SlideShare a Scribd company logo
1 of 51
What is cloud?
involves computing over a network, where a program or application
may run on many connected computers at the same time. It specifically
refers to a computing hardware machine or group of computing
hardware machines commonly referred as a server connected through
a communication network such as the Internet, an intranet, a local area
network (LAN) or wide area network (WAN)
-Wikipedia
The Cloud Pyramid
Infrastructure as a Service
Platform as a Service
Software as a Service
Business Process as a Service
IBM Xforce Report
2012 Sampling of Security Incidents by Attack Type, Time and Impact
Conjecture of relative breach impact is based on publicly disclosed information regarding leaked records and financial losses
Coverage
20,000+ devices
under contract
3,700+ managed
clients worldwide
13B+ events
managed per day
133 monitored
countries (MSS)
1,000+ security
related patents
Depth
14B analyzed
web pages & images
40M spam &
phishing attacks
64K documented
vulnerabilities
Billions of intrusion
attempts daily
Millions of unique
malware samples
Security Challenges
• Virtual and Infrastructure
o NCloud Mapping
o Co-residence
o Side Channeling
• Data Management Issues
o Data Integrity
o Data Provenance
o Data Remanence
o Data Availability
• Users / People-ware
o Identity
o Policy Development
Applications
Web
Applications
Systems
Applications
Web 2.0 Mobile
Applications
Infrastructure
Datacenters PCs Laptops Mobile Cloud Non-traditional
Data At rest In motionUnstructuredStructured
People
Hackers Suppliers
Consultants Terrorists
Employees Outsourcers
Customers
Employees
Unstructured
Web 2.0Systems
Applications
Outsourcers
Structured In motion
Customers
Mobile
Applications
4 Dimensions of Security Challenge
Infrastructure
• Typical Datacenter
Virtualization
Typical Architecture Virtual Architecture
Virtual Machine Security Challenge
• Cloud Mapping
A plot of the internal IP
addresses assigned to
instances launched during the
initial mapping experiment
using Account A
A plot of the internal IP
address of instances launched
in Zone 3 by Account A, and
39 hours later, by Account B.
55 of the Account B IPs were
repeats of those assigned to
instances for Account A
Cloud Mapping Mitigation
• Mapping:
o Use a randomized scheme to allocate IP addresses
o Block some scanning tools/activities (nmap,traceroute)
• Co-residence checks:
o Prevent identification of dom0/hypervisor
Virtual Machine Security Challenge
• Co-residence
# of victims v # of probes p coverage
Zone 1
1 20 1/1
10 20 5/10
20 20 7/20
Zone 2
1 20 0/1
10 18 3/10
20 19 8/20
Zone 3
1 20 1/1
10 20 2/10
20 20 8/20
Results of launching p probes 5 minutes after the launch of v victims. The
rightmost column specifies success coverage: the number of victims for
which a probe instance was co-resident over the total number of victims.
Trial
Account
TotalA B
Midday 2/5 2/5 4/10
Afternoon 1/5 3/5 4/10
Night 2/5 2/5 4/10
The number of victims for which a probe achieved co-residence for three
separate runs of 10 repetitions of launching 1 victim instance and, 5
minutes later, 20 probe instances. Odd numbered repetition used Account
A; even-numbered repetitions used Account B
What can co-residence do?
• Co-Residency affords the ability to:
o Denial of Service
o Estimate victim's work load
• Cache
• Network Traffic
• Extract cryptographic keys via cache-based side
channels.
• Other cross-VM attacks
Co – residence Mitigation
• Not allow co-residence at all:
o Beneficial for cloud users
o Not efficient for cloud providers
o N-tier trust model?
• Information leakage:
o Prevent cache load attacks?
Virtual Machine Security Challenge
Results of executing 100 Prime+Trigger+Probe cache timing measurements for three pairs of m1.small instances, both when concurrently
making HTTP get requests and when not. Instances in Trial 1 and Trial 2 were co-resident on distinct physical machines. Instances in Trial 3
were not co-resident
• Side Channeling
Best Example of Side Channel Attack
Heart bleed
Side Channel Attack Mitigation
• Create better Encryption Technology
o Oblivious
• Work on large chunks
• Partition the encryption process into:
• A slow but short part: implemented securely
o Non – Colliding
Data Concerns in the Cloud
• Data Integrity
o Cloud Service Provider (CSP) Concerns
o Third Party Auditing (TPA)
o Encryption and Multitenancy
• Data Provenance
• Data Remanence
• Data Availability
o Elasticity
o CSP Related Downtime
o Malicious Attacks
Data Integrity
• Cloud Service Provider (CSP) Concerns
o CSP Security
• Data Transfer
• Data-at-Rest
o CSP Data Loss
• Unintentional
• Intentional
o Third Party Auditing
• The Auditor
• Support for Dynamic Data
Data Integrity
• Encryption & Multitenancy
o Multitenancy – Storage of data from multiple clients in a single repository
o Inability to use encryption in order to support indexing
o Encryption largely irrelevant if data is analyzed on the cloud, as analysis requires
decryption.
Data Provenance & Remanence
• Data Provenance – Calculation Accuracy
o Shared resources mean shared responsibility
o Difficulty / Impossibility in tracking involved machines
• Data Remanence – Data Cleansing
o “Ghost Data” – Left behind after deletion
o No remanence security plan for any major CSP
Availability
• Cloud Service Provider Concern
Total Downtime (HH:MM:SS)
Availability Per Day Per Month Per Year
99.999% 00:00:00.4 00:00:26 00:05:15
99.99% 00:00:08 00:04:22 00:52:35
99.9% 00:01:26 00:43:49 08:45:56
99% 00:14:23 07:18:17 87:39:29
Availability + Elasticity
• Distributed Denial of Service
(DDoS) Uses Port Flooding to Slow
Systems or Force Server Resets.
o External Attack Models
o Similar to Traditional Strikes
o Cloud Usage as Attacker
o Internal Attack Models
o Protection Responsibility Lies on the User
o CSP Would Need to Detect
An Example of DDOS Mitigation
• As used on Smarter Philippines Website
(smarterph.com)
Detect
Get
Request
Detect
Packet
Activity as
to Size
Detect
Activity
Pattern
Flag
Activities
1. Abnormal Packet Size
2. Abnormal Login
Request (Brute force)
3. Abnormal Get Request
Route Request to
127.0.0.1
Reverse Attacker’s IP
Track Attacker’s IP
Routing Scheme
Add Attacker’s IP to
Deny host
Solution
Key Themes
Security for
Mobile Devices
Provide security for and manage traditional endpoints
alongside mobile devices such as Apple iOS, Google
Android, Symbian, and Microsoft Windows Phone -
using a single platform
Expansion of
Security Content
Continued expansion of security configuration and
vulnerability content to increase coverage for
applications, operating systems, and industry best
practices
Security Intelligence Integration
Improved usage of analytics - providing valuable
insights to meet compliance and IT security objectives,
as well as further integration with SiteProtector and the
QRadar Security Intelligence Platform
Infrastructure Protection – Endpoint Vision
Knowing the User
Policy Development
• Challenges
o Define security policies and standards
o Measure actual security against policy
o Report violations to policy
o Correct violations to conform with policy
o Summarize policy compliance for the organization
Layers of Information Security - Revisited
Policies
• Purpose
Provide a framework for the
management of security
across the enterprise
Definitions
• Policies
o High level statements that provide guidance to workers
who must make present and future decision
• Standards
o Requirement statements that provide specific technical
specifications
• Guidelines
o Optional but recommended specifications
Security Policy
Access to
network resource
will be granted
through a unique
user ID and
passwordPasswords
should include
one non-alpha
and not found
in dictionary
Passwords
will be 8
characters
long
Elements of Policies
• Set the tone of Management
• Establish roles and responsibility
• Define asset classifications
• Provide direction for decisions
• Establish the scope of authority
• Provide a basis for guidelines and procedures
• Establish accountability
• Describe appropriate use of assets
• Establish relationships to legal requirements
Policies Should…
Clearly identify and define
the information
security goals and the goals
of the group, company or
the whole country
Policy Lifecycle
Actions
Cabinet
Goals
Policy
Standards Procedures Guidelines
Awareness
IS Goals
Info Security
Ten Step Approach
Collect Background Information
• Obtain existing policies
o Creighton's
o Others
• Identify what levels of control are needed
• Identify who should write the policies
Perform Risk Assessment
• Justify the Policies with Risk Assessment
o Identify the critical functions
o Identify the critical processes
o Identify the critical data
o Assess the vulnerabilities
Create a Policy Review Board
• The Policy Development Process
o Write the initial “Draft”
o Send to the Review Board for Comments
o Incorporate Comments
o Resolve Issues Face-to-Face
o Submit “Draft” Policy to Cabinet for Approval
Develop Information Security Plan
• Establish goals
• Define roles
• Define responsibilities
• Notify the User community as to the direction
• Establish a basis for compliance, risk assessment, and
audit of information security
Develop Security Policies, Standards, and Guidelines
• Policies
o High level statements that provide guidance to workers
who must make present and future decision
• Standards
o Requirement statements that provide specific technical
specifications
• Guidelines
o Optional but recommended specifications
Implement Policies and Standards
• Distribute Policies.
• Obtain agreement with policies before accessing
Creighton Systems.
• Implement controls to meet or enforce policies.
Awareness and Training
• Makes users aware of the expected behavior
• Teaches users How & When to secure information
• Reduces losses & theft
• Reduces the need for enforcement
• On the Government, they publish it on leading
newspaper
Monitor Compliance
• Management is responsible for establishing controls
• Management should REGULARLY review the status of
controls
• Enforce “User Contracts” (Code of Conduct)
• Establish effective authorization approval
• Establish an internal review process
• Internal Audit Reviews
Evaluate Policy Effectiveness
• Evaluate
• Document
• Report
Modify Policies
Policies must be modified due to:
o New Technology
o New Threats
o New or changed goals
o Organizational changes
o Changes in the Law
o Ineffectiveness of the existing Policy
Policy Hierarchy
Governance
Policy
Access
Control
Policy
User ID
Policy
Access
Control
Authentication
Standard
Password
Construction
Standard
User ID
Naming
Standard
Strong
Password
Construction
Guidelines
Solution
IBM Identity and Access Management Vision
Key Themes
Standardized IAM
and Compliance Management
Expand IAM vertically to provide identity and
access intelligence to the business; Integrate
horizontally to enforce user access to data,
app, and infrastructure
Secure Cloud, Mobile, Social
Interaction
Enhance context-based access control for
cloud, mobile and SaaS access, as well as
integration with proofing, validation and
authentication solutions
Insider Threat
and IAM Governance
Continue to develop Privileged Identity
Management (PIM) capabilities and enhanced
Identity and Role management
Solution
Key Themes
Coverage for Mobile applications and
new threats
Continue to identify and reduce risk by
expanding scanning capabilities to new platforms
such as mobile, as well as introducing next
generation dynamic analysis scanning and glass
box testing
Simplified interface and accelerated
ROI
New capabilities to improve customer time to
value and consumability with out-of-the-box
scanning, static analysis templates and ease of
use features
Security Intelligence
Integration
Automatically adjust threat levels based on
knowledge of application vulnerabilities by
integrating and analyzing scan results with
SiteProtector and the QRadar Security
Intelligence Platform
Application Security Vision
Solution
Endpoint Management
vulnerabilities enrich QRadar’s
vulnerability database
AppScan Enterprise
AppScan vulnerability results feed
QRadar SIEM for improved
asset risk assessment
Tivoli Endpoint Manager
Guardium Identity and Access Management
IBM Security Network
Intrusion Prevention System
Flow data into QRadar turns NIPS
devices into activity sensors
Identity context for all security
domains w/ QRadar as the dashboard
Database assets, rule logic and
database activity information
Correlate new threats based on
X-Force IP reputation feeds
Hundreds of 3rd party
information sources
Thank you for listening
Tzar C. Umang
President
Tzar Enterprises
email: tzarumang@gmail.com
fb.com/tzarumang
twitter.com/definitelytzar

More Related Content

What's hot

Infrastructure security
Infrastructure security Infrastructure security
Infrastructure security
Adhar kashyap
 

What's hot (20)

Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
 
Symantec Cyber Security Services: Security Simulation
Symantec Cyber Security Services: Security SimulationSymantec Cyber Security Services: Security Simulation
Symantec Cyber Security Services: Security Simulation
 
Industrial IOT Data Connectivity Standard
Industrial IOT Data Connectivity StandardIndustrial IOT Data Connectivity Standard
Industrial IOT Data Connectivity Standard
 
7 Ways to Stay 7 Years Ahead of the Threat
7 Ways to Stay 7 Years Ahead of the Threat7 Ways to Stay 7 Years Ahead of the Threat
7 Ways to Stay 7 Years Ahead of the Threat
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
 
Talos threat-intelligence
Talos threat-intelligenceTalos threat-intelligence
Talos threat-intelligence
 
Ransomware webinar may 2016 final version external
Ransomware webinar   may 2016 final version externalRansomware webinar   may 2016 final version external
Ransomware webinar may 2016 final version external
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
 
Cyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrCyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - Zymr
 
IBM Security QFlow & Vflow
IBM Security QFlow & VflowIBM Security QFlow & Vflow
IBM Security QFlow & Vflow
 
Where to Store the Cloud Encryption Keys - InterOp 2012
Where to Store the Cloud Encryption Keys - InterOp 2012Where to Store the Cloud Encryption Keys - InterOp 2012
Where to Store the Cloud Encryption Keys - InterOp 2012
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
 
The State of Threat Detection 2019
The State of Threat Detection 2019The State of Threat Detection 2019
The State of Threat Detection 2019
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
Trend Micro: Security Challenges and Solutions for the Cloud (Saas) & Cloud S...
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
Infrastructure security
Infrastructure security Infrastructure security
Infrastructure security
 
Vulnerability Management – Opportunities and Challenges!
Vulnerability Management – Opportunities and Challenges!Vulnerability Management – Opportunities and Challenges!
Vulnerability Management – Opportunities and Challenges!
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
 

Viewers also liked

Cloud computing lab experiments
Cloud computing lab experimentsCloud computing lab experiments
Cloud computing lab experiments
richendraravi
 
rgpv 7th sem for it & cs Cloud computing lab record
rgpv 7th sem for it & cs Cloud computing lab recordrgpv 7th sem for it & cs Cloud computing lab record
rgpv 7th sem for it & cs Cloud computing lab record
naaaaz
 
Intelligent Storage Enables Next Generation Surveillance & Security Infrastru...
Intelligent Storage Enables Next Generation Surveillance & Security Infrastru...Intelligent Storage Enables Next Generation Surveillance & Security Infrastru...
Intelligent Storage Enables Next Generation Surveillance & Security Infrastru...
Personal Interactor
 

Viewers also liked (20)

Cloud Security Secure Your Infrastructure
Cloud Security Secure Your InfrastructureCloud Security Secure Your Infrastructure
Cloud Security Secure Your Infrastructure
 
Cloud computing-Practical Example
Cloud computing-Practical ExampleCloud computing-Practical Example
Cloud computing-Practical Example
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
 
Cloud computing lab experiments
Cloud computing lab experimentsCloud computing lab experiments
Cloud computing lab experiments
 
Smart ICT extended
Smart ICT extendedSmart ICT extended
Smart ICT extended
 
rgpv 7th sem for it & cs Cloud computing lab record
rgpv 7th sem for it & cs Cloud computing lab recordrgpv 7th sem for it & cs Cloud computing lab record
rgpv 7th sem for it & cs Cloud computing lab record
 
Don't Be a Target!
Don't Be a Target! Don't Be a Target!
Don't Be a Target!
 
The Future of CASBs - A Cloud Security Force Awakens
The Future of CASBs - A Cloud Security Force AwakensThe Future of CASBs - A Cloud Security Force Awakens
The Future of CASBs - A Cloud Security Force Awakens
 
Diadelemprendedor10
Diadelemprendedor10Diadelemprendedor10
Diadelemprendedor10
 
VMware vCloud Air: Security Infrastructure and Process Overview
VMware vCloud Air: Security Infrastructure and Process OverviewVMware vCloud Air: Security Infrastructure and Process Overview
VMware vCloud Air: Security Infrastructure and Process Overview
 
Key Findings from Arbor's Tenth World-Wide Infrastructure Security Report
Key Findings from Arbor's Tenth World-Wide Infrastructure Security ReportKey Findings from Arbor's Tenth World-Wide Infrastructure Security Report
Key Findings from Arbor's Tenth World-Wide Infrastructure Security Report
 
The Importance of Consolidating Your Infrastructure Security – by United Secu...
The Importance of Consolidating Your Infrastructure Security – by United Secu...The Importance of Consolidating Your Infrastructure Security – by United Secu...
The Importance of Consolidating Your Infrastructure Security – by United Secu...
 
AWS & Infrastructure Hardening - Cloud Infrastructure Security
AWS & Infrastructure Hardening - Cloud Infrastructure SecurityAWS & Infrastructure Hardening - Cloud Infrastructure Security
AWS & Infrastructure Hardening - Cloud Infrastructure Security
 
IPv4 Transfers, Taiwan Internet Forum
IPv4 Transfers, Taiwan Internet ForumIPv4 Transfers, Taiwan Internet Forum
IPv4 Transfers, Taiwan Internet Forum
 
Kanban
KanbanKanban
Kanban
 
From Sensing to Decision
From Sensing to DecisionFrom Sensing to Decision
From Sensing to Decision
 
Intelligent Storage Enables Next Generation Surveillance & Security Infrastru...
Intelligent Storage Enables Next Generation Surveillance & Security Infrastru...Intelligent Storage Enables Next Generation Surveillance & Security Infrastru...
Intelligent Storage Enables Next Generation Surveillance & Security Infrastru...
 
Introduction to Tensorflow
Introduction to TensorflowIntroduction to Tensorflow
Introduction to Tensorflow
 
Cloud computing in practice
Cloud computing in practiceCloud computing in practice
Cloud computing in practice
 
Cloud Native Data Pipelines (QCon Shanghai & Tokyo 2016)
Cloud Native Data Pipelines (QCon Shanghai & Tokyo 2016)Cloud Native Data Pipelines (QCon Shanghai & Tokyo 2016)
Cloud Native Data Pipelines (QCon Shanghai & Tokyo 2016)
 

Similar to Cloud security From Infrastructure to People-ware

Identifier Systems Security, Stability and Resiliency by Champika Wijayatunga
Identifier Systems Security, Stability and Resiliency by Champika WijayatungaIdentifier Systems Security, Stability and Resiliency by Champika Wijayatunga
Identifier Systems Security, Stability and Resiliency by Champika Wijayatunga
MyNOG
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
Alert Logic
 
10 (IDNOG01) Introduction about ICANN by Champika Wijayatunga
10 (IDNOG01) Introduction about ICANN by Champika Wijayatunga10 (IDNOG01) Introduction about ICANN by Champika Wijayatunga
10 (IDNOG01) Introduction about ICANN by Champika Wijayatunga
Indonesia Network Operators Group
 

Similar to Cloud security From Infrastructure to People-ware (20)

Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
Karunia Wijaya - Proactive Incident Handling
Karunia Wijaya - Proactive Incident HandlingKarunia Wijaya - Proactive Incident Handling
Karunia Wijaya - Proactive Incident Handling
 
Identifier Systems Security, Stability and Resiliency by Champika Wijayatunga
Identifier Systems Security, Stability and Resiliency by Champika WijayatungaIdentifier Systems Security, Stability and Resiliency by Champika Wijayatunga
Identifier Systems Security, Stability and Resiliency by Champika Wijayatunga
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
 
GDPR & Forensics Readiness -English
GDPR & Forensics Readiness -EnglishGDPR & Forensics Readiness -English
GDPR & Forensics Readiness -English
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
 
10 (IDNOG01) Introduction about ICANN by Champika Wijayatunga
10 (IDNOG01) Introduction about ICANN by Champika Wijayatunga10 (IDNOG01) Introduction about ICANN by Champika Wijayatunga
10 (IDNOG01) Introduction about ICANN by Champika Wijayatunga
 
CyberOps.pptx
CyberOps.pptxCyberOps.pptx
CyberOps.pptx
 
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with trainingASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
 
WHOIS Database for Incident Response & Handling
WHOIS Database for Incident Response & HandlingWHOIS Database for Incident Response & Handling
WHOIS Database for Incident Response & Handling
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
New Horizons SCYBER Presentation
New Horizons SCYBER PresentationNew Horizons SCYBER Presentation
New Horizons SCYBER Presentation
 
Security Delivery Platform: Best practices
Security Delivery Platform: Best practicesSecurity Delivery Platform: Best practices
Security Delivery Platform: Best practices
 
HITRUST CSF in the Cloud
HITRUST CSF in the CloudHITRUST CSF in the Cloud
HITRUST CSF in the Cloud
 
CNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsCNIT 50: 9. NSM Operations
CNIT 50: 9. NSM Operations
 
Software Defined Networking in the ATMOSPHERE project
Software Defined Networking in the ATMOSPHERE projectSoftware Defined Networking in the ATMOSPHERE project
Software Defined Networking in the ATMOSPHERE project
 
File000117
File000117File000117
File000117
 

More from Tzar Umang

More from Tzar Umang (11)

Tzar-Resume-2018.pdf
Tzar-Resume-2018.pdfTzar-Resume-2018.pdf
Tzar-Resume-2018.pdf
 
Social engineering The Good and Bad
Social engineering The Good and BadSocial engineering The Good and Bad
Social engineering The Good and Bad
 
A Different Perspective on Business with Social Data
A Different Perspective on Business with Social DataA Different Perspective on Business with Social Data
A Different Perspective on Business with Social Data
 
Social Media Analytics for the 3rd and Final Presidential Debate
Social Media Analytics for the 3rd and Final Presidential DebateSocial Media Analytics for the 3rd and Final Presidential Debate
Social Media Analytics for the 3rd and Final Presidential Debate
 
Smart Cities
Smart CitiesSmart Cities
Smart Cities
 
Introduction to Go language
Introduction to Go languageIntroduction to Go language
Introduction to Go language
 
Smart ICT Lingayen Presentation
Smart ICT Lingayen PresentationSmart ICT Lingayen Presentation
Smart ICT Lingayen Presentation
 
Formal Concept Analysis
Formal Concept AnalysisFormal Concept Analysis
Formal Concept Analysis
 
Cloud computing Disambiguation using Kite Model
Cloud computing Disambiguation using Kite ModelCloud computing Disambiguation using Kite Model
Cloud computing Disambiguation using Kite Model
 
Scrum
ScrumScrum
Scrum
 
Business intelligence for SMEs with Data Analytics
Business intelligence for SMEs with Data AnalyticsBusiness intelligence for SMEs with Data Analytics
Business intelligence for SMEs with Data Analytics
 

Recently uploaded

一比一原版奥兹学院毕业证如何办理
一比一原版奥兹学院毕业证如何办理一比一原版奥兹学院毕业证如何办理
一比一原版奥兹学院毕业证如何办理
F
 
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsRussian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Monica Sydney
 
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsRussian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Monica Sydney
 
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu DhabiAbu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Monica Sydney
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
JOHNBEBONYAP1
 
call girls in Anand Vihar (delhi) call me [🔝9953056974🔝] escort service 24X7
call girls in Anand Vihar (delhi) call me [🔝9953056974🔝] escort service 24X7call girls in Anand Vihar (delhi) call me [🔝9953056974🔝] escort service 24X7
call girls in Anand Vihar (delhi) call me [🔝9953056974🔝] escort service 24X7
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
ydyuyu
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
pxcywzqs
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
ayvbos
 

Recently uploaded (20)

一比一原版奥兹学院毕业证如何办理
一比一原版奥兹学院毕业证如何办理一比一原版奥兹学院毕业证如何办理
一比一原版奥兹学院毕业证如何办理
 
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsRussian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
 
Call girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girlsCall girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girls
 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
 
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsRussian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
 
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu DhabiAbu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
 
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
APNIC Policy Roundup, presented by Sunny Chendi at the 5th ICANN APAC-TWNIC E...
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
 
call girls in Anand Vihar (delhi) call me [🔝9953056974🔝] escort service 24X7
call girls in Anand Vihar (delhi) call me [🔝9953056974🔝] escort service 24X7call girls in Anand Vihar (delhi) call me [🔝9953056974🔝] escort service 24X7
call girls in Anand Vihar (delhi) call me [🔝9953056974🔝] escort service 24X7
 
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
 
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
 
Mira Road Housewife Call Girls 07506202331, Nalasopara Call Girls
Mira Road Housewife Call Girls 07506202331, Nalasopara Call GirlsMira Road Housewife Call Girls 07506202331, Nalasopara Call Girls
Mira Road Housewife Call Girls 07506202331, Nalasopara Call Girls
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
 
Tadepalligudem Escorts Service Girl ^ 9332606886, WhatsApp Anytime Tadepallig...
Tadepalligudem Escorts Service Girl ^ 9332606886, WhatsApp Anytime Tadepallig...Tadepalligudem Escorts Service Girl ^ 9332606886, WhatsApp Anytime Tadepallig...
Tadepalligudem Escorts Service Girl ^ 9332606886, WhatsApp Anytime Tadepallig...
 
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime NagercoilNagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
 

Cloud security From Infrastructure to People-ware

  • 1.
  • 2. What is cloud? involves computing over a network, where a program or application may run on many connected computers at the same time. It specifically refers to a computing hardware machine or group of computing hardware machines commonly referred as a server connected through a communication network such as the Internet, an intranet, a local area network (LAN) or wide area network (WAN) -Wikipedia
  • 3.
  • 4. The Cloud Pyramid Infrastructure as a Service Platform as a Service Software as a Service Business Process as a Service
  • 5. IBM Xforce Report 2012 Sampling of Security Incidents by Attack Type, Time and Impact Conjecture of relative breach impact is based on publicly disclosed information regarding leaked records and financial losses
  • 6. Coverage 20,000+ devices under contract 3,700+ managed clients worldwide 13B+ events managed per day 133 monitored countries (MSS) 1,000+ security related patents Depth 14B analyzed web pages & images 40M spam & phishing attacks 64K documented vulnerabilities Billions of intrusion attempts daily Millions of unique malware samples
  • 7. Security Challenges • Virtual and Infrastructure o NCloud Mapping o Co-residence o Side Channeling • Data Management Issues o Data Integrity o Data Provenance o Data Remanence o Data Availability • Users / People-ware o Identity o Policy Development
  • 8. Applications Web Applications Systems Applications Web 2.0 Mobile Applications Infrastructure Datacenters PCs Laptops Mobile Cloud Non-traditional Data At rest In motionUnstructuredStructured People Hackers Suppliers Consultants Terrorists Employees Outsourcers Customers Employees Unstructured Web 2.0Systems Applications Outsourcers Structured In motion Customers Mobile Applications 4 Dimensions of Security Challenge
  • 11. Virtual Machine Security Challenge • Cloud Mapping A plot of the internal IP addresses assigned to instances launched during the initial mapping experiment using Account A A plot of the internal IP address of instances launched in Zone 3 by Account A, and 39 hours later, by Account B. 55 of the Account B IPs were repeats of those assigned to instances for Account A
  • 12. Cloud Mapping Mitigation • Mapping: o Use a randomized scheme to allocate IP addresses o Block some scanning tools/activities (nmap,traceroute) • Co-residence checks: o Prevent identification of dom0/hypervisor
  • 13. Virtual Machine Security Challenge • Co-residence # of victims v # of probes p coverage Zone 1 1 20 1/1 10 20 5/10 20 20 7/20 Zone 2 1 20 0/1 10 18 3/10 20 19 8/20 Zone 3 1 20 1/1 10 20 2/10 20 20 8/20 Results of launching p probes 5 minutes after the launch of v victims. The rightmost column specifies success coverage: the number of victims for which a probe instance was co-resident over the total number of victims. Trial Account TotalA B Midday 2/5 2/5 4/10 Afternoon 1/5 3/5 4/10 Night 2/5 2/5 4/10 The number of victims for which a probe achieved co-residence for three separate runs of 10 repetitions of launching 1 victim instance and, 5 minutes later, 20 probe instances. Odd numbered repetition used Account A; even-numbered repetitions used Account B
  • 14. What can co-residence do? • Co-Residency affords the ability to: o Denial of Service o Estimate victim's work load • Cache • Network Traffic • Extract cryptographic keys via cache-based side channels. • Other cross-VM attacks
  • 15. Co – residence Mitigation • Not allow co-residence at all: o Beneficial for cloud users o Not efficient for cloud providers o N-tier trust model? • Information leakage: o Prevent cache load attacks?
  • 16. Virtual Machine Security Challenge Results of executing 100 Prime+Trigger+Probe cache timing measurements for three pairs of m1.small instances, both when concurrently making HTTP get requests and when not. Instances in Trial 1 and Trial 2 were co-resident on distinct physical machines. Instances in Trial 3 were not co-resident • Side Channeling
  • 17. Best Example of Side Channel Attack Heart bleed
  • 18. Side Channel Attack Mitigation • Create better Encryption Technology o Oblivious • Work on large chunks • Partition the encryption process into: • A slow but short part: implemented securely o Non – Colliding
  • 19. Data Concerns in the Cloud • Data Integrity o Cloud Service Provider (CSP) Concerns o Third Party Auditing (TPA) o Encryption and Multitenancy • Data Provenance • Data Remanence • Data Availability o Elasticity o CSP Related Downtime o Malicious Attacks
  • 20. Data Integrity • Cloud Service Provider (CSP) Concerns o CSP Security • Data Transfer • Data-at-Rest o CSP Data Loss • Unintentional • Intentional o Third Party Auditing • The Auditor • Support for Dynamic Data
  • 21. Data Integrity • Encryption & Multitenancy o Multitenancy – Storage of data from multiple clients in a single repository o Inability to use encryption in order to support indexing o Encryption largely irrelevant if data is analyzed on the cloud, as analysis requires decryption.
  • 22. Data Provenance & Remanence • Data Provenance – Calculation Accuracy o Shared resources mean shared responsibility o Difficulty / Impossibility in tracking involved machines • Data Remanence – Data Cleansing o “Ghost Data” – Left behind after deletion o No remanence security plan for any major CSP
  • 23. Availability • Cloud Service Provider Concern Total Downtime (HH:MM:SS) Availability Per Day Per Month Per Year 99.999% 00:00:00.4 00:00:26 00:05:15 99.99% 00:00:08 00:04:22 00:52:35 99.9% 00:01:26 00:43:49 08:45:56 99% 00:14:23 07:18:17 87:39:29
  • 24. Availability + Elasticity • Distributed Denial of Service (DDoS) Uses Port Flooding to Slow Systems or Force Server Resets. o External Attack Models o Similar to Traditional Strikes o Cloud Usage as Attacker o Internal Attack Models o Protection Responsibility Lies on the User o CSP Would Need to Detect
  • 25. An Example of DDOS Mitigation • As used on Smarter Philippines Website (smarterph.com) Detect Get Request Detect Packet Activity as to Size Detect Activity Pattern Flag Activities 1. Abnormal Packet Size 2. Abnormal Login Request (Brute force) 3. Abnormal Get Request Route Request to 127.0.0.1 Reverse Attacker’s IP Track Attacker’s IP Routing Scheme Add Attacker’s IP to Deny host
  • 26. Solution Key Themes Security for Mobile Devices Provide security for and manage traditional endpoints alongside mobile devices such as Apple iOS, Google Android, Symbian, and Microsoft Windows Phone - using a single platform Expansion of Security Content Continued expansion of security configuration and vulnerability content to increase coverage for applications, operating systems, and industry best practices Security Intelligence Integration Improved usage of analytics - providing valuable insights to meet compliance and IT security objectives, as well as further integration with SiteProtector and the QRadar Security Intelligence Platform Infrastructure Protection – Endpoint Vision
  • 28. Policy Development • Challenges o Define security policies and standards o Measure actual security against policy o Report violations to policy o Correct violations to conform with policy o Summarize policy compliance for the organization
  • 29. Layers of Information Security - Revisited
  • 30. Policies • Purpose Provide a framework for the management of security across the enterprise
  • 31. Definitions • Policies o High level statements that provide guidance to workers who must make present and future decision • Standards o Requirement statements that provide specific technical specifications • Guidelines o Optional but recommended specifications
  • 32. Security Policy Access to network resource will be granted through a unique user ID and passwordPasswords should include one non-alpha and not found in dictionary Passwords will be 8 characters long
  • 33. Elements of Policies • Set the tone of Management • Establish roles and responsibility • Define asset classifications • Provide direction for decisions • Establish the scope of authority • Provide a basis for guidelines and procedures • Establish accountability • Describe appropriate use of assets • Establish relationships to legal requirements
  • 34. Policies Should… Clearly identify and define the information security goals and the goals of the group, company or the whole country
  • 35. Policy Lifecycle Actions Cabinet Goals Policy Standards Procedures Guidelines Awareness IS Goals Info Security
  • 37. Collect Background Information • Obtain existing policies o Creighton's o Others • Identify what levels of control are needed • Identify who should write the policies
  • 38. Perform Risk Assessment • Justify the Policies with Risk Assessment o Identify the critical functions o Identify the critical processes o Identify the critical data o Assess the vulnerabilities
  • 39. Create a Policy Review Board • The Policy Development Process o Write the initial “Draft” o Send to the Review Board for Comments o Incorporate Comments o Resolve Issues Face-to-Face o Submit “Draft” Policy to Cabinet for Approval
  • 40. Develop Information Security Plan • Establish goals • Define roles • Define responsibilities • Notify the User community as to the direction • Establish a basis for compliance, risk assessment, and audit of information security
  • 41. Develop Security Policies, Standards, and Guidelines • Policies o High level statements that provide guidance to workers who must make present and future decision • Standards o Requirement statements that provide specific technical specifications • Guidelines o Optional but recommended specifications
  • 42. Implement Policies and Standards • Distribute Policies. • Obtain agreement with policies before accessing Creighton Systems. • Implement controls to meet or enforce policies.
  • 43. Awareness and Training • Makes users aware of the expected behavior • Teaches users How & When to secure information • Reduces losses & theft • Reduces the need for enforcement • On the Government, they publish it on leading newspaper
  • 44. Monitor Compliance • Management is responsible for establishing controls • Management should REGULARLY review the status of controls • Enforce “User Contracts” (Code of Conduct) • Establish effective authorization approval • Establish an internal review process • Internal Audit Reviews
  • 45. Evaluate Policy Effectiveness • Evaluate • Document • Report
  • 46. Modify Policies Policies must be modified due to: o New Technology o New Threats o New or changed goals o Organizational changes o Changes in the Law o Ineffectiveness of the existing Policy
  • 48. Solution IBM Identity and Access Management Vision Key Themes Standardized IAM and Compliance Management Expand IAM vertically to provide identity and access intelligence to the business; Integrate horizontally to enforce user access to data, app, and infrastructure Secure Cloud, Mobile, Social Interaction Enhance context-based access control for cloud, mobile and SaaS access, as well as integration with proofing, validation and authentication solutions Insider Threat and IAM Governance Continue to develop Privileged Identity Management (PIM) capabilities and enhanced Identity and Role management
  • 49. Solution Key Themes Coverage for Mobile applications and new threats Continue to identify and reduce risk by expanding scanning capabilities to new platforms such as mobile, as well as introducing next generation dynamic analysis scanning and glass box testing Simplified interface and accelerated ROI New capabilities to improve customer time to value and consumability with out-of-the-box scanning, static analysis templates and ease of use features Security Intelligence Integration Automatically adjust threat levels based on knowledge of application vulnerabilities by integrating and analyzing scan results with SiteProtector and the QRadar Security Intelligence Platform Application Security Vision
  • 50. Solution Endpoint Management vulnerabilities enrich QRadar’s vulnerability database AppScan Enterprise AppScan vulnerability results feed QRadar SIEM for improved asset risk assessment Tivoli Endpoint Manager Guardium Identity and Access Management IBM Security Network Intrusion Prevention System Flow data into QRadar turns NIPS devices into activity sensors Identity context for all security domains w/ QRadar as the dashboard Database assets, rule logic and database activity information Correlate new threats based on X-Force IP reputation feeds Hundreds of 3rd party information sources
  • 51. Thank you for listening Tzar C. Umang President Tzar Enterprises email: tzarumang@gmail.com fb.com/tzarumang twitter.com/definitelytzar

Editor's Notes

  1. Attacker model – Cloud infrastructure provider is trustworthy – Cloud insiders are trustworthy – Attacker is a malicious third party who can legitimately the cloud provider as a client Assets – Confidentiality aware services run on cloud – Availability of services run on cloud Nmap, hping, wget for network probing • Amazon EC2’s own DNS to map dns names to IPs
  2. Co-residence: Check to determine if a given VM is placed in the same physical machine as another VM • Network based check: – Match Dom0 IP addresses, check packet RTT, close IP addresses (within 7, since each machine has 8 VMs at most) – Traceroute provides Dom0 of target – No false positives found during experiments Brute force scheme – Idea: figure out target’s availability zone and type – Launch many probe instances in the same area – Success rate: 8.4% Smarter strategy: utilize locality – Idea: VM instances launched right after target are likely to be co-resident with the target – Paper claims 40% success rate
  3. Side channel: Any information not captured by the abstract “standard” model a side channel attack is any attack based on information gained from the physical implementation of a cryptosystem, rather than brute force or theoretical weaknesses in the algorithms (compare cryptanalysis). For example, timing information, power consumption, electromagnetic leaks or even sound can provide an extra source of information which can be exploited to break the system. Some side-channel attacks require technical knowledge of the internal operation of the system on which the cryptography is implemented, although others such as differential power analysis are effective as black-box attacks. Many powerful side channel attacks are based on statistical methods pioneered by Paul Kocher.