SlideShare a Scribd company logo
1 of 3
Download to read offline
Securing
Digital Identities
and Transactions
in the Cloud
Security Guide




TRUSTED CLOUD
FABRIC
Securing Digital Identities and
                                    Transactions in the Cloud
                                    SECURITY GUIDE




                                    The Key Vault: Leveraging Hardware Security Modules for Virtual Applications
Features and Benefits:
                                    Overview
Trusted Anchor with the             Instead of spending thousands of dollars, and weeks, to install, customize, and integrate
Strongest Security in the           business transaction applications in-house on local servers and workstations, running these
                                    transactions ‘in the cloud,’ or on virtualized platforms, offers an attractive, simple, and cost-
Cloud                               effective option.
• Simplified secure access with
  client registrations              In order to foster a level of trust matching that of existing internal enterprise resources, and
                                    to sustain compliance with internal policy and external regulations, it is essential that cloud
• Strongest security offering       platforms adopt a cryptographic deployment model. Through this adoption, organizations can
  with a hardware-based             ensure ownership and confidentiality of the cloud, integrity of business processes, transactional
  approach to key management        non-repudiation, and streamlined compliance with heightened security standards—without
  and security with convenience     negatively impacting performance and reliability of cloud resources.
  of remote management
                                    Leveraging the security of a centralized hardware security module, as the trust anchor in this
                                    cryptographic deployment model, is essential to managing cryptographic keys, access control,
Scalability for Future              and other security policies. By deploying a hardware-based root-of-trust for key storage
Cloud and Virtualization            in a virtualized platform, organizations can securely perform the delivery of digital signing,
                                    encryption, access controls, secure key management, and a host of other capabilities within a
Environments                        hardware appliance in cloud environments. Armed with these capabilities, organizations can
• Maximize investment and           efficiently leverage the many benefits of cloud services and stay compliant with all pertinent
  deployment with support up to     regulatory mandates and security policies.
  20 partitions and 100 clients
                                    Combining the security benefits of hardware security modules with the cloud delivery model,
• Flexibility and ease of           security implementations can be far less expensive than traditional in-house deployments,
  deployment as virtual and         putting state-of-the-art security capabilities within reach of even small- and medium-sized
  cloud environment grows           businesses for the first time.

                                    The Role of HSMs in the Cloud
Lower Administrative Costs          Hardware Security Modules (HSMs) are critical in protecting high-value key material. HSMs
and Overhead                        deployed in the cloud act as a trust anchor for an enterprise’s digital services, allowing security
• Ease of management with           administrators to dictate policy based on business content, documents, and folders in order to
  elastic instancing capability     ensure only authorized users and groups access sensitive data.
  for same virtual machine
                                    The HSM selected by an organization ultimately depends on the nature of their virtualized
• Maximum performance for           environment. One important differentiation to consider is keys in hardware versus keys in
  cloud applications through        software. Many security professionals incorrectly assume that all HSMs store cryptographic
  high availability and load        keys within the confines of the HSM itself. In fact, while other leading HSMs generate their keys
  balancing features to deliver     in hardware, they actually store the cryptographically wrapped keys on an application server.
  the reliability and scalability   Storing cryptographic keys outside of an HSM introduces another surface of attack in which
  demanded by a virtualized         security polices could be manipulated or copied without the administrator’s knowledge. This
                                    software approach actually eliminates the trusted anchor benefits provided by the HSM, opening
  infrastructure
                                    the virtual cloud deployment up to vulnerabilities.

                                    Securing Digital Identities and Transactions in the Cloud Security Guide                              1
Private


 SafeNet offers the most                                                                                                                         Public
                                                                                          On-premise
 advanced, keys-in-hardware,
 network-based HSMs, ideally
 suited for the demands of virtual
 and cloud infrastructures,
 offering FIPS- and Common
 Criteria-certified storage of
 cryptographic keys. SafeNet’s
 HSMs, including SafeNet’s               Hybrid
 Luna SA, offer an unparalleled
 combination of features—                                                          Hardware Security Module
 including central key and policy
 management, robust encryption         The Benefits of Cloud and Virtualization with SafeNet HSMs
 support, flexible integration,         Cryptography as a service enables providers to accommodate organizations needing a level
 and more—that form the basis          of security previously unavailable in the cloud. By employing SafeNet HSMs enterprises, data
 for a secure cloud platform           centers and cloud providers can realize a range of benefits:
 we define as Cryptography as
                                       Trusted Security in a Virtual Environment
 a Service (CaaS). In addition,
                                         • Secure Compartmentalization Through Partitioning. By partitioning into separate security
 SafeNet is the only HSM
                                           domains, the Luna SA can effectively compartmentalize a shared infrastructure to prevent
 solution provider to offer keys           unauthorized access to assets by other residents of a multi-tenant environment.
 in hardware, ensuring that the
 cryptographic keys, paramount           • Secure Access with Multiple Client Registrations. Luna SA uses industry-proven TLS with
 to securing your application and          full client authentication to provide strong access controls and authorization for each
 sensitive information, never leave        client requesting HSM access. The Luna SA’s comprehensive audit trail logs access and
                                           tracks changes to the HSM, providing a layer of accountability within a third party hosting
 the confines of the hardware
                                           environment.
 appliance. Trusted security.

                                       Ease of management and implementation for lower administrative costs
                                         • Hardware-based Encryption with the Convenience of Remote Management. The Luna SA
                                           PIN entry device (PED) offers a hardware-based trusted path, multifactor authentication
                                           method for its HSM partitions. In addition, the Luna PED can logically connect to an
                                           HSM across any network using a secured trusted path, eliminating the need for a skilled
                                           administrator at each site.

With this deployment, enterprise         • Ease of Virtualized Management with Elastic Instancing Capability. The Luna SA’s
                                           partitioning and client registration fully supports multiple instances of the same VM. A
     organizations can move their
                                           client’s registration can be re-used multiple times concurrently so long as each instance
         applications to the virtual
                                           resolves to the same host name (or IP address) from the Luna SA’s perspective.
  cloud, while keeping their root-
   of-trust controlled and secure      Scalability- a virtual solution that will grow with your business needs
        within the confines of their      • Maximize Investment and Deployment with Support for up to 20 Virtual Machines. A single
                                           set of Luna SA devices serve as the highly available HSM, partitioning into twenty separate
  on-premise HSM. Ideally suited
                                           security domains for virtual machines (VM). Up to 100 VMs can share any combination of
    for virtualized infrastructures,
                                           these 20 security domains, including multiple instances of each VM.
   enterprises can leverage Luna
                                         • VM Migration Support. VM migration support is provided through the network-attached
  SA within this deployment with
                                           nature of the client-HSM connection. Because client machines are bound to specific HSM
         minimal interruption do to
                                           partitions a VM registered with a Luna SA can easily move to any virtualization server that
  corporate firewalls as the HSM            still has network access to the Luna SA group.
 and cloud machines both live on
                                         • Maximum Performance for Cloud Applications. Luna SA has a high-availability and load-
the same virtual private network,
                                           balancing mode that allows multiple Luna SA units to group as a logical set. This feature
        through the use of a virtual       aids in the deployment of virtual services by delivering the reliability and performance
 private cloud (VPC) environment.          required in a highly virtualized infrastructure.

                                       Contact Us: For all office locations and contact information, please visit www.safenet-inc.com
                                       Follow Us: www.safenet-inc.com/connected
                                       ©2011 SafeNet, Inc. All rights reserved. SafeNet and SafeNet logo are registered trademarks of SafeNet.
                                       All other product names are trademarks of their respective owners. ScG (EN)-02.10.11

                                       Securing Digital Identities and Transactions in the Cloud Security Guide                                           2

More Related Content

What's hot

SSL VPN Evaluation Guide
SSL VPN Evaluation GuideSSL VPN Evaluation Guide
SSL VPN Evaluation Guide Array Networks
 
Layer 7: The Importance of Standards for Enterprise SOA and Cloud Security
Layer 7: The Importance of Standards for Enterprise SOA and Cloud SecurityLayer 7: The Importance of Standards for Enterprise SOA and Cloud Security
Layer 7: The Importance of Standards for Enterprise SOA and Cloud SecurityCA API Management
 
Security concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computingSecurity concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computingClinton DSouza
 
CyberoamVirtualSecurityBrochure
CyberoamVirtualSecurityBrochureCyberoamVirtualSecurityBrochure
CyberoamVirtualSecurityBrochureMaliha Ali
 
Cloudop security
Cloudop securityCloudop security
Cloudop securitywardspan
 
Purpose-Built-SSL-VPN White Paper
Purpose-Built-SSL-VPN White PaperPurpose-Built-SSL-VPN White Paper
Purpose-Built-SSL-VPN White Paper Array Networks
 
Remote Access and Dual Authentication for Cloud Storage
Remote Access and Dual Authentication for Cloud StorageRemote Access and Dual Authentication for Cloud Storage
Remote Access and Dual Authentication for Cloud StorageIJMER
 
The Cloud Crossover
The Cloud CrossoverThe Cloud Crossover
The Cloud CrossoverArmor
 
SafeNet overview 2014
SafeNet overview 2014SafeNet overview 2014
SafeNet overview 2014Sectricity
 
Vulnerabilities in SaaS layer of cloud computing
Vulnerabilities in SaaS layer of cloud computingVulnerabilities in SaaS layer of cloud computing
Vulnerabilities in SaaS layer of cloud computingClinton DSouza
 
Building Secure Services in the Cloud
Building Secure Services in the CloudBuilding Secure Services in the Cloud
Building Secure Services in the CloudSumo Logic
 
Citrix sb 0707-lowres
Citrix sb 0707-lowresCitrix sb 0707-lowres
Citrix sb 0707-lowresHai Nguyen
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Serviceguest536dd0e
 
Case Study - Currency from the Cloud: Security & Compliance for Payment Provider
Case Study - Currency from the Cloud: Security & Compliance for Payment ProviderCase Study - Currency from the Cloud: Security & Compliance for Payment Provider
Case Study - Currency from the Cloud: Security & Compliance for Payment ProviderArmor
 
Managed firewall service.
Managed firewall service.Managed firewall service.
Managed firewall service.Mindtree Ltd.
 
Isc2conferancepremay15final
Isc2conferancepremay15finalIsc2conferancepremay15final
Isc2conferancepremay15finalMahmoud Moustafa
 

What's hot (18)

Layer 7 SecureSpan Solution
Layer 7 SecureSpan SolutionLayer 7 SecureSpan Solution
Layer 7 SecureSpan Solution
 
SSL VPN Evaluation Guide
SSL VPN Evaluation GuideSSL VPN Evaluation Guide
SSL VPN Evaluation Guide
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
Layer 7: The Importance of Standards for Enterprise SOA and Cloud Security
Layer 7: The Importance of Standards for Enterprise SOA and Cloud SecurityLayer 7: The Importance of Standards for Enterprise SOA and Cloud Security
Layer 7: The Importance of Standards for Enterprise SOA and Cloud Security
 
Security concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computingSecurity concerns with SaaS layer of cloud computing
Security concerns with SaaS layer of cloud computing
 
CyberoamVirtualSecurityBrochure
CyberoamVirtualSecurityBrochureCyberoamVirtualSecurityBrochure
CyberoamVirtualSecurityBrochure
 
Cloudop security
Cloudop securityCloudop security
Cloudop security
 
Purpose-Built-SSL-VPN White Paper
Purpose-Built-SSL-VPN White PaperPurpose-Built-SSL-VPN White Paper
Purpose-Built-SSL-VPN White Paper
 
Remote Access and Dual Authentication for Cloud Storage
Remote Access and Dual Authentication for Cloud StorageRemote Access and Dual Authentication for Cloud Storage
Remote Access and Dual Authentication for Cloud Storage
 
The Cloud Crossover
The Cloud CrossoverThe Cloud Crossover
The Cloud Crossover
 
SafeNet overview 2014
SafeNet overview 2014SafeNet overview 2014
SafeNet overview 2014
 
Vulnerabilities in SaaS layer of cloud computing
Vulnerabilities in SaaS layer of cloud computingVulnerabilities in SaaS layer of cloud computing
Vulnerabilities in SaaS layer of cloud computing
 
Building Secure Services in the Cloud
Building Secure Services in the CloudBuilding Secure Services in the Cloud
Building Secure Services in the Cloud
 
Citrix sb 0707-lowres
Citrix sb 0707-lowresCitrix sb 0707-lowres
Citrix sb 0707-lowres
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
Case Study - Currency from the Cloud: Security & Compliance for Payment Provider
Case Study - Currency from the Cloud: Security & Compliance for Payment ProviderCase Study - Currency from the Cloud: Security & Compliance for Payment Provider
Case Study - Currency from the Cloud: Security & Compliance for Payment Provider
 
Managed firewall service.
Managed firewall service.Managed firewall service.
Managed firewall service.
 
Isc2conferancepremay15final
Isc2conferancepremay15finalIsc2conferancepremay15final
Isc2conferancepremay15final
 

Viewers also liked

Aws cloud hms service
Aws cloud hms serviceAws cloud hms service
Aws cloud hms serviceMmik Huang
 
Maintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudMaintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudAmazon Web Services
 
Deep Dive: AWS CloudHSM (Classic)
Deep Dive: AWS CloudHSM (Classic)Deep Dive: AWS CloudHSM (Classic)
Deep Dive: AWS CloudHSM (Classic)Amazon Web Services
 
AWS re:Invent 2016: Application Lifecycle Management in a Serverless World (S...
AWS re:Invent 2016: Application Lifecycle Management in a Serverless World (S...AWS re:Invent 2016: Application Lifecycle Management in a Serverless World (S...
AWS re:Invent 2016: Application Lifecycle Management in a Serverless World (S...Amazon Web Services
 
AWS re:Invent 2016: Encryption: It Was the Best of Controls, It Was the Worst...
AWS re:Invent 2016: Encryption: It Was the Best of Controls, It Was the Worst...AWS re:Invent 2016: Encryption: It Was the Best of Controls, It Was the Worst...
AWS re:Invent 2016: Encryption: It Was the Best of Controls, It Was the Worst...Amazon Web Services
 
IDC: The Next Steps in Digital Transformation
IDC: The Next Steps in Digital TransformationIDC: The Next Steps in Digital Transformation
IDC: The Next Steps in Digital TransformationSOA PEOPLE
 
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013Amazon Web Services
 
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...Amazon Web Services
 
Digital transformation in 50 soundbites
Digital transformation in 50 soundbitesDigital transformation in 50 soundbites
Digital transformation in 50 soundbitesJulie Dodd
 

Viewers also liked (9)

Aws cloud hms service
Aws cloud hms serviceAws cloud hms service
Aws cloud hms service
 
Maintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the CloudMaintaining Trust & Control of your Data in the Cloud
Maintaining Trust & Control of your Data in the Cloud
 
Deep Dive: AWS CloudHSM (Classic)
Deep Dive: AWS CloudHSM (Classic)Deep Dive: AWS CloudHSM (Classic)
Deep Dive: AWS CloudHSM (Classic)
 
AWS re:Invent 2016: Application Lifecycle Management in a Serverless World (S...
AWS re:Invent 2016: Application Lifecycle Management in a Serverless World (S...AWS re:Invent 2016: Application Lifecycle Management in a Serverless World (S...
AWS re:Invent 2016: Application Lifecycle Management in a Serverless World (S...
 
AWS re:Invent 2016: Encryption: It Was the Best of Controls, It Was the Worst...
AWS re:Invent 2016: Encryption: It Was the Best of Controls, It Was the Worst...AWS re:Invent 2016: Encryption: It Was the Best of Controls, It Was the Worst...
AWS re:Invent 2016: Encryption: It Was the Best of Controls, It Was the Worst...
 
IDC: The Next Steps in Digital Transformation
IDC: The Next Steps in Digital TransformationIDC: The Next Steps in Digital Transformation
IDC: The Next Steps in Digital Transformation
 
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
 
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
AWS re:Invent 2016: Get the Most from AWS KMS: Architecting Applications for ...
 
Digital transformation in 50 soundbites
Digital transformation in 50 soundbitesDigital transformation in 50 soundbites
Digital transformation in 50 soundbites
 

Similar to Securing Digital Identities and Transactions in the Cloud Security Guide

SaaS Security.pptx
SaaS Security.pptxSaaS Security.pptx
SaaS Security.pptxchelsi33
 
saassecurity-230424030940-08314322.pdf
saassecurity-230424030940-08314322.pdfsaassecurity-230424030940-08314322.pdf
saassecurity-230424030940-08314322.pdfSahilSingh316535
 
White Paper: Protecting Your Cloud
White Paper: Protecting Your CloudWhite Paper: Protecting Your Cloud
White Paper: Protecting Your CloudthinkASG
 
Windstream Hosted Solutions: Public Cloud Security
Windstream Hosted Solutions: Public Cloud SecurityWindstream Hosted Solutions: Public Cloud Security
Windstream Hosted Solutions: Public Cloud SecurityJason Proctor
 
Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2Ashnikbiz
 
In what ways do the experts foresee the use of both virtualization a.pdf
In what ways do the experts foresee the use of both virtualization a.pdfIn what ways do the experts foresee the use of both virtualization a.pdf
In what ways do the experts foresee the use of both virtualization a.pdfFOREVERPRODUCTCHD
 
The ABC of Private Clouds
The ABC of Private CloudsThe ABC of Private Clouds
The ABC of Private CloudsCTRLS
 
Cloud management
Cloud managementCloud management
Cloud managementsurbhi jha
 
AWS Security Challenges
AWS Security ChallengesAWS Security Challenges
AWS Security ChallengesSTO STRATEGY
 
SafeNet - Data Protection Company
SafeNet - Data Protection CompanySafeNet - Data Protection Company
SafeNet - Data Protection CompanyASBIS SK
 
10695 sidtfa sb_0210
10695 sidtfa sb_021010695 sidtfa sb_0210
10695 sidtfa sb_0210Hai Nguyen
 
Modulus Datasheets
Modulus DatasheetsModulus Datasheets
Modulus DatasheetsIdeba
 
AWS Cloud Security From the Point of View of the Compliance
AWS Cloud Security From the Point of View of the ComplianceAWS Cloud Security From the Point of View of the Compliance
AWS Cloud Security From the Point of View of the ComplianceYury Chemerkin
 
Aerohive Branch on Demand Solution Brief
Aerohive Branch on Demand Solution BriefAerohive Branch on Demand Solution Brief
Aerohive Branch on Demand Solution BriefAltaware, Inc.
 
Private Cloud Computing - Get the best for your business | Sysfore
Private Cloud Computing - Get the best for your business | SysforePrivate Cloud Computing - Get the best for your business | Sysfore
Private Cloud Computing - Get the best for your business | SysforeSysfore Technologies
 

Similar to Securing Digital Identities and Transactions in the Cloud Security Guide (20)

SaaS Security.pptx
SaaS Security.pptxSaaS Security.pptx
SaaS Security.pptx
 
saassecurity-230424030940-08314322.pdf
saassecurity-230424030940-08314322.pdfsaassecurity-230424030940-08314322.pdf
saassecurity-230424030940-08314322.pdf
 
White Paper: Protecting Your Cloud
White Paper: Protecting Your CloudWhite Paper: Protecting Your Cloud
White Paper: Protecting Your Cloud
 
Windstream Hosted Solutions: Public Cloud Security
Windstream Hosted Solutions: Public Cloud SecurityWindstream Hosted Solutions: Public Cloud Security
Windstream Hosted Solutions: Public Cloud Security
 
Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2Securing Your CI Pipeline with HashiCorp Vault - P2
Securing Your CI Pipeline with HashiCorp Vault - P2
 
zscaler-aws-zero-trust.pdf
zscaler-aws-zero-trust.pdfzscaler-aws-zero-trust.pdf
zscaler-aws-zero-trust.pdf
 
In what ways do the experts foresee the use of both virtualization a.pdf
In what ways do the experts foresee the use of both virtualization a.pdfIn what ways do the experts foresee the use of both virtualization a.pdf
In what ways do the experts foresee the use of both virtualization a.pdf
 
The ABC of Private Clouds
The ABC of Private CloudsThe ABC of Private Clouds
The ABC of Private Clouds
 
Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)
 
Cloud management
Cloud managementCloud management
Cloud management
 
AWS Security Challenges
AWS Security ChallengesAWS Security Challenges
AWS Security Challenges
 
SafeNet - Data Protection Company
SafeNet - Data Protection CompanySafeNet - Data Protection Company
SafeNet - Data Protection Company
 
10695 sidtfa sb_0210
10695 sidtfa sb_021010695 sidtfa sb_0210
10695 sidtfa sb_0210
 
Public cloud
Public cloudPublic cloud
Public cloud
 
SHIP Brochure
SHIP BrochureSHIP Brochure
SHIP Brochure
 
Can You Trust Cloud Security In Public Cloud?
Can You Trust Cloud Security In Public Cloud?Can You Trust Cloud Security In Public Cloud?
Can You Trust Cloud Security In Public Cloud?
 
Modulus Datasheets
Modulus DatasheetsModulus Datasheets
Modulus Datasheets
 
AWS Cloud Security From the Point of View of the Compliance
AWS Cloud Security From the Point of View of the ComplianceAWS Cloud Security From the Point of View of the Compliance
AWS Cloud Security From the Point of View of the Compliance
 
Aerohive Branch on Demand Solution Brief
Aerohive Branch on Demand Solution BriefAerohive Branch on Demand Solution Brief
Aerohive Branch on Demand Solution Brief
 
Private Cloud Computing - Get the best for your business | Sysfore
Private Cloud Computing - Get the best for your business | SysforePrivate Cloud Computing - Get the best for your business | Sysfore
Private Cloud Computing - Get the best for your business | Sysfore
 

More from SafeNet

eIDAS Reference Guide
eIDAS Reference GuideeIDAS Reference Guide
eIDAS Reference GuideSafeNet
 
Whose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudWhose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudSafeNet
 
Whose Cloud Is It Anyway: Exploring Data Security Ownership and Control
Whose Cloud Is It Anyway: Exploring Data Security Ownership and ControlWhose Cloud Is It Anyway: Exploring Data Security Ownership and Control
Whose Cloud Is It Anyway: Exploring Data Security Ownership and ControlSafeNet
 
Cyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldCyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldSafeNet
 
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and MobilityNot Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and MobilitySafeNet
 
ProtectV - Data Security for the Cloud
ProtectV - Data Security for the CloudProtectV - Data Security for the Cloud
ProtectV - Data Security for the CloudSafeNet
 
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business ModelCloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business ModelSafeNet
 
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...SafeNet
 
A Single Strong Authentication Platform for Cloud and On-Premise Applications
A Single Strong Authentication Platform for Cloud and On-Premise ApplicationsA Single Strong Authentication Platform for Cloud and On-Premise Applications
A Single Strong Authentication Platform for Cloud and On-Premise ApplicationsSafeNet
 
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...SafeNet
 
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...SafeNet
 
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...SafeNet
 
Hardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk ManagementHardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk ManagementSafeNet
 
Strong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling BusinessStrong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling BusinessSafeNet
 
Building Trust into eInvoicing: Key Requirements and Strategies
Building Trust into eInvoicing: Key Requirements and StrategiesBuilding Trust into eInvoicing: Key Requirements and Strategies
Building Trust into eInvoicing: Key Requirements and StrategiesSafeNet
 
A Question of Trust: How Service Providers Can Attract More Customers by Deli...
A Question of Trust: How Service Providers Can Attract More Customers by Deli...A Question of Trust: How Service Providers Can Attract More Customers by Deli...
A Question of Trust: How Service Providers Can Attract More Customers by Deli...SafeNet
 
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetPayment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetSafeNet
 
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...SafeNet
 
SafeNet DataSecure vs. Native SQL Server Encryption
SafeNet DataSecure vs. Native SQL Server EncryptionSafeNet DataSecure vs. Native SQL Server Encryption
SafeNet DataSecure vs. Native SQL Server EncryptionSafeNet
 
Building Trust into DNS: Key Strategies
Building Trust into DNS: Key StrategiesBuilding Trust into DNS: Key Strategies
Building Trust into DNS: Key StrategiesSafeNet
 

More from SafeNet (20)

eIDAS Reference Guide
eIDAS Reference GuideeIDAS Reference Guide
eIDAS Reference Guide
 
Whose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudWhose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the Cloud
 
Whose Cloud Is It Anyway: Exploring Data Security Ownership and Control
Whose Cloud Is It Anyway: Exploring Data Security Ownership and ControlWhose Cloud Is It Anyway: Exploring Data Security Ownership and Control
Whose Cloud Is It Anyway: Exploring Data Security Ownership and Control
 
Cyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldCyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative World
 
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and MobilityNot Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
Not Going Quietly: Gracefully Losing Control & Adapting to Cloud and Mobility
 
ProtectV - Data Security for the Cloud
ProtectV - Data Security for the CloudProtectV - Data Security for the Cloud
ProtectV - Data Security for the Cloud
 
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business ModelCloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
Cloud Monetization: A Step-by-Step Guide to Optimizing Your SaaS Business Model
 
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
SafeWord 2008 Migration Bundle Building a Fully Trusted Authentication Enviro...
 
A Single Strong Authentication Platform for Cloud and On-Premise Applications
A Single Strong Authentication Platform for Cloud and On-Premise ApplicationsA Single Strong Authentication Platform for Cloud and On-Premise Applications
A Single Strong Authentication Platform for Cloud and On-Premise Applications
 
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
Securing Network-Attached HSMs: The SafeNet Luna SA Three-Layer Authenticatio...
 
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
Introduction to PKI & SafeNet Luna Hardware Security Modules with Microsoft W...
 
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
Cloud Computing and the Federal Government: Maximizing Trust Supporting the M...
 
Hardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk ManagementHardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk Management
 
Strong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling BusinessStrong Authentication: Securing Identities and Enabling Business
Strong Authentication: Securing Identities and Enabling Business
 
Building Trust into eInvoicing: Key Requirements and Strategies
Building Trust into eInvoicing: Key Requirements and StrategiesBuilding Trust into eInvoicing: Key Requirements and Strategies
Building Trust into eInvoicing: Key Requirements and Strategies
 
A Question of Trust: How Service Providers Can Attract More Customers by Deli...
A Question of Trust: How Service Providers Can Attract More Customers by Deli...A Question of Trust: How Service Providers Can Attract More Customers by Deli...
A Question of Trust: How Service Providers Can Attract More Customers by Deli...
 
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetPayment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
 
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
 
SafeNet DataSecure vs. Native SQL Server Encryption
SafeNet DataSecure vs. Native SQL Server EncryptionSafeNet DataSecure vs. Native SQL Server Encryption
SafeNet DataSecure vs. Native SQL Server Encryption
 
Building Trust into DNS: Key Strategies
Building Trust into DNS: Key StrategiesBuilding Trust into DNS: Key Strategies
Building Trust into DNS: Key Strategies
 

Securing Digital Identities and Transactions in the Cloud Security Guide

  • 1. Securing Digital Identities and Transactions in the Cloud Security Guide TRUSTED CLOUD FABRIC
  • 2. Securing Digital Identities and Transactions in the Cloud SECURITY GUIDE The Key Vault: Leveraging Hardware Security Modules for Virtual Applications Features and Benefits: Overview Trusted Anchor with the Instead of spending thousands of dollars, and weeks, to install, customize, and integrate Strongest Security in the business transaction applications in-house on local servers and workstations, running these transactions ‘in the cloud,’ or on virtualized platforms, offers an attractive, simple, and cost- Cloud effective option. • Simplified secure access with client registrations In order to foster a level of trust matching that of existing internal enterprise resources, and to sustain compliance with internal policy and external regulations, it is essential that cloud • Strongest security offering platforms adopt a cryptographic deployment model. Through this adoption, organizations can with a hardware-based ensure ownership and confidentiality of the cloud, integrity of business processes, transactional approach to key management non-repudiation, and streamlined compliance with heightened security standards—without and security with convenience negatively impacting performance and reliability of cloud resources. of remote management Leveraging the security of a centralized hardware security module, as the trust anchor in this cryptographic deployment model, is essential to managing cryptographic keys, access control, Scalability for Future and other security policies. By deploying a hardware-based root-of-trust for key storage Cloud and Virtualization in a virtualized platform, organizations can securely perform the delivery of digital signing, encryption, access controls, secure key management, and a host of other capabilities within a Environments hardware appliance in cloud environments. Armed with these capabilities, organizations can • Maximize investment and efficiently leverage the many benefits of cloud services and stay compliant with all pertinent deployment with support up to regulatory mandates and security policies. 20 partitions and 100 clients Combining the security benefits of hardware security modules with the cloud delivery model, • Flexibility and ease of security implementations can be far less expensive than traditional in-house deployments, deployment as virtual and putting state-of-the-art security capabilities within reach of even small- and medium-sized cloud environment grows businesses for the first time. The Role of HSMs in the Cloud Lower Administrative Costs Hardware Security Modules (HSMs) are critical in protecting high-value key material. HSMs and Overhead deployed in the cloud act as a trust anchor for an enterprise’s digital services, allowing security • Ease of management with administrators to dictate policy based on business content, documents, and folders in order to elastic instancing capability ensure only authorized users and groups access sensitive data. for same virtual machine The HSM selected by an organization ultimately depends on the nature of their virtualized • Maximum performance for environment. One important differentiation to consider is keys in hardware versus keys in cloud applications through software. Many security professionals incorrectly assume that all HSMs store cryptographic high availability and load keys within the confines of the HSM itself. In fact, while other leading HSMs generate their keys balancing features to deliver in hardware, they actually store the cryptographically wrapped keys on an application server. the reliability and scalability Storing cryptographic keys outside of an HSM introduces another surface of attack in which demanded by a virtualized security polices could be manipulated or copied without the administrator’s knowledge. This software approach actually eliminates the trusted anchor benefits provided by the HSM, opening infrastructure the virtual cloud deployment up to vulnerabilities. Securing Digital Identities and Transactions in the Cloud Security Guide 1
  • 3. Private SafeNet offers the most Public On-premise advanced, keys-in-hardware, network-based HSMs, ideally suited for the demands of virtual and cloud infrastructures, offering FIPS- and Common Criteria-certified storage of cryptographic keys. SafeNet’s HSMs, including SafeNet’s Hybrid Luna SA, offer an unparalleled combination of features— Hardware Security Module including central key and policy management, robust encryption The Benefits of Cloud and Virtualization with SafeNet HSMs support, flexible integration, Cryptography as a service enables providers to accommodate organizations needing a level and more—that form the basis of security previously unavailable in the cloud. By employing SafeNet HSMs enterprises, data for a secure cloud platform centers and cloud providers can realize a range of benefits: we define as Cryptography as Trusted Security in a Virtual Environment a Service (CaaS). In addition, • Secure Compartmentalization Through Partitioning. By partitioning into separate security SafeNet is the only HSM domains, the Luna SA can effectively compartmentalize a shared infrastructure to prevent solution provider to offer keys unauthorized access to assets by other residents of a multi-tenant environment. in hardware, ensuring that the cryptographic keys, paramount • Secure Access with Multiple Client Registrations. Luna SA uses industry-proven TLS with to securing your application and full client authentication to provide strong access controls and authorization for each sensitive information, never leave client requesting HSM access. The Luna SA’s comprehensive audit trail logs access and tracks changes to the HSM, providing a layer of accountability within a third party hosting the confines of the hardware environment. appliance. Trusted security. Ease of management and implementation for lower administrative costs • Hardware-based Encryption with the Convenience of Remote Management. The Luna SA PIN entry device (PED) offers a hardware-based trusted path, multifactor authentication method for its HSM partitions. In addition, the Luna PED can logically connect to an HSM across any network using a secured trusted path, eliminating the need for a skilled administrator at each site. With this deployment, enterprise • Ease of Virtualized Management with Elastic Instancing Capability. The Luna SA’s partitioning and client registration fully supports multiple instances of the same VM. A organizations can move their client’s registration can be re-used multiple times concurrently so long as each instance applications to the virtual resolves to the same host name (or IP address) from the Luna SA’s perspective. cloud, while keeping their root- of-trust controlled and secure Scalability- a virtual solution that will grow with your business needs within the confines of their • Maximize Investment and Deployment with Support for up to 20 Virtual Machines. A single set of Luna SA devices serve as the highly available HSM, partitioning into twenty separate on-premise HSM. Ideally suited security domains for virtual machines (VM). Up to 100 VMs can share any combination of for virtualized infrastructures, these 20 security domains, including multiple instances of each VM. enterprises can leverage Luna • VM Migration Support. VM migration support is provided through the network-attached SA within this deployment with nature of the client-HSM connection. Because client machines are bound to specific HSM minimal interruption do to partitions a VM registered with a Luna SA can easily move to any virtualization server that corporate firewalls as the HSM still has network access to the Luna SA group. and cloud machines both live on • Maximum Performance for Cloud Applications. Luna SA has a high-availability and load- the same virtual private network, balancing mode that allows multiple Luna SA units to group as a logical set. This feature through the use of a virtual aids in the deployment of virtual services by delivering the reliability and performance private cloud (VPC) environment. required in a highly virtualized infrastructure. Contact Us: For all office locations and contact information, please visit www.safenet-inc.com Follow Us: www.safenet-inc.com/connected ©2011 SafeNet, Inc. All rights reserved. SafeNet and SafeNet logo are registered trademarks of SafeNet. All other product names are trademarks of their respective owners. ScG (EN)-02.10.11 Securing Digital Identities and Transactions in the Cloud Security Guide 2