SlideShare uma empresa Scribd logo
1 de 28
Baixar para ler offline
Hadoop Data Security
with
Apache Ranger
Biren Saini
© Hortonworks Inc. 2011 – 2015. All Rights Reserved
Page 2 © Hortonworks Inc. 2015
About me
•  Biren Saini
•  Senior Solutions Engineer
•  Governance SME Lead
•  Overall 15 years of technology experience
@ Hortonworks}
Page 3 © Hortonworks Inc. 2015
Agenda
•  Hadoop Security Overview
•  Apache Ranger
– Introduction
– Architecture
– Sample Flow
– Best Practices
– Ranger Stacks
– Demo
Page 4 © Hortonworks Inc. 2015
Overview of Security in Hadoop
Page 5 © Hortonworks Inc. 2015
5 Pillars of Security
•  Authentication
•  Authorization
•  Audit
•  Encryption
•  Centralized Administration
Page 6 © Hortonworks Inc. 2015
Security Tools in Hadoop world
•  Kerberos (authentication)
•  Apache Knox (authentication)
•  AD/LDAP (authentication)
•  Apache Ranger (authorization, audit, kms)
•  HDFS TDE (data encryption)
•  Wire Encryption (data protection)
Page 7 © Hortonworks Inc. 2015
HDFS
Typical Flow – SQL Access through Beeline client
HiveServer 2
A B C
Beeline
Client
Page 8 © Hortonworks Inc. 2015
HDFS
Typical Flow – Authenticate through Kerberos
HiveServer 2
A B C
KDC
Login into Hive using
AD password
Hive gets
Namenode (NN)
service ticket
Hive creates
map reduce
using NN ST
Client gets
service ticket for
Hive
Beeline
Client
Active
Directory
Page 9 © Hortonworks Inc. 2015
HDFS
Typical Flow – Add Authorization through Apache Ranger
HiveServer 2
A B C
KDC
Hive gets
Namenode (NN)
service ticket
Column level
access control,
auditing
Ranger
Beeline
Client
File level
access control
Active
Directory
Import users/groups from
LDAP
Login into Hive using
AD password
Page 10 © Hortonworks Inc. 2015
HDFS
Typical Flow – Firewall, Route through Knox Gateway
HiveServer 2
A B C
KDC
Use Hive ST,
submit query
Hive gets
Namenode (NN)
service ticket
Hive creates
map reduce
using NN ST
Ranger
Knox gets
service ticket for
Hive
Knox runs as proxy
user using Hive ST
Original
request w/user
id/password
Client gets
query result
Beeline
Client
Apache
Knox
Active
Directory
Page 11 © Hortonworks Inc. 2015
HDFS
Typical Flow – Add Wire and File Encryption
HiveServer 2
A B C
KDC
Use Hive ST,
submit query
Hive gets
Namenode (NN)
service ticket
Hive creates
map reduce
using NN ST
Ranger
Knox gets
service ticket for
Hive
Knox runs as proxy
user using Hive ST
Original
request w/user
id/password
Client gets
query result
SSL
Beeline
Client
SSL SASL
SSL SSL
Apache
Knox
Active
Directory
Page 12 © Hortonworks Inc. 2015
Apache Ranger
Page 13 © Hortonworks Inc. 2015
Apache Ranger
•  Provides centralized policy definition for authorizing & auditing access
to resources in a consistent manner.
•  Supported components as of v0.5
•  HDFS
•  HBase
•  Hive
•  YARN
•  Knox
•  Storm
•  Solr
•  Kafka
Page 14 © Hortonworks Inc. 2015
Setup Authorization Policies
14
file level
access
control,
flexible
definition
Control
permissions
Page 15 © Hortonworks Inc. 2015
Monitor through Auditing
Page 16 © Hortonworks Inc. 2015
Agent AgentAgent AgentAgent Agent
Apache Ranger authZ Architecture
HBase Hive YARN Knox Storm Solr Kafka
Agent
HDFS
Agent
Administration Portal
(Ranger UI)
REST APIs
DB
SOLR
HDFS
Policy
Server
LDAP/AD
user/group
sync
Log4j
KMS
Audit
Server
User Sync
Server
Page 17 © Hortonworks Inc. 2015
Hadoop Cluster
Sample Simplified Workflow - HDFS
Policy
Server
Audit
Server
Administration Portal
Agent
Namenode
Audit
Store
Ranger
Policy
Store
Unauthorized user attempts
to access the data
User access is denied
No Policy defined.
Page 18 © Hortonworks Inc. 2015
Hadoop Cluster
Sample Simplified Workflow - HDFS
Policy
Server
Audit
Server
Administration Portal
Admin sets policies for HDFS files/
folder1a
1b
1d
Agent
Namenode
Audit
Store
Ranger
Policy
Store
1c
Page 19 © Hortonworks Inc. 2015
Hadoop Cluster
Sample Simplified Workflow - HDFS
Policy
Server
Audit
Server
Administration Portal
Admin sets policies for HDFS files/
folder1a
Data scientist runs a map
reduce job
User
Application
Analysts access HDFS
data through application
IT users access
HDFS through CLI
1b
2a
2a
2a
Agent
Namenode
Namenode provides
resource access to
user/client
Namenode uses
Agent for Authorization2b
Audit
Store
2d
2c
Ranger
Policy
Store
1d
1c
Page 20 © Hortonworks Inc. 2015
Hadoop Cluster
Sample Simplified Workflow - HDFS
Policy
Server
Audit
Server
Administration Portal
Admin sets policies for HDFS files/
folder1a
Data scientist runs a map
reduce job
User
Application
Analysts access HDFS
data through application
IT users access
HDFS through CLI
1b
2a
2a
2a
Agent
Namenode
Namenode provides
resource access to
user/client
Namenode uses
Agent for Authorization2b
Audit
Store
Admin requests the Audit report3a
3b
3c
2d
2c
Ranger
Policy
Store
1d
1c
Page 21 © Hortonworks Inc. 2015
Ranger UserSync Best Practice
21
•  Ensure LDAPS is used to integrate with Ranger
•  Create OU ONLY for Hadoop users for performance
•  Only run usersync when necessary
– How much users are being added and how often
– How much users are changing roles
– Too much syncing can degrade LDAP performance
•  Do not sync anonymously
Page 22 © Hortonworks Inc. 2015
Ranger Audit Best Practices
22
•  HDFS
– Long term storage that can be used to understand user event
trends and predict anomaly
•  RDBMS
– When SQL is preferred by auditors
– MySQL, Oracle, Postgres, SQL Server
•  Solr
– Nice quick reporting metrics to understand user event trends
•  Log4j Appenders
Page 23 © Hortonworks Inc. 2015
Ranger Stacks
•  Apache Ranger v0.5 supports stack-model to enable easier onboarding
of new components, without requiring code changes in Apache Ranger.
Ranger Side Changes
Define Service-type
Secured Components Side Changes
Develop Ranger Authorization Plugin
•  Create a JSON file with
following details :
- Resources
- Access types
- Config to connect
•  Load the JSON into Ranger.
•  Include plugin library in the secure component.
•  During initialization of the service: Init
RangerBasePlugIn & RangerDefaultAuditHandler class.
•  To authorize access to a resource: Use
RangerAccessRequest.isAccessAllowed()
•  To support resource lookup: Implement
RangerBaseService.lookupResource() &
RangerBaseService.validateConfig()
https://cwiki.apache.org/confluence/pages/viewpage.action?pageId=53741207
Page 24 © Hortonworks Inc. 2015
Summary & Misc. points
24
•  All functions are available as Rest API
•  Ranger integrates with AD/LDAP for ranger login as well as user sync.
•  Support for High Availability (HA)
•  Support for Transparent Data Encryption with KMS implementation
•  Tighter integration with Apache Ambari
•  Stack based implementation of Plugins
•  Ranger also has the KMS for HDFS TDE.
•  Some features in development are
–  Spark support
–  Time based authorization
–  Geo Location based authorization
Page 25 © Hortonworks Inc. 2015
Demo - HDFS
Admin
SamTom
/demo/data/trihug
/demo/data/trihugRanger UI
WRITE Access denied READ Access denied
1
2
SamTom
/demo/data/trihug
WRITE Access allowed READ Access allowed
3
Grants access
READ for Sam
WRITE for Tom
Ranger Plugin
gets the update
WRITE Access denied
hdfs:hdfs rwx --- ---
Elevated Privileges Restricted Privileges
Directory already exists
Page 26 © Hortonworks Inc. 2015
Demo - Hive
Admin
SamTom
tickers
eod
Ranger UI
WRITE Access denied READ Access denied
1
2
SamTom
WRITE Access allowed READ Access to SOME
COLUMNS allowed
3
Grants access
READ for Sam
ALL for Tom
Ranger Plugin
gets the update
WRITE Access denied
hive tables
tickers
eod hive tables
tickers
eod hive tables
SOME COLUMNS
READ Access to ALL
COLUMNS denied
Created by “hive” user in
trihug schema
Elevated Privileges Restricted Privileges
GRANT Access allowed
DB already exists
Page 27 © Hortonworks Inc. 2015
Demo time..
Page 28 © Hortonworks Inc. 2015
Thank you.
Questions?

