Is IT-Virtualisation a Security Panacea? Frank Ackermann, Dipl. Inf. (FH), CISSP

Similar documents
CYBER SECURITY MALAYSIA AWARDS, CONFERENCE & EXHIBITION (CSM-ACE) Securing Virtual Environments

CS 356 Operating System Security. Fall 2013

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Securing the Data Center against

TCG activities on Mobile Security standardization. Mr. Janne Uusilehto, Nokia Chairman, TCG MPWG Embedded Security Seminar September 12, 2005

T12: Virtualization: IT Audit and Security Perspectives Jason Chan, VMware

Last time. Security Policies and Models. Trusted Operating System Design. Bell La-Padula and Biba Security Models Information Flow Control

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

A Practical Approach to Implement a Risk Based ISMS

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Why the cloud matters?

Securing your Virtualized Datacenter. Charu Chaubal Senior Architect, Technical Marketing 6 November, 2008

Security analysis and assessment of threats in European signalling systems?

A Methodology for Testing Virtualisation Security

Vulnerabilities in Cloud Computing

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

- Table of Contents -

ANATOMY OF AN ATTACK!

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

Watson Developer Cloud Security Overview

SAFECOM SECUREWEB - CUSTOM PRODUCT SPECIFICATION 1. INTRODUCTION 2. SERVICE DEFINITION. 2.1 Service Overview. 2.2 Standard Service Features APPENDIX 2

Whitepaper. Endpoint Strategy: Debunking Myths about Isolation

Expanding Cyber Security Management for Critical Infrastructure

W11 Hyper-V security. Jesper Krogh.

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

Expand Virtualization. Maintain Security.

Spectre, Meltdown, and the Impact of Security Vulnerabilities on your IT Environment. Orin Jeff Melnick

Cybersecurