightScale State of the Cloud Report
 
8 Elements of Multi-Cloud Security
8 Elements of Multi-Cloud Security8 Elements of Multi-Cloud Security
8 Elements of Multi-Cloud Security
 
Microsoft Azure vs Amazon Web Services (AWS) Services & Feature Mapping
Microsoft Azure vs Amazon Web Services (AWS) Services & Feature MappingMicrosoft Azure vs Amazon Web Services (AWS) Services & Feature Mapping
Microsoft Azure vs Amazon Web Services (AWS) Services & Feature Mapping
 

Semelhante a Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consolidation Ratios Securely and Proactively

Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
HyTrust
 
The Cloud according to VMware
The Cloud according to VMwareThe Cloud according to VMware
The Cloud according to VMware
OpSource
 
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesSecure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
HyTrust
 
Cloud Is Built, Now Who's Managing It?
Cloud Is Built, Now Who's Managing It?Cloud Is Built, Now Who's Managing It?
Cloud Is Built, Now Who's Managing It?
doan_slideshares
 
Data security in cloud
Data security in cloudData security in cloud
Data security in cloud
Interop
 
Presentation security build for v mware
Presentation   security build for v mwarePresentation   security build for v mware
Presentation security build for v mware
solarisyourep
 

Semelhante a Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consolidation Ratios Securely and Proactively (20)

Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
 
The Cloud according to VMware
The Cloud according to VMwareThe Cloud according to VMware
The Cloud according to VMware
 
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesSecure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
 
Cloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. RealityCloud Security: Perception Vs. Reality
Cloud Security: Perception Vs. Reality
 
Cloud Is Built, Now Who's Managing It?
Cloud Is Built, Now Who's Managing It?Cloud Is Built, Now Who's Managing It?
Cloud Is Built, Now Who's Managing It?
 
EMEA10: Trepidation in Moving to the Cloud
EMEA10: Trepidation in Moving to the CloudEMEA10: Trepidation in Moving to the Cloud
EMEA10: Trepidation in Moving to the Cloud
 
Data security in cloud
Data security in cloudData security in cloud
Data security in cloud
 
Security in Cloud Computing
Security in Cloud ComputingSecurity in Cloud Computing
Security in Cloud Computing
 
IBM in Surveillance: Solutions that Deliver Innovation
IBM in Surveillance: Solutions that Deliver InnovationIBM in Surveillance: Solutions that Deliver Innovation
IBM in Surveillance: Solutions that Deliver Innovation
 
Cloud conference & expo presentation
Cloud conference & expo presentationCloud conference & expo presentation
Cloud conference & expo presentation
 
Redington Value Journal - June 2018
Redington Value Journal - June 2018Redington Value Journal - June 2018
Redington Value Journal - June 2018
 
MT81 Keys to Successful Enterprise IoT Initiatives
MT81 Keys to Successful Enterprise IoT InitiativesMT81 Keys to Successful Enterprise IoT Initiatives
MT81 Keys to Successful Enterprise IoT Initiatives
 
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
 
The Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinThe Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny Heaberlin
 
Presentation security build for v mware
Presentation   security build for v mwarePresentation   security build for v mware
Presentation security build for v mware
 
PCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaPCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio Panada
 
IBM Tivoli - Security Solutions for the Cloud
IBM Tivoli - Security Solutions for the CloudIBM Tivoli - Security Solutions for the Cloud
IBM Tivoli - Security Solutions for the Cloud
 
null Bangalore meet - Cloud Computing and Security
null Bangalore meet - Cloud Computing and Securitynull Bangalore meet - Cloud Computing and Security
null Bangalore meet - Cloud Computing and Security
 
Becoming the safe choice for the cloud by addressing cloud fraud & security t...
Becoming the safe choice for the cloud by addressing cloud fraud & security t...Becoming the safe choice for the cloud by addressing cloud fraud & security t...
Becoming the safe choice for the cloud by addressing cloud fraud & security t...
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary
 

Mais de HyTrust

Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
HyTrust
 
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
HyTrust
 
S24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.veS24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.ve
HyTrust
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
HyTrust
 
IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011
HyTrust
 
PCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitecturePCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference Architecture
HyTrust
 
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
HyTrust
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
HyTrust
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust
 

Mais de HyTrust (9)

Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
 
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
 
S24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.veS24 – Virtualiza.on Security from the Auditor Perspec.ve
S24 – Virtualiza.on Security from the Auditor Perspec.ve
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
 
IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011
 
PCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitecturePCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference Architecture
 
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Último (20)

TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consolidation Ratios Securely and Proactively

  • 1. Virtualize More in 2012 with HyTrust Boost Data Center Efficiency and Consolidation Ratios Securely and Proactively First in a three-part series for IT and Security professionals responsible for virtualization and data center architecture, management, and optimization 1975 W. El Camino Real, Suite 203, Mountain View, CA 94040 Phone: 650-681-8100 / email: info@hytrust.com 1
  • 2. Overview  Speakers  What are the key business drivers for the virtualization security blueprint ?  What are the pitfalls to avoid as we virtualize more mission-critical applications, more securely this year?  What guidance and best practices can you share for planning and undertaking these virtualization initiatives?  Summary  Q&A 2
  • 3. Speakers  Billy Cox, Cloud strategy - Software and Services Group Intel  Iben Rodriguez, Cloud Infrastructure Security Architect eBay  Eric Chiu, President & Co-Founder HyTrust 3
  • 4. Cloud 2015 Vision Federated Automated Share data securely Dynamically Allocate across public and private clouds Resources Client Aware Optimizing services based on device capability Desktops Laptops Netbooks Personal Smartphones Smart TVs Embedded Devices Open, Interoperable Solutions Essential 4
  • 5. From Usage Model to Proven Solution A security example Define Enable Prove Scale …the strategy to …the usage model …the usage model …deployments with address IT challenge in the ecosystem delivers the value ecosystem via usage model Pain Points Solution Stacks Prove out in lab Intel® Cloud Builders Reference architecture Enterprise Vulnerabilities Intel® Cloud Builders Usage Model Execute End User Applications IT POCs Management OS Policy Engine VMM • Trusted Pools • Compliance Chipset Reporting CPU 5
  • 6. Iben Rodriguez Cloud Information Security Infrastructure Architect 1. Cloud Infrastructure Security Architect who got his start in data networks for military, and now designs and delivers complex projects for international pharmaceutical, semiconductor companies, ecommerce companies, and many government organizations. 2. Has worked closely with RedHat, VMware, and the Center for Internet Security, and kicked off and maintains the Benchmark for vSphere ESX hardening. Has also been selected a vExpert by VMware since 2009. 3. Enterprise Security and virtual infrastructure design leader dealing with ITIL, SOX, PCI-DSS, ISO27000 assessments and remediation. 4. Presents on virtualization security at many conferences including MISTI, AppCon, InfoSec Cloud, Network World, SANs, and Vmworld, and publishes at www.ibenit.com and www.vadapt.com 5. Expert in integration of Virtual Security Infrastructure Components such as Splunk, Nicira NVP, Vyatta, Cisco Nexus 1000v, HyTrust, SilverPeak, NMAP
  • 7. HyTrust Backgrounder  Founded: Fall 2007  Headquarters: Mountain View, CA  Venture Funding: $16 million  Strategic Partners:  Awards & Top Ten Lists: VMworld 2009 Best of Show, VMworld 2009 Gold, VMworld 2010 Finalist, TechTarget 2009 Product of the Year, RSA Innovation Sandbox 2009/2010 Finalist, SC Magazine 2010 Rookie Company of the Year, Network World Startup to Watch 2010, InfoWorld Tech Company to Know 2010, Forbes “Who’s Who” in Virtualization, Red Herring 2010 North America winner, Gartner Cool Vendor 2011 © 2011, HyTrust, Inc. www.hytrust.com 77
  • 8. How are you addressing security concerns in your virtualized environments? (Pick Top One)  Traditional infrastructure tools with NO specific provisions for virtualization  Traditional infrastructure tools with specific provisions for virtualization  Utilize virtualization-specific security tools provided by virtualization vendor  Utilize third-party security tools designed for VM's  Utilize third-party virtualization-only security tools  No security provisions in place © 2011, HyTrust, Inc. www.hytrust.com 8
  • 9. What are your virtualization priorities heading into 2012? (Pick Top Priority)  Maximize performance and availability with sophisticated monitoring  Continue to increase consolidation ratios by virtualizing tier-one applications  Better management of existing virtual environments  Standardization of hypervisors and/or platforms  Become compliant and/or other organizational mandates (i.e. 25% quota for Federal organizations…)  Only maintain at this point © 2011, HyTrust, Inc. www.hytrust.com 9
  • 10. Key Drivers - Business Trends Virtualize More… Analyst research of CIO top priorities for 2012, 40% picked virtualization as one of top three Analyst research shows market is now 52% virtualized, with many organizations goaled to be 75% virtualized by 2014. * Forrester Research CISO’s Guide to Virtualization Security 10
  • 11. Key Drivers - Business Trends Virtualize More Securely… Security and tier-one apps consistently hold down ratios.+ 40% of virtualization deployments undertaken WITHOUT information security team input.++ + Jeff Burt eWeek 2009 ++Forrester Research CISO’s Guide to Virtualization Security 11
  • 12. Key Drivers - Business Trends Virtualize More… More Securely… With Less! Forrester Research CISO’s Guide to Virtualization Security 12
  • 13. Key Drivers - Virtualization / Cloud Security Situation “By 2015, 40% of the “There will be more security controls used virtual machines within enterprise data deployed on servers centers will be during 2011 than in virtualized, up from 2001 through 2009 less than 5% in 2010.”1 combined”2 “Virtualization increases security risk by 60%.”1 1Gartner; “From Secure Virtualization to Secure Private Clouds”; Neil MacDonald & Thomas J. Bittman; 13 October 2010 13 2Gartner; “Q&A: Six Misconceptions About Server Virtualization”, Thomas J. Bittman; 29 July 2010 13
  • 14. Key Drivers - Proactively Protect and Secure Your IP 87% Percentage of companies that have experienced a data breach — IT Compliance Institute 48% Percent of all breaches that involved privileged user misuse — Verizon report, 2010 74% Percentage of breached companies who lost customers as a result of the breach — IT Compliance Institute 14
  • 15. Key Drivers - Proactively Protect and Secure Your IP 87% Percentage of companies that have experienced a data breach — IT Compliance Institute 48% Percent of all breaches that involved privileged user misuse — Verizon report, 2010 74% Percentage of breached companies who lost customers as a result of the breach — IT Compliance Institute 15
  • 16. Best Practices and Guidance - Security  Planning for security in the virtual datacenter  Business drivers including compliance requirements  New role of IT in the cloud  Strategy and Framework (and org expectations)  Planning and discovery into the environment is critical  What are the big wins (ref architecture, single roadmap, global scalability, single portal…) 16
  • 17. Best Practices and Guidance - Virtualization  On the Virtualization side, where are things going?  Managing Talent – separation of duties among experts (or cloud admin “super generalist”)  Private cloud adoption and IT as a service  Mix mode versus air gaps 17
  • 18. Data Center of the Future – 3 year Vision “Rented” Cloud SaaS Application Infrastructure Self-Service Access Identity and Usage Consolidation & IT as a Virtualization Service Ubiquitous Access Data Cost End result of datacenter transformation: IT is delivered as-a-service; Role of Corporate IT is transformed from operational to control / governance © 2011, HyTrust, Inc. www.hytrust.com 18
  • 19. Best Practices and Guidance - Getting Started  How To Get Started with Virtualization Security Strive for virtual security that is equal to or better than the traditional security in your environment.  Consider the following:  Apply the “Zero Trust” model of information security to your network architecture  Consider virtualization-aware security solutions  Implement privileged identity management  Incorporate vulnerability management into the virtual server environment 19
  • 20. Summary – Why You? Why Now?  Why do this now?  Proactive collaborative approach to Security planning and architecture  Lever virtualization ROI, payback periods while advancing security, compliance…  Align these actionable measures to larger initiatives (from CIO survey) 20
  • 21.  eric@hytrust.com  billy.cox@intel.com  Iben.rodriguez@gmail.com © 2011, HyTrust, Inc. www.hytrust.com 21