Defining Security for an AWS EKS deployment

Size: px
Start display at page:

Download "Defining Security for an AWS EKS deployment"

Transcription

1 Defining Security for an AWS EKS deployment Cloud-Native Security

2 Defining Security for a Kubernetes Deployment Kubernetes is an open-source orchestrator for automating deployment, scaling, and management of containerized distributed applications and is staking its claim as the fastest-growing open source project in history. Initially based on a Google initiative to open source portions of their internal orchestration tool, Borg, Kubernetes has taken a life of its own and has become the de facto standard for deploying microservices and containers in the cloud. Amazon Web Services (AWS) is now offering its own managed Kubernetes services (EKS) to simplify developing and deploying Kubernetes-orchestrated applications on their infrastructure. From a developer s perspective, the advantages of being cloud-native are clear the ability to roll out new features rapidly because the business demands them while not worrying about infrastructure complexities. The security team however, needs to maintain visibility, compliance, and control which is difficult with infrastructure they don t control. Kubernetes is extremely powerful, but it s still young and not simple to secure in production environments. Security breaches and cryptojacking attacks are hitting the news more frequently with misconfigured Kubernetes deployment as the primary attack vector. These risks are unavoidable without a comprehensive approach to securing Kubernetes and the workloads that it s orchestrating. For any Kubernetes deployment its very important to understand basic hygiene and follow best practices for securing the Kubernetes cluster in itself. Some basic security hygiene include: ensuring the use of Role Based Access Control (RBAC) for managing the cluster, only exposing what is required to the internet for instance don t expose your Kubernetes dashboard, and never use default passwords for any administrative accounts. EKS makes it easier to implement this security hygiene through the following capabilities: i. Integrated RBAC functionality with IAM roles making it easy to assign privileges and access to the cluster ii. Clusters are always run in a VPC providing isolation and more granular control from the internet. The focus of this whitepaper is not on how to secure a kubernetes cluster but on how to secure workloads deployed in the cluster. When deploying and running applications in a Kubernetes cluster, several important security requirements warrant particular attention: Network Access Control Security Configuration and Automation Consistent Policy Across Multiple Clusters and Hybrid Environments API Access Control Efficient Isolation in Multi-tenant Environments

3 Network Access Control Kubernetes network policy resources use labels to select pods and define rules that specify which traffic is allowed. The responsibility for actually enforcing the network policies falls on third-party network plugins. There are a variety of open source network plugins that have been written for Kubernetes, including Aporeto s. However, not all network plugins are alike. Network plugins commonly use their own control plane in addition to making too-frequent changes to Linux iptables or have deep kernel level dependencies like Linux BPF (Berkeley Packet Filter) to deliver their functionality. As a result, their performance and scalability vary, as does their ability to keep up with all of the IP routing changes required to track a highly dynamic environment where containers are spun up, closed down and moved frequently. Traditional monolithic workloads in an AWS Virtual Private Cloud (VPC) are fairly static and it was feasible to segment these workloads using AWS security groups. Microservices take away workload predictability. Kubernetes defaults to zero-trust networking; that is, by default the network is flat from the ground up. The pod IP address is dynamically assigned and carries no real information. Multiple pods can exist on the same kubernetes node. A traditional segmentation approach using AWS security groups tied to a network interface on the host no longer works. Even if one tried to make AWS security groups work the complexity and sheer scale required to segment every pod would not be possible. A zero-trust security approach is required to solve this problem by authenticating and authorizing all communications between pods. Security Configuration and Automation Achieving higher deployment velocity is one of the major benefits of microservices architectures and automation. Enterprises can have a completely automated continuous deployment pipeline but traditional manual approaches to defining security policies creates obstacles for deployments. If security gates or pauses the application deployment process, then many of the benefits of automation are wasted. Kubernetes offers a declarative model to applying policies that can be automated ensuring applications are deployed with the correct security posture. Kubernetes policies are based on a whitelist model; that is, all pod communication is forbidden unless it s explicitly authorized. By default no Kubernetes network policies are associated to a pod and all traffic to/from a pod is allowed. When a kubernetes network policy is applied to a pod enforcement falls into a whitelist model. These network policies have to be explicitly defined through a YAML file. This might work well if the development team is in a position to define the network policy for an application, as in the case of a greenfield application, but networking and security teams have poor understanding of and visibility into application-specific network policies. Managing network access policies as a series of files managed by developers is a very foreign concept to these other teams, so adapting to established operations and security policies without compromising on the benefits of automation has to be a goal. Consistent Policy Across Multiple Clusters & Hybrid Environments A further challenge with Kubernetes network security policies is that they only operate within the context of a single cluster, so multi-cluster and even multi-cloud deployments quickly become difficult to manage. Cloud-native applications are often deployed across multiple regions and sometimes across multiple clouds for high-availability/resiliency and this inevitably translates to a deployment across multiple clusters.

4 Kubernetes policies do not operate across clusters, so if an application has pods across multiple clusters, then enforcing Zero Trust network policies is not possible. Kubernetes network policies boil down to IP-based ingress and egress rules for access control outside the cluster and, as highlighted earlier, IP-based rules do not work well with dynamic microservices. Let s take an example: assume you have two mongo database nodes deployed across two Kubernetes clusters in different cloud regions for high availability. The only way to implement a network policy for sanctioned communications between these two mongo nodes would be an ingress and egress IP rule and the IP address here would have to be the external IP of the clusters - perhaps the load balancer IP address. This is extremely coarse grain segmentation. Often times applications deployed in a cloud-managed Kubernetes cluster have a dependency on a legacy application deployed on-premise behind a North-South firewall. The only way to implement policies in such scenarios is to open up the originating cluster IP address in the North-South firewall and defining ingress/egress rules in the Kubernetes cluster to accept any traffic from the on-premise data center. Addition or deletion of Kubernetes clusters means changes to the North-South firewall, which can become very tedious and error prone. These coarse-grained rules result in an unnecessarily large attack surface. API Access Control The discussion thus far has focused on the use of network policies to segment/isolate pods in a Kubernetes cluster. In the microservices world, network access control is not sufficient because the attack surface is more complex than with a monolithic app behind a firewall. APIs are high value assets exposed by microservices which require their own policies to control authentication and authorization at an appropriate level. A network policy may allow two pods to communicate but what if a pod should only be able to access a specific API with a specific HTTP method from its peer? This is a very common scenario in microservices. A service implemented by a pod could only have POST access to an API implemented by another pod. Not controlling access at the API layers leaves room for data exfiltration attacks. The example highlighted thus far is for communication between pods. Microservices also have 3rd-party API dependencies and ensuring proper API access control for these 3rd-party APIs is also critical. Network policies for Kubernetes clusters must be augmented with API access control for a stronger compliance and security posture. Efficient Isolation for Hybrid & Multi-cluster Environments Aporeto offers a Zero Trust security solution for cloud, microservices and containers and is designed for comprehensively securing Kubernetes clusters. Aporeto automates the most complex security requirements for operating workloads in Kubernetes, including network access control, API security, security configuration automation, policy distribution and enforcement across multiple clusters and multiple clouds from a single platform. Aporeto network security capability ensures that any communications between pods or external dependencies - regardless of where the pod or its dependency is deployed - is first authenticated and then authorized, and optionally transparently encrypted. Aporeto network access control is compatible with Kubernetes network access control, but offers a compelling superset of capabilities, as described below. To prevent conflicts, Aporeto can automatically import and apply Kubernetes network policy definitions to give Kubernetes users a familiar YAML interface and backward compatibility for declaring allowed network connections.

5 Aporeto s multi-attribute workload/service identity is fundamental to any authentication and authorization policy distributed across a Kubernetes cluster, so that policy enforcement isn t dependent on simple labels or brittle network configuration. Aporeto assigns a cryptographically signed and attested service identity to every Kubernetes pod. Context for this service identity can come from numerous sources, including but not limited to: Kubernetes service account that launched a pod Metadata from docker containers or assigned labels Kubernetes labels Access control policies are applicable for both network and API level access control. Policies are defined on Aporeto s SaaSdelivered security orchestrator and enforced in a distributed manner through a daemon-set that is deployed on all nodes. The use of a service identity tied to a pod allows all policies to be enforced independent of infrastructure. Aporeto is capable of enforcing policies across multiple Kubernetes clusters, across hybrid environments and to 3rd party API endpoints. The architecture diagram below illustrates how Aporeto fits into a Kubernetes environment. How Aporeto Works In a Kubernetes environment Aporeto adds a signed-identity-exchange phase with TCP s three-way handshake. This signed identity is then used to implement Kubernetes s native network policies with added benefits such as enforcing policies across multiple clusters. Aporeto s enforcer user-space daemon - installed as a daemon-set on each node - piggybacks the identity exchange by capturing the first three packets in TCP s three-way handshake. Signatures for identity are authenticated using asymmetric keys distributed through built-in PKI. Because this authentication is implemented at a node level it is transparent to the pod; the pod never receives incoming traffic that fails the Aporeto test. When implementing API policies in addition to enforcing rules at the TCP layer the enforcer embeds signed identities in the HTTP layer using bearer tokens to enforce API access control. Aporeto provides a significant superset of capabilities for network access control of Kubernetes workloads, as illustrated by the value-added capabilities described here. Some of the advanced features of the Aporeto solution are summarized in the table below.

6 For more information, visit:

Kubernetes Integration Guide

Kubernetes Integration Guide Kubernetes Integration Guide Cloud-Native Security www.aporeto.com Aporeto Kubernetes Integration Guide The purpose of this document is to describe the features of Aporeto that secure application services

More information

AWS Integration Guide

AWS Integration Guide AWS Integration Guide Cloud-Native Security www.aporeto.com AWS Integration Guide Aporeto integrates with AWS to help enterprises efficiently deploy, manage, and secure applications at scale and the compute

More information

Cloud Native Security. OpenShift Commons Briefing

Cloud Native Security. OpenShift Commons Briefing Cloud Native Security OpenShift Commons Briefing Amir Sharif Co-Founder amir@aporeto.com Cloud Native Applications Challenge Security Change Frequency x 10x 100x 1,000x Legacy (Pets) Servers VMs Cloud

More information

Service Mesh and Microservices Networking

Service Mesh and Microservices Networking Service Mesh and Microservices Networking WHITEPAPER Service mesh and microservice networking As organizations adopt cloud infrastructure, there is a concurrent change in application architectures towards

More information

Cloud Security Gaps. Cloud-Native Security.

Cloud Security Gaps. Cloud-Native Security. Cloud Security Gaps Cloud-Native Security www.aporeto.com Why Network Segmentation is Failing Your Cloud Application Security How to Achieve Effective Application Segmentation By now it s obvious to security-minded

More information

VMWARE PIVOTAL CONTAINER SERVICE

VMWARE PIVOTAL CONTAINER SERVICE DATASHEET VMWARE PIVOTAL CONTAINER SERVICE AT A GLANCE VMware Pivotal Container Service (PKS) is a production-grade Kubernetes-based container solution equipped with advanced networking, a private container

More information

Top Nine Kubernetes Settings You Should Check Right Now to Maximize Security

Top Nine Kubernetes Settings You Should Check Right Now to Maximize Security White Paper Top Nine Kubernetes Settings You Should Check Right Now to Maximize Security If you use Kubernetes, you know how much it can increase development velocity and reduce operational complexity.

More information

EASILY DEPLOY AND SCALE KUBERNETES WITH RANCHER

EASILY DEPLOY AND SCALE KUBERNETES WITH RANCHER EASILY DEPLOY AND SCALE KUBERNETES WITH RANCHER 2 WHY KUBERNETES? Kubernetes is an open-source container orchestrator for deploying and managing containerized applications. Building on 15 years of experience

More information

TEN LAYERS OF CONTAINER SECURITY

TEN LAYERS OF CONTAINER SECURITY TEN LAYERS OF CONTAINER SECURITY Tim Hunt Kirsten Newcomer May 2017 ABOUT YOU Are you using containers? What s your role? Security professionals Developers / Architects Infrastructure / Ops Who considers

More information

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS Security Without Compromise CONTENTS INTRODUCTION 1 SECTION 1: STRETCHING BEYOND STATIC SECURITY 2 SECTION 2: NEW DEFENSES FOR CLOUD ENVIRONMENTS 5 SECTION

More information

Kuberiter White Paper. Kubernetes. Cloud Provider Comparison Chart. Lawrence Manickam Kuberiter Inc

Kuberiter White Paper. Kubernetes. Cloud Provider Comparison Chart. Lawrence Manickam Kuberiter Inc Kuberiter White Paper Kubernetes Cloud Provider Comparison Chart Lawrence Manickam Kuberiter Inc Oct 2018 Executive Summary Kubernetes (K8S) has become the de facto standard for Cloud Application Deployments.

More information

Securing Microservice Interactions in Openstack and Kubernetes

Securing Microservice Interactions in Openstack and Kubernetes Securing Microservice Interactions in Openstack and Kubernetes Yoshio Turner & Jayanth Gummaraju Co- Founders @ Banyan https://www.banyanops.com Banyan Founded in the middle of 2015 In San Francisco, CA

More information

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview STRATEGIC WHITE PAPER Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview Abstract Cloud architectures rely on Software-Defined Networking

More information

VMWARE ENTERPRISE PKS

VMWARE ENTERPRISE PKS DATASHEET AT A GLANCE VMware Enterprise PKS is a productiongrade Kubernetes-based container solution equipped with advanced networking, a private container registry, and full lifecycle management. VMware

More information

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS WHITE PAPER SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS The Challenges Of Securing AWS Access and How To Address Them In The Modern Enterprise Executive Summary When operating in Amazon Web Services

More information

VMWARE PKS. What is VMware PKS? VMware PKS Architecture DATASHEET

VMWARE PKS. What is VMware PKS? VMware PKS Architecture DATASHEET DATASHEET VMWARE PKS AT A GLANCE VMware PKS is a production-grade Kubernetes-based container solution equipped with advanced networking, a private container registry, and full lifecycle management. VMware

More information

WHITE PAPER. RedHat OpenShift Container Platform. Benefits: Abstract. 1.1 Introduction

WHITE PAPER. RedHat OpenShift Container Platform. Benefits: Abstract. 1.1 Introduction WHITE PAPER RedHat OpenShift Container Platform Abstract Benefits: Applications are designed around smaller independent components called microservices. Elastic resources: Scale up or down quickly and

More information

Project Calico v3.2. Overview. Architecture and Key Components. Project Calico provides network security for containers and virtual machine workloads.

Project Calico v3.2. Overview. Architecture and Key Components. Project Calico provides network security for containers and virtual machine workloads. Project Calico v3.2 Overview Benefits Simplicity. Traditional Software Defined Networks (SDNs) are complex, making them hard to deploy and troubleshoot. Calico removes that complexity, with a simplified

More information

Network Behavior Analysis

Network Behavior Analysis N E T W O R K O P E R AT I O N S. S I M P L I F I E D. FORWARD ENTERPRISE HIGHLIGHTS Forward Networks is the leader in Intent-based Networking and network assurance to automate the analysis and verification

More information

Five Essential Capabilities for Airtight Cloud Security

Five Essential Capabilities for Airtight Cloud Security Five Essential Capabilities for Airtight Cloud Security SECURITY IN THE CLOUD REQUIRES NEW CAPABILITIES It is no secret; security and compliance are at the top of the list of concerns tied to cloud adoption.

More information

AWS Reference Design Document

AWS Reference Design Document AWS Reference Design Document Contents Overview... 1 Amazon Web Services (AWS), Public Cloud and the New Security Challenges... 1 Security at the Speed of DevOps... 2 Securing East-West and North-South

More information

Containers: Exploits, Surprises, And Security

Containers: Exploits, Surprises, And Security Containers: Exploits, Surprises, And Security with Elissa Shevinsky COO at SoHo Token Labs Editor of Lean Out #RVASec @ElissaBeth on twitter @Elissa_is_offmessage on Instagram this was Silicon Valley in

More information

Project Calico v3.1. Overview. Architecture and Key Components

Project Calico v3.1. Overview. Architecture and Key Components Project Calico v3.1 Overview Benefits Simplicity. Traditional Software Defined Networks (SDNs) are complex, making them hard to deploy and troubleshoot. Calico removes that complexity, with a simplified

More information

Hacking and Hardening Kubernetes

Hacking and Hardening Kubernetes SESSION ID: HT-W02 Hacking and Hardening Kubernetes Jay Beale CTO InGuardians, Inc @jaybeale and @inguardians Adam Crompton Senior Security Analyst InGuardians, Inc. @3nc0d3r and @inguardians Table of

More information

Access Governance in a Cloudy Environment. Nabeel Nizar VP Worldwide Solutions

Access Governance in a Cloudy Environment. Nabeel Nizar VP Worldwide Solutions Access Governance in a Cloudy Environment Nabeel Nizar VP Worldwide Solutions Engineering @nabeelnizar Nabeel.Nizar@saviynt.com How do I manage multiple cloud instances from a single place? Is my sensitive

More information

Important DevOps Technologies (3+2+3days) for Deployment

Important DevOps Technologies (3+2+3days) for Deployment Important DevOps Technologies (3+2+3days) for Deployment DevOps is the blending of tasks performed by a company's application development and systems operations teams. The term DevOps is being used in

More information

RAPID7 INSIGHT PLATFORM SECURITY

RAPID7 INSIGHT PLATFORM SECURITY RAPID7 INSIGHT PLATFORM SECURITY Understanding the architecture, security mechanisms, and technical foundations that make up the Rapid7 Insight platform 051618 TABLE OF CONTENTS Overview...3 Data Collection...4

More information

Kuber-what?! Learn about Kubernetes

Kuber-what?! Learn about Kubernetes DEVNET-1999 Kuber-what?! Learn about Kubernetes Ashley Roach, Principal Engineer Evangelist Agenda Objectives A brief primer on containers The problems with running containers at scale Orchestration systems

More information

ENHANCE APPLICATION SCALABILITY AND AVAILABILITY WITH NGINX PLUS AND THE DIAMANTI BARE-METAL KUBERNETES PLATFORM

ENHANCE APPLICATION SCALABILITY AND AVAILABILITY WITH NGINX PLUS AND THE DIAMANTI BARE-METAL KUBERNETES PLATFORM JOINT SOLUTION BRIEF ENHANCE APPLICATION SCALABILITY AND AVAILABILITY WITH NGINX PLUS AND THE DIAMANTI BARE-METAL KUBERNETES PLATFORM DIAMANTI PLATFORM AT A GLANCE Modern load balancers which deploy as

More information

ForeScout CounterACT. (AWS) Plugin. Configuration Guide. Version 1.3

ForeScout CounterACT. (AWS) Plugin. Configuration Guide. Version 1.3 ForeScout CounterACT Hybrid Cloud Module: Amazon Web Services (AWS) Plugin Version 1.3 Table of Contents Amazon Web Services Plugin Overview... 4 Use Cases... 5 Providing Consolidated Visibility... 5 Dynamic

More information

Course Outline. Module 1: Microsoft Azure for AWS Experts Course Overview

Course Outline. Module 1: Microsoft Azure for AWS Experts Course Overview Course Outline Module 1: Microsoft Azure for AWS Experts Course Overview In this module, you will get an overview of Azure services and features including deployment models, subscriptions, account types

More information

Kubernetes - Networking. Konstantinos Tsakalozos

Kubernetes - Networking. Konstantinos Tsakalozos Kubernetes - Networking Konstantinos Tsakalozos Kubernetes From the greek word κυβερνήτης originally designed by Google and donated to the Cloud Native Computing Foundation. Presented at "Large-scale cluster

More information

How to Leverage Containers to Bolster Security and Performance While Moving to Google Cloud

How to Leverage Containers to Bolster Security and Performance While Moving to Google Cloud PRESENTED BY How to Leverage Containers to Bolster Security and Performance While Moving to Google Cloud BIG-IP enables the enterprise to efficiently address security and performance when migrating to

More information

YOUR APPLICATION S JOURNEY TO THE CLOUD. What s the best way to get cloud native capabilities for your existing applications?

YOUR APPLICATION S JOURNEY TO THE CLOUD. What s the best way to get cloud native capabilities for your existing applications? YOUR APPLICATION S JOURNEY TO THE CLOUD What s the best way to get cloud native capabilities for your existing applications? Introduction Moving applications to cloud is a priority for many IT organizations.

More information

Creating your Virtual Data Centre

Creating your Virtual Data Centre Creating your Virtual Data Centre VPC Fundamentals and Connectivity Options Paul Burne, Senior Technical Account Manager, Enterprise Support - 28 th June 2017 2016, Amazon Web Services, Inc. or its Affiliates.

More information

2018 Cisco and/or its affiliates. All rights reserved.

2018 Cisco and/or its affiliates. All rights reserved. Beyond Data Center A Journey to self-driving Data Center with Analytics, Intelligent and Assurance Mohamad Imaduddin Systems Engineer Cisco Oct 2018 App is the new Business Developer is the new Customer

More information

Microsoft Azure for AWS Experts

Microsoft Azure for AWS Experts Microsoft Azure for AWS Experts OD40390B; On-Demand, Video-based Course Description This course provides an in-depth discussion and practical hands-on training of Microsoft Azure Infrastructure Services

More information

Container Deployment and Security Best Practices

Container Deployment and Security Best Practices Container Deployment and Security Best Practices How organizations are leveraging OpenShift, Quay, and Twistlock to deploy, manage, and secure a cloud native environment. John Morello CTO Twistlock Dirk

More information

AUTOMATE THE DEPLOYMENT OF SECURE DEVELOPER VPCs

AUTOMATE THE DEPLOYMENT OF SECURE DEVELOPER VPCs AUTOMATE THE DEPLOYMENT OF SECURE DEVELOPER VPCs WITH PALO ALTO NETWORKS AND REAN CLOUD 1 INTRODUCTION EXECUTIVE SUMMARY Organizations looking to provide developers with a free-range development environment

More information

Wolfram Richter Red Hat. OpenShift Container Netzwerk aus Sicht der Workload

Wolfram Richter Red Hat. OpenShift Container Netzwerk aus Sicht der Workload Wolfram Richter Red Hat OpenShift Container Netzwerk aus Sicht der Workload Why this session? OpenShift is great for web applications, but we want to do X will this work? X { Analytics, Non-HTTP, High-

More information

Deploying and Operating Cloud Native.NET apps

Deploying and Operating Cloud Native.NET apps Deploying and Operating Cloud Native.NET apps Jenny McLaughlin, Sr. Platform Architect Cornelius Mendoza, Sr. Platform Architect Pivotal Cloud Native Practices Continuous Delivery DevOps Microservices

More information

Sentinet for Microsoft Azure SENTINET

Sentinet for Microsoft Azure SENTINET Sentinet for Microsoft Azure SENTINET Sentinet for Microsoft Azure 1 Contents Introduction... 2 Customer Benefits... 2 Deployment Topologies... 3 Cloud Deployment Model... 3 Hybrid Deployment Model...

More information

Democratized Performance Test Platform. Open source, enterprise ready modular platform, that is tool chain friendly.

Democratized Performance Test Platform. Open source, enterprise ready modular platform, that is tool chain friendly. Democratized Performance Test Platform Open source, enterprise ready modular platform, that is tool chain friendly. Democratized Performance Test Platform Open source, enterprise ready modular platform,

More information

StreamSets Control Hub Installation Guide

StreamSets Control Hub Installation Guide StreamSets Control Hub Installation Guide Version 3.2.1 2018, StreamSets, Inc. All rights reserved. Table of Contents 2 Table of Contents Chapter 1: What's New...1 What's New in 3.2.1... 2 What's New in

More information

ebook ADVANCED LOAD BALANCING IN THE CLOUD 5 WAYS TO SIMPLIFY THE CHAOS

ebook ADVANCED LOAD BALANCING IN THE CLOUD 5 WAYS TO SIMPLIFY THE CHAOS ebook ADVANCED LOAD BALANCING IN THE CLOUD 5 WAYS TO SIMPLIFY THE CHAOS Introduction Load balancing isn t just about managing traffic anymore. As your infrastructure expands to include applications in

More information

TEN LAYERS OF CONTAINER SECURITY. Kirsten Newcomer Security Strategist

TEN LAYERS OF CONTAINER SECURITY. Kirsten Newcomer Security Strategist TEN LAYERS OF CONTAINER SECURITY Kirsten Newcomer Security Strategist WHAT ARE CONTAINERS? Containers change how we develop, deploy and manage applications INFRASTRUCTURE Sandboxed application processes

More information

The threat landscape is constantly

The threat landscape is constantly A PLATFORM-INDEPENDENT APPROACH TO SECURE MICRO-SEGMENTATION Use Case Analysis The threat landscape is constantly evolving. Data centers running business-critical workloads need proactive security solutions

More information

AKAMAI WHITE PAPER. Enterprise Application Access Architecture Overview

AKAMAI WHITE PAPER. Enterprise Application Access Architecture Overview AKAMAI WHITE PAPER Enterprise Application Access Architecture Overview Enterprise Application Access Architecture Overview 1 Providing secure remote access is a core requirement for all businesses. Though

More information

DEPLOY MODERN APPS WITH KUBERNETES AS A SERVICE

DEPLOY MODERN APPS WITH KUBERNETES AS A SERVICE SOLUTION OVERVIEW DEPLOY MODERN APPS WITH KUBERNETES AS A SERVICE Cut Costs and Control Access with VMware Cloud PKS Digital transformation, the Internet of things, the growing popularity of public clouds,

More information

Exploring Cloud Security, Operational Visibility & Elastic Datacenters. Kiran Mohandas Consulting Engineer

Exploring Cloud Security, Operational Visibility & Elastic Datacenters. Kiran Mohandas Consulting Engineer Exploring Cloud Security, Operational Visibility & Elastic Datacenters Kiran Mohandas Consulting Engineer The Ideal Goal of Network Access Policies People (Developers, Net Ops, CISO, ) V I S I O N Provide

More information

1V0-642.exam.30q.

1V0-642.exam.30q. 1V0-642.exam.30q Number: 1V0-642 Passing Score: 800 Time Limit: 120 min 1V0-642 VMware Certified Associate 6 Network Visualization Fundamentals Exam Exam A QUESTION 1 Which is NOT a benefit of virtualized

More information

DEPLOY MODERN APPS WITH KUBERNETES AS A SERVICE

DEPLOY MODERN APPS WITH KUBERNETES AS A SERVICE SOLUTION OVERVIEW DEPLOY MODERN APPS WITH KUBERNETES AS A SERVICE Cut Costs and Control Access with VMware Kubernetes Engine Digital transformation, the Internet of things, the growing popularity of public

More information

FIVE REASONS YOU SHOULD RUN CONTAINERS ON BARE METAL, NOT VMS

FIVE REASONS YOU SHOULD RUN CONTAINERS ON BARE METAL, NOT VMS WHITE PAPER FIVE REASONS YOU SHOULD RUN CONTAINERS ON BARE METAL, NOT VMS Over the past 15 years, server virtualization has become the preferred method of application deployment in the enterprise datacenter.

More information

Securing Microservices Containerized Security in AWS

Securing Microservices Containerized Security in AWS Securing Microservices Containerized Security in AWS Mike Gillespie, Solutions Architect, Amazon Web Services Splitting Monoliths Ten Years Ago Splitting Monoliths Ten Years Ago XML & SOAP Splitting Monoliths

More information

Containers, Serverless and Functions in a nutshell. Eugene Fedorenko

Containers, Serverless and Functions in a nutshell. Eugene Fedorenko Containers, Serverless and Functions in a nutshell Eugene Fedorenko About me Eugene Fedorenko Senior Architect Flexagon adfpractice-fedor.blogspot.com @fisbudo Agenda Containers Microservices Docker Kubernetes

More information

Securing Amazon Web Services (AWS) EC2 Instances with Dome9. A Whitepaper by Dome9 Security, Ltd.

Securing Amazon Web Services (AWS) EC2 Instances with Dome9. A Whitepaper by Dome9 Security, Ltd. Securing Amazon Web Services (AWS) EC2 Instances with Dome9 A Whitepaper by Dome9 Security, Ltd. Amazon Web Services (AWS) provides business flexibility for your company as you move to the cloud, but new

More information

Cloud I - Introduction

Cloud I - Introduction Cloud I - Introduction Chesapeake Node.js User Group (CNUG) https://www.meetup.com/chesapeake-region-nodejs-developers-group START BUILDING: CALLFORCODE.ORG 3 Agenda Cloud Offerings ( Cloud 1.0 ) Infrastructure

More information

Sentinet for BizTalk Server SENTINET

Sentinet for BizTalk Server SENTINET Sentinet for BizTalk Server SENTINET Sentinet for BizTalk Server 1 Contents Introduction... 2 Sentinet Benefits... 3 SOA and API Repository... 4 Security... 4 Mediation and Virtualization... 5 Authentication

More information

Symantec Endpoint Protection Family Feature Comparison

Symantec Endpoint Protection Family Feature Comparison Symantec Endpoint Protection Family Feature Comparison SEP SBE SEP Cloud SEP Cloud SEP 14.2 Device Protection Laptop, Laptop Laptop, Tablet Laptop Tablet & & Smartphone Smartphone Meter Per Device Per

More information

Security Considerations for Cloud Readiness

Security Considerations for Cloud Readiness Application Note Zentera Systems CoIP Platform CoIP Defense-in-Depth with Advanced Segmentation Advanced Segmentation is Essential for Defense-in-Depth There is no silver bullet in security a single solution

More information

Cisco Cloud Application Centric Infrastructure

Cisco Cloud Application Centric Infrastructure Cisco Cloud Application Centric Infrastructure About Cisco cloud application centric infrastructure Cisco Cloud Application Centric Infrastructure (Cisco Cloud ACI) is a comprehensive solution for simplified

More information

Overview of Container Management

Overview of Container Management Overview of Container Management Wyn Van Devanter @wynv Vic Kumar Agenda Why Container Management? What is Container Management? Clusters, Cloud Architecture & Containers Container Orchestration Tool Overview

More information

McAfee Public Cloud Server Security Suite

McAfee Public Cloud Server Security Suite McAfee Public Cloud Server Security Suite Comprehensive security for AWS and Azure cloud workloads As enterprises shift their data center strategy to include and often lead with public cloud server instances,

More information

Securing Your Amazon Web Services Virtual Networks

Securing Your Amazon Web Services Virtual Networks Securing Your Amazon Web Services s IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up a workload,

More information

Check Point vsec for Microsoft Azure

Check Point vsec for Microsoft Azure Check Point vsec for Microsoft Azure Test Drive User Guide 2017 Check Point Software Technologies Ltd. All rights reserved Page 1 Learn More: checkpoint.com Content 1 INTRODUCTION... 3 2 TEST DRIVE OVERVIEW...

More information

CLOUDLENS PUBLIC, PRIVATE, AND HYBRID CLOUD VISIBILITY

CLOUDLENS PUBLIC, PRIVATE, AND HYBRID CLOUD VISIBILITY CLOUDLENS PUBLIC, PRIVATE, AND HYBRID CLOUD VISIBILITY ORGANIZATIONS NEED VISIBILITY TO SECURE AND MONITOR THEIR CLOUD ENVIRONMENTS Organizations are migrating workloads to the cloud because it offers

More information

Contrail Networking: Evolve your cloud with Containers

Contrail Networking: Evolve your cloud with Containers Contrail Networking: Evolve your cloud with Containers INSIDE Containers and Microservices Transformation of the Cloud Building a Network for Containers Juniper Networks Contrail Solution BUILD MORE THAN

More information

Qualys Cloud Platform

Qualys Cloud Platform 18 QUALYS SECURITY CONFERENCE 2018 Qualys Cloud Platform Looking Under the Hood: What Makes Our Cloud Platform so Scalable and Powerful Dilip Bachwani Vice President, Engineering, Qualys, Inc. Cloud Platform

More information

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme CNA1612BU Deploying real-world workloads on Kubernetes and Pivotal Cloud Foundry VMworld 2017 Fred Melo, Director of Technology, Pivotal Merlin Glynn, Sr. Technical Product Manager, VMware Content: Not

More information

Ingress Kubernetes Tutorial

Ingress Kubernetes Tutorial Ingress Kubernetes Tutorial 1 / 6 2 / 6 3 / 6 Ingress Kubernetes Tutorial Edit This Page. Ingress. An API object that manages external access to the services in a cluster, typically HTTP. Ingress can provide

More information

Going cloud-native with Kubernetes and Pivotal

Going cloud-native with Kubernetes and Pivotal Going cloud-native with Kubernetes and Pivotal A guide to Pivotal Container Service (PKS) by role Fast, low-risk enterprise-grade Kubernetes has arrived With Pivotal Container Service (PKS), organizations

More information

Getting Started with AWS Security

Getting Started with AWS Security Getting Started with AWS Security Tomas Clemente Sanchez Senior Consultant Security, Risk and Compliance September 21st 2017 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Move

More information

Cisco Tetration Analytics

Cisco Tetration Analytics Cisco Tetration Analytics Enhanced security and operations with real time analytics John Joo Tetration Business Unit Cisco Systems Security Challenges in Modern Data Centers Securing applications has become

More information

Cisco CloudCenter Use Case Summary

Cisco CloudCenter Use Case Summary Cisco CloudCenter Use Case Summary Overview IT organizations often use multiple clouds to match the best application and infrastructure services with their business needs. It makes sense to have the freedom

More information

Hackproof Your Cloud Responding to 2016 Threats

Hackproof Your Cloud Responding to 2016 Threats Hackproof Your Cloud Responding to 2016 Threats Aaron Klein, CloudCheckr Tuesday, June 30 th 2016 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Changing Your Perspective Moving

More information

SIEMLESS THREAT DETECTION FOR AWS

SIEMLESS THREAT DETECTION FOR AWS SOLUTION OVERVIEW: ALERT LOGIC FOR AMAZON WEB SERVICES (AWS) SIEMLESS THREAT DETECTION FOR AWS Few things are as important to your business as maintaining the security of your sensitive data. Protecting

More information

Kubernetes 101: Pods, Nodes, Containers, andclusters

Kubernetes 101: Pods, Nodes, Containers, andclusters Kubernetes 101: Pods, Nodes, Containers, andclusters Kubernetes is quickly becoming the new standard for deploying and managing software in the cloud. With all the power Kubernetes provides, however, comes

More information

Securing the container platform

Securing the container platform Securing the container platform Build a chain of trust 2 The DevOps challenge: Securely innovating at velocity 3 Creating a chain of trust 5 Enabling trusted containers 6 Moving from node trust boundary

More information

BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS Informed by the National Institute of Standards and Technology

BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS Informed by the National Institute of Standards and Technology BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS Informed by the National Institute of Standards and Technology ebook BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS

More information

Enabling Cloud Adoption. Addressing the challenges of multi-cloud

Enabling Cloud Adoption. Addressing the challenges of multi-cloud Enabling Cloud Adoption Addressing the challenges of multi-cloud Introduction Organizations of all sizes are adopting cloud for application workloads. These organizations are looking to avoid the costs

More information

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY Managing and Auditing Organizational Migration to the Cloud 1 TELASA SECURITY About Me Brian Greidanus bgreidan@telasasecurity.com 18+ years of security and compliance experience delivering consulting

More information

A10 HARMONY CONTROLLER

A10 HARMONY CONTROLLER DATA SHEET A10 HARMONY CONTROLLER AGILE MANAGEMENT, AUTOMATION, ANALYTICS FOR MULTI-CLOUD ENVIRONMENTS PLATFORMS A10 Harmony Controller provides centralized agile management, automation and analytics for

More information

HALO IN ACTION COMPLIANCE DON T LET LEGACY SECURITY TOOLS HOLD UP PCI COMPLIANCE IN THE CLOUD. Automated PCI compliance anytime, anywhere.

HALO IN ACTION COMPLIANCE DON T LET LEGACY SECURITY TOOLS HOLD UP PCI COMPLIANCE IN THE CLOUD. Automated PCI compliance anytime, anywhere. HALO IN ACTION COMPLIANCE DON T LET LEGACY SECURITY TOOLS HOLD UP PCI COMPLIANCE IN THE CLOUD Automated PCI compliance anytime, anywhere. THE PROBLEM Online commercial transactions will hit an estimated

More information

Building a Microservices Platform with Kubernetes. Matthew Mark

Building a Microservices Platform with Kubernetes. Matthew Mark Building a Microservices Platform with Kubernetes Matthew Mark Miller @DataMiller Cloud Native: Microservices running inside Containers on top of Platforms on any infrastructure Microservice A software

More information

40390: Microsoft Azure for AWS Experts

40390: Microsoft Azure for AWS Experts Let s Reach For Excellence! TAN DUC INFORMATION TECHNOLOGY SCHOOL JSC Address: 103 Pasteur, Dist.1, HCMC Tel: 08 38245819; 38239761 Email: traincert@tdt-tanduc.com Website: www.tdt-tanduc.com; www.tanducits.com

More information

Simple and secure PCI DSS compliance

Simple and secure PCI DSS compliance Simple and secure PCI DSS compliance Get control over PCI audit scope while dramatically improving security posture Decrease IT CapEx and OpEx costs by 25% Reduce PCI compliance time by up to 30% Reduce

More information

Sentinet for Windows Azure VERSION 2.2

Sentinet for Windows Azure VERSION 2.2 Sentinet for Windows Azure VERSION 2.2 Sentinet for Windows Azure 1 Contents Introduction... 2 Customer Benefits... 2 Deployment Topologies... 3 Isolated Deployment Model... 3 Collocated Deployment Model...

More information

What s New in Red Hat OpenShift Container Platform 3.4. Torben Jäger Red Hat Solution Architect

What s New in Red Hat OpenShift Container Platform 3.4. Torben Jäger Red Hat Solution Architect What s New in Red Hat OpenShift Container Platform 3.4 Torben Jäger Red Hat Solution Architect OpenShift Roadmap OpenShift Container Platform 3.2 Kubernetes 1.2 & Docker 1.9 Red Hat

More information

Who s Protecting Your Keys? August 2018

Who s Protecting Your Keys? August 2018 Who s Protecting Your Keys? August 2018 Protecting the most vital data from the core to the cloud to the field Trusted, U.S. based source for cyber security solutions We develop, manufacture, sell and

More information

Cloud, SDN and BIGIQ. Philippe Bogaerts Senior Field Systems Engineer

Cloud, SDN and BIGIQ. Philippe Bogaerts Senior Field Systems Engineer Cloud, SDN and BIGIQ Philippe Bogaerts Senior Field Systems Engineer Virtual Editions TMOS/LTM 12.0 Highlights 1 NIC support Azure Marketplace Kernel Independent driver Enhanced Hypervisor support F5 Networks,

More information

When (and how) to move applications from VMware to Cisco Metacloud

When (and how) to move applications from VMware to Cisco Metacloud White Paper When (and how) to move applications from VMware to Cisco Metacloud What You Will Learn This white paper will explain when to migrate various applications running in VMware virtual machines

More information

NGF0502 AWS Student Slides

NGF0502 AWS Student Slides NextGen Firewall AWS Use Cases Barracuda NextGen Firewall F Implementation Guide Architectures and Deployments Based on four use cases Edge Firewall Secure Remote Access Office to Cloud / Hybrid Cloud

More information

Red Hat OpenShift Roadmap Q4 CY16 and H1 CY17 Releases. Lutz Lange Solution

Red Hat OpenShift Roadmap Q4 CY16 and H1 CY17 Releases. Lutz Lange Solution Red Hat OpenShift Roadmap Q4 CY16 and H1 CY17 Releases Lutz Lange Solution Architect @AtomicContainer OpenShift Roadmap OpenShift Container Platform 3.2 Kubernetes 1.2 & Docker 1.9

More information

Title DC Automation: It s a MARVEL!

Title DC Automation: It s a MARVEL! Title DC Automation: It s a MARVEL! Name Nikos D. Anagnostatos Position Network Consultant, Network Solutions Division Classification ISO 27001: Public Data Center Evolution 2 Space Hellas - All Rights

More information

How your network can take on the cloud and win. Think beyond traditional networking toward a secure digital perimeter

How your network can take on the cloud and win. Think beyond traditional networking toward a secure digital perimeter How your network can take on the cloud and win Think beyond traditional networking toward a secure digital perimeter Contents Introduction... 3 Reduce risk points with secure, contextualized access...

More information

Architecting for Greater Security in AWS

Architecting for Greater Security in AWS Architecting for Greater Security in AWS Jonathan Desrocher Security Solutions Architect, Amazon Web Services. Guy Tzur Director of Ops, Totango. 2015, Amazon Web Services, Inc. or its affiliates. All

More information

Lessons Learned: Deploying Microservices Software Product in Customer Environments Mark Galpin, Solution Architect, JFrog, Inc.

Lessons Learned: Deploying Microservices Software Product in Customer Environments Mark Galpin, Solution Architect, JFrog, Inc. Lessons Learned: Deploying Microservices Software Product in Customer Environments Mark Galpin, Solution Architect, JFrog, Inc. Who s speaking? Mark Galpin Solution Architect @jfrog magalpin Microservices

More information

[Docker] Containerization

[Docker] Containerization [Docker] Containerization ABCD-LMA Working Group Will Kinard October 12, 2017 WILL Kinard Infrastructure Architect Software Developer Startup Venture IC Husband Father Clemson University That s me. 2 The

More information

Pulse Secure Application Delivery

Pulse Secure Application Delivery DATA SHEET Pulse Secure Application Delivery HIGHLIGHTS Provides an Application Delivery and Load Balancing solution purposebuilt for high-performance Network Functions Virtualization (NFV) Uniquely customizable,

More information

Tetration Hands-on Lab from Deployment to Operations Support

Tetration Hands-on Lab from Deployment to Operations Support LTRACI-2184 Tetration Hands-on Lab from Deployment to Operations Support Furong Gisiger, Solutions Architect Lawrence Zhu, Sr. Solutions Architect Cisco Spark How Questions? Use Cisco Spark to communicate

More information