Mais conteúdo relacionado

Mais procurados

HBase and HDFS: Understanding FileSystem Usage in HBase
HBase and HDFS: Understanding FileSystem Usage in HBaseHBase and HDFS: Understanding FileSystem Usage in HBase
HBase and HDFS: Understanding FileSystem Usage in HBase
enissoz
 

Mais procurados (20)

Managing enterprise users in Hadoop ecosystem
Managing enterprise users in Hadoop ecosystemManaging enterprise users in Hadoop ecosystem
Managing enterprise users in Hadoop ecosystem
 
Building Data Pipelines for Solr with Apache NiFi
Building Data Pipelines for Solr with Apache NiFiBuilding Data Pipelines for Solr with Apache NiFi
Building Data Pipelines for Solr with Apache NiFi
 
Apache Knox Gateway "Single Sign On" expands the reach of the Enterprise Users
Apache Knox Gateway "Single Sign On" expands the reach of the Enterprise UsersApache Knox Gateway "Single Sign On" expands the reach of the Enterprise Users
Apache Knox Gateway "Single Sign On" expands the reach of the Enterprise Users
 
NiFi Developer Guide
NiFi Developer GuideNiFi Developer Guide
NiFi Developer Guide
 
Hadoop Security Architecture
Hadoop Security ArchitectureHadoop Security Architecture
Hadoop Security Architecture
 
Integrating Apache Spark and NiFi for Data Lakes
Integrating Apache Spark and NiFi for Data LakesIntegrating Apache Spark and NiFi for Data Lakes
Integrating Apache Spark and NiFi for Data Lakes
 
HBase and HDFS: Understanding FileSystem Usage in HBase
HBase and HDFS: Understanding FileSystem Usage in HBaseHBase and HDFS: Understanding FileSystem Usage in HBase
HBase and HDFS: Understanding FileSystem Usage in HBase
 
Apache Nifi Crash Course
Apache Nifi Crash CourseApache Nifi Crash Course
Apache Nifi Crash Course
 
How to create a User Defined Policy with IBM APIc (v10)
How to create a User Defined Policy with IBM APIc (v10)How to create a User Defined Policy with IBM APIc (v10)
How to create a User Defined Policy with IBM APIc (v10)
 
Apache NiFi in the Hadoop Ecosystem
Apache NiFi in the Hadoop Ecosystem Apache NiFi in the Hadoop Ecosystem
Apache NiFi in the Hadoop Ecosystem
 
Cloudera training: secure your Cloudera cluster
Cloudera training: secure your Cloudera clusterCloudera training: secure your Cloudera cluster
Cloudera training: secure your Cloudera cluster
 
Solving Enterprise Data Challenges with Apache Arrow
Solving Enterprise Data Challenges with Apache ArrowSolving Enterprise Data Challenges with Apache Arrow
Solving Enterprise Data Challenges with Apache Arrow
 
Apache Kafka Security
Apache Kafka Security Apache Kafka Security
Apache Kafka Security
 
Apache Pulsar Development 101 with Python
Apache Pulsar Development 101 with PythonApache Pulsar Development 101 with Python
Apache Pulsar Development 101 with Python
 
Apache Flume
Apache FlumeApache Flume
Apache Flume
 
Extending Apache Ranger Authorization Beyond Hadoop: Review of Apache Ranger ...
Extending Apache Ranger Authorization Beyond Hadoop: Review of Apache Ranger ...Extending Apache Ranger Authorization Beyond Hadoop: Review of Apache Ranger ...
Extending Apache Ranger Authorization Beyond Hadoop: Review of Apache Ranger ...
 
Migrating your clusters and workloads from Hadoop 2 to Hadoop 3
Migrating your clusters and workloads from Hadoop 2 to Hadoop 3Migrating your clusters and workloads from Hadoop 2 to Hadoop 3
Migrating your clusters and workloads from Hadoop 2 to Hadoop 3
 
Apache Kafka Architecture & Fundamentals Explained
Apache Kafka Architecture & Fundamentals ExplainedApache Kafka Architecture & Fundamentals Explained
Apache Kafka Architecture & Fundamentals Explained
 
Apache NiFi User Guide
Apache NiFi User GuideApache NiFi User Guide
Apache NiFi User Guide
 
Hadoop Meetup Jan 2019 - Overview of Ozone
Hadoop Meetup Jan 2019 - Overview of OzoneHadoop Meetup Jan 2019 - Overview of Ozone
Hadoop Meetup Jan 2019 - Overview of Ozone
 

Destaque

Ranger admin dev overview
Ranger admin dev overviewRanger admin dev overview
Ranger admin dev overview
Tushar Dudhatra
 

Destaque (16)

Ranger admin dev overview
Ranger admin dev overviewRanger admin dev overview
Ranger admin dev overview
 
Discover HDP 2.2: Comprehensive Hadoop Security with Apache Ranger and Apache...
Discover HDP 2.2: Comprehensive Hadoop Security with Apache Ranger and Apache...Discover HDP 2.2: Comprehensive Hadoop Security with Apache Ranger and Apache...
Discover HDP 2.2: Comprehensive Hadoop Security with Apache Ranger and Apache...
 
Hdp security overview
Hdp security overview Hdp security overview
Hdp security overview
 
Curb your insecurity with HDP - Tips for a Secure Cluster
Curb your insecurity with HDP - Tips for a Secure ClusterCurb your insecurity with HDP - Tips for a Secure Cluster
Curb your insecurity with HDP - Tips for a Secure Cluster
 
Security needs in Hadoop’s Current and Future – How Apache Ranger can help?
Security needs in Hadoop’s Current and Future – How Apache Ranger can help?Security needs in Hadoop’s Current and Future – How Apache Ranger can help?
Security needs in Hadoop’s Current and Future – How Apache Ranger can help?
 
Simplify and Secure your Hadoop Environment with Hortonworks and Centrify
Simplify and Secure your Hadoop Environment with Hortonworks and CentrifySimplify and Secure your Hadoop Environment with Hortonworks and Centrify
Simplify and Secure your Hadoop Environment with Hortonworks and Centrify
 
Hadoop bootcamp getting started
Hadoop bootcamp getting startedHadoop bootcamp getting started
Hadoop bootcamp getting started
 
Securing Hadoop's REST APIs with Apache Knox Gateway Hadoop Summit June 6th, ...
Securing Hadoop's REST APIs with Apache Knox Gateway Hadoop Summit June 6th, ...Securing Hadoop's REST APIs with Apache Knox Gateway Hadoop Summit June 6th, ...
Securing Hadoop's REST APIs with Apache Knox Gateway Hadoop Summit June 6th, ...
 
Discover Enterprise Security Features in Hortonworks Data Platform 2.1: Apach...
Discover Enterprise Security Features in Hortonworks Data Platform 2.1: Apach...Discover Enterprise Security Features in Hortonworks Data Platform 2.1: Apach...
Discover Enterprise Security Features in Hortonworks Data Platform 2.1: Apach...
 
Deep learning with Hortonworks and Apache Spark - Hortonworks technical workshop
Deep learning with Hortonworks and Apache Spark - Hortonworks technical workshopDeep learning with Hortonworks and Apache Spark - Hortonworks technical workshop
Deep learning with Hortonworks and Apache Spark - Hortonworks technical workshop
 
Protecting Enterprise Data in Apache Hadoop
Protecting Enterprise Data in Apache HadoopProtecting Enterprise Data in Apache Hadoop
Protecting Enterprise Data in Apache Hadoop
 
Security and Data Governance using Apache Ranger and Apache Atlas
Security and Data Governance using Apache Ranger and Apache AtlasSecurity and Data Governance using Apache Ranger and Apache Atlas
Security and Data Governance using Apache Ranger and Apache Atlas
 
Hadoop and Data Virtualization - A Case Study by VHA
Hadoop and Data Virtualization - A Case Study by VHAHadoop and Data Virtualization - A Case Study by VHA
Hadoop and Data Virtualization - A Case Study by VHA
 
The Emerging Data Lake IT Strategy
The Emerging Data Lake IT StrategyThe Emerging Data Lake IT Strategy
The Emerging Data Lake IT Strategy
 
Hortonworks Data in Motion Webinar Series Part 7 Apache Kafka Nifi Better Tog...
Hortonworks Data in Motion Webinar Series Part 7 Apache Kafka Nifi Better Tog...Hortonworks Data in Motion Webinar Series Part 7 Apache Kafka Nifi Better Tog...
Hortonworks Data in Motion Webinar Series Part 7 Apache Kafka Nifi Better Tog...
 
Enabling the Real Time Analytical Enterprise
Enabling the Real Time Analytical EnterpriseEnabling the Real Time Analytical Enterprise
Enabling the Real Time Analytical Enterprise
 

Semelhante a TriHUG October: Apache Ranger

Improvements in Hadoop Security
Improvements in Hadoop SecurityImprovements in Hadoop Security
Improvements in Hadoop Security
DataWorks Summit
 
Saving the elephant—now, not later
Saving the elephant—now, not laterSaving the elephant—now, not later
Saving the elephant—now, not later
DataWorks Summit
 

Semelhante a TriHUG October: Apache Ranger (20)

2014 sept 4_hadoop_security
2014 sept 4_hadoop_security2014 sept 4_hadoop_security
2014 sept 4_hadoop_security
 
August 2014 HUG : Comprehensive Security for Hadoop
August 2014 HUG : Comprehensive Security for HadoopAugust 2014 HUG : Comprehensive Security for Hadoop
August 2014 HUG : Comprehensive Security for Hadoop
 
Hadoop & Security - Past, Present, Future
Hadoop & Security - Past, Present, FutureHadoop & Security - Past, Present, Future
Hadoop & Security - Past, Present, Future
 
Improvements in Hadoop Security
Improvements in Hadoop SecurityImprovements in Hadoop Security
Improvements in Hadoop Security
 
Discover HDP 2.1: Apache Falcon for Data Governance in Hadoop
Discover HDP 2.1: Apache Falcon for Data Governance in HadoopDiscover HDP 2.1: Apache Falcon for Data Governance in Hadoop
Discover HDP 2.1: Apache Falcon for Data Governance in Hadoop
 
大数据数据治理及数据安全
大数据数据治理及数据安全大数据数据治理及数据安全
大数据数据治理及数据安全
 
Fortifying Multi-Cluster Hybrid Cloud Data Lakes using Apache Knox
Fortifying Multi-Cluster Hybrid Cloud Data Lakes using Apache KnoxFortifying Multi-Cluster Hybrid Cloud Data Lakes using Apache Knox
Fortifying Multi-Cluster Hybrid Cloud Data Lakes using Apache Knox
 
Discover HDP 2.1: Apache Hadoop 2.4.0, YARN & HDFS
Discover HDP 2.1: Apache Hadoop 2.4.0, YARN & HDFSDiscover HDP 2.1: Apache Hadoop 2.4.0, YARN & HDFS
Discover HDP 2.1: Apache Hadoop 2.4.0, YARN & HDFS
 
Apache Argus - How do I secure my entire Hadoop cluster? Olivier Renault @ Ho...
Apache Argus - How do I secure my entire Hadoop cluster? Olivier Renault @ Ho...Apache Argus - How do I secure my entire Hadoop cluster? Olivier Renault @ Ho...
Apache Argus - How do I secure my entire Hadoop cluster? Olivier Renault @ Ho...
 
Saving the elephant—now, not later
Saving the elephant—now, not laterSaving the elephant—now, not later
Saving the elephant—now, not later
 
Improvements in Hadoop Security
Improvements in Hadoop SecurityImprovements in Hadoop Security
Improvements in Hadoop Security
 
Hadoop and Data Access Security
Hadoop and Data Access SecurityHadoop and Data Access Security
Hadoop and Data Access Security
 
Hadoop security @ Philly Hadoop Meetup May 2015
Hadoop security @ Philly Hadoop Meetup May 2015Hadoop security @ Philly Hadoop Meetup May 2015
Hadoop security @ Philly Hadoop Meetup May 2015
 
Treat your enterprise data lake indigestion: Enterprise ready security and go...
Treat your enterprise data lake indigestion: Enterprise ready security and go...Treat your enterprise data lake indigestion: Enterprise ready security and go...
Treat your enterprise data lake indigestion: Enterprise ready security and go...
 
Securing the Hadoop Ecosystem
Securing the Hadoop EcosystemSecuring the Hadoop Ecosystem
Securing the Hadoop Ecosystem
 
August 2014 HUG : Hive 13 Security
August 2014 HUG : Hive 13 SecurityAugust 2014 HUG : Hive 13 Security
August 2014 HUG : Hive 13 Security
 
Bridle your Flying Islands and Castles in the Sky: Built-in Governance and Se...
Bridle your Flying Islands and Castles in the Sky: Built-in Governance and Se...Bridle your Flying Islands and Castles in the Sky: Built-in Governance and Se...
Bridle your Flying Islands and Castles in the Sky: Built-in Governance and Se...
 
Comprehensive Security for the Enterprise II: Guarding the Perimeter and Cont...
Comprehensive Security for the Enterprise II: Guarding the Perimeter and Cont...Comprehensive Security for the Enterprise II: Guarding the Perimeter and Cont...
Comprehensive Security for the Enterprise II: Guarding the Perimeter and Cont...
 
Keeping your Enterprise’s Big Data Secure by Owen O’Malley at Big Data Spain ...
Keeping your Enterprise’s Big Data Secure by Owen O’Malley at Big Data Spain ...Keeping your Enterprise’s Big Data Secure by Owen O’Malley at Big Data Spain ...
Keeping your Enterprise’s Big Data Secure by Owen O’Malley at Big Data Spain ...
 
Big Data Warehousing Meetup: Securing the Hadoop Ecosystem by Cloudera
Big Data Warehousing Meetup: Securing the Hadoop Ecosystem by ClouderaBig Data Warehousing Meetup: Securing the Hadoop Ecosystem by Cloudera
Big Data Warehousing Meetup: Securing the Hadoop Ecosystem by Cloudera
 

Mais de trihug

TriHUG November HCatalog Talk by Alan Gates
TriHUG November HCatalog Talk by Alan GatesTriHUG November HCatalog Talk by Alan Gates
TriHUG November HCatalog Talk by Alan Gates
trihug
 
TriHUG November Pig Talk by Alan Gates
TriHUG November Pig Talk by Alan GatesTriHUG November Pig Talk by Alan Gates
TriHUG November Pig Talk by Alan Gates
trihug
 

Mais de trihug (11)

TriHUG Feb: Hive on spark
TriHUG Feb: Hive on sparkTriHUG Feb: Hive on spark
TriHUG Feb: Hive on spark
 
TriHUG 3/14: HBase in Production
TriHUG 3/14: HBase in ProductionTriHUG 3/14: HBase in Production
TriHUG 3/14: HBase in Production
 
TriHUG 2/14: Apache Sentry
TriHUG 2/14: Apache SentryTriHUG 2/14: Apache Sentry
TriHUG 2/14: Apache Sentry
 
TriHUG talk on Spark and Shark
TriHUG talk on Spark and SharkTriHUG talk on Spark and Shark
TriHUG talk on Spark and Shark
 
Impala presentation
Impala presentationImpala presentation
Impala presentation
 
Practical pig
Practical pigPractical pig
Practical pig
 
Financial services trihug
Financial services trihugFinancial services trihug
Financial services trihug
 
TriHUG January 2012 Talk by Chris Shain
TriHUG January 2012 Talk by Chris ShainTriHUG January 2012 Talk by Chris Shain
TriHUG January 2012 Talk by Chris Shain
 
TriHUG November HCatalog Talk by Alan Gates
TriHUG November HCatalog Talk by Alan GatesTriHUG November HCatalog Talk by Alan Gates
TriHUG November HCatalog Talk by Alan Gates
 
TriHUG November Pig Talk by Alan Gates
TriHUG November Pig Talk by Alan GatesTriHUG November Pig Talk by Alan Gates
TriHUG November Pig Talk by Alan Gates
 
MapR, Implications for Integration
MapR, Implications for IntegrationMapR, Implications for Integration
MapR, Implications for Integration
 

Último

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Último (20)

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 

TriHUG October: Apache Ranger

  • 1. Hadoop Data Security with Apache Ranger Biren Saini © Hortonworks Inc. 2011 – 2015. All Rights Reserved
  • 2. Page 2 © Hortonworks Inc. 2015 About me •  Biren Saini •  Senior Solutions Engineer •  Governance SME Lead •  Overall 15 years of technology experience @ Hortonworks}
  • 3. Page 3 © Hortonworks Inc. 2015 Agenda •  Hadoop Security Overview •  Apache Ranger – Introduction – Architecture – Sample Flow – Best Practices – Ranger Stacks – Demo
  • 4. Page 4 © Hortonworks Inc. 2015 Overview of Security in Hadoop
  • 5. Page 5 © Hortonworks Inc. 2015 5 Pillars of Security •  Authentication •  Authorization •  Audit •  Encryption •  Centralized Administration
  • 6. Page 6 © Hortonworks Inc. 2015 Security Tools in Hadoop world •  Kerberos (authentication) •  Apache Knox (authentication) •  AD/LDAP (authentication) •  Apache Ranger (authorization, audit, kms) •  HDFS TDE (data encryption) •  Wire Encryption (data protection)
  • 7. Page 7 © Hortonworks Inc. 2015 HDFS Typical Flow – SQL Access through Beeline client HiveServer 2 A B C Beeline Client
  • 8. Page 8 © Hortonworks Inc. 2015 HDFS Typical Flow – Authenticate through Kerberos HiveServer 2 A B C KDC Login into Hive using AD password Hive gets Namenode (NN) service ticket Hive creates map reduce using NN ST Client gets service ticket for Hive Beeline Client Active Directory
  • 9. Page 9 © Hortonworks Inc. 2015 HDFS Typical Flow – Add Authorization through Apache Ranger HiveServer 2 A B C KDC Hive gets Namenode (NN) service ticket Column level access control, auditing Ranger Beeline Client File level access control Active Directory Import users/groups from LDAP Login into Hive using AD password
  • 10. Page 10 © Hortonworks Inc. 2015 HDFS Typical Flow – Firewall, Route through Knox Gateway HiveServer 2 A B C KDC Use Hive ST, submit query Hive gets Namenode (NN) service ticket Hive creates map reduce using NN ST Ranger Knox gets service ticket for Hive Knox runs as proxy user using Hive ST Original request w/user id/password Client gets query result Beeline Client Apache Knox Active Directory
  • 11. Page 11 © Hortonworks Inc. 2015 HDFS Typical Flow – Add Wire and File Encryption HiveServer 2 A B C KDC Use Hive ST, submit query Hive gets Namenode (NN) service ticket Hive creates map reduce using NN ST Ranger Knox gets service ticket for Hive Knox runs as proxy user using Hive ST Original request w/user id/password Client gets query result SSL Beeline Client SSL SASL SSL SSL Apache Knox Active Directory
  • 12. Page 12 © Hortonworks Inc. 2015 Apache Ranger
  • 13. Page 13 © Hortonworks Inc. 2015 Apache Ranger •  Provides centralized policy definition for authorizing & auditing access to resources in a consistent manner. •  Supported components as of v0.5 •  HDFS •  HBase •  Hive •  YARN •  Knox •  Storm •  Solr •  Kafka
  • 14. Page 14 © Hortonworks Inc. 2015 Setup Authorization Policies 14 file level access control, flexible definition Control permissions
  • 15. Page 15 © Hortonworks Inc. 2015 Monitor through Auditing
  • 16. Page 16 © Hortonworks Inc. 2015 Agent AgentAgent AgentAgent Agent Apache Ranger authZ Architecture HBase Hive YARN Knox Storm Solr Kafka Agent HDFS Agent Administration Portal (Ranger UI) REST APIs DB SOLR HDFS Policy Server LDAP/AD user/group sync Log4j KMS Audit Server User Sync Server
  • 17. Page 17 © Hortonworks Inc. 2015 Hadoop Cluster Sample Simplified Workflow - HDFS Policy Server Audit Server Administration Portal Agent Namenode Audit Store Ranger Policy Store Unauthorized user attempts to access the data User access is denied No Policy defined.
  • 18. Page 18 © Hortonworks Inc. 2015 Hadoop Cluster Sample Simplified Workflow - HDFS Policy Server Audit Server Administration Portal Admin sets policies for HDFS files/ folder1a 1b 1d Agent Namenode Audit Store Ranger Policy Store 1c
  • 19. Page 19 © Hortonworks Inc. 2015 Hadoop Cluster Sample Simplified Workflow - HDFS Policy Server Audit Server Administration Portal Admin sets policies for HDFS files/ folder1a Data scientist runs a map reduce job User Application Analysts access HDFS data through application IT users access HDFS through CLI 1b 2a 2a 2a Agent Namenode Namenode provides resource access to user/client Namenode uses Agent for Authorization2b Audit Store 2d 2c Ranger Policy Store 1d 1c
  • 20. Page 20 © Hortonworks Inc. 2015 Hadoop Cluster Sample Simplified Workflow - HDFS Policy Server Audit Server Administration Portal Admin sets policies for HDFS files/ folder1a Data scientist runs a map reduce job User Application Analysts access HDFS data through application IT users access HDFS through CLI 1b 2a 2a 2a Agent Namenode Namenode provides resource access to user/client Namenode uses Agent for Authorization2b Audit Store Admin requests the Audit report3a 3b 3c 2d 2c Ranger Policy Store 1d 1c
  • 21. Page 21 © Hortonworks Inc. 2015 Ranger UserSync Best Practice 21 •  Ensure LDAPS is used to integrate with Ranger •  Create OU ONLY for Hadoop users for performance •  Only run usersync when necessary – How much users are being added and how often – How much users are changing roles – Too much syncing can degrade LDAP performance •  Do not sync anonymously
  • 22. Page 22 © Hortonworks Inc. 2015 Ranger Audit Best Practices 22 •  HDFS – Long term storage that can be used to understand user event trends and predict anomaly •  RDBMS – When SQL is preferred by auditors – MySQL, Oracle, Postgres, SQL Server •  Solr – Nice quick reporting metrics to understand user event trends •  Log4j Appenders
  • 23. Page 23 © Hortonworks Inc. 2015 Ranger Stacks •  Apache Ranger v0.5 supports stack-model to enable easier onboarding of new components, without requiring code changes in Apache Ranger. Ranger Side Changes Define Service-type Secured Components Side Changes Develop Ranger Authorization Plugin •  Create a JSON file with following details : - Resources - Access types - Config to connect •  Load the JSON into Ranger. •  Include plugin library in the secure component. •  During initialization of the service: Init RangerBasePlugIn & RangerDefaultAuditHandler class. •  To authorize access to a resource: Use RangerAccessRequest.isAccessAllowed() •  To support resource lookup: Implement RangerBaseService.lookupResource() & RangerBaseService.validateConfig() https://cwiki.apache.org/confluence/pages/viewpage.action?pageId=53741207
  • 24. Page 24 © Hortonworks Inc. 2015 Summary & Misc. points 24 •  All functions are available as Rest API •  Ranger integrates with AD/LDAP for ranger login as well as user sync. •  Support for High Availability (HA) •  Support for Transparent Data Encryption with KMS implementation •  Tighter integration with Apache Ambari •  Stack based implementation of Plugins •  Ranger also has the KMS for HDFS TDE. •  Some features in development are –  Spark support –  Time based authorization –  Geo Location based authorization
  • 25. Page 25 © Hortonworks Inc. 2015 Demo - HDFS Admin SamTom /demo/data/trihug /demo/data/trihugRanger UI WRITE Access denied READ Access denied 1 2 SamTom /demo/data/trihug WRITE Access allowed READ Access allowed 3 Grants access READ for Sam WRITE for Tom Ranger Plugin gets the update WRITE Access denied hdfs:hdfs rwx --- --- Elevated Privileges Restricted Privileges Directory already exists
  • 26. Page 26 © Hortonworks Inc. 2015 Demo - Hive Admin SamTom tickers eod Ranger UI WRITE Access denied READ Access denied 1 2 SamTom WRITE Access allowed READ Access to SOME COLUMNS allowed 3 Grants access READ for Sam ALL for Tom Ranger Plugin gets the update WRITE Access denied hive tables tickers eod hive tables tickers eod hive tables SOME COLUMNS READ Access to ALL COLUMNS denied Created by “hive” user in trihug schema Elevated Privileges Restricted Privileges GRANT Access allowed DB already exists
  • 27. Page 27 © Hortonworks Inc. 2015 Demo time..
  • 28. Page 28 © Hortonworks Inc. 2015 Thank you. Questions?