IBM CCRA 3.0 Security External

86
© 2012 IBM Corporation IBM Cloud Computing Reference Architecture 3.0 – Security

Transcript of IBM CCRA 3.0 Security External

Page 1: IBM CCRA 3.0 Security External

© 2012 IBM Corporation

IBM Cloud Computing Reference Architecture 3.0 – Security

Page 2: IBM CCRA 3.0 Security External

© 2012 IBM Corporation2

Table of Contents

Cloud Security – IBM Point of View Cloud Security – Method and Solution Approach Cloud Security Requirements (based on Cloud Adoption Pattern) IBM Security Framework & Foundational Controls Cloud Security Solution Details Cloud Enabled Data Center (IaaS) Platform as a Service (PaaS) Software as Service (SaaS) Cloud Service Provider (CSP) SmartCloud Enterprise Security SmartCloud Enterprise+ Security

References

Page 3: IBM CCRA 3.0 Security External

© 2012 IBM Corporation33

Cloud Security – IBM Point of View

Page 4: IBM CCRA 3.0 Security External

© 2012 IBM Corporation4

There is universal interest in cloud computing across all industries and geographies

• #1 reason to move to a public cloud is lower total cost of ownership

• Top reasons for moving to a private cloud include cost/resource efficiencies, as well as enhancing speed and flexibility

• Security concerns are the top barrier to adoption of both public and private clouds

• Experience managing large outsourcing engagements gives IBM the tools to manage customers’ top cloud concerns

• Three distinctive end-user cloud buying patterns are emerging: exploratory, solution-focused and transformational

• There are reports that public clouds are being adopted faster than originally forecast

Cost Take-out is Key Driver

Security isTop Concern

Adoption Patterns are Emerging

Security is a top concern in cloud adoption

Page 5: IBM CCRA 3.0 Security External

© 2012 IBM Corporation5

Self-ServiceHighly Virtualized

Location IndependenceWorkload Automation

Rapid ElasticityStandardization

Cloud computing tests the limits of security operations and infrastructure

People and Identity

Application and Process

Network, Server and Endpoint

Data and Information

Physical Infrastructure

Governance, Risk and Compliance

Security and Privacy Domains

Multiple Logins, Onboarding Issues

Multi-tenancy, Data Separation

Audit Silos, Compliance Controls

Provider Controlled, Lack of Visibility

Virtualization, Network Isolation

External Facing, Quick Provisioning

To cloud

In a cloud environment, access expands, responsibilities change, control shifts, and the speed of provisioning resources and applications increases -greatly affecting all aspects of IT security.

Page 6: IBM CCRA 3.0 Security External

© 2012 IBM Corporation6

Different cloud deployment models also change the way we think about security

Private cloud Public cloudOn or off premises cloud infrastructure operated solely for an organization and managed by the organization or a third party

Available to the general public or a large industry group and owned by an

organization selling cloud services.

Hybrid ITTraditional IT and clouds (public and/or

private) that remain separate but are bound together by technology that enables data and

application portability

- Customer responsibility for infrastructure

− More customization of security controls

− Good visibility into day-to-day operations

− Easy to access to logs and policies

− Applications and data remain “inside the firewall”

− Provider responsibility for infrastructure

− Less customization of security controls

− No visibility into day-to-day operations

− Difficult to access to logs and policies

− Applications and data are publically exposed

Changes in Security and Privacy

Page 7: IBM CCRA 3.0 Security External

© 2012 IBM Corporation7

Private cloud Hybrid IT

Resultant client security requirements vary, depending on cloud model that a client adopts

Breadth in Security and Privacy Requirements

On premise

Identity and Access Management -data center identities & single sign-on, access management to VMs, images; privileged identity

Virtual Infrastructure protection and integrity – endpoint management for VMs; inventory management; integrity of cloud environment; network and VM isolation

Protecting Data & Information Assets- Data jurisdiction, location visibility; encryption, destruction; privacy ; physical data center protection

Security Governance & Compliance -visibility to compliance posture; reports & logs; regulations, certifications, and mapping to enterprise security controls

Identity and Access Management -identity on-boarding, federation and SSO. Privileged identity & access

IT Risk Management - Threat and vulnerability management ; monitoring, reporting, incident management; network isolation; physical security

Compliance reporting and vulnerability management in virtual environments; mapped to clients security policies and controls

Integration and Ease of Use - extend existing infrastructure to implement security for virtual infrastructure, easy of use through automated security flows

Page 8: IBM CCRA 3.0 Security External

© 2012 IBM Corporation8

IBM Point of View - Cloud can be made secure for business

As with most new technology paradigms, security concerns surrounding cloud computing have become the most widely talked about inhibitor of widespread usage.

To gain the trust of organizations, cloud services must deliver security and privacy expectations that meet or exceed what is available in traditional IT environments.

The same way transformational technologies of the past overcame concerns – PCs, outsourcing, the Internet. Trust

Traditional IT In the Cloud

Security and PrivacyExpectations

Page 9: IBM CCRA 3.0 Security External

© 2012 IBM Corporation99

Cloud Security –Method & Solution Approach

Page 10: IBM CCRA 3.0 Security External

© 2012 IBM Corporation10

Minimizing the risks of cloud computing requires a strategic approach

Define a cloud strategy with security in mind• Identify the different workloads and how they need to interact. • Which models are appropriate based on their security and trust requirements and

the systems they need to interface to?

Identify the security measures needed• Using a methodology such as the IBM Security Framework allows teams to

measure what is needed in areas such as governance, architecture, applications and assurance.

Enabling security for the cloud• Define the upfront set of assurance measures that must be taken.• Assess that the applications, infrastructure and other elements meet the security

requirements, as well as operational security measures.

Page 11: IBM CCRA 3.0 Security External

© 2012 IBM Corporation11

Our approach to delivering security aligns with each phase of a client’s cloud project or initiative

Design Deploy ConsumeEstablish a cloud strategyand implementation plan toget there.

Build cloud services, in theenterprise and/or as a cloudservices provider.

Manage and optimizeconsumption of cloudservices.

Examplesecuritycapabilities

Cloud security roadmap

Secure development

Network threat protection

Server security

Database security

Application security

Virtualization security

Endpoint protection

Configuration and patch management

Identity and access management

Secure cloud communications

Managed security services

Secure by DesignFocus on building security into the fabric of the cloud.

Workload DrivenSecure cloud resources with innovative features and products.

Service EnabledGovern the cloud throughongoing security operations and workflow.

IBM CloudSecurity Approach

Page 12: IBM CCRA 3.0 Security External

© 2012 IBM Corporation12

Adoption patterns are emerging for successfully beginningand progressing cloud initiatives

IBM Cloud Security - One Size Does Not Fit AllDifferent security controls are appropriate for different cloud needs - the challenge becomes one of integration, coexistence, and recognizing what solution is best for a given workload.

Page 13: IBM CCRA 3.0 Security External

© 2012 IBM Corporation13

Capabilities provided to consumers for using a provider’s applications

Key security focus:Compliance and Governance

Harden exposed applicationsSecurely federate identityDeploy access controlsEncrypt communicationsManage application policies

Integrated service management, automation, provisioning, self service

Key security focus:Infrastructure and Identity

Manage datacenter identities Secure virtual machinesPatch default imagesMonitor logs on all resourcesNetwork isolation

Pre-built, pre-integrated IT infrastructures tuned to application-specific needs

Key security focus:Applications and Data

Secure shared databasesEncrypt private information Build secure applicationsKeep an audit trailIntegrate existing security

Advanced platform for creating, managing, and monetizing cloud services

Key security focus:Data and Compliance

Isolate cloud tenantsPolicy and regulationsManage security operationsBuild compliant data centersOffer backup and resiliency

Each pattern has its own set of key security concerns

Cloud Enabled Data Center Cloud Platform Services Cloud Service Provider Business Solutions on Cloud

Infrastructure as a Service (IaaS): Cut IT expense and complexitythrough cloud data centers

Platform-as-a-Service (PaaS): Accelerate time to market with cloud platform services

Innovate business models by becoming a cloud service provider

Software as a Service (SaaS): Gain immediate access with business solutions on cloud

Security Intelligence – threat intelligence, user activity monitoring, real time insightsSecurity Intelligence – threat intelligence, user activity monitoring, real time insights

Page 14: IBM CCRA 3.0 Security External

© 2012 IBM Corporation14

Using the Security Framework we articulate the way we address security in the Cloud in terms of Foundational Controls

IBM Cloud Security Reference Model

Cloud GovernanceCloud specific security governance including directory synchronization and geo locational support

Security Governance, Risk Management & ComplianceSecurity governance including maintaining security policy and audit and compliance measures

Problem & Information Security Incident ManagementManagement and responding to expected and unexpected events

Identity and Access ManagementStrong focus on authentication of users and management of identity

Discover, Categorize, Protect Data & Information AssetsStrong focus on protection of data at rest or in transit

Information Systems Acquisition, Development, and MaintenanceManagement of application and virtual Machine deployment

Secure Infrastructure Against Threats and VulnerabilitiesManagement of vulnerabilities and their associated mitigations with strong focus on network and endpoint protection

Physical and Personnel SecurityProtection for physical assets and locations including networks and data centers, as well as employee security

Dep

loy

Des

ign

Con

sum

e

Page 15: IBM CCRA 3.0 Security External

© 2012 IBM Corporation15

CCRA Security Component Model

*Infrastructure Includes – Server, Network, Storage

Security Components

Security Intelligence, Analytics and GRC

People Data Applications Infrastructure*

Security Governance, Risk Management & Compliance

Security Information & Event Management

Data & Information SecurityIdentity & Access Management

Security Intelligence

Physical & Personnel Security

Threat & Intrusion Prevention

Security Policy ManagementEncryption & Key

Management

Secure Application Development

Endpoint Management

Page 16: IBM CCRA 3.0 Security External

© 2012 IBM Corporation16

Understand Client

Define Client Requirements

Design Solution

Detail Design

Define Roadmap & 1st Project

Business Driver

Actors and use casesNon-functional requirements

System contextArchitecture decisionsArchitecture overview

Component modelOperational model Solution integration Details

Cloud roadmapProject descriptionViability Assessment

Solution Approach - SummaryGet a thorough understanding of their existing IT environment and identify the client’s Cloud Adoption Pattern

Identify actors, workloads and associated use cases and identify security requirements for each scenario

Define the Architecture Overview

Identify the building blocks and controls needed leveraging the IBM Security Framework and Cloud Foundational Controls

Define the project plan with overall timeline, phases and key milestones, and overall delivery

Use the CCRA Security Component Model to identify required components and their interactions for the solution

Realize the component by mapping to the capabilities in our products / services portfolio

Leverage assets to build the deployment architecture and integration requirements

This deck contains the material common to all patterns. Refer to the pattern specific documents for details on each pattern

Page 17: IBM CCRA 3.0 Security External

© 2012 IBM Corporation1717

Cloud Security Requirements(based on Cloud Adoption Pattern)

Page 18: IBM CCRA 3.0 Security External

© 2012 IBM Corporation18

Cloud Enabled Data Center - simple use case

Cloud Enabled Data CenterCloud Enabled Data Center

Self-Service GUI

Cloud Platform

User identityis verified and authenticated

1

Available Resourc

e

Resource Pool

Resource chosen from correct security domain

2

Image Library

Machine Image

VM is configured with appropriate security policy

3Hypervisor

Configured Machine Image

Virtual Machine

Virtual Machine

Image provisioned behind FW / IPS

4

Host securityinstalled and updated

5

SW Catalog

Config Binaries

Software patches applied and up-to-date

6

Page 19: IBM CCRA 3.0 Security External

© 2012 IBM Corporation19

Use Cases / Key Security Requirements

Identity & Access Management: Manage datacenter identities and securely connect users

to the cloud (Authentication & Authorization) Provide role based access to cloud resources - Image

library, Storage Provision user ids on the VM for access to the VM Manage Confidentiality & integrity of the storage, images

and meta-data associated with the master image.

Protect Virtual Infrastructure Secure and protect the virtual infrastructure (VM

instances, hypervisors) as per IT Security Policy.

Provide visibility into virtual Infrastructure Maintaining audit logs for virtual infrastructure

compliance and audit readiness

Integrate with Existing Infrastructure and automate complex services Integrate with existing security capabilities and provide

automation for identity and access management, end point management and log management and visibility into the cloud infrastructure.

Key Business Drivers

Use cloud infrastructure with confidence that they’re secure, compliant, and meet regulatory requirements.

Leverage existing investment & extend current infrastructure to implement security for virtual infrastructure

Ease of Use - Automation of security steps to provide out-of-the-box capabilities for cloud

Maintain service level compliance, accuracy, repeatability and traceability for the cloud environment

Security Event and Log Mgt.

Vulnerability Mgt. Service

Cloud Enabled Data CenterCloud Enabled Data Center

Securing Cloud Enabled Data Center –Business Drivers & Use cases

Page 20: IBM CCRA 3.0 Security External

© 2012 IBM Corporation20

Applications

Protect network & servers against threats and attacks

1

Gateway / ProxyPoint of Contact

Cloud Platform Services - simple use case

Cloud Platform ServiceCloud Platform Service

ClientsClients

DataData

Applications(WAS)Applications

(WAS)Applications

(WAS)

Applications(WAS)Applications

(WAS)

ServicesServices

IBM PureApplication System

Host protection against breaches

2

DirectoryDirectory

Directory to manage and store identities

3

AAA: Manage and enforce user access to applications

4

Provide database-level activity monitoring

5

Page 21: IBM CCRA 3.0 Security External

© 2012 IBM Corporation21

Use Cases / Key Security Requirements

Manage Identities and Access• Including IT admin and end users for access to

web applications deployed within the system

Protect virtual servers, applications• against breaches, track and report (System and

workload compliance)• against threats and attacks with intrusion

prevention and detection including those tunneling through encrypted web transactions

Provide secure platform and database services• Provide database-level activity monitoring and

reporting for audit and compliance

Provide threat Intelligence• Detect suspicious behavior in applications and

demonstrate compliance• Internal & external threat detection in Middleware

Key Business Drivers

Protect PaaS infrastructure against threats and attacks

Securely deploy Application workloads in PaaS environment

Support regulatory compliance needs for the infrastructure, middleware & workload.

Securing a Cloud Platform Service –Business Drivers & Use Cases

Cloud Platform ServiceCloud Platform Service

Page 22: IBM CCRA 3.0 Security External

© 2012 IBM Corporation22

Security rich infrastructure and operations 5

Cloud Service Provider - simple use case

Cloud Service ProviderCloud Service Provider

Encrypted and authenticated access control

Self-Service GUI

1

Encrypted and authenticated access control

CloudResources

2

Perimeter network security controls

3

Isolation of compute, storage and network

4

Continuous security monitoring, vulnerability testing, compliance assessment and backup services

6

Page 23: IBM CCRA 3.0 Security External

© 2012 IBM Corporation23

Use Cases / Key Security RequirementsManage Identities and Access Role Based Access Control at various levels from

tenants to individual categories Provide Single Sign On capability and federation of

identities

Threat and Vulnerability Management Provide Intrusion detection and intrusion prevention

capabilities Security Configuration and Patch Management Vulnerability and penetration testing

Visibility into the Cloud Infrastructure & Services Provide security in a shared tenant environment &

security efforts for physical and virtual environments Provide tenant-specific visibility to the cloud through

activity monitoring and reporting for audit and compliance enable eDiscovery, forensic analysis, auditability, and

other similar governance requirements.

Security Governance and Standards Compliance to information security standards and IT

governance frameworks like PCI, ISO/IEC 27001, SSAE16, COBIT, ITIL, BS 7799

Key Business DriversProvide best-in-class security services for the

cloud service consumer for the cloud hosted infrastructure and application.

Shorten the deployment cycle for new customers

Reduce hardware costs and energy use

Increase the availability of information across the program and reduce the amount of effort spent maintaining existing security logic and infrastructure.

Cloud Service Provider – Business Drivers & Use Cases

Cloud Service ProviderCloud Service Provider

Page 24: IBM CCRA 3.0 Security External

© 2012 IBM Corporation24

Business Solutions on Cloud - simple use case

Business Solutions on CloudBusiness Solutions on Cloud

CloudService

Identity and Access Management

MasterUser Ref

User is redirected to FederationIdentity Provider 2

IdP provides SSO service from partner to partner during session

CloudService

4

Administrators and managers participate in IdP workflows

5

Partner credentialsprovisioned from master repository

6

User requests a resource 1

IdP provides partners withTrusted ID

3

Page 25: IBM CCRA 3.0 Security External

© 2012 IBM Corporation25

Use Cases / Key Security RequirementsStrong authentication solution for secure access

to the cloud infrastructure

Provide users with a seamless experience of accessing services through single sign-on. Enable secure means of integrating 3rd party

services to the environment through API access.Enable service adoption through secure

isolation of multi tenant data.

Reduce risk & improve availability of services through prior security testing of content hosted on it.

Provide ability to track & enforce in an automated way of who should have/has access to what services.

Provide users with an ability to provide self service for automating business functions such as Password resets, service access etc.

Key Business Drivers

Enable new Business Model

Increase cost efficiency & operational efficiency and mitigate security risks through automated Security Management.

Business Solutions on CloudBusiness Solutions on Cloud

Securing Business Solutions on Cloud –Business Drivers & Use Cases

Page 26: IBM CCRA 3.0 Security External

© 2012 IBM Corporation2626

IBM Security Framework & IBM Cloud Security Foundation Controls

Page 27: IBM CCRA 3.0 Security External

© 2012 IBM Corporation27

Using the Security Framework we articulate the way we address security in the Cloud in terms of Foundational Controls

IBM Cloud Security Reference Model

Cloud GovernanceCloud specific security governance including directory synchronization and geo locational support

Security Governance, Risk Management & ComplianceSecurity governance including maintaining security policy and audit and compliance measures

Problem & Information Security Incident ManagementManagement and responding to expected and unexpected events

Identity and Access ManagementStrong focus on authentication of users and management of identity

Discover, Categorize, Protect Data & Information AssetsStrong focus on protection of data at rest or in transit

Information Systems Acquisition, Development, and MaintenanceManagement of application and virtual Machine deployment

Secure Infrastructure Against Threats and VulnerabilitiesManagement of vulnerabilities and their associated mitigations with strong focus on network and endpoint protection

Physical and Personnel SecurityProtection for physical assets and locations including networks and data centers, as well as employee security

Dep

loy

Des

ign

Con

sum

e

Page 28: IBM CCRA 3.0 Security External

© 2012 IBM Corporation28

Cloud Security Foundation Controls and the IBM Security Framework

• Cloud Security Foundation Controls provides the next level of detail within the IBM Security Framework for the Cloud

Cloud Governance

Discover, Categorize, Protect Data and Information Assets

Security Governance, Risk Management and

Compliance Information Systems Acquisition,

Development and Maintenance

Problem and Information Security Incident

Management

Secure Infrastructure Against Threats and Vulnerabilities

Identity and Access Management

Physical and Personnel Security

Page 29: IBM CCRA 3.0 Security External

© 2012 IBM Corporation29

The IBM Cloud Security Foundation Controls provide a model for categorizing cloud security controls

Page 30: IBM CCRA 3.0 Security External

© 2012 IBM Corporation30

Foundation Control 1: Cloud Governance

•Policies for controlling the movement of tenant workloads between data-centers, countries or geographical regions

•Policies governing access to tenant workloads by third parties such as cloud service support vendors

•Governance of which cloud service providers (private and public) are used and under which conditions, e.g. based on the classification of data in the workload.

•SmartCloud Enterprise (SCE) and Enterprise+ (SCE+) provide multiple points of delivery globally.

•Customers choose the data center(s) in which to run their workloads. IBM does not move a customer’s workloads between data centers.

•SCE+ Cloud ISeC and technical specifications govern security policy above the hypervisor.

•Many customers are making use of public clouds at the line of business level, with the IT Security team lacking visibility.

Cloud Governance: Cloud specific security governance including regional and industry support

Controls and IT Processes Examples

Page 31: IBM CCRA 3.0 Security External

© 2012 IBM Corporation31

Foundation Control 2: Security Governance, Risk Management and Compliance

Security Governance, Risk Management & Complianceincluding maintaining security policy and audit & compliance

•Necessary policy controls documented. Control mechanisms identified.•Appropriate testing of controls. Internal review of operation of the control•Inspection of the controls by internal and external parties•Reporting on controls•Executive and external notification of non-compliance•Capture and reporting on risk management status•Auditing cloud service provider and tenant activities•Providing tenants with visibility of security policies and audit events related to their tenancy, but not those relating to other tenants

• Demonstration of good security governance through achieving industry certifications such as SSAE16 and ISO 27001, or regulatory regimes such as PCI-DSS.

• SCE has achieved ISO27001 compliance

• In SCE+, all security issues and exceptions are tracked using existing IBM tools.

• In SCE+, security data from sources such as health-check roll-up into existing organizational tooling for reporting and metrics.

Controls and IT Processes Examples

Page 32: IBM CCRA 3.0 Security External

© 2012 IBM Corporation32

Foundation Control 3: Problem and Information Security incident management

Problem & Information Security Incident ManagementManagement and responding to expected / unexpected events

•Problems documented and managed according to severity

• Logging maintained on critical systems

•Log retention period and periodic log reviews

•Identification and alerting of incidents

•Processes for response and reporting of incidents

• SCE forwards all logs from critical systems to a central log repository.

• In a private cloud environment integration with existing logging and monitoring infra structure must be evaluated

• A public cloud service provider’s security incident management processes need to plan for the potential cybersecurity implications of having unmanaged workloads running on their cloud

Controls and IT Processes Examples

Page 33: IBM CCRA 3.0 Security External

© 2012 IBM Corporation33

Foundation Control 4: Identity and Access Management

Identity and Access Management Strong focus on authentication of users and management of identity

•Initial identity verification, federated identity management•Complexity rules, expiration period, password reuse•User roles defined with access entitlements•System access granted, periodically reviewed, and revoked based on business need•Access is logged, accountability maintained•Identify and resolve separation of duties conflicts•Strong authentication and encryption of remote administration•Monitor privileged access

• An organization consuming public cloud services, e.g. SaaS integrates their on-premise identity system with the SaaS identity system using federated identity management

• SCE leverages ibm.com’s Web Identity service for portal authentication.

• Access to a cloud’s managing environment (physical) may require strong authentication, e.g. certificate or token.

Controls and IT Processes Examples

Page 34: IBM CCRA 3.0 Security External

© 2012 IBM Corporation34

Foundation Control 5: Data classification and protection

Discover, Categorize, Protect Data & Information AssetsStrong focus on protection of data at rest or in transit

•Encrypt confidential and business critical data at rest, e.g. at application level or storage system level•Encrypt confidential and business critical data in motion•Management and protection for keys and certificates•Managed backups implemented, encrypted and physically secured•Inventory, periodic reconciliation, tracking of movement•Expiration and data destruction; virtual system decommissioning•Policies and logs regularly reviewed•Isolation of tenant-specific data at rest from other tenants, e.g. discretionary access control (DAC)•Policy based control of access to data at rest within a tenant, e.g. allowing sharing or otherwise as required•Isolation of tenant-specific workloads from other tenants through network isolation•Protection of tenant data from cloud service provider administrators

• Data encryption at rest can be achieved from within guest VMs, or through integration with the cloud storage infrastructure

• Private cloud may reduce data protection concerns but doesn’t eliminate them. For example, isolating workloads and data from different business units to support conflict of interest or ethical wall objectives.

Controls and IT Processes Examples

Page 35: IBM CCRA 3.0 Security External

© 2012 IBM Corporation35

Foundation Control 6: Systems Acquisition and Maintenance

Information Systems Acquisition, Development, and Maintenance management of application /virtual Machine

•Documented deployment process

•Change control processes

•Administrative control and limits

•Vulnerability scanning

•Image hibernation and reactivation

• SCE+ provides a managed process for ensuring the security and compliance of instances after they are provisioned and before they are handed over to the cloud consumer.• SCE and SCE+ periodically update images to ensure they include recent security patches and updates.

Controls and IT Processes Examples

Page 36: IBM CCRA 3.0 Security External

© 2012 IBM Corporation36

Foundation Control 7: Infrastructure protection

Secure Infrastructure Against Threats and VulnerabilitiesManagement of vulnerabilities and their associated mitigations with strong focus on network and endpoint protection

•Well defined policy defined with required controls

•Encrypt confidential and business critical data

•Intrusion detection/prevention at network, host and hypervisor levels

•Vulnerability detection and remediation

• SCE implements an IPS which checks both for inbound attacks against infrastructure and instances and for outbound attacks to proactively identify compromised instances

• SCE provides an optional VPN / VLAN service for secure access

• SCE/SCE+ managing infrastructure is routinely vulnerability scanned

Controls and IT Processes Examples

Page 37: IBM CCRA 3.0 Security External

© 2012 IBM Corporation37

Foundation Control 8: Physical and Personnel Security

Physical and Personnel Security Protection for physical assets and locations, as well as employee security

•Access granted, reviewed, and revoked

•Physical barriers, doors alarmed, and alarms tested

•Network cabling and infrastructure secured and caged

•Visitors escorted and logged, logs securely retained

•Personnel security background checks and ongoing monitoring

•Privileged access / reviewing personnel

•SCE and SCE+ leverage IBM’s existing rigorous data-center physical security processes

•Private clouds will integrate with a customer’s existing procedures in this control category.

•All IBM personnel undergo background checks prior to being hired.

•IBM employees certify against IBM Business Conduct Guidelines on a yearly basis.

Controls and IT Processes Examples

Page 38: IBM CCRA 3.0 Security External

© 2012 IBM Corporation3838

Cloud Security Solutions –Cloud Enabled Data Center (IaaS)

Page 39: IBM CCRA 3.0 Security External

© 2012 IBM Corporation39

Cloud Enabled Data Center - simple use case

Cloud Enabled Data CenterCloud Enabled Data Center

Self-Service GUI

Cloud Platform

User identityis verified and authenticated

1

Available Resourc

e

Resource Pool

Resource chosen from correct security domain

2

Image Library

Machine Image

VM is configured with appropriate security policy

3Hypervisor

Configured Machine Image

Virtual Machine

Virtual Machine

Image provisioned behind FW / IPS

4

Host securityinstalled and updated

5

SW Catalog

Config Binaries

Software patches applied and up-to-date

6

Identity & Access Management

Security Information & Event Management

Endpoint Management

Threat & Intrusion Prevention

Page 40: IBM CCRA 3.0 Security External

© 2012 IBM Corporation40

Micro-Pattern and Use Case Packages

Description

P11: Security ManagementProvides

UCP12.1 – Identity and Access Mgmt

UC12.2 Protect Virtual Infrastructure UCP12.3– Security info and Event Mgmt

UCP12.4 – Automate Security tasks for complex services

Pre-reqsP0 – Virtualization ManagementP1 – Monitoring and Events mgmtP5: Self-service automation of Compute InfrastructureP7: Self-service automation of Storage infrastructureP8: Self-service automation of NetworkP9: Self-Service automation of complex services

Overview: Use cases pertaining to securing the different levels of a cloud solution and infrastructure, from the security for the Virtualized infrastructure (e.g. Network, storage, hypervisors, etc..), to the security of VMs contents in a private environment, up to the security of complex services in a public or hybrid envirnments,

Key business driver: CDC-B5

Provided use cases:

CDC-UC12.1 Identity & Access management CDC_UC 12.1.1 I want to manage datacenter identities and securely connect users to the cloud (Authentication & Authorization) through a Portal that supports User and Administrator Roles. User identity is verified typically through integration with an existing User Directory infrastructure (AD/LDAP/NIS) CDC_UC 12.1.2 I want to provide role based access to cloud resources - Image library, Storage CDC_UC 12.1.3 I want to provision user ids on the VM for access to the VM CDC_UC 12.1.4 I want to manage Confidentiality & integrity of storage, images and meta-data associated with master image.

CDC-UC12.2 Protect Virtual Infrastructure •CDC_UC 12.2.1 I want to manage endpoints to secure and protect the virtual infrastructure (VM instances, hypervisors) as per IT Security Policy. •CDC_UC 12.2.2 I want to manage endpoints to ensure they are patched and kept up-to-date to meet compliance•CDC_UC 12.2.3 I want to provide protection, threat and vulnerability management for every layer of the virtual infrastructure

CDC-UC12.3 Security Information and Event management•CDC-UC12.3.1 I want to maintain audit logs for virtual infrastructure and audit readiness/compliance reporting on User Activity •CDC-UC12.3.2 Provide visibility into virtual Infrastructure -

CDC-UC 12.4 Automate Security tasks for complex servicesCDC-UC12.4.1 I want to automation to integrate with existing capabilities for identity and access management, end point management and log management and visibility into the cloud infrastructure that includes

a. Provisioning of VM into a specific network/subnet as per the Security policy and behind FW / IPS rules.b. Provisioning of user ids on the VM for access to the VMc. Configuring the VM with appropriate security policy that implements specific OS resource settings and keeps the patched and kept up-to-date as per the security

policy.d. Maintaining audit logs for virtual infrastructure compliance and audit readinesse. Provide visibility & monitoring for the virtual environment.

Define Client Requirements

3

Micro-Pattern 12: Security Management – Use cases description

Page 41: IBM CCRA 3.0 Security External

© 2012 IBM Corporation41

Security Components

Security Intelligence Analytics and GRC

People Data Applications Infrastructure*

Security Governance, Risk Management & Compliance

Security Information & Event Management

Data & Information SecurityIdentity & Access Management

Security Intelligence

Physical & Personnel Security

Threat & Intrusion Prevention

Security Policy ManagementEncryption & Key

Management

Secure Application Development

Endpoint Management

Security Component Model – Cloud Enabled Data Center

*Infrastructure Includes – Server, Network, Storage

These components are focus of present iteration of CCRA 3.x of Cloud Enabled Data Center Security pattern.

Page 42: IBM CCRA 3.0 Security External

© 2012 IBM Corporation42

Legend:“Use” relation“Optional use” relation

Page 43: IBM CCRA 3.0 Security External

© 2012 IBM Corporation43

Security Architecture – Component Realization Guidance

Note: Some IBM Security products are in the process of getting rebranded with IBM Security as the prefix. For instance IBM Tivoli Identity Manager may be referred as IBM Security Identity Manager in documents / websites.

Recommended Product Capability Description Selection Guidance

Identity & Access Management

IBM Tivoli Identity Manager Manages Identity Life Cycle & Provide Self service at Consumer/Provider

Recommended to have the master identities in TIM and replicated with the cloud platform (ISDM/TSAM)

IBM Tivoli Access Manager For e-Business

Reverse Proxy / Point of contact component to authenticate/authorize inbound web requests at Provider

To meet the requirement for single sign on to all cloud management tool console for the data centre management team and end users. Consider IBM Security Access Manager for Enterprise Single Sign-On if there are other third party non-web apps to provide SSO.

End Point Management

IBM Tivoli Endpoint Manager for SC Provides Patch management, Security configuration management

Security Information and Event Management

IBM Security QRadar SIEM

Provides extensive visibility and actionable insight to help protect networks and IT assets from a wide range of advanced threats. It helps detect and remediate breaches faster, address compliance, and improve the efficiency of security operations.

If only Log management use IBM Security QRadar Log management. SIEM provides advanced capabilities that includes integrated logmanagement as well as detection of advanced threats and offenses.

Threat and Intrusion Prevention

IBM Security Virtual Server Protection

Protects critical virtualized assets /virtual machines Currently available only for VMWare hypervisors.

IBM Security Network Intrusion Prevention

Protects the network infrastructure from a wide range of attacks

SiteProtector recommended to provide centralized management of security intrusion prevention and single management point to control security policy

Page 44: IBM CCRA 3.0 Security External

© 2012 IBM Corporation44

P6 Network & Storage Virtualization mgmt

Cloud Provider Managed From HW Environment

Services offered

Cloud Provider Managed From Environment

Cloud Provider Managed To HW Environment

P10: Hybrid Clouds Integration

P0 Virtualization

P2: Data resiliency

P3: Image management

Design Solution

P12: Security

P1: Monitoring, Events and Capacity Mgmt

P5: Service Metering & AccountingP4: Self-Service Automation (VMs)

P9 Self-service automationServices

P11: IT Services Management

P8 Self-service automationstorage

P7 Self-service automationnetwork

Systems Director (VMControl)

VMWare VCenter HMCor or

Hypervisor Managers

Hypervisor Hosts (ESXi, KVM, Power …)

Virtual MachinesStorage Network

TSM for Unified RecoverySmart Cloud Monitoring

ITM ITM4VE

Tivoli NetCool OMNIBus

Tivoli NetCool Impact

VMs Provisioning

Images Mgmt

Tivoli Endpoint Manager

Integration out-of-the-boxIntegration to-be-implemented

Macro Pattern 2: Advanced IaaS Services (VMs, Storage, Network or their combinations) - AOD

IBM CastIron

TSAM HCI ExtensionsTSAM

SmartCloud Virtual Storage Center

TPCSVC FlashCopy Mgr

Tivoli Netcool Performance

Manager

Tivoli Netcool Configuration

Manager

Tivoli Netcool Manager

Tivoli Usage & Accounting Manager

Smart Cloud Provisioning

Virtual Image Library

ICON

10

11

12

Identity & Access Management

QRadar Log Manager

16

13

13a

13b

13c 14

15

*

(*) Included in ISDM

*

*

Storage-as-a-Service

Network-as-a-Service

Composite IAAS

Monitoring of provisioned Infrastructure services

Capacity Planning

Page 45: IBM CCRA 3.0 Security External

© 2012 IBM Corporation4545

Cloud Security Solutions –Platform as a Service (PaaS)

Page 46: IBM CCRA 3.0 Security External

© 2012 IBM Corporation46

Security Hardening of PaaS for Public Cloud

Public cloud hosted service instances and application workload instances need to have their security hardened for public cloud use

• Though security is very important for private cloud as well, public cloud security requirements are much more stringent

• Public cloud instances are exposed to the internet and raise concerns of break-ins, denial of service attacks and privacy compromises

The following are some examples of the security hardening requirements for public hosted multi-tenant services

• No sharing of a service instance VM or an application workload instance VM between customers

• SSH keys stored in the VMs are encrypted, and encryption keys are stored in a vault

• Enforce use of strong passwords• Differentiate security policy between different types of customers

For some customers, open SSH access to service instance VMs to enable implementation of their corporate security policiesFor other customers, lock SSH access to service instance VMs to provide a virtual appliance view of the service and to protect the internal metering & billing and IP artifacts

Page 47: IBM CCRA 3.0 Security External

© 2012 IBM Corporation47

Patch Mgmt for PaaS Images and Virtual Machines

There needs to be clearly defined and documented patch management policies to update the service instances and application workload instances with security patches and product updates

• Consider these separately for managed services and unmanaged services

Patch Management for Managed Services• Patch mgmt for images

Update images in the public catalog on a regular basis with the latest security patches and product updatesVMs created using a catalog image gets the patches & updates included in the most recent image update

• Patch mgmt for VMsSince a VM is deployed from an image, newer security patches may have arrived and the VM may be out-of-syncSecurity rules may require strict adherence to patching schedules (e.g., apply critical patches within 3 days)

Patch Management for Unmanaged Services• Patch mgmt for images

It may be acceptable to just include the latest security patches and product updates with images produced for release refresh – with no further image patching outside of release refreshMay require release refreshes to be fairly frequent (e.g., once every 4-6 weeks)

• Patch mgmt for VMsEither no patching or at best manual patching for already deployed VMsIt is desirable to provide an “update” facility that can update or replace an existing VM with code from latest image refresh so that the VM becomes current with all security patches that the image already has (this is better than no patching or manual patching)

Page 48: IBM CCRA 3.0 Security External

© 2012 IBM Corporation48

Security Components

Security Intelligence Analytics and GRC

People Data Applications Infrastructure*

Security Governance, Risk Management & Compliance

Security Information & Event Management

Data & Information SecurityIdentity & Access Management

Security Intelligence

Physical & Personnel Security

Threat & Intrusion Prevention

Security Policy ManagementEncryption & Key

Management

Secure Application Development

Endpoint Management

Security Component Model – Platform as a Service

*Infrastructure Includes – Server, Network, Storage

Focus Components

Page 49: IBM CCRA 3.0 Security External

© 2012 IBM Corporation49

Scenario: Threat Detection in Virtual Application & SystemJoe, monitors consolidated middleware logs/events, takes action any threats detected

Middleware logs & other events

App. VM Segment

DB VM Segment Security Information & Event Management

(QRadar)

WASDB2

Consumers

Security Proxy(IBM Security Access Manager)

Logs/Events

• Centralized security log management and correlation• Detect external threats e.g. SQL Injection, Brute force attacks, Login attempts, etc. • Detect internal threats

Susan, System lead, deploys application patterns

Console

sso

Administration logs / events

Default IDs

Page 50: IBM CCRA 3.0 Security External

© 2012 IBM Corporation5050

Cloud Security Solutions –Software as a Service (SaaS)

Page 51: IBM CCRA 3.0 Security External

© 2012 IBM Corporation51

Business Solutions on Cloud - Security Management System Context

Page 52: IBM CCRA 3.0 Security External

© 2012 IBM Corporation52

Business Solutions on Cloud - Security System Context DescriptionCloud

BoundaryActor / System

Name Description

Consumer Actor End User Accesses the SaaS applications through the client

Consumer Actor Business Manager Manages subscriptions for which users should have access to what applications

Consumer Actor External Auditors Validate Consumer Infrastructure & processes for Security compliance.

Consumer Actor Business Manager – BP for SaaS Applications

Specify what consumer applications BP need integration with & federated access to.

Consumer System SaaS Application Client Browser or application client to access the servers / Target SaaS applications on Provider

Consumer System Consumer Identity Feed Provides list of identities to control access to external Saas provider applications as per consumer Identity Life cycle (new user/access, suspend, terminated user)

Provider Actor Business Manager Provider side support to manage subscriptions for which users should have access to what applications

Provider Actor External Auditor Validate Provider Infrastructure & processes for Security compliance.

Provider Actor Cloud – Security Service Manager

Manages Security operations of SaaS applications on Provider Cloud

Provider System Target SaaS applications Applications from Provider that render the service to the consumers.

Provider System Partner Provisioning Applications

System to invoke provisioning mechanisms (through API) from Provider for 3rd

Party access to SaaS applications potentially using standards such as OAuth.

Provider System Cloud Infrastructure Security Systems

Provides Security capabilities to provider environment. Can be either developed in house or outsourced through a Managed Security Services Provider (MSSP). Includes Vulnerability scanning

Provider System Identity Self Service Portal

Allows consumer / end users to perform self service of identity requests (password change/reset, request account access etc) for applications on Provider

Page 53: IBM CCRA 3.0 Security External

© 2012 IBM Corporation53

Security Components

Security Intelligence Analytics and GRC

People Data Applications Infrastructure*

Security Governance, Risk Management & Compliance

Security Information & Event Management

Data & Information SecurityIdentity & Access Management

Security Intelligence

Physical & Personnel Security

Threat & Intrusion Prevention

Security Policy ManagementEncryption & Key

Management

Secure Application Development

Endpoint Management

Security Component Model – Business Solution on Cloud

*Infrastructure Includes – Server, Network, Storage

These components are focus of present iteration of CCRA 3.x of Business Solution on Cloud

Page 54: IBM CCRA 3.0 Security External

© 2012 IBM Corporation54

Business Solution on Cloud - Security Component Model

Page 55: IBM CCRA 3.0 Security External

© 2012 IBM Corporation55

Security Architecture – Product MappingsRecommended Product Product Description Selection Guidance

Identity & Access Management

IBM Tivoli Directory ServerHelps Provider store User credentials in a registry with LDAP Protocol.

Recommended Identity Storage Platform for Provider. For small provider deployments (say <1K users), open Ldap as a registry could be an option.

IBM Tivoli Directory Integrator Helps synchronize consumer id / passwords As needed within Consumer / Provider environments.

IBM Tivoli Identity Manager Manages Identity Life Cycle & Provide Self service at Consumer/Provider

Recommended in all deployments at Provider side. Consumer side optional

IBM Tivoli Access Manager For E-Business (TAMeB)

Reverse Proxy / Point of contact component to authenticate/authorize inbound web requests at Provider Recommended in all deployments at Provider side.

IBM Tivoli Federated Identity Manager Enterprise (TFIM)

Web services Federated Sign On with multiple FSSO protocols support, point of contact to establish Federation. TFIM Enterprise Includes TAMeB and TDS in its bundle.

Recommended in all large deployments at Provider side. TFIM Primary role for SaaS adoption is FSSO. TFIM User selfcare may also be a consideration for provider side user management.

IBM Tivoli Federated Identity Manager Business Gateway (TFIM BG)

Web services Federated Sign On with FSSO protocol support, point of contact to establish Federation. TFIM Business Gateway does not include TAMeB/TDS in the bundle.

More suitable for consumer side. Especially Consumers that do not already have a viable federation mechanism.

IBM WebSphere Portal

Enriched User interface for Self care for Business transactions such as Reset Password, Request access etc.

TIM Self Service or TFIM User self care may not provide sufficiently customizable Self service UIs in a multi tenant environment. As a result a Presentation component such as Portal may be desirable.It is recommended to use TDS as registry for Portal.

Secure Application Development

IBM Rational AppScanProduct to find application level vulnerabilities in Provider through black box or white box testing

1. Rational Appscan Standard for Black box testing, 2. Rational Appscan Source for White Box testing 3. Rational Appscan Enterprise for both black-box and white-box testing and web collaboration features for security testing.

IBM Application Security Assessment Services

GTS Services provides targeted code review and Vulnerability Assessment using tools such as Appscan, Nessus etc.

Use Application Security Assessment services for analyzing Provider applications as an opex model

Note: Some IBM Security products are in the process of getting rebranded with IBM Security as the prefix. For instance IBM Tivoli Identity Manager may be referred as IBM Security Identity Manager in documents / websites.

Page 56: IBM CCRA 3.0 Security External

© 2012 IBM Corporation56

Security Component Realization – Operational Model

Page 57: IBM CCRA 3.0 Security External

© 2012 IBM Corporation57

Architecture – Operational Model (Zone 1)

Page 58: IBM CCRA 3.0 Security External

© 2012 IBM Corporation58

Architecture – Operational Model (Zone 2)

Page 59: IBM CCRA 3.0 Security External

© 2012 IBM Corporation59

Architecture – Operational Model (Zone 3)

Page 60: IBM CCRA 3.0 Security External

© 2012 IBM Corporation6060

Cloud Security Solutions –Cloud Service Provider (CSP)

Page 61: IBM CCRA 3.0 Security External

© 2012 IBM Corporation61

Access Domain

Pattern and Use Case Packages Description

Access Domain Install and configure access, presentation and service interface elements.

Install Access Elements (Network security and routing elements)

Configure Access Elements

Install Presentation Elements (Elements that support visual interfaces provided by components, e.g. Web server, Web Portal)

Configure Presentation Elements

Install Service Interface Elements (Elements that support non‐visual interface, e.g. Web Services endpoint server)

Configure Service Interface Elements

Define Client Requirements

Page 62: IBM CCRA 3.0 Security External

© 2012 IBM Corporation62

Cloud Service Provider Non-Functional Requirements

Define Client Requirements

Category Description

Performance Response time for administrative actionsVM instance creation timeVM instances created per hourService Level Agreement measurement capability

Usability Multi‐lingual user interfaceUser accessibilityUser Experience for Non‐AdministratorsInteroperability – HTTP based interfacesFlexibility to support different types of workloads

Capacity Capacity based on number of concurrent usersCapacity based on number of concurrent VM instancesDynamic service scaling

Security Network edge security complianceInterior Cloud security compliance

Availability Redundancy within siteTransparent failover and recovery to Consumer

Page 63: IBM CCRA 3.0 Security External

© 2012 IBM Corporation63

Access Domain

DMZXX_

FirewallDesign Notes

Mature

Core Systems

Public DataDesign Notes

Mature

FirewallDesign Notes

Mature

Web ServerDesign Notes

Mature"e.g. IBM HTTP Server"

AAA / IdentityDesign Notes

Mature"e.g, Tivoli Access

Manager, Tivoli FederatedIdentity Manager,"

DNSDesign Notes

Mature

Reverse Proxy / IP SprayerDesign Notes

Mature"e.g. WAS Proxy, Tivoli

WebSeal, F5 BigIP"

SSL AcceleratorDesign Notes

Mature"e.g. DataPower"

VPNDesign Notes

Existing

System Administrator

Customer Account Manager

User

accesses

queries

queriesqueries

queriesqueries

accesses

accesses

accesses

Detail Design

Page 64: IBM CCRA 3.0 Security External

© 2012 IBM Corporation64

Security design

LDAP based Authentication– Support for Support for LDAP solutions from IBM and other vendors, including Microsoft Active

Directory

–Role Based Access Controls– Administrator Actors/Roles to segregate Customer and Cloud Administration

Multi Customer Environment– Segregate the data by customer, so that each customer can only see data they are allowed to see

• Teams, Users, Projects, Software, Images etc.• Segregation happens securely on the server side

– Segregate virtual servers so that customers can only access their own systems

Network Configuration– VLAN/Subnet management for customers/projects

• Multiple subnets per customer (enabled by Cloud Administrator from loaded list of all VLANs)• Customer can select subnets (from list of subnets for that customer) for their own projects via

Self-Service UI– Firewall configuration management

• Customers can manage the firewall configuration for access to their subnets• VPN gateways to provide tenant specific access

Page 65: IBM CCRA 3.0 Security External

© 2012 IBM Corporation65

Secure tenant separation using VLANs and Virtual Routing

VM VM VM

Tenant A Mgmt VLAN 2xxx

Tenant A Access VLAN 1xxxVM VM

Tenant B Mgmt VLAN 2xxx

Tenant B Access VLAN 1xxx

VM VM

Tenant C Mgmt VLAN 2xxx

Tenant C Access VLAN 1xxx

Cloud Mgmt Routing &Firewall Zone

Tenant A VR &Firewall Zone

Tenant B VR &Firewall Zone

Tenant C VR &Firewall Zone

Tenant Environment ManagementEnvironment

StorageMgmt

NetworkMgmt

Cloud MgmtTSAMUAMITM

Systems Director

Page 66: IBM CCRA 3.0 Security External

© 2012 IBM Corporation66

Logical VLAN network design for tenant separation

VM VM

Tenant A Cloud Mgmt VLAN 2xxx

VM VM

Tenant B Cloud Mgmt VLAN 2xxx

VM VM

Tenant C Cloud Mgmt VLAN 2xxx

vCenter TSAM ITM TUAMTPM

Images& HTTP

Cloud Mgmt VLAN 16

TPM Image Mgmt VLAN 15

TSAM VLAN 17

vCenter Mgmt 18

ESX ESXTenantESX Mgmt

VLAN 20

Tenant iSCSI VLAN 19

Tenant B Access VLAN 1xxx

nSeries

Tenant C Access VLAN 1xxx

Tenant A Access VLAN 1xxx

Cloud M

gmt VR

&Firew

all ZoneTenant vMotion VLAN 21

DeviceMgmt

Interfaces

HardwareMgmt

Servers

Infra Mgmt VLAN 1

ESX

ESX ESX

Mgmt iSCSI VLAN 14

Mgmt vMotion VLAN 13

ESX

ESX Mgmt VLAN 11

Tenant Access Firewall

Zones and VPN

Mgmt NFS VLAN 12

Tenant NFS VLAN 22

Page 67: IBM CCRA 3.0 Security External

© 2012 IBM Corporation67

Security Components

Security Intelligence Analytics and GRC

People Data Applications Infrastructure*

Security Governance, Risk Management & Compliance

Security Information & Event Management

Data & Information SecurityIdentity & Access Management

Security Intelligence

Physical & Personnel Security

Threat & Intrusion Prevention

Security Policy ManagementEncryption & Key

Management

Secure Application Development

Endpoint Management

Security Component Model – Cloud Service Provider

*Infrastructure Includes – Server, Network, Storage

Focus Elements

Page 68: IBM CCRA 3.0 Security External

© 2012 IBM Corporation68

JuniperSRX

Secure multi-tenancy component model

CloudManagement

Firewallmanagement

VPNmanagement

Hypervisormanagement

vlanmanagement

vFilermanagement

IP subnetmanagement

Virtual routermanagement

Virtual Fabric Adapter

Tenant A Tenant B Tenant C

vFilerTenant A

NFS LUNCIFS/NFS/iSCSI

vFilerTenant C

NFS LUNCIFS/NFS/iSCSI

vFilerTenant B

NFS LUNCIFS/NFS/iSCSI

iSCSIHBA vNIC iSCSI

HBA

BNT G8124

Virtual Fabric Switches

Virtual Fabric Adapter

HS22v BladeESXi 4.1

nSeries

BladeCenter

ESX Datastores

vNICvNICvNIC vNIC vNIC

vSwitch

APP

OSAPP

OSAPP

OSAPP

OSAPP

OSAPP

OS

1GbE Switch 1GbE Switch

vSwitch

Page 69: IBM CCRA 3.0 Security External

© 2012 IBM Corporation6969

Cloud Security Solutions –SmartCloud Enterprise Security

Page 70: IBM CCRA 3.0 Security External

© 2012 IBM Corporation70

What is IBM SmartCloud Enterprise?

IBM SmartCloud delivery centers

Your servers and personal computers (PCs)

Internet

Your firewall

IBM unique security and authentication model

IBM firewall

Enterprise virtual IT infrastructure Helps provide more control, reliability and

data security and can offer massive scalability in performance and capacity

IBM owned and managed Multi-tenant shared infrastructure Highly virtualized Multiple IBM delivery centers Preconfigured software imagesEnhanced security Security-rich access through the Internet Virtual private network option Based on IBM security standardsPay-per-use Virtualized IT resources delivered on a

usage-based billing model

Page 71: IBM CCRA 3.0 Security External

© 2012 IBM Corporation71

Security is built into the IBM SmartCloud Enterprise offering

Virtual infrastructure Hypervisor-based isolation with customer configurable firewall rules Physical firewall and intrusion prevention service/intrusion detection

service (IPS/IDS) between guest virtual machines (VMs) and Internet Multiple IP addresses per instance with which to enable security zones Optional virtual private network (VPN) and virtual local area network

(VLAN) isolation of account instances Connections may be encrypted and IBM is isolated from VMs by design

(using secure shell [SSH] keys in Linux® and Microsoft® Windows®Server user access control)

Client has root access to guest virtual machines allowing further hardening of VMs, e.g. in-guest encryption

Shared images patched and scanned regularly

Management infrastructure Access to the infrastructure is only enabled using web identity through

the user interface portal or application programming interfaces [APIs] Complies with IBM security policies, including regular security scans Controlled and audited administrative actions and operations

Delivery centers Customer data and VMs are kept in the data center where provisioned Physical security is same as for IBM’s internal data centers

IBM cloudservices

Your servers and personal computers (PCs)

Your firewall

IBM unique security and authentication model

IBM firewall

Optional VPN gateway

Guest VMs and data

IBM SmartCloud delivery centers

Management infrastructure

Private and Shared VLANs

Page 72: IBM CCRA 3.0 Security External

© 2012 IBM Corporation7272

Cloud Security Solutions –SmartCloud Enterprise+ Security

Page 73: IBM CCRA 3.0 Security External

© 2012 IBM Corporation73

• Services included– Full service monitoring of instance

• Level of isolation and sharing– VPN/VLAN access– GSNI access– Dedicated physical layer optional

• Locations– Run environment on IBM or

Customer premise (R1+)

• Architecture/Platform– Intel and Power architectures– OS options – Linux, Windows, AIX– Hypervisor – VMWare, PowerVM

• Cloud hosting environment that supports workloads to committed SLAs; management above the hypervisor, with ITIL-based practices

• A shared layer provides economies of scale, speed of provisioning with shared cost, with a dedicated Managed environment for running client workloads with a high level of security isolation. On or off premise options

• Provides a wide choice of selected IBM hardware and software• Integration with existing IBM SO delivery tools and processes (non-Cloud managed environments)

SCE+ Overview

Page 74: IBM CCRA 3.0 Security External

© 2012 IBM Corporation74

Our clouds implement security controls that meet or exceed industry best practices at the Management layer Built on secure building blocks from IBM’s experience in

strategic outsourcing

Network isolation using : Physical and logic separation Secure trunking and channeling VLANs

Out of band network for access to management infrastructure

Storage is separated using Zoning + Hypervisor isolation

Regular validation of security parameters and policies using strategic IBM tools

Strict adherence to IBM corporate patch and vulnerability scanning management practices

Hosted in a Tier 3 (UTI-3) data center

Page 75: IBM CCRA 3.0 Security External

© 2012 IBM Corporation75

The SCE+ managed environment adopts standard IBM security controls which have been used to secure thousands of customers across the globe ISO/IEC 27001/2 based security policy which supports

industry and regulatory requirements

Hardened OS images, validated using strategic IBM tools

Securely configured middleware, based on security policy specifications

Automated validation against ISeC security controls

Automated processes for Service Activation and Deactivation (SA&D) and patch management Activation

Patch installation Security control applied

Deactivation Zeroing of virtual disk Invalidation of previous backups

Page 76: IBM CCRA 3.0 Security External

© 2012 IBM Corporation76

Overview of multitenant separation and control

Network Switch802.1q + 802.3ad

Virtual Machine

Customer #2Virtual

Machine

Customer #3Virtual

MachinePhy

sica

l Ser

ver

LUN

Customer #2

LUN

Customer #3

LUN

Phy

sica

l Sto

rage

Backup

Customer #2

Backup

Customer #3

BackupBac

kup

Customer #2

SAN Switch

Administrative Access

Internal Network Internal Network

Customer #3Customer #1

Internal Network

Customer #1

Customer #1 Customer #1

Page 77: IBM CCRA 3.0 Security External

© 2012 IBM Corporation77

SCE+ Network Separation

Page 78: IBM CCRA 3.0 Security External

© 2012 IBM Corporation7878

Cloud Security Standards

Page 79: IBM CCRA 3.0 Security External

© 2012 IBM Corporation79

IBM Security Standards ParticipationDriving client-focused open standards and interoperability

Cloud Auditing Data Federation (CADF) Working Group

Standards for federation and classification of audit event data for activity reporting “Cloud Auditing Use Cases Whitepaper” Including operational, business, security,

SLA and SLM use cases

Identity in the Cloud TC (IDCloud)“Identity in the Cloud Use Cases Version 1.0” white paper Covering 15 Identity Management

categories“Cloud IdM Standards Gap Analysis”white paper

ISO JTC 1/SC 27 – IT Security Techniques

Cloud security methodologies, procedures, guidelines, documentation and evaluation procedures

IETF OAuth 2.0A key security technology for the integration of REST APIs into the enterprise, whether inside or outside the firewall.IBM increasing support for OAuth 2 authentication across all brands

IBM contributes to cloud security standards development to address customer barriers to cloud adoption

Page 80: IBM CCRA 3.0 Security External

© 2012 IBM Corporation80

• Formed April 2011, under OMG, to provide customer-lead guidance to the multiple cloud standards-defining bodies

• Establishing the criteria for open-standards-based cloud computing

Published “Practical Guide to Cloud Computing”, Sept. 2011 Published “Practical Guide to Cloud SLAs”, Feb. 2012

companies areparticipating

370+

operate outsidethe IT realm

50%• Develop high priority use cases for cloud security that

reflect customer issues and pain points • Identify regulatory compliance capabilities and options

through security architecture standards• Identify “best-of-breed” security solutions for Customers Published “Security for Cloud Computing: 10 Steps to

Ensure Success”, August 2012

http://www.cloud-council.orgMembership:

80

CSCC Security Working Group- Formed February 2012, Co-chaired by The Kroger Co. & Boeing

IBM engages customers on cloud security standards through the Cloud Standards Customer Council

Register & Download: http://www.cloud-council.org/security-pr

Page 81: IBM CCRA 3.0 Security External

© 2012 IBM Corporation81

10 Steps to Manage Cloud Security

A reference to help enterprise IT & business decision makers as they analyze and consider the security implications of cloud

computing on their business. (Published August, 2012)

1. Ensure effective governance, risk & compliance

2. Audit operational & business processes

3. Manage people, roles & identities

4. Ensure proper protection of data & information

5. Enforce privacy policies

6. Assess the security provisions for cloud applications

7. Ensure cloud networks & connections are secure

8. Evaluate security controls on physical infrastructure & facilities

9. Manage security terms in the cloud SLA

10. Understand the security requirements of the exit process

““The CSCC has created a practical guide to help those with information security expertise as well as those that don’t have domain expertise. This work will help organizations step through ten areas to be cognizant of when evaluating cloud providers. The end effect is helping companies avoid decisions that put their data and service at risk.” Ryan Kean, Senior Director, Enterprise Architecture, The Kroger Company.

CSCC Security WG – Whitepaper “Security for Cloud Computing: 10 Steps to Ensure Success”

Page 82: IBM CCRA 3.0 Security External

© 2012 IBM Corporation82

Standards for customers to request customized audit event information & activity reports for their cloud applications and data when they need it

Standard Prevents Cloud Provider “Lock In” due to audit format dependencies Event Data is Normalized and Categorized to support auditing of Hybrid Cloud Applications Format is Agnostic to the underlying Provider Infrastructure and internal processes

CloudProvider C

Widget.com

Widget.comCompliance

Tools

Widget.comInternal Auditor

CloudProvider A

SaaS ApplicationSaaS Application

CloudProvider BSaaS ApplicationSaaS Application

Hybrid ApplicationHybrid Application

Similar Reports from different CloudsAggregate Audit Data from Different Clouds / PartnersAuditing Processes & Tools Unchanged

Hybrid ApplicationHybrid Application

Hybrid ApplicationHybrid Application

Use Cases for DMTF Cloud Auditing Federation Standards

Page 83: IBM CCRA 3.0 Security External

© 2012 IBM Corporation83

83

Market adoption accelerating

The OAuth 2.0 specification is developed by the OAuth Community and managed internationally through the IETF

What is it? What is new? Why is it important?OAuth is an open protocol to allow authorized access in a simple and standard method from cloud, desktop, mobile and web applications to REST API endpoints. It provides a consistent model that bridges on-premise to cloud.

OAuth 2.0 simplifies the process of developing a client, building on the lessons learned from previous versions. The latest version includes many new profiles, authorization flows, and support for web apps, desktop apps, mobile & living room devices.

OAuth 2.0 is a key security technology for the integration of REST APIs into the enterprise, whether inside or outside the firewall. The additional capabilities (flows) have significantly increased market adoption. It is now an underlying security protocol in four other security standards.

Current implementations include: Tivoli Federated Identity Manager 6.2.2, LotusLive

Planned implementations include: IBM Connections, IBM Lotus Notes/Domino, Rational Team Concert, WebSphere, Sterling

Learn more about OAuth 2.0: http://oauth.net/

Page 84: IBM CCRA 3.0 Security External

© 2012 IBM Corporation8484

References

Page 85: IBM CCRA 3.0 Security External

© 2012 IBM Corporation85

ReferencesIBM Cloud ComputingIBM approaches cloud computing from the inside out, designing a cloud environment or providing cloud-based services for each organizations unique requirements. Find out more at http://www.ibm.com/ibm/cloud/

IBM Enterprise SecurityIBM business-driven approach to enterprise security helps you to address risk and reduce cost and complexity. Find out more at http://www-03.ibm.com/security/

Page 86: IBM CCRA 3.0 Security External

© 2012 IBM Corporation86

IBM is a registered trademark of International Business Machines Corp. Other product and service names might be trademarks of IBM or other companies. See the current list of IBM trademarks: www.ibm.com/legal/copytrade.shtml.