SlideShare a Scribd company logo
1 of 31
DEFENSE IN DEPTH FOR API
AND DEVOPS SECURITY
PRESENTED BY | Nathanael Coffing June 2018
AGENDA
Issues w/Modern Architecture
• E/W traffic
• Microservices
• Containers
API Security
• Declarative (Runtime)
• Corrective (DevOps Integration)
• Preventative (Mitigation)
All Rights Reserved CLOUDENTITY - Company Confidential
Provide unified management of Identity
and API security for any Workload
Cloud-native Identity microservices
All Rights Reserved CLOUDENTITY - Company Confidential
BREACHES CONTINUE TO HAPPEN
The average time to detect a breach in the Americas is 99
days at an average cost of $4M
All Rights Reserved CLOUDENTITY - Company Confidential
ISSUES WITH EXISTING APPROACHES
Microservices Shift
Distributed Security Shift
Traffic Model Shift
Web App DB
All Rights Reserved CLOUDENTITY - Company Confidential
ISSUES WITH EXISTING APPROACHES
Microservices Shift
Distributed Security Shift
Traffic Model Shift
Client Tier
Business
Logic Tier
Data Tier
Traditional Architecture Distributed Architecture
Business Function
Microservices
Microperimeter Network
Centralized
Policy Store
All Rights Reserved CLOUDENTITY - Company Confidential
ISSUES WITH EXISTING APPROACHES
Microservices Shift
Distributed Security Shift
Traffic Model Shift
Perimeter
All Rights Reserved CLOUDENTITY - Company Confidential
AUTHORIZATION SHIFT
➢ Complex Static Policies
➢ Centralized Policy Management
➢ Centralized Policy Decision Points
➢ Static Web Gates
➢ Heavy-weight verbose policies
➢ Process Intensive
➢ Attribute Aggregation
➢ Conditional Matches
➢ Multi-step (If/then)
➢ Adaptive Distributed Decisions
➢ Distributed PEP
➢ Distributed PDP
➢ Delegated Policy Provisioning
➢ Centralized PAP
➢ Data Service Agnostic PEP
➢ Cloud-based scale and distribution
➢ Lightweight Dynamic Policies
XACML CARTA
All Rights Reserved CLOUDENTITY - Company Confidential
WHAT IS API SECURITY
➢ Identity
➢ Authentication
➢ Authorization
➢ Traffic throttling
➢ Traffic inspection
All Rights Reserved CLOUDENTITY - Company Confidential
IDENTITIES IN A TRANSACTION
• Every entity must be treated as a
“first class citizen”
• Relationships between entities are as
important as the identity of the
entity
• Orchestrated interactions for data
aggregation with fluid service bus
updates
• Identity microservices are critical to
protect APIs, Microservices and
traditional Apps
SERVICES
THINGSUSERS
• Customers
• Employees
• Partners
• Monolithic Applications
• Compute Workloads
• API’s
• Microservices
• Connectivity Devices
• Consumption Devices
• Low power things
• High Power things
Distributed Applications Require co-Distributed SecurityAll Rights Reserved CLOUDENTITY - Company Confidential
AUTHENTICATION
APIs SERVICES
• HMAC/Shared Secrets/PKI/
• Ephemeral Certificates
• Transactional JWTs
• Developer Self-Service
THINGS
• Device Fingerprinting and Validation
• HMAC
• Short/Long Lived Certificates
• PoP and Thing Management
USERS
• Social login, SAML, Oauth
• Adaptive Authentication
• TOTP, MFA, Fido UAF
• Token Exchange w/existing IAM Platforms
• User Self-Service/Delegated Administration
11
Password Recovery
All Rights Reserved CLOUDENTITY - Company Confidential
UNIFIED AUTHORIZATION
All Rights Reserved CLOUDENTITY - Company Confidential
One place for Authorization
• Network level micro-segmentation for SDN
between services
• Coarse grained - Oauth
• Mid grained- RBAC/ABAC
• Fine grained
entitlements/permissions/consent
• Risk for high and low value transactions
Dynamic distributed policies that mitigate risk for any
user, service or thing based on centrally managed
policies.
MICRO SEGMENTATION
All Rights Reserved CLOUDENTITY - Company Confidential
MICROPERIMETER-SIDECAR/EDGE GW
Attestation
• Signature Validation
• Process
Secret Offload
• TLS and PKI Keys
• API Keys/Oauth Tokens
Network Micro-Segmentation
• Service to Service AuthZ
API Security
• YAML/OPENAPI Adherence
• Oauth Scope+AuthZ
App AuthZ/Data Augmentation
• User Context
• Fine Grained AuthZ
Token Signature
All Rights Reserved CLOUDENTITY - Company Confidential
PrivateKeyManagement
JWTSignatureValidation
ServicetoServiceAuthorization
(NetworkPDP)
APISecurity
Data Enrichment
Function level Service and User Fine
Grained Authorization
JWTSignature
Business Function
ServicetoServiceAuthorization
(NetworkPDP)
Inbound
Traffic
Outbound
Traffic
TrUST
Authz
Engine
VAULT
Session
/Risk
Grid
Parameter
Validation
Signature
inspection
TrUST
Engine Policy
HYBRID CLOUD ARCHITECTURE
Confidential Do not Distribute
All Rights Reserved CLOUDENTITY - Company Confidential
CORRECTIVE (DEVELOPER-CENTRIC)
All Rights Reserved CLOUDENTITY - Company Confidential
BRIDGE THE DIVIDE--CORRECTIVE
DEVELOPER TESTED | CISO APPROVED
All Rights Reserved CLOUDENTITY - Company Confidential
Engage Developers: To Secure Distributed Functions
Dev teams constrained
Josh wants:
To write awesome cloud-native apps, enabling mind-
blowing business features
Josh NEEDS:
Roll out code without worrying about complex
Identity and API security integrations
Simplify Data Layer Integration
To be able to leverage the newest technologies
“ I want to have the flexibility to deploy my code however I
choose, without having to worry about security,
performance or availability. ”
Josh | Dev
Josh
Dev
All Rights Reserved CLOUDENTITY - Company Confidential
DEVELOPER: SELF-SERVICE
All Rights Reserved CLOUDENTITY - Company Confidential
DevSecOps--CORRECTIVE
Regulation
Risk Acceptability
CISO (PLAN)
Corporate Policies
Developers
(Build)
Code Commit
Permissions/Consent
Policies
Execution
(RUNTIME)
Permissions/
Consent Authorization
Authenticate/Authorize
Developers
Publish Workload Policies
and API specs
Workload
Attestation
Monitor
Monitor
MonitorAnalyze Release
All Rights Reserved CLOUDENTITY - Company Confidential
AUDIT TRACEABILITY
All Rights Reserved CLOUDENTITY - Company Confidential
DEVELOPER ENABLEMENT
• Self-Service
• Common API for Authentication
• API Inspection
• Unified Authorization
• Audit/Traceability
• Common Data Access
• Cloud-Native Security As a Service
All Rights Reserved CLOUDENTITY - Company Confidential
Preventative (Mitigation)
All Rights Reserved CLOUDENTITY - Company Confidential
Continuous Adaptive Risk Based AuthorizationTRANSACTIONALSENSITIVITY
DATA SECURITY THREAT INTELLIGENCEBEHAVIORAL
AUTHORIZE INTELLIGENTLY:
24
CONTINUOUS ADAPTIVE
RISK-BASED AUTHORIZATION
All Rights Reserved CLOUDENTITY - Company Confidential
Continuous Adaptive Risk Based AuthorizationTRANSACTIONALSENSITIVITY
DATA SECURITY THREAT INTELLIGENCEBEHAVIORAL
25
AUTHORIZE INTELLIGENTLY:
CONTINUOUS ADAPTIVE
RISK-BASED AUTHORIZATION
All Rights Reserved CLOUDENTITY - Company Confidential
MITIGATE RESPONSIBLY:
RISK BASED AUTHORIZATION ENGINE
Dynamic
Rules
Threat Intelligence
Fraud Engine
Behavioral Patterns
Data Security
Infrastructure
Attack Analytics
Machine
Learning
NGAC Policy
Management Istio icon
Kubernet
es Icon
Docker
Icon
AWS
Lambda
APIGee
iconInternal Risk Modifiers
Identity Grid
PDP/PEP
External Risk Modifiers
CE API
GW
Oauth
IconRelationship Builder
TrUST Engine Session/Relationship
Management
SQL
NoSQLAPI
LDAP
Identity Grid
All Rights Reserved CLOUDENTITY - Company Confidential
External
IDPs
Identity
Microservices
User Identity
• Social login, SAML,
Oauth
• Adaptive
Authentication
• TOTP, MFA, Fido
UAF
• Token Exchange
• User Self-Service
Device/Thing Identity
• Device Fingerprinting
and Validation
• HMAC
• Short/Long
Certificates
• PoP and Thing
Management
App/Dev Identity
• HMAC/Shared
Secrets/PKI
• Ephemeral
Certificates
• Transactional
JWTs
• Developer Self-
Service
Unified Authorization
• Micro-segmentation
• Oauth
• RBAC/ABAC
• Entitlements &
Consent
• Risk Based
Processing
SAAS Apps
Secure Data
• End to End Audit
• Identity Context
• Verified Claims
CISO
• Policy Planning
Cloudentity
• Runtime Security
Developers
• Build Apps
ORCHESTRATION
DevSecOps
All Rights Reserved CLOUDENTITY - Company Confidential
MICROSERVICES ARCHITECTURE
All Rights Reserved CLOUDENTITY - Company Confidential
SUMMARY
• ZERO-TRUST NETWORKS
• Identity Begins at Localhost
• AuthN/Z Data, Apps and Users
• End to End API Security regardless of App architecture
• Microservices
• Traditional Apps
• Serverless
• APIs
Unified Dynamic Authorization
• One location for enterprise-wide authorization
• Dynamic risk adaptive end-to-end transactions
All Rights Reserved CLOUDENTITY - Company Confidential
QUESTIONS?

More Related Content

What's hot

F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks
 
The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinarAlgoSec
 
Modern Network Compliance: Go Beyond CLIs, Adopt APIs
Modern Network Compliance: Go Beyond CLIs, Adopt APIsModern Network Compliance: Go Beyond CLIs, Adopt APIs
Modern Network Compliance: Go Beyond CLIs, Adopt APIsItential
 
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 TorontoF5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Torontopatmisasi
 
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...Cyxtera Technologies
 
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementAlgoSec
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A ServiceGeorge Fares
 
APIC EM APIs: a deep dive
APIC EM APIs: a deep diveAPIC EM APIs: a deep dive
APIC EM APIs: a deep diveCisco DevNet
 
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...AlgoSec
 
Day 3: Security Auditing and Compliance
Day 3: Security Auditing and ComplianceDay 3: Security Auditing and Compliance
Day 3: Security Auditing and ComplianceVMware Tanzu
 
Plnog 3: Zbigniew Skurczyński - Wirtualizacja i optymalizacja infrastruktury
Plnog 3: Zbigniew Skurczyński -  Wirtualizacja i optymalizacja infrastrukturyPlnog 3: Zbigniew Skurczyński -  Wirtualizacja i optymalizacja infrastruktury
Plnog 3: Zbigniew Skurczyński - Wirtualizacja i optymalizacja infrastrukturyPROIDEA
 
Get more versatile and scalable protection with F5 BIG-IP
Get more versatile and scalable protection with F5 BIG-IPGet more versatile and scalable protection with F5 BIG-IP
Get more versatile and scalable protection with F5 BIG-IPF5NetworksAPJ
 
Cloud migrations made simpler safe secure and successful migrations
Cloud migrations made simpler   safe secure and successful migrationsCloud migrations made simpler   safe secure and successful migrations
Cloud migrations made simpler safe secure and successful migrationsAlgoSec
 
Manpower group idm-platform
Manpower group idm-platformManpower group idm-platform
Manpower group idm-platformOracleIDM
 
Jak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho ITJak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho ITMarketingArrowECS_CZ
 
DNA Intelligent WAN Campus Day
DNA Intelligent WAN Campus DayDNA Intelligent WAN Campus Day
DNA Intelligent WAN Campus DayCisco Canada
 
Transform Your Cloud Validation Strategy from Cloudy to Clear
Transform Your Cloud Validation Strategy from Cloudy to ClearTransform Your Cloud Validation Strategy from Cloudy to Clear
Transform Your Cloud Validation Strategy from Cloudy to ClearTechWell
 
Reducing Cost with DNA Automation
Reducing Cost with DNA AutomationReducing Cost with DNA Automation
Reducing Cost with DNA AutomationCisco Canada
 
What’s New with NGINX Controller Load Balancing Module 2.0?
What’s New with NGINX Controller Load Balancing Module 2.0?What’s New with NGINX Controller Load Balancing Module 2.0?
What’s New with NGINX Controller Load Balancing Module 2.0?NGINX, Inc.
 

What's hot (20)

F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)
 
The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinar
 
Modern Network Compliance: Go Beyond CLIs, Adopt APIs
Modern Network Compliance: Go Beyond CLIs, Adopt APIsModern Network Compliance: Go Beyond CLIs, Adopt APIs
Modern Network Compliance: Go Beyond CLIs, Adopt APIs
 
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 TorontoF5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
 
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...
Cyxtera - Operational Complexity: The Biggest Security Threat to Your AWS Env...
 
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
APIC EM APIs: a deep dive
APIC EM APIs: a deep diveAPIC EM APIs: a deep dive
APIC EM APIs: a deep dive
 
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
 
Day 3: Security Auditing and Compliance
Day 3: Security Auditing and ComplianceDay 3: Security Auditing and Compliance
Day 3: Security Auditing and Compliance
 
Can I Trust the Cloud?
Can I Trust the Cloud?Can I Trust the Cloud?
Can I Trust the Cloud?
 
Plnog 3: Zbigniew Skurczyński - Wirtualizacja i optymalizacja infrastruktury
Plnog 3: Zbigniew Skurczyński -  Wirtualizacja i optymalizacja infrastrukturyPlnog 3: Zbigniew Skurczyński -  Wirtualizacja i optymalizacja infrastruktury
Plnog 3: Zbigniew Skurczyński - Wirtualizacja i optymalizacja infrastruktury
 
Get more versatile and scalable protection with F5 BIG-IP
Get more versatile and scalable protection with F5 BIG-IPGet more versatile and scalable protection with F5 BIG-IP
Get more versatile and scalable protection with F5 BIG-IP
 
Cloud migrations made simpler safe secure and successful migrations
Cloud migrations made simpler   safe secure and successful migrationsCloud migrations made simpler   safe secure and successful migrations
Cloud migrations made simpler safe secure and successful migrations
 
Manpower group idm-platform
Manpower group idm-platformManpower group idm-platform
Manpower group idm-platform
 
Jak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho ITJak využít cloudu pro zvýšení bezpečnosti vašeho IT
Jak využít cloudu pro zvýšení bezpečnosti vašeho IT
 
DNA Intelligent WAN Campus Day
DNA Intelligent WAN Campus DayDNA Intelligent WAN Campus Day
DNA Intelligent WAN Campus Day
 
Transform Your Cloud Validation Strategy from Cloudy to Clear
Transform Your Cloud Validation Strategy from Cloudy to ClearTransform Your Cloud Validation Strategy from Cloudy to Clear
Transform Your Cloud Validation Strategy from Cloudy to Clear
 
Reducing Cost with DNA Automation
Reducing Cost with DNA AutomationReducing Cost with DNA Automation
Reducing Cost with DNA Automation
 
What’s New with NGINX Controller Load Balancing Module 2.0?
What’s New with NGINX Controller Load Balancing Module 2.0?What’s New with NGINX Controller Load Balancing Module 2.0?
What’s New with NGINX Controller Load Balancing Module 2.0?
 

Similar to Defense in Depth for API and DevOps Security

Sam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload SecuritySam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload Securitycentralohioissa
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...Amazon Web Services Korea
 
Best Practices for Multi-Cloud Security and Compliance
Best Practices for Multi-Cloud Security and ComplianceBest Practices for Multi-Cloud Security and Compliance
Best Practices for Multi-Cloud Security and ComplianceRightScale
 
AWS November meetup Slides
AWS November meetup SlidesAWS November meetup Slides
AWS November meetup SlidesJacksonMorgan9
 
Identity Summit 2015: EnerNOC Case Study: The Transformation of IAM for EnerN...
Identity Summit 2015: EnerNOC Case Study: The Transformation of IAM for EnerN...Identity Summit 2015: EnerNOC Case Study: The Transformation of IAM for EnerN...
Identity Summit 2015: EnerNOC Case Study: The Transformation of IAM for EnerN...ForgeRock
 
Gitex journey to the cloud
Gitex journey to the cloudGitex journey to the cloud
Gitex journey to the cloudJorge Sebastiao
 
Implementing Enterprise Identity and Access Management in a microservices wor...
Implementing Enterprise Identity and Access Management in a microservices wor...Implementing Enterprise Identity and Access Management in a microservices wor...
Implementing Enterprise Identity and Access Management in a microservices wor...Judy Breedlove
 
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021VMware Tanzu
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughImperva
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud ApplicationsIBM Security
 
The Platform Big Picture
The Platform Big PictureThe Platform Big Picture
The Platform Big PictureForgeRock
 
Baltimore jan2019 mule4
Baltimore jan2019 mule4Baltimore jan2019 mule4
Baltimore jan2019 mule4ManjuKumara GH
 
Open day competenze digitali boverino v-mware intro
Open day competenze digitali   boverino v-mware introOpen day competenze digitali   boverino v-mware intro
Open day competenze digitali boverino v-mware introRedazione InnovaPuglia
 
Why You Are Secure in the AWS Cloud
Why You Are Secure in the AWS CloudWhy You Are Secure in the AWS Cloud
Why You Are Secure in the AWS CloudAmazon Web Services
 
Catalyst 2015: Patrick Harding
Catalyst 2015: Patrick HardingCatalyst 2015: Patrick Harding
Catalyst 2015: Patrick HardingPing Identity
 
Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Akash Mahajan
 

Similar to Defense in Depth for API and DevOps Security (20)

Transformation As A Service
Transformation As A ServiceTransformation As A Service
Transformation As A Service
 
Sam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload SecuritySam Herath - Six Critical Criteria for Cloud Workload Security
Sam Herath - Six Critical Criteria for Cloud Workload Security
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
 
Best Practices for Multi-Cloud Security and Compliance
Best Practices for Multi-Cloud Security and ComplianceBest Practices for Multi-Cloud Security and Compliance
Best Practices for Multi-Cloud Security and Compliance
 
AWS November meetup Slides
AWS November meetup SlidesAWS November meetup Slides
AWS November meetup Slides
 
AWS User Group November
AWS User Group NovemberAWS User Group November
AWS User Group November
 
Identity Summit 2015: EnerNOC Case Study: The Transformation of IAM for EnerN...
Identity Summit 2015: EnerNOC Case Study: The Transformation of IAM for EnerN...Identity Summit 2015: EnerNOC Case Study: The Transformation of IAM for EnerN...
Identity Summit 2015: EnerNOC Case Study: The Transformation of IAM for EnerN...
 
SD-WAN - comSpark 2019
SD-WAN - comSpark 2019SD-WAN - comSpark 2019
SD-WAN - comSpark 2019
 
Gitex journey to the cloud
Gitex journey to the cloudGitex journey to the cloud
Gitex journey to the cloud
 
Implementing Enterprise Identity and Access Management in a microservices wor...
Implementing Enterprise Identity and Access Management in a microservices wor...Implementing Enterprise Identity and Access Management in a microservices wor...
Implementing Enterprise Identity and Access Management in a microservices wor...
 
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t Enough
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud Applications
 
The Platform Big Picture
The Platform Big PictureThe Platform Big Picture
The Platform Big Picture
 
Baltimore jan2019 mule4
Baltimore jan2019 mule4Baltimore jan2019 mule4
Baltimore jan2019 mule4
 
Open day competenze digitali boverino v-mware intro
Open day competenze digitali   boverino v-mware introOpen day competenze digitali   boverino v-mware intro
Open day competenze digitali boverino v-mware intro
 
Why You Are Secure in the AWS Cloud
Why You Are Secure in the AWS CloudWhy You Are Secure in the AWS Cloud
Why You Are Secure in the AWS Cloud
 
Catalyst 2015: Patrick Harding
Catalyst 2015: Patrick HardingCatalyst 2015: Patrick Harding
Catalyst 2015: Patrick Harding
 
Synectiks-Profile
Synectiks-ProfileSynectiks-Profile
Synectiks-Profile
 
Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014Security in the cloud Workshop HSTC 2014
Security in the cloud Workshop HSTC 2014
 

Recently uploaded

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 

Recently uploaded (20)

Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 

Defense in Depth for API and DevOps Security

  • 1. DEFENSE IN DEPTH FOR API AND DEVOPS SECURITY PRESENTED BY | Nathanael Coffing June 2018
  • 2. AGENDA Issues w/Modern Architecture • E/W traffic • Microservices • Containers API Security • Declarative (Runtime) • Corrective (DevOps Integration) • Preventative (Mitigation) All Rights Reserved CLOUDENTITY - Company Confidential
  • 3. Provide unified management of Identity and API security for any Workload Cloud-native Identity microservices All Rights Reserved CLOUDENTITY - Company Confidential
  • 4. BREACHES CONTINUE TO HAPPEN The average time to detect a breach in the Americas is 99 days at an average cost of $4M All Rights Reserved CLOUDENTITY - Company Confidential
  • 5. ISSUES WITH EXISTING APPROACHES Microservices Shift Distributed Security Shift Traffic Model Shift Web App DB All Rights Reserved CLOUDENTITY - Company Confidential
  • 6. ISSUES WITH EXISTING APPROACHES Microservices Shift Distributed Security Shift Traffic Model Shift Client Tier Business Logic Tier Data Tier Traditional Architecture Distributed Architecture Business Function Microservices Microperimeter Network Centralized Policy Store All Rights Reserved CLOUDENTITY - Company Confidential
  • 7. ISSUES WITH EXISTING APPROACHES Microservices Shift Distributed Security Shift Traffic Model Shift Perimeter All Rights Reserved CLOUDENTITY - Company Confidential
  • 8. AUTHORIZATION SHIFT ➢ Complex Static Policies ➢ Centralized Policy Management ➢ Centralized Policy Decision Points ➢ Static Web Gates ➢ Heavy-weight verbose policies ➢ Process Intensive ➢ Attribute Aggregation ➢ Conditional Matches ➢ Multi-step (If/then) ➢ Adaptive Distributed Decisions ➢ Distributed PEP ➢ Distributed PDP ➢ Delegated Policy Provisioning ➢ Centralized PAP ➢ Data Service Agnostic PEP ➢ Cloud-based scale and distribution ➢ Lightweight Dynamic Policies XACML CARTA All Rights Reserved CLOUDENTITY - Company Confidential
  • 9. WHAT IS API SECURITY ➢ Identity ➢ Authentication ➢ Authorization ➢ Traffic throttling ➢ Traffic inspection All Rights Reserved CLOUDENTITY - Company Confidential
  • 10. IDENTITIES IN A TRANSACTION • Every entity must be treated as a “first class citizen” • Relationships between entities are as important as the identity of the entity • Orchestrated interactions for data aggregation with fluid service bus updates • Identity microservices are critical to protect APIs, Microservices and traditional Apps SERVICES THINGSUSERS • Customers • Employees • Partners • Monolithic Applications • Compute Workloads • API’s • Microservices • Connectivity Devices • Consumption Devices • Low power things • High Power things Distributed Applications Require co-Distributed SecurityAll Rights Reserved CLOUDENTITY - Company Confidential
  • 11. AUTHENTICATION APIs SERVICES • HMAC/Shared Secrets/PKI/ • Ephemeral Certificates • Transactional JWTs • Developer Self-Service THINGS • Device Fingerprinting and Validation • HMAC • Short/Long Lived Certificates • PoP and Thing Management USERS • Social login, SAML, Oauth • Adaptive Authentication • TOTP, MFA, Fido UAF • Token Exchange w/existing IAM Platforms • User Self-Service/Delegated Administration 11 Password Recovery All Rights Reserved CLOUDENTITY - Company Confidential
  • 12. UNIFIED AUTHORIZATION All Rights Reserved CLOUDENTITY - Company Confidential One place for Authorization • Network level micro-segmentation for SDN between services • Coarse grained - Oauth • Mid grained- RBAC/ABAC • Fine grained entitlements/permissions/consent • Risk for high and low value transactions Dynamic distributed policies that mitigate risk for any user, service or thing based on centrally managed policies.
  • 13. MICRO SEGMENTATION All Rights Reserved CLOUDENTITY - Company Confidential
  • 14. MICROPERIMETER-SIDECAR/EDGE GW Attestation • Signature Validation • Process Secret Offload • TLS and PKI Keys • API Keys/Oauth Tokens Network Micro-Segmentation • Service to Service AuthZ API Security • YAML/OPENAPI Adherence • Oauth Scope+AuthZ App AuthZ/Data Augmentation • User Context • Fine Grained AuthZ Token Signature All Rights Reserved CLOUDENTITY - Company Confidential PrivateKeyManagement JWTSignatureValidation ServicetoServiceAuthorization (NetworkPDP) APISecurity Data Enrichment Function level Service and User Fine Grained Authorization JWTSignature Business Function ServicetoServiceAuthorization (NetworkPDP) Inbound Traffic Outbound Traffic TrUST Authz Engine VAULT Session /Risk Grid Parameter Validation Signature inspection TrUST Engine Policy
  • 15. HYBRID CLOUD ARCHITECTURE Confidential Do not Distribute All Rights Reserved CLOUDENTITY - Company Confidential
  • 16. CORRECTIVE (DEVELOPER-CENTRIC) All Rights Reserved CLOUDENTITY - Company Confidential
  • 17. BRIDGE THE DIVIDE--CORRECTIVE DEVELOPER TESTED | CISO APPROVED All Rights Reserved CLOUDENTITY - Company Confidential
  • 18. Engage Developers: To Secure Distributed Functions Dev teams constrained Josh wants: To write awesome cloud-native apps, enabling mind- blowing business features Josh NEEDS: Roll out code without worrying about complex Identity and API security integrations Simplify Data Layer Integration To be able to leverage the newest technologies “ I want to have the flexibility to deploy my code however I choose, without having to worry about security, performance or availability. ” Josh | Dev Josh Dev All Rights Reserved CLOUDENTITY - Company Confidential
  • 19. DEVELOPER: SELF-SERVICE All Rights Reserved CLOUDENTITY - Company Confidential
  • 20. DevSecOps--CORRECTIVE Regulation Risk Acceptability CISO (PLAN) Corporate Policies Developers (Build) Code Commit Permissions/Consent Policies Execution (RUNTIME) Permissions/ Consent Authorization Authenticate/Authorize Developers Publish Workload Policies and API specs Workload Attestation Monitor Monitor MonitorAnalyze Release All Rights Reserved CLOUDENTITY - Company Confidential
  • 21. AUDIT TRACEABILITY All Rights Reserved CLOUDENTITY - Company Confidential
  • 22. DEVELOPER ENABLEMENT • Self-Service • Common API for Authentication • API Inspection • Unified Authorization • Audit/Traceability • Common Data Access • Cloud-Native Security As a Service All Rights Reserved CLOUDENTITY - Company Confidential
  • 23. Preventative (Mitigation) All Rights Reserved CLOUDENTITY - Company Confidential
  • 24. Continuous Adaptive Risk Based AuthorizationTRANSACTIONALSENSITIVITY DATA SECURITY THREAT INTELLIGENCEBEHAVIORAL AUTHORIZE INTELLIGENTLY: 24 CONTINUOUS ADAPTIVE RISK-BASED AUTHORIZATION All Rights Reserved CLOUDENTITY - Company Confidential
  • 25. Continuous Adaptive Risk Based AuthorizationTRANSACTIONALSENSITIVITY DATA SECURITY THREAT INTELLIGENCEBEHAVIORAL 25 AUTHORIZE INTELLIGENTLY: CONTINUOUS ADAPTIVE RISK-BASED AUTHORIZATION All Rights Reserved CLOUDENTITY - Company Confidential
  • 27. RISK BASED AUTHORIZATION ENGINE Dynamic Rules Threat Intelligence Fraud Engine Behavioral Patterns Data Security Infrastructure Attack Analytics Machine Learning NGAC Policy Management Istio icon Kubernet es Icon Docker Icon AWS Lambda APIGee iconInternal Risk Modifiers Identity Grid PDP/PEP External Risk Modifiers CE API GW Oauth IconRelationship Builder TrUST Engine Session/Relationship Management SQL NoSQLAPI LDAP Identity Grid All Rights Reserved CLOUDENTITY - Company Confidential
  • 28. External IDPs Identity Microservices User Identity • Social login, SAML, Oauth • Adaptive Authentication • TOTP, MFA, Fido UAF • Token Exchange • User Self-Service Device/Thing Identity • Device Fingerprinting and Validation • HMAC • Short/Long Certificates • PoP and Thing Management App/Dev Identity • HMAC/Shared Secrets/PKI • Ephemeral Certificates • Transactional JWTs • Developer Self- Service Unified Authorization • Micro-segmentation • Oauth • RBAC/ABAC • Entitlements & Consent • Risk Based Processing SAAS Apps Secure Data • End to End Audit • Identity Context • Verified Claims CISO • Policy Planning Cloudentity • Runtime Security Developers • Build Apps ORCHESTRATION DevSecOps All Rights Reserved CLOUDENTITY - Company Confidential
  • 29. MICROSERVICES ARCHITECTURE All Rights Reserved CLOUDENTITY - Company Confidential
  • 30. SUMMARY • ZERO-TRUST NETWORKS • Identity Begins at Localhost • AuthN/Z Data, Apps and Users • End to End API Security regardless of App architecture • Microservices • Traditional Apps • Serverless • APIs Unified Dynamic Authorization • One location for enterprise-wide authorization • Dynamic risk adaptive end-to-end transactions All Rights Reserved CLOUDENTITY - Company Confidential