Friday 2 July 2010

Cloud Is More Secure

The cost benefits of virtual IaaS continue to drive enterprises to cloud deployments

Cloud Infrastructure as a Service (IaaS) provides compelling cost and strategic benefits. These include scalability with reduced capital expenditure, more efficient use of IT resources, and the ability for an organization to focus on their enterprise's core competency. Despite fears to the contrary, many well-established security technologies and procedures can be applied cloud computing and provide enterprise-class security. In many cases the cloud vendor may even provide better security in a virtualized environment than the individual enterprise can achieve in a purely physical architecture.[1]

The most effective security is a comprehensive, layered defense based on a framework. A cloud platform can leverage specialized tools to protect the integrity of virtual machines and Internet communications. Virtualization creates logical abstraction layers that allow for multi-tier security policies in order to provide true defense in depth. Enterprises with limited IT resources may not be able to afford the same security measures as a cloud provider and remain competitive. Deploying cloud-based IaaS represents an opportunity for the enterprise to build in security from the ground up.

Increasing Demands on IT Require Security Frameworks
IT must become more responsive to business drivers originating beyond IT, such as a greater role in meeting compliance requirements. Compliance legislation for different business types, even departments within the enterprise, will dictate some security requirements: FISMA/NIST guidelines for US Federal agencies, Sarbanes-Oxley reporting for publicly held companies, PCI DSS or HIPAA for those dealing with Personally Identifiable Information (PII) - the list goes on.

The better way to approach security is working within a comprehensive framework. Though virtualization does present some unique threat surfaces, defensive layers using new tools must be organized within these frameworks.



Platform Hardening
Hypervisors provide a consolidated, logical view of multiple virtual machines (VMs). VMs running on the same physical machines must be guaranteed to remain isolated from one another, through omission, mis-configuration, or intentional breach.

The Center for Internet Security and the Defense Information Systems Agency (DISA), as well as hypervisor vendors, publish "hardening" guidelines. Hardening examples include how to correctly protect memory segmentation using container rings, and familiar steps like best-practice configurations, deploying the latest patches, and proper cleaning up of de-provisioned virtual machines and resources.



A virtual network switch can provide further layers of platform defense to the same level as a physical switch. An "intelligent" switch can "lock down" Machine Access Codes (MAC), and perform dynamic inspections of the Address Resolution Protocols (ARP). Used with other authentication protocols, they mitigate man-in-the-middle attacks and ARP cache poisoning.

Hardening helps guarantee virtual machine isolation and challenges penetration from without. Properly hardened hypervisor layers prevent IaaS end users from inadvertently mapping IP addresses across virtual machines, IP spoofing, or intentionally leveraging Network Address Table (NAT) mapping to hijack communications. Hardening makes it difficult to install "eavesdropping programs" to monitor virtual machine memory space.

The hypervisor can also rapidly propagate new configurations, patches, or layered security policies across the infrastructure. Employed correctly, this level of abstraction can strengthen IaaS security.

Identity Management and Administrative Access Control
Identity management takes on increased urgency in the virtual environment; administrative access control is crucial. Best practices include multi-factor authentication and role-based access management. Role-based access instantiates existing written policies, and provides an additional layer of user discrimination - and detection - in system access.

Segregation of duties for the server, network, and security administration is required. Strict employee screening and qualification is key. It's critical to manage access of privileged third parties; best practices have all third-party activity monitored by your staff.

Ideally you should deploy Privileged Identity Management (PIM) software. A PIM application can enforce administrative access rules throughout a virtual environment - greatly mitigating the risk of undocumented or malicious access.

PIM software can also support Information Technology Infrastructure Library (ITIL) best practices, such as audit trails required for compliance regulations SOX, FISMA, PCI-DSS and HIPAA. The more advanced packages can perform continuous discovery across new hardware and software applications, and can rapidly and comprehensively propagate changed passwords after third-party access or staff turnover.[2]

Network Segmentation and Traffic Protection
It is critical to segregate and protect the data flowing through virtual or private virtual LANs (VLANs or PVLANs). The hardening process secures machine access code (MAC) assignments and Network Address Translation (NAT) mapping. Further inter-VLAN protection comes from firewalls between VLANs (over and above port-forwarding within a VLAN).

Application firewalls should be placed monitoring web application traffic. Application firewall functions such as cookie consistency, buffer overflow protection, and HTML checks permit only defined application behavior (at least in regards to web traffic). Besides critical application protection, they provide fundamental IaaS defense against distributed denial of service (DDoS) attacks.

Security can be configured into a virtual IaaS by using application firewalls to "lock down" data entry by web users. An example would be monitoring credit card number entries on a shopping cart payment page. The application firewall can be "trained" to recognize a set number of numeric characters only - any other data is prevented from reaching the web server. Locking down data entry prevents "cross-sight scripts" from penetrating the IaaS.

Proactive System Management
The biggest risks to enterprise security come not from virtualized architecture but are operational, usually involve mis-configuration (or configuration not aligned with the security framework), and poor change management resulting in out of date patches.

Systematically mitigating such vulnerabilities is another benefit of working within a time-tested security framework. Where vulnerability due to error or omission can proliferate rapidly across VMs, strong change management is crucial. Leverage guidelines provided by a service management framework such as ITIL.

The compulsory entry of change data should be part of the user interface wherever possible. Logging change data - not just patches, but to firewalls, provisioning of machines, IP addresses, NAT mapping, administrative access, etc., is imperative for the tracking of incidents, errors and process improvement. More and more compliance requirements require the ability to audit system changes.

The strongest defense is proactive system management. A strong security posture has never been a static endeavor. You must continue to invest in ongoing system and security training. A proactive security posture includes a documented, standards-based (like ITIL) incident escalation and notification procedure. Regular automated vulnerability scans and third-party penetration testing, file-integrity software, and anti-virus software - all provide preemptive layers of security - and not just in virtual environments.

Summary
The cost benefits of virtual IaaS continue to drive enterprises to cloud deployments. Mid-size and large enterprises can enjoy the business advantages of elasticity and leverage the security investment and expertise of the vendor.

The most effective security is still a layered defense based on a framework. Security technology and procedures are augmenting security frameworks to accommodate virtual architectures. There is the opportunity for the enterprise to build in security from the ground up. Properly configured and managed, security in the cloud from an experienced vendor will be better than what could be achieved in-house.



Original Article - http://cloudcomputing.sys-con.com/node/1452334

Join Us: http://bit.ly/joincloud

No comments: