SlideShare uma empresa Scribd logo
1 de 34
Scoping for BMC Discovery
(ADDM)
WES FITZPATRICK 2017-08-19
Agenda
What is BMC Discovery?
Why BMC Discovery?
How does Discovery work?
Service/Application Modelling
Security Considerations
Prerequisite Walkthrough
Requirements Gathering
What is BMC Discovery?
BMC Discovery
◦ Formerly known as Tideway
◦ Bought by BMC (2009), renamed ADDM (Atrium
Discovery and Dependency Mapping)
◦ Renamed to BMC Discovery (2016)
Clean and Transparent
◦ Agentless
◦ Minimum effort for end-client resource
◦ Immediate results
◦ Platform agnostic – web-based UI
◦ Full visibility to ‘how and why’ things were
inferred
Fully Automated
◦ Servers (physical, virtual), desktops, clusters,
databases, software, network devices, storage…
◦ Dependencies and relationships
◦ Software and hardware lifecycle reporting
◦ Atrium CMDB integration
Dashboards and Reporting
◦ Search for anything in the data store
◦ Powerful analytics
◦ Dependency visualizations
◦ Custom reporting
◦ “Deep Dive” navigation
What is BMC Discovery?
Visibility of Your Infrastructure
Discovery captures and provides automatically
discovered configuration and relationship data, providing
many different views.
Why BMC Discovery?
Largest Reference Library
◦ 40,000+ SW & OS versions
◦ 3000 network devices, 1000 relationship types
◦ 20 Storage brands
◦ 100 Middleware types
Enabler for Application/Service Mapping
◦ Simplified ‘Start Anywhere’ tool
◦ More complex/deep application/service modelling
Ease of Integration
◦ REST API
◦ CSV, XML, PDF Export
◦ CMDB Integration
◦ Email
Reporting
◦ Single click ‘provenance’ reporting
◦ End of Life/Support reports and dashboards
◦ 200+ customizable out of the box reports
Visibility
◦ Visibility of overall utilisation of infrastructure
◦ Instant view of virtualization
◦ Software audits
◦ Cloud readiness
Risk Reduction
◦ Assess impact of change/migration
◦ Identify Single Points of Failure
Why BMC Discovery?
Return on Investment
◦ 5-Year ROI of 470%
◦ $128K Business benefits over 5 years per 100
servers
◦ 8 month payback period
◦ 7,000 Pounds of hardware cleared off data
centre floor
Increased Visibility
◦ 80% Reduced effort to map applications
◦ 60% Reduction in audit prep time from 90 to 30
days
Plan Transitions
◦ 66% Reduced time to plan and approve changes
More Effective ITSM
◦ 80% Reduction in incidents caused by change
◦ 28% Reduction in volume of events
More Info:
http://media.cms.bmc.com/documents/BMC-
Discovery-Updated-May-2017.pdf
IDC Report
How Does Discovery Work?
How Discovery Works
User
Discovery Appliance
Discovery scan is run
on ip range...
IP ranges and credentials entered into
appliance...
• Ships as self contained virtual image
• Hosted on customer virtual platform
• ESX/ESXi 4.1 and later
• Disk allocation only – no requirement for OS install
• BMC supports the appliance and platform (RHEL)
User
Discovery Appliance
Discovery scan is run
on ip range...
How Discovery Works
Administrator accesses the appliance via UI
(HTTP/HTTPS) and CLI (SSH) via local login or
AD/LDAP
Ports used for initial sweep scan:
• TCP: 4, 22, 80, 135, 139, 514
• TCP/UDP: 161 (SNMP)
• TCP: 23 (telnet) (optional)
• TCP: 513 (rlogin) (optional)
• ICMP Type 8 Echo Request (ping)
Discovery performs an initial sweep to determine
what endpoints respond (if ip range/subnet entered)
and will use the port configuration to determine
what type of device is discovered.
How Discovery Works – Servers and Network
Devices
If Discovery determines there is a valid device on the endpoint it will attempt to
log in with supplied credentials and run standard commands to retrieve CI data:
• Hardware
• OS
• Software
• Communication
Default ports required for successful (full) Host discovery:
• Linux/Unix
• 22 – SSH
• 23 – Telnet
• 413 – rlogin
• SNMP
• 161
• VMWare
• 443 – HTTPS
• 902 –vSphere API
• Ports can be customised
Discovery Appliance
Discovery
Windows Proxy
How Discovery Works - Windows
Default ports required for successful (full) Host discovery:
Appliance:
• ICMP Type 8 “ping”
• 135 – DCOM Service Control
• 1024-1030 – Restricted DCOM, used after initial negotiation
Used by Proxy:
• 135 – DCOM Service Control
• 139 – NetBIOS (NT4 RemQuery)
• 445 – SMB (RemQuery)
• 1024-65535 – Unrestricted DCOM (WMI), used after initial negotiation
A Windows proxy is needed for discovery of Windows servers.
The service (Active Directory/Local Admin) is hosted on a standard
Windows server.
• Windows 2008 SP2 – 2012 R2
• Server supplied and supported by end-client
Multiple proxies can be configured
for one or more appliances.
Appliance and Proxy
communicate on ports 4321-4323
Discovery
Windows Proxy
How Discovery Works - Consolidation
Where there is a requirement for other appliances
(and proxies) it is possible to consolidate data to
another appliance.
Consolidation uses port 25032
Consolidator
Scanner
How Discovery Works - Clustering
In order to improve performance on larger estates, clustering can be enabled
to share the discovery workload.
• Coordinator and Members act as one appliance (individual UIs – changes
are replicated across set)
• A cluster can still act as a consolidator/scanner
• A cluster can still connect to proxies
• Members need to be on the same subnet to gain the performance
advantage
User
Coordinator
Member
Member
Ports:
• 25030 – Cluster Manager
• 25031 – Datastore
communication
• 25032 – Reasoning
communication
How Discovery Works – Protocol Summary
Scanner
Consolidator
(Cluster)User Windows Proxy
Appliance Discovery:
• SSH
• ICMP (Ping)
• DCOM
Consolidation:
• CORBA
Clustering:
• CORBA
User Access:
• SSH
• HTTP
• HTTPS
• AD/LDAP
Proxy:
• AD/LDAP
• Local Admin Credential
Windows Discovery:
• DCOM
• NetBIOS (NT4 only)
• SMB
• WMI
How Discovery Works – Firewall Summary
Scanner
Consolidator
(Cluster)User Windows Proxy
1. Input target IP
ranges/subnets/address into
ADDM for scanning.
2. ADDM runs credential-less
“sweep scan” across network.
3. Add login credentials to
ADDM for relevant systems.
5. The raw discovery data is
reasoned by ADDM which
may also trigger additional
discovery patterns.
4. ADDM runs full discovery
scan across network.
Service/Application
Modelling
What is a Business Application?
An enterprise software tool or the technical
architecture of a service
Typically comprised of a number of other
applications, software or databases.
Examples: Exchange, Payroll, Intranet, ITSM
May be split by environment and/or Line of
Business
Usually not provided by OOTB by BMC (TKU
updates)
What is a Business Application?
Part of a Service
Switches
Hosts
Software Instances & Database Servers
Processes, Services, Config Files, Runtimes Environments, Websites, etc…
Business Application Instance
Service
What is a Business Application?
Database
Server
Application
Server
Web
Server
Business
Application
Instance
Simplified Business Application Instance (BAI) Example
Application Models
Part of the Service Model
Represent your custom business applications made up of individual instances of software
◦ e.g. applications, databases, webservers
Helps in business impact analysis by showing direct relationships and dependencies in the
application/hardware stack
Helps in understanding what your business application is made up of
Application Models and Service Models are consumed by ITSM processes such as Incident,
Problem, Change for:
◦ Faster time to recovery
◦ Less incident escalations
◦ Planning changes
◦ Impact Analysis
Security Considerations
Typical Security Concerns
Credentials
◦ Stored in an encrypted vault
◦ Can use SSH keys and Active Directory proxy
Client Data
◦ Discovery is currently NOT cloud hosted – data is stored within appliance datastore
◦ Access can be controlled via LDAP and limited RBAC
Platform Scripts
◦ Administrator access only
◦ ‘Read Only’ for other users if necessary
Security of Appliance
◦ Penetration tested and hardened
◦ https://docs.bmc.com/docs/display/DISCO111/Appliance+hardening
Secure Communications
Secure communications between elements of Discovery uses CORBA over TLS (Transport Layer
Security) with the following details:
◦ Protocol: TLSv1.2
◦ Encryption: AES_256_CBC
◦ Message hashing: SHA1
◦ Key Exchange: DHE_RSA (2048)
It is enabled using certificates in the following locations:
◦ Each Appliance (Scanning or Consolidation)
◦ Each Windows Proxy (Active Directory or Credential)
◦ Certificate Authority public certificate on each Appliance and Proxy
◦ Customer specific certificates can be used
Prerequisite Walkthrough
Virtual Appliance
◦ Supplied in OVF (Open Virtualisation Format)
◦ Production Use: VMware ESX/ESXi 4.1 or above
◦ Test and Dev: VMware Workstation 8.0 and
above, VMware Player 4.0 and above
◦ 64-bit only
These recommendations differ from what BMC
publishes.
Hosting (Recommendations)
Resource POC Small (<500)
Datacentre
(<5000)
Enterprise
(20000+)
CPUs 2 4 8 8
RAM (GB) 2 8 16 32
Swap (GB) 4 16 32 32
Local Disk (GB) 37 100 100 100
Datastore (GB) 37 200 500 1TB
Backup (GB) N/A 200 500 1TB
Windows Proxy
Hosted on a virtual server with one of the following OS types:
◦ Windows 2008 SP2
◦ Windows 2008 R2
◦ Windows 2012
◦ Windows 2012 R2
Minimum host specification
◦ 2GHz Intel Pentium 4 CPU 512k cache (or equivelant)
◦ 4GB Memory
◦ 100GB Disk
Credentials
Windows
◦ Local Admin account with WMI rights
◦ Administrative shares should not be disabled (enabled by default)
◦ Netstat
Unix/Linux
◦ SSHD or SSH key
◦ Standard user account with non-root privileges
◦ Sudo or sudoers file for privileged commands
SNMP
◦ Community strings to logon to network devices/printers/etc.
Other Considerations for DC Deployment
Limited RBAC can be configured through Group mappings in the UI, but this can break
functionality if you are not careful
BMC Discovery is not a multi-tenanted solution – all data is visible to any administrator with
visibility to the data model.
◦ The appliance does however support multi-tenancy sync.
Overlapping IPs can be handled at a basic server level, but due to the nature of relationship
mapping, ownership can be mismatched.
◦ If your environment is not NAT’d then non-consolidated appliance deployment is recommended (with
direct integration to CMDB)
It is not possible to use Discovery as a typical ‘manual’ CMDB – i.e. you cannot add/edit CI’s and
attributes manually.
◦ The primary method of population is automated discovery, it is then possible to create custom patterns
to add additional custom CI’s and attributes through scanning.
Summary of Prerequisite Actions
Hosting for Discovery appliance(s)
Hosting for Windows Proxy(s)
Rollout of credentials – Linux/Unix, Windows, Virtual Containers
Network configuration – appliance, proxies, firewalls, ACLs, IDS, IDS
Obtain change approvals for above actions and for scanning environment
Identify target environments – IP/subnet ranges and exclude ranges
Access for consultant to
◦ The appliance and proxies via HTTP and SSH
◦ Use of tools such as PuTTy, WinSCP, Notepad++, Regex Coach, Chrome or Firefox
Administrators and Users must be able to access Discovery appliances through HTTP(S) and SSH
(administrators)
Requirements Gathering
Infrastructure
What OSIs and Devices do you want to discover?
◦ OS/Device type
◦ Virtual/Physical
◦ How many (OS breakdown)
◦ How to access
◦ Additional commands needed beyond platform scripts?
Datacenters?
◦ How many
◦ Locations
Any firewall issues?
◦ Network zones, DMZ
General security issues?
◦ Credentials
◦ Access rights management
Traversys Limited
team@traversys.io
www.traversys.io

Mais conteúdo relacionado

Mais procurados

Oracle WebLogic Server Basic Concepts
Oracle WebLogic Server Basic ConceptsOracle WebLogic Server Basic Concepts
Oracle WebLogic Server Basic Concepts
James Bayer
 
Active Directory Upgrade
Active Directory UpgradeActive Directory Upgrade
Active Directory Upgrade
Spiffy
 

Mais procurados (20)

Admincenter
AdmincenterAdmincenter
Admincenter
 
Advanced REST API Scripting With AppDynamics
Advanced REST API Scripting With AppDynamicsAdvanced REST API Scripting With AppDynamics
Advanced REST API Scripting With AppDynamics
 
B2B Add-on implementation scenarios PO. Part II Outbound EDI
B2B Add-on implementation scenarios PO. Part II Outbound EDIB2B Add-on implementation scenarios PO. Part II Outbound EDI
B2B Add-on implementation scenarios PO. Part II Outbound EDI
 
API Security : Patterns and Practices
API Security : Patterns and PracticesAPI Security : Patterns and Practices
API Security : Patterns and Practices
 
Azure conditional access
Azure conditional accessAzure conditional access
Azure conditional access
 
LDAP
LDAPLDAP
LDAP
 
Web API authentication and authorization
Web API authentication and authorization Web API authentication and authorization
Web API authentication and authorization
 
Single sign on using SAML
Single sign on using SAML Single sign on using SAML
Single sign on using SAML
 
Oracle WebLogic Server Basic Concepts
Oracle WebLogic Server Basic ConceptsOracle WebLogic Server Basic Concepts
Oracle WebLogic Server Basic Concepts
 
Active Directory Upgrade
Active Directory UpgradeActive Directory Upgrade
Active Directory Upgrade
 
Azure Virtual Desktop Overview.pptx
Azure Virtual Desktop Overview.pptxAzure Virtual Desktop Overview.pptx
Azure Virtual Desktop Overview.pptx
 
Networking deep dive
Networking deep diveNetworking deep dive
Networking deep dive
 
Mendix - Cloud PAAS App Platform
Mendix - Cloud PAAS App PlatformMendix - Cloud PAAS App Platform
Mendix - Cloud PAAS App Platform
 
Looking into trusted and encrypted keys
Looking into trusted and encrypted keysLooking into trusted and encrypted keys
Looking into trusted and encrypted keys
 
M08 protecting your message data in IBM MQ with encryption
M08 protecting your message data in IBM MQ with encryptionM08 protecting your message data in IBM MQ with encryption
M08 protecting your message data in IBM MQ with encryption
 
ReCertifying Active Directory
ReCertifying Active DirectoryReCertifying Active Directory
ReCertifying Active Directory
 
IBM Spectrum scale object deep dive training
IBM Spectrum scale object  deep dive trainingIBM Spectrum scale object  deep dive training
IBM Spectrum scale object deep dive training
 
Azure security and Compliance
Azure security and ComplianceAzure security and Compliance
Azure security and Compliance
 
Introduction to Active Directory
Introduction to Active DirectoryIntroduction to Active Directory
Introduction to Active Directory
 
TLS, SPF, DKIM, DMARC, authenticated email
TLS, SPF, DKIM, DMARC, authenticated emailTLS, SPF, DKIM, DMARC, authenticated email
TLS, SPF, DKIM, DMARC, authenticated email
 

Semelhante a Scoping for BMC Discovery (ADDM) Deployment by Traversys Limited

WSO2 Customer Webinar: WEST Interactive’s Deployment Approach and DevOps Prac...
WSO2 Customer Webinar: WEST Interactive’s Deployment Approach and DevOps Prac...WSO2 Customer Webinar: WEST Interactive’s Deployment Approach and DevOps Prac...
WSO2 Customer Webinar: WEST Interactive’s Deployment Approach and DevOps Prac...
WSO2
 

Semelhante a Scoping for BMC Discovery (ADDM) Deployment by Traversys Limited (20)

V mware view™ poc jumpstart service
V mware view™ poc jumpstart serviceV mware view™ poc jumpstart service
V mware view™ poc jumpstart service
 
Vmware desktop infrastructure virtualization assessment
Vmware  desktop infrastructure virtualization assessmentVmware  desktop infrastructure virtualization assessment
Vmware desktop infrastructure virtualization assessment
 
Bcit win8 ws2012 session
Bcit win8 ws2012 sessionBcit win8 ws2012 session
Bcit win8 ws2012 session
 
KoprowskiT_SQLSatMoscow_WASDforBeginners
KoprowskiT_SQLSatMoscow_WASDforBeginnersKoprowskiT_SQLSatMoscow_WASDforBeginners
KoprowskiT_SQLSatMoscow_WASDforBeginners
 
WebSphere Technical University: Top WebSphere Problem Determination Features
WebSphere Technical University: Top WebSphere Problem Determination FeaturesWebSphere Technical University: Top WebSphere Problem Determination Features
WebSphere Technical University: Top WebSphere Problem Determination Features
 
Enterprise Cloud Security
Enterprise Cloud SecurityEnterprise Cloud Security
Enterprise Cloud Security
 
Achieving maximum performance in microsoft vdi environments - Jeff Stokes
Achieving maximum performance in microsoft vdi environments - Jeff StokesAchieving maximum performance in microsoft vdi environments - Jeff Stokes
Achieving maximum performance in microsoft vdi environments - Jeff Stokes
 
2014-09-15 cloud platform master class
2014-09-15 cloud platform master class2014-09-15 cloud platform master class
2014-09-15 cloud platform master class
 
What's New in Windows Server 2012 R2
What's New in Windows Server 2012 R2What's New in Windows Server 2012 R2
What's New in Windows Server 2012 R2
 
How to Get the​ Fastest Possible ​Citrix Logon Times​? Optimization Tips for ...
How to Get the​ Fastest Possible ​Citrix Logon Times​? Optimization Tips for ...How to Get the​ Fastest Possible ​Citrix Logon Times​? Optimization Tips for ...
How to Get the​ Fastest Possible ​Citrix Logon Times​? Optimization Tips for ...
 
TechInsight - Real World Implementation of VDI
TechInsight - Real World Implementation of VDITechInsight - Real World Implementation of VDI
TechInsight - Real World Implementation of VDI
 
Apresentação Microsoft Azure no SASPI 5
Apresentação Microsoft Azure no SASPI 5Apresentação Microsoft Azure no SASPI 5
Apresentação Microsoft Azure no SASPI 5
 
How to Deploy WSO2 Enterprise Integrator in Containers
How to Deploy WSO2 Enterprise Integrator in ContainersHow to Deploy WSO2 Enterprise Integrator in Containers
How to Deploy WSO2 Enterprise Integrator in Containers
 
VMworld 2015: vCloud Air 2015 – Getting Started with Hybrid Cloud
VMworld 2015: vCloud Air 2015 – Getting Started with Hybrid CloudVMworld 2015: vCloud Air 2015 – Getting Started with Hybrid Cloud
VMworld 2015: vCloud Air 2015 – Getting Started with Hybrid Cloud
 
Connect your datacenter to Microsoft Azure
Connect your datacenter to Microsoft AzureConnect your datacenter to Microsoft Azure
Connect your datacenter to Microsoft Azure
 
Optimizing windows 8 for virtual desktops - teched 2013 Jeff Stokes
Optimizing windows 8 for virtual desktops - teched 2013 Jeff StokesOptimizing windows 8 for virtual desktops - teched 2013 Jeff Stokes
Optimizing windows 8 for virtual desktops - teched 2013 Jeff Stokes
 
KoprowskiT_SQLSat419_WADBforBeginners
KoprowskiT_SQLSat419_WADBforBeginnersKoprowskiT_SQLSat419_WADBforBeginners
KoprowskiT_SQLSat419_WADBforBeginners
 
WSO2 Customer Webinar: WEST Interactive’s Deployment Approach and DevOps Prac...
WSO2 Customer Webinar: WEST Interactive’s Deployment Approach and DevOps Prac...WSO2 Customer Webinar: WEST Interactive’s Deployment Approach and DevOps Prac...
WSO2 Customer Webinar: WEST Interactive’s Deployment Approach and DevOps Prac...
 
2015: The Year Hybrid Cloud Goes Mainstream
2015: The Year Hybrid Cloud Goes Mainstream2015: The Year Hybrid Cloud Goes Mainstream
2015: The Year Hybrid Cloud Goes Mainstream
 
SIPfoundry CoLab 2013 - Cloud virtualization of the sipXecs communications so...
SIPfoundry CoLab 2013 - Cloud virtualization of the sipXecs communications so...SIPfoundry CoLab 2013 - Cloud virtualization of the sipXecs communications so...
SIPfoundry CoLab 2013 - Cloud virtualization of the sipXecs communications so...
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Último (20)

Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 

Scoping for BMC Discovery (ADDM) Deployment by Traversys Limited

  • 1. Scoping for BMC Discovery (ADDM) WES FITZPATRICK 2017-08-19
  • 2. Agenda What is BMC Discovery? Why BMC Discovery? How does Discovery work? Service/Application Modelling Security Considerations Prerequisite Walkthrough Requirements Gathering
  • 3. What is BMC Discovery?
  • 4. BMC Discovery ◦ Formerly known as Tideway ◦ Bought by BMC (2009), renamed ADDM (Atrium Discovery and Dependency Mapping) ◦ Renamed to BMC Discovery (2016) Clean and Transparent ◦ Agentless ◦ Minimum effort for end-client resource ◦ Immediate results ◦ Platform agnostic – web-based UI ◦ Full visibility to ‘how and why’ things were inferred Fully Automated ◦ Servers (physical, virtual), desktops, clusters, databases, software, network devices, storage… ◦ Dependencies and relationships ◦ Software and hardware lifecycle reporting ◦ Atrium CMDB integration Dashboards and Reporting ◦ Search for anything in the data store ◦ Powerful analytics ◦ Dependency visualizations ◦ Custom reporting ◦ “Deep Dive” navigation What is BMC Discovery?
  • 5. Visibility of Your Infrastructure Discovery captures and provides automatically discovered configuration and relationship data, providing many different views.
  • 7. Largest Reference Library ◦ 40,000+ SW & OS versions ◦ 3000 network devices, 1000 relationship types ◦ 20 Storage brands ◦ 100 Middleware types Enabler for Application/Service Mapping ◦ Simplified ‘Start Anywhere’ tool ◦ More complex/deep application/service modelling Ease of Integration ◦ REST API ◦ CSV, XML, PDF Export ◦ CMDB Integration ◦ Email Reporting ◦ Single click ‘provenance’ reporting ◦ End of Life/Support reports and dashboards ◦ 200+ customizable out of the box reports Visibility ◦ Visibility of overall utilisation of infrastructure ◦ Instant view of virtualization ◦ Software audits ◦ Cloud readiness Risk Reduction ◦ Assess impact of change/migration ◦ Identify Single Points of Failure Why BMC Discovery?
  • 8. Return on Investment ◦ 5-Year ROI of 470% ◦ $128K Business benefits over 5 years per 100 servers ◦ 8 month payback period ◦ 7,000 Pounds of hardware cleared off data centre floor Increased Visibility ◦ 80% Reduced effort to map applications ◦ 60% Reduction in audit prep time from 90 to 30 days Plan Transitions ◦ 66% Reduced time to plan and approve changes More Effective ITSM ◦ 80% Reduction in incidents caused by change ◦ 28% Reduction in volume of events More Info: http://media.cms.bmc.com/documents/BMC- Discovery-Updated-May-2017.pdf IDC Report
  • 10. How Discovery Works User Discovery Appliance Discovery scan is run on ip range... IP ranges and credentials entered into appliance... • Ships as self contained virtual image • Hosted on customer virtual platform • ESX/ESXi 4.1 and later • Disk allocation only – no requirement for OS install • BMC supports the appliance and platform (RHEL)
  • 11. User Discovery Appliance Discovery scan is run on ip range... How Discovery Works Administrator accesses the appliance via UI (HTTP/HTTPS) and CLI (SSH) via local login or AD/LDAP Ports used for initial sweep scan: • TCP: 4, 22, 80, 135, 139, 514 • TCP/UDP: 161 (SNMP) • TCP: 23 (telnet) (optional) • TCP: 513 (rlogin) (optional) • ICMP Type 8 Echo Request (ping) Discovery performs an initial sweep to determine what endpoints respond (if ip range/subnet entered) and will use the port configuration to determine what type of device is discovered.
  • 12. How Discovery Works – Servers and Network Devices If Discovery determines there is a valid device on the endpoint it will attempt to log in with supplied credentials and run standard commands to retrieve CI data: • Hardware • OS • Software • Communication Default ports required for successful (full) Host discovery: • Linux/Unix • 22 – SSH • 23 – Telnet • 413 – rlogin • SNMP • 161 • VMWare • 443 – HTTPS • 902 –vSphere API • Ports can be customised Discovery Appliance
  • 13. Discovery Windows Proxy How Discovery Works - Windows Default ports required for successful (full) Host discovery: Appliance: • ICMP Type 8 “ping” • 135 – DCOM Service Control • 1024-1030 – Restricted DCOM, used after initial negotiation Used by Proxy: • 135 – DCOM Service Control • 139 – NetBIOS (NT4 RemQuery) • 445 – SMB (RemQuery) • 1024-65535 – Unrestricted DCOM (WMI), used after initial negotiation A Windows proxy is needed for discovery of Windows servers. The service (Active Directory/Local Admin) is hosted on a standard Windows server. • Windows 2008 SP2 – 2012 R2 • Server supplied and supported by end-client Multiple proxies can be configured for one or more appliances. Appliance and Proxy communicate on ports 4321-4323
  • 14. Discovery Windows Proxy How Discovery Works - Consolidation Where there is a requirement for other appliances (and proxies) it is possible to consolidate data to another appliance. Consolidation uses port 25032 Consolidator Scanner
  • 15. How Discovery Works - Clustering In order to improve performance on larger estates, clustering can be enabled to share the discovery workload. • Coordinator and Members act as one appliance (individual UIs – changes are replicated across set) • A cluster can still act as a consolidator/scanner • A cluster can still connect to proxies • Members need to be on the same subnet to gain the performance advantage User Coordinator Member Member Ports: • 25030 – Cluster Manager • 25031 – Datastore communication • 25032 – Reasoning communication
  • 16. How Discovery Works – Protocol Summary Scanner Consolidator (Cluster)User Windows Proxy Appliance Discovery: • SSH • ICMP (Ping) • DCOM Consolidation: • CORBA Clustering: • CORBA User Access: • SSH • HTTP • HTTPS • AD/LDAP Proxy: • AD/LDAP • Local Admin Credential Windows Discovery: • DCOM • NetBIOS (NT4 only) • SMB • WMI
  • 17. How Discovery Works – Firewall Summary Scanner Consolidator (Cluster)User Windows Proxy 1. Input target IP ranges/subnets/address into ADDM for scanning. 2. ADDM runs credential-less “sweep scan” across network. 3. Add login credentials to ADDM for relevant systems. 5. The raw discovery data is reasoned by ADDM which may also trigger additional discovery patterns. 4. ADDM runs full discovery scan across network.
  • 19. What is a Business Application? An enterprise software tool or the technical architecture of a service Typically comprised of a number of other applications, software or databases. Examples: Exchange, Payroll, Intranet, ITSM May be split by environment and/or Line of Business Usually not provided by OOTB by BMC (TKU updates)
  • 20. What is a Business Application? Part of a Service Switches Hosts Software Instances & Database Servers Processes, Services, Config Files, Runtimes Environments, Websites, etc… Business Application Instance Service
  • 21. What is a Business Application? Database Server Application Server Web Server Business Application Instance Simplified Business Application Instance (BAI) Example
  • 22. Application Models Part of the Service Model Represent your custom business applications made up of individual instances of software ◦ e.g. applications, databases, webservers Helps in business impact analysis by showing direct relationships and dependencies in the application/hardware stack Helps in understanding what your business application is made up of Application Models and Service Models are consumed by ITSM processes such as Incident, Problem, Change for: ◦ Faster time to recovery ◦ Less incident escalations ◦ Planning changes ◦ Impact Analysis
  • 24. Typical Security Concerns Credentials ◦ Stored in an encrypted vault ◦ Can use SSH keys and Active Directory proxy Client Data ◦ Discovery is currently NOT cloud hosted – data is stored within appliance datastore ◦ Access can be controlled via LDAP and limited RBAC Platform Scripts ◦ Administrator access only ◦ ‘Read Only’ for other users if necessary Security of Appliance ◦ Penetration tested and hardened ◦ https://docs.bmc.com/docs/display/DISCO111/Appliance+hardening
  • 25. Secure Communications Secure communications between elements of Discovery uses CORBA over TLS (Transport Layer Security) with the following details: ◦ Protocol: TLSv1.2 ◦ Encryption: AES_256_CBC ◦ Message hashing: SHA1 ◦ Key Exchange: DHE_RSA (2048) It is enabled using certificates in the following locations: ◦ Each Appliance (Scanning or Consolidation) ◦ Each Windows Proxy (Active Directory or Credential) ◦ Certificate Authority public certificate on each Appliance and Proxy ◦ Customer specific certificates can be used
  • 27. Virtual Appliance ◦ Supplied in OVF (Open Virtualisation Format) ◦ Production Use: VMware ESX/ESXi 4.1 or above ◦ Test and Dev: VMware Workstation 8.0 and above, VMware Player 4.0 and above ◦ 64-bit only These recommendations differ from what BMC publishes. Hosting (Recommendations) Resource POC Small (<500) Datacentre (<5000) Enterprise (20000+) CPUs 2 4 8 8 RAM (GB) 2 8 16 32 Swap (GB) 4 16 32 32 Local Disk (GB) 37 100 100 100 Datastore (GB) 37 200 500 1TB Backup (GB) N/A 200 500 1TB
  • 28. Windows Proxy Hosted on a virtual server with one of the following OS types: ◦ Windows 2008 SP2 ◦ Windows 2008 R2 ◦ Windows 2012 ◦ Windows 2012 R2 Minimum host specification ◦ 2GHz Intel Pentium 4 CPU 512k cache (or equivelant) ◦ 4GB Memory ◦ 100GB Disk
  • 29. Credentials Windows ◦ Local Admin account with WMI rights ◦ Administrative shares should not be disabled (enabled by default) ◦ Netstat Unix/Linux ◦ SSHD or SSH key ◦ Standard user account with non-root privileges ◦ Sudo or sudoers file for privileged commands SNMP ◦ Community strings to logon to network devices/printers/etc.
  • 30. Other Considerations for DC Deployment Limited RBAC can be configured through Group mappings in the UI, but this can break functionality if you are not careful BMC Discovery is not a multi-tenanted solution – all data is visible to any administrator with visibility to the data model. ◦ The appliance does however support multi-tenancy sync. Overlapping IPs can be handled at a basic server level, but due to the nature of relationship mapping, ownership can be mismatched. ◦ If your environment is not NAT’d then non-consolidated appliance deployment is recommended (with direct integration to CMDB) It is not possible to use Discovery as a typical ‘manual’ CMDB – i.e. you cannot add/edit CI’s and attributes manually. ◦ The primary method of population is automated discovery, it is then possible to create custom patterns to add additional custom CI’s and attributes through scanning.
  • 31. Summary of Prerequisite Actions Hosting for Discovery appliance(s) Hosting for Windows Proxy(s) Rollout of credentials – Linux/Unix, Windows, Virtual Containers Network configuration – appliance, proxies, firewalls, ACLs, IDS, IDS Obtain change approvals for above actions and for scanning environment Identify target environments – IP/subnet ranges and exclude ranges Access for consultant to ◦ The appliance and proxies via HTTP and SSH ◦ Use of tools such as PuTTy, WinSCP, Notepad++, Regex Coach, Chrome or Firefox Administrators and Users must be able to access Discovery appliances through HTTP(S) and SSH (administrators)
  • 33. Infrastructure What OSIs and Devices do you want to discover? ◦ OS/Device type ◦ Virtual/Physical ◦ How many (OS breakdown) ◦ How to access ◦ Additional commands needed beyond platform scripts? Datacenters? ◦ How many ◦ Locations Any firewall issues? ◦ Network zones, DMZ General security issues? ◦ Credentials ◦ Access rights management

Notas do Editor

  1. UNIX Credentials sshd or ssh key or standard user account Public-key cryptography where "encryption and decryption using separate keys Not possible to derive the encryption key from the encryption key Appliance holds private key publice key deployed to target hosts Credentials stored in a vault Blowfish encryption Secured with a passphrase Passwords never exposed ADDM team, operators or Users Sudo used for privilege escalation Commands and arguments specified to prevent spawning any arbitrary commands
  2. Naming convention tends to be abstract, custom names designated by the business or high-level function.
  3. 1. A service is supported by one or more Business Applications 2. A BAI depends on Software and Databases 3. Software and Databases depend on processes, services and other components running on Hosts 4. Hosts depend on switches for connectivity === This top down view in Discovery is referred to as ‘provenance’. Where a node within Discovery can be drilled down by it’s provenance to see underlying dependencies and associations. BAM only requires us to look at the Hosts, Software and Application levels.
  4. In Discovery terminology we refer to a discovered or inferred component as an “Instance”. === This is a fairly common example, many business applications take this form, with or without a webserver, but it should not always be assumed to be the case. === In some cases these may reside on the same server. Discovery has a Database (Berkley DB), Webserver (Apache) and Application (based on Python) – but these all run from 1 virtual machine.