WHITE PAPER MICRO-SEGMENTATION. illumio.com

Similar documents
ELIMINATING FIREWALL RULE PROLIFERATION

Stop Cyber Threats With Adaptive Micro-Segmentation. Jeff Francis Regional Systems Engineer

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

The threat landscape is constantly

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview

Stop Cyber Threats With Adaptive Micro-Segmentation. Chris Westphal Head Of Product Marketing

MICRO-SEGMENTATION FOR CLOUD-SCALE SECURITY TECHNICAL WHITE PAPER

CASE STUDY INSIGHTS: MICRO-SEGMENTATION TRANSFORMS SECURITY. How Organizations Around the World Are Protecting Critical Data

3 Ways Businesses Use Network Virtualization. A Faster Path to Improved Security, Automated IT, and App Continuity

Building a Smart Segmentation Strategy

Network Virtualization Business Case

Enabling Efficient and Scalable Zero-Trust Security

MICRO-SEGMENTATION FOR CLOUD-SCALE SECURITY TECHNICAL WHITE PAPER

Cisco CloudCenter Solution with Cisco ACI: Common Use Cases

Zentera Systems CoIP Platform

Security Considerations for Cloud Readiness

How to Use Micro-Segmentation to Secure Government Organizations

How Security Policy Orchestration Extends to Hybrid Cloud Platforms

CloudVision Macro-Segmentation Service

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

Solution Overview Cisco Tetration Analytics and AlgoSec: Business Application Connectivity Visibility, Policy Enforcement, and Business-Based Risk and

Cloud Security Gaps. Cloud-Native Security.

Cisco Application Centric Infrastructure (ACI) - Endpoint Groups (EPG) Usage and Design

Operationalizing NSX Micro segmentation in the Software Defined Data Center

How to Use Segmentation to Secure Government Organizations

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

5 STEPS TO BUILDING ADVANCED SECURITY IN SOFTWARE- DEFINED DATA CENTERS

Securing Your SWIFT Environment Using Micro-Segmentation

Presenting the VMware NSX ECO System May Geert Bussé Westcon Group Solutions Sales Specialist, Northern Europe

Securing the Software-Defined Data Center

Hybrid WAN Operations: Extend Network Monitoring Across SD-WAN and Legacy WAN Infrastructure

Micro-Segmentation: What It Is and What It Isn t. Explore Essential Security Controls for Fighting New Threats to Your Data Center

AWS Reference Design Document

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

Simple and Secure Micro-Segmentation for Internet of Things (IoT)

VMware NSX: Accelerating the Business

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS

DXC Technology and VMware: Innovation that Transforms

VMware vcloud Networking and Security Overview

The Business Case for Network Segmentation

BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY

Data Center Micro-Segmentation

Optimizing Pulse Secure Access Suite with Pulse Secure Virtual Application Delivery Controller solution

Clearing the Path to Micro-Segmentation. A Strategy Guide for Implementing Micro- Segmentation in Hybrid Clouds

VM-SERIES FOR VMWARE VM VM

Simple and secure PCI DSS compliance

Huawei Agile Campus Network Solution

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers

Deploy Microsoft SQL Server 2014 on a Cisco Application Centric Infrastructure Policy Framework

21ST century enterprise. HCL Technologies Presents. Roadmap for Data Center Transformation

How your network can take on the cloud and win. Think beyond traditional networking toward a secure digital perimeter

Cisco Cloud Application Centric Infrastructure

DEVOPSIFYING NETWORK SECURITY. An AlgoSec Technical Whitepaper

AUTOMATE THE DEPLOYMENT OF SECURE DEVELOPER VPCs

Service Graph Design with Cisco Application Centric Infrastructure

SOLUTION BRIEF RSA NETWITNESS SUITE & THE CLOUD PROTECTING AGAINST THREATS IN A PERIMETER-LESS WORLD

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

Cisco Application Policy Infrastructure Controller Data Center Policy Model

Open Security Controller Project Use Cases

HALO IN ACTION COMPLIANCE DON T LET LEGACY SECURITY TOOLS HOLD UP PCI COMPLIANCE IN THE CLOUD. Automated PCI compliance anytime, anywhere.

Best Practices in Securing a Multicloud World

6 KEY SECURITY REQUIREMENTS

Azure Pack is one of Microsoft s most underrated tools.

The Top Five Reasons to Deploy Software-Defined Networks and Network Functions Virtualization

Securing the Virtualized Environment: Meeting a New Class of Challenges with Check Point Security Gateway Virtual Edition

Next Generation Privilege Identity Management

Video-Aware Networking: Automating Networks and Applications to Simplify the Future of Video

Networking for a smarter data center: Getting it right

No compromises for secure SCADA Communications even over 3rd Party Networks

Solution White Paper Using the Power of Artificial Intelligence to Monitor Today s Multi-Cloud Networks

Securing Your Amazon Web Services Virtual Networks

Overview. Application security - the never-ending story

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

Go Cloud. VMware vcloud Datacenter Services by BIOS

The Need In today s fast-paced world, the growing demand to support a variety of applications across the data center and help ensure the compliance an

AKAMAI CLOUD SECURITY SOLUTIONS

MONITORING AND MANAGING NETWORK FLOWS IN VMWARE ENVIRONMENTS

Cisco Software-Defined Access

align security instill confidence

Pasiruoškite ateičiai: modernus duomenų centras. Laurynas Dovydaitis Microsoft Azure MVP

Networking for a dynamic infrastructure: getting it right.

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Segment Your Network for Stronger Security

Integrated Access Management Solutions. Access Televentures

Defining Security for an AWS EKS deployment

Network Visibility and Segmentation

Ewolucja sieci w Data Center

Title DC Automation: It s a MARVEL!

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Mesh and hub-and-spoke networks on Azure

I D C T E C H N O L O G Y S P O T L I G H T

EXTENSIBLE WIDE AREA NETWORKING

Securing Your Microsoft Azure Virtual Networks

Preparing your network for the next wave of innovation

Cisco HyperFlex Systems

WHITE PAPER AUTHENTICATION YOUR WAY SECURING ACCESS IN A CHANGING WORLD

BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS Informed by the National Institute of Standards and Technology

Transform your network and your customer experience. Introducing SD-WAN Concierge

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

The Next Opportunity in the Data Centre

Transcription:

MICRO-SEGMENTATION

CONTENTS OVERVIEW Business drivers Current challenges with micro-segmentation The Illumio solution CURRENT APPROACHES TO MICRO-SEGMENTATION IP address rules VLANs Firewall zones Software-defined networking FIVE KEY CHALLENGES WITH EXISTING SOLUTIONS 1. Tied to the network 2. The inability to go anywhere 3. Lack of context 4. Lack of integrated verification tools. Coarse segmentation isn t adequate THE ILLUMIO SOLUTION Adaptive, fine-grained security leads to better micro-segmentation Data center independent Validating security before enforcing it No network changes USE CASE: ACHIEVING MICRO-SEGMENTATION WITH ILLUMIO ASP Using labels in security policies Writing security policies based on labels The scope of security policies ABOUT ILLUMIO 3 3 3 3 4 4 4 4 6 6 6 7 7 8 8 8 8 9 10 10 2

OVERVIEW BUSINESS DRIVERS As applications have become increasingly critical to business success, enterprises are building network-centric security constructs to protect them. These constructs include VLANs, firewalls, firewall zones, and pseudo layer-2 constructs such as software-defined networking (SDN). The goal of all of these approaches is to prevent bad actors from having access to sensitive resources by isolating business-critical applications or their functional tiers from one another. The benefit of segmenting applications and the workloads that comprise them is that it gives enterprises a better defense posture and reduces the surface area of a potential attack. Because data breaches and attacks have become increasingly common, businesses are looking at ways to improve security and control by micro-segmenting their applications. Micro-segmenting effectively creates discreet zones or segments within each tier of an application. The result is an explosion in the segmentation within the data center. CURRENT CHALLENGES WITH MICRO-SEGMENTATION n Segmentation using the network prevents organizations from moving to the cloud. n Adding layer-2 networking adds many manual steps, making it the slowest part of deploying a new application. n Layer-2 segmentation increases network complexity, which begets configuration errors that can compromise security posture or application availability. n The ideal state of micro-segmentation is to have enforcement at each workload, but this would require a VLAN per workload instance, which is both difficult and impractical. n Lack of validation and visualization tools makes it difficult to enforce fine-grained security policies. THE ILLUMIO SOLUTION n Delivers fine-grained security enforcement at the level of individual workloads, enabling micro-segmentation at the most granular level. n Segmentation automatically adapts to data center moves, additions, and changes since security is attached to workloads right from their inception until decommission. n Security is continuously computed and applied using the dynamic context information collected from all managed workloads policies do not need to 3

be manually adjusted as underlying networking parameters change (e.g., migration to public cloud). n Security is completely decoupled from any VM, physical server, or network for both the specification of security policies and their enforcement. n Works on top of an enterprise s existing segmentation or isolation strategies. n Visualization of application dependencies lets organizations build security policies and test them against existing flows before enforcing any rules. CURRENT APPROACHES TO MICRO-SEGMENTATION IP ADDRESS RULES The simplest form of segmentation has been to lump all workloads and applications into a single broadcast domain, and to perform enforcement using IP address rules. This coarse enforcement is generally between the outside world and the data center, but few organizations actually have a simple security strategy. IP address rules are simple, but they do not provide segmentation or micro-segmentation. Without some form of advanced segmentation, core applications are exposed. As threats have evolved, companies have started using segmentation to guard against compromised workloads in the data center spreading laterally. Most organizations have evolved to have multiple levels of control. For instance, their web servers are separated from application processing tiers using VLANs and firewall zones; and databases are similarly separated from processing tiers and the web tiers. VLANS VLANs were originally designed to create logical broadcast domains. But since firewalls which provided enforcement at layer 3 were very expensive, organizations began extending layer-2 broadcast domains up to an interface on a firewall, where it provided IP level security. As applications have become more complex, enterprises have micro-segmented their data centers using a combination of VLANs and firewalls. In fact, some organizations actually have more VLANs than physical servers in their data centers. As organizations continue down this path, maintaining a map of layer-2 domains becomes difficult and can actually over run the limit of 802.1Q VLAN tags. FIREWALL ZONES Firewall zones were introduced to simplify the writing of rules for communication between groups of workloads. Before the use of zones, administrators would write their rules using IP addresses. Zones enabled security administrators to group workloads into a logical zone. For instance, administrators could group all of their databases in one zone and their web workloads in another zone. 4

Rules would then be written to allow interactions between zones. In the example above, zone-1 workloads (web) are allowed to talk to zone-2 workloads (databases). While they do simplify rule writing, firewall zones are still tied to the physical (or logical) network, so they do not overcome the limitations of VLANs. SOFTWARE-DEFINED NETWORKING Software-defined networking (SDN) was originally designed to create logical networks inside of a service provider s infrastructure. Rather than requiring the physical provisioning of separate infrastructure for different data center tenants, SDN enables service providers to provision logical networks that overlay the physical network. SDN technology has migrated its way into enterprise networks as a way of micro-segmenting applications and workloads in the data center. While SDN does create a level of abstraction that can enable micro-segmentation, it has not seen any widespread adoption by enterprises. FIVE CHALLENGES WITH EXISTING SOLUTIONS Current segmentation strategies require time to provision and configure, which slows down the deployment and scale of applications. In addition, each new level of segmentation increases the level of complexity since it requires network reconfiguration. Segmentation requires a deep understanding of the overall layout and configuration of the network. This may be easy in a smaller network, but keeping track of subnets, zones, VLANs and the state of all workloads at scale is almost impossible. 1. Tied to the network All of the current micro-segmentation technologies are tied to the network. Provisioning new layer-2 domains takes time since it is usually manually configured. In today s data centers, workloads and applications can spin up in minutes, but provisioning new layer-2 domains takes a disproportionate period of time. This slows down the deployment and scale of applications. 2. The inability to go anywhere Organizations looking to put their workloads into public clouds find themselves unable to protect layer-2 domains, since the cloud providers assume control of the infrastructure. Cloud service providers have created virtual private clouds that attempt to match the idea of a layer-2 domain, however companies are forced to manage security policy in their own data center differently than in the cloud provider. This lack of uniformity between the data center and public cloud provider also increases the probability of misconfiguration. 3. Lack of context Layer-2 domains have no understanding of the context of the workloads they are protecting. As workloads spin up and down, the layer-2 domain providing micro-segmentation has no understanding of those changes. Because the segmented layer-2 domains lead to firewalls that control the interactions of traffic going into and out of the domain, many organizations have stale firewall rules or policy debt that

become a security vulnerability. 4. Lack of integrated verification tools is a great approach to reducing the attack surface area and limiting damage from security breaches. But a conceptual approach alone is not enough. Without understanding the interactions between the workloads, applying fine-grained controls using micro-segmentation can block legitimate application flows. Integrated tools to correlate, visualize, and adjust security-related changes to business application flows across multiple end points don t exist. This makes it difficult to implement a micro-segmentation strategy where every workload is only accessing resources that are necessary for its legitimate purpose.. Coarse segmentation isn t adequate Because segmentation approaches involve constructs that are based on the network, administrators commonly lump multiple workloads of the same type into the same VLAN, zone, or subnet. This simplifies rule writing since an administrator can separate application tiers (e.g., separate web workloads from data base workloads). But, trying to drive fine-grained segmentation by application and workload role requires more VLANs and enforcement rules. Moreover, without micro-segmentation at the level of individual workloads, bad actors can still spread attacks laterally within an application. THE ILLUMIO SOLUTION The Illumio Adaptive Security Platform (ASP) makes it possible to micro-segment applications without relying on the network by enforcing relationships between workloads. Illumio ASP delivers enforcement at the workload via the Virtual Enforcement Node (VEN). The VEN is not in the data path, resides within the workload operating system, and enforces policy using the instruments that are in the operating system (i.e., specifically, iptables for Linux operating systems and Windows Filtering Platform [WFP] for Windows servers). Policy is computed using the centralized Policy Compute Engine (PCE), which receives context information about workloads as telemetry from all of the VENs. The PCE uses the relationship between different workloads to determine what security policy should be put into iptables or WFP. Because the security policy is not based on network parameters, there is no reliance on the network for security. Any existing VLANs, physical separation, or segmentation can remain in place there is no network change required. However, once Illumio ASP is implemented, organizations no longer need to rely on those constructs; they can remain in use or be removed. Illumio ASP gives them the agility to move workloads without worrying about the underlying network architecture. 6

ADAPTIVE, FINE-GRAINED SECURITY LEADS TO BETTER MICRO-SEGMENTATION Illumio ASP dynamically computes security based on the context of workloads (i.e., their intrinsic properties and relationships to other workloads). A flexible, multi-dimensional labeling mechanism is used to define a workload based on its role (database, web server, mail server, etc.), the application it serves (Payroll, Sales etc.), the environment it runs in (dev, test, production, etc.), and its location (US, Atlanta, Rack #3, etc.). All dimensions can have an infinite depth; as more labels are needed within a dimension, they can simply be added. The Illumio PCE maps the labels and configured rules to dynamically compute workload specific rules using the telemetry provided by the individual VENs. The human-readable syntax for policy specification allows security policies to be resilient to changes to applications or the underlying network infrastructure. Once the rules are pushed to individual VENs, the only traffic that is allowed is the traffic that is permitted by the ruleset creating a container around each application. This effectively creates micro-segmentation. INFRASTRUCTURE INDEPENDENT Many organizations are splitting their applications between public cloud and their existing data centers. For instance, consumer packaged goods companies often host the web tier of a marketing application in a public cloud to ensure ample bandwidth while keeping other tiers in their private data center. Traditional segmentation approaches fail in this architecture since the enterprise has no way to create a layer-2 segment in the public cloud. The Illumio PCE creates rules using the context and relationships of application workloads irrespective of where the workloads reside. This is because enforcement rules are instrumented directly on the workload with rules written into iptables or WFP. 7

VALIDATING SECURITY BEFORE ENFORCING IT Since Illumio ASP has complete visibility to workloads and their context, it can dynamically compute the graph of relationships between the workloads. This interactive graph is displayed by the Illumination service and provides powerful insight into workloads and all of their communications. Any policy changes can be evaluated against existing application flows before they are enforced. Illumination effectively improves the accuracy and speed of deployments since it enables simulation of security policies without breaking the desired application behavior and communication patterns. This enables the implementation of fine-grain controls where every workload is only accessing resources that are necessary for its legitimate purpose. NO NETWORK CHANGES Many micro-segmentation approaches require administrators to change the underlying network. For instance, some approaches require additional VLANs, or administration of overlay networks in the case of SDN. Since Illumio ASP does not operate at layer 2, it obviates the need to make any network changes. USE CASE: ACHIEVING MICRO-SEGMENTATION WITH ILLUMIO ASP To better understand how to implement micro-segmentation using Illumio ASP, consider a three-tier Order Processing application: n The web tier services business partners over Apache. n The web tier uses Tomcat to interact with the processing tier of the application. n The processing tier accesses the database tier using the MySQL service. Here is how Illumio ASP can secure these instances with a single ruleset, without requiring the installation of any additional security appliances or modifying the network infrastructure. USING LABELS IN SECURITY POLICIES Illumio ASP allows administrators to create a library of labels that are unique to their environment. These labels are then used to describe the role, application, environment, and location for every workload, and can be automatically assigned as part of pairing the workload (i.e., bringing it under management) using Pairing Profiles. 8

Below are the labels assigned to the workloads of the Order Processing application. Web workloads Processing workloads Database workloads ROLE APPLICATION ENVIRONMENT LOCATION Web Order Processing Production US Processing Order Processing Production US Database Order Processing Production US WRITING SECURITY POLICIES BASED ON LABELS Users do not need any knowledge of layer-2 or layer-3 topology to write a rule for the Order Processing application with Illumio ASP. Instead, they simply describe the relationships and rely on the PCE to calculate the optimal security topology and send it down to individual workloads. The figure below shows the ruleset that describes the relationships between the workloads of the Order Processing application running in the production environment across all locations. n Rule 1: Apache service running on the web workloads will be accessible by a set of business partners (represented by an IP list). n Rule 2: The Custom Processing service running on the processing workloads will be accessible from the web workloads. n Rule 3: The MySQL service running on the database workloads will only be accessible from the processing workloads. Web Processing Database Scope Order Processing : Production : US Rules SERVICE PROVIDED BY USED BY Apache Web Business Partners Custom Processing Processing Web MySQL Database Processing Order Processing : Production: US 9

THE SCOPE OF SECURITY POLICIES The scope identifies the set of workloads to which the security rules apply. In the above example, the rules will apply to the Order Processing application in the Production environment in all locations where the application runs. Consistent and accurate security is enforced regardless of the number of workloads instantiated as part of the application. If any of the workloads are migrated or decommissioned, these changes are automatically detected by the PCE. Related security policies will be adjusted instantly without any manual reconfigurations. ABOUT ILLUMIO Illumio eliminates the gap between the dynamic data center and static, perimeter-centric security. The Illumio Adaptive Security Platform (ASP) uses real-time workload telemetry to program the ideal security policy for every workload running in your data center or in the public cloud and re-computes those policies when anything changes. Innovative organizations are using Illumio ASP to operate at speed, while ensuring that security keeps pace. For more information, visit www. or follow us on Twitter @Illumio. CONTACT US For more information about Illumio ASP and how it can be used to better enforce data residency requirements, email us at illuminate@ or call 8-426-3983 to speak to an Illumio representative. 10