azure
play

AZURE Marija Strazdas Sr. Solutions Engineer Infrastructure Has - PowerPoint PPT Presentation

SECURITY IN MICROSOFT AZURE Marija Strazdas Sr. Solutions Engineer Infrastructure Has Changed Buying Hardware EARLY 2000s MID 2000s NOW Infrastructure Has Changed Buying Hardware Infrastructure As Code EARLY 2000s MID


  1. SECURITY IN MICROSOFT AZURE Marija Strazdas – Sr. Solutions Engineer

  2. Infrastructure Has Changed Buying Hardware EARLY 2000’s MID 2000’s NOW

  3. Infrastructure Has Changed Buying Hardware Infrastructure As Code EARLY 2000’s MID 2000’s NOW

  4. Cybercrime Has Also Changed Single Actors EARLY 2000’s MID 2000’s NOW

  5. Cybercrime Has Also Changed Single Actors Highly Organized Groups EARLY 2000’s MID 2000’s NOW

  6. Today’s Attacks Have Several Stages

  7. Modern Bank Robbery – The Carbanak APT • Over $1 Billion Total Stolen • Losses per bank range from $2.5 Million - $10 Million • Stealing money directly rather than through sale of stolen data • Targets banks rather than endpoints • Attacks multiple banking service channels: Databases, ATMs, E-Payment systems, etc. krebsonsecurity.com/wp-content/uploads/2015/02/Carbanak_APT_eng.pdf

  8. Lasers!!! - Making Cars Slam on the Brakes $60

  9. Internet of Things - Car Edition

  10. Internet of Things – Human Body Edition Boston, Meet Stan. Stan, Meet Boston.

  11. Case Study: Tewksbury Police Department Attack • Phishing email (package delivered – click this link for details) • Employee clicked, malware was launched • Attacker gained access and encrypted data on mapped servers • Ransom demand of only $500 (if a million people give you $1, you have $1 million.) Impact • Total Police Operations Disruption • Reverted to broken manual processes • No access to arrest records/warrants • Unable to conduct ID verification Five days with no computing. Public and private security experts unable to decrypt. No technical mitigation.

  12. Ransomware as a Managed Service Ransom32 • Hacking Staff Aug • Tracking Dashboard • BitCoin Payment Alerts • Malware Configuration Assistance • Zero Days Used • You Got a Target List? – We’ll give you a finder’s fee • Customize the Ransom Amount • Customize the Ransom Message

  13. If Ransomware Hits – Haggle! • Act Quickly Before They Pack Up • Most Attackers Happy With Much Lesser Amount • In Larger Cases, FBI Recommends Professional Negotiators Be Hired

  14. THE GOOD NEWS

  15. Research Shows - You’re Better Off In The Cloud “Public cloud workloads can be at least as secure as those in your own data center, likely better.” - Neil McDonald – Gartner Security and Risk Management Summit

  16. The security built into Azure meets the requirements of several compliance frameworks Attestations for Microsoft Azure

  17. Cloud Security is a Shared Responsibility • Secure Coding and Best Practices • Access Management • Web Application Firewall • Software and Virtual Patching (inc. Multi-factor Authentication) • Application Scanning • • Configuration Management Application level attack monitoring • Hypervisor Management • Security Monitoring • Access Management • System Image Library • Log Analysis • Configuration Hardening • Root Access for Customers • Vulnerability Management • Patch Management • Managed Patching (PaaS, not IaaS) • Logical Network Segmentation • TLS/SSL Encryption • Perimeter Security Services • • Network Packet Inspection Network Security • External DDOS, spoofing, and • Security Monitoring scanning monitored Configuration MICROSOFT CUSTOMER

  18. The 5 Key Components for Cloud Security 1 Achieve Visibility 2 Keep Logs 3 Address Vulnerabilities 4 Limit Access 5 Automate

  19. 1. Achieve Visibility

  20. 2. Keep Logs Everything you do in Azure is an API call • New VM Created • VM Spun Down • Security Group Deleted / Changed • Azure AD User Created • Azure AD Role Modified • Failed Console Logins • Tag Modified

  21. 3. Address Vulnerabilities % of Global 2000 Organizations Vulnerable to Heartbleed in August 2014: 76% April, 2015: 74% SHELLSHOCK HEARTBLEED Source: SC Magazine: scmagazine.com/one-year-later-heartbleed-still-a-threat/article/407803/

  22. Patching Involves The Whole Stack Web Apps Server-side Apps App Frameworks Dev Platforms Databases Server OS Cloud Management Hypervisor Networking

  23. 4. Limit Access Digital Marketing Finance Least Privilege Model RBAC allows for granular access control at the resource level

  24. 5. Automate Rather than drawing a a picture each time… ..Use a printing Press. Security can be baked into the process

  25. Data Security and Access Management • Lock down Admin account in Azure • Enable MFA (Azure, hardware/software token) • Start with a least privilege access model (e.g. Use RBAC) *avoid owner role unless absolutely necessary • Identify data infrastructure that requires access (e.g. Lock down AzureSQL) • Azure NSG (private vs public) • Continually audit access (Azure Activity Logs) • AAD Premium – (*Security analytics and alerting) • Manage with Secure Workstations (e.g. DMZ, MGMT) • Protect data in transit and at rest • Encrypt Azure Virtual Machines • Enable SQL Data Encryption

  26. Additional Azure-Specific Security Best Practices • Logically segment subnets • Control routing behavior • Enable Forced Tunneling (e.g. forcing internet through on-premise and/or DC) • Use Virtual network appliances (e.g FW, IDS/IPS, AV, Web Filtering, Application ELB) • Deploy DMZs for security zoning • Optimize uptime and performance • Use global load balancing • Disable RDP or SSH Access to Azure Virtual Machines • Enable Azure Security Center • Extend your datacenter into Azure

  27. Thank you.

  28. ALERT LOGIC SOLUTIONS

  29. What Organizations Hope To Achieve DESIRE IRED REQUIRE IRED REQUIRE IRED REQUIRE IRED CAPABILIT ITIE IES TECHNOLOGY GY CONTENT EXPERT RTISE ISE Protect web apps Web application firewall (WAF) Whitelists, blacklists WAF rules expert Identify network threats Intrusion detection/ protection Signatures, rules Network security expert Uncover incidents of compromise in logs Log parsers and Log management Log analyst expert Discover advanced multi- correlation rules vector attacks Threat analytics platform Taxonomy, correlation rules Correlation rules expert Find vulnerabilities Threat intel and Vulnerability management CVE coverage Scanning expert security content 24x7 monitoring Databases, information Emerging threats, Expert knowledge of criminal management, malware zero days, malware underground and analysis Availability and performance Analysis tools Incident information Security analysts monitoring Middleware, APIs, and Availability and Network ops experts, monitoring tools performance metrics system admins

  30. Cloud Security is a Shared Responsibility • Secure Coding and Best Practices • Access Management • Web Application Firewall • Software and Virtual Patching (inc. Multi-factor Authentication) • Vulnerability Scanning • • Configuration Management Application level attack monitoring • Hypervisor Management • Security Monitoring • Access Management • System Image Library • Log Analysis • Configuration Hardening • Root Access for Customers • Vulnerability Scanning • Patch Management • Managed Patching (PaaS, not IaaS) • • Logical Network Segmentation TLS/SSL Encryption • • Perimeter Security Services • Network Security Network Threat Detection • External DDOS, spoofing, and • Security Monitoring scanning monitored Configuration MICROSOFT ALERT LOGIC CUSTOMER

  31. Focus requires full stack inspection…and complex analysis Web Apps Server-side Apps App Frameworks Web App Attacks Known Good Allow OWASP Dev Platforms Top 10 App Databases Suspicious Analyze Transactions Platform / Library Server OS Attacks Log Data Known Bad Block Cloud Management Network Traffic System / Network Hypervisor Attacks Networking Security Decision Threats Your App Stack Your Data

  32. Thank you.

  33. Over 4,100 Organizations Worldwide Trust Alert Logic AUTOM OMOTI TIVE HEAL ALTH THCAR CARE TECHNOL NOLOG OGY & SERVICES ES EDUCA CATI TION ON MANU NUFACTUR CTURING NG RETAIL/ L/E-COM OMMERCE ERCE ENER ERGY GY & CHEMICALS CALS FINANCI ANCIAL AL SERVICES ES MEDIA/ A/PUBLI UBLISH SHING NG NON-PROF OFIT

  34. HOW IT WORKS: Alert Logic Threat Manager for 3 Tier Application Stack + Azure SQL VNET Azure Storage Table SQL Logs VM Alert Logic Threat Manager Appliance Web Tier Application Tier Database Application VM ScaleSets VM ScaleSets Gateway Tier Web Traffic AutoScale Azure SQL AutoScale RESOURCE GROUP

  35. 3-Tier applications using VMs only VNET Alert Logic Web Tier Application Tier Database Tier VM ScaleSets VM ScaleSets SQL VM AvailabilitySets Web Traffic AutoScale AutoScale Customer A RESOURCE GROUP VM Threat Manager Appliance Web Tier Application Tier Database Tier VM ScaleSets VM ScaleSets SQL VM AvailabilitySets Web Traffic AutoScale AutoScale Customer B RESOURCE GROUP VNET

  36. Agents can be baked into VM images, or automatically installed using DevOps toolsets https://supermarket.chef.io/cookbooks/al_agents

  37. ARM Template automate appliance deployments https://github.com/alertlogic/al-arm-templates

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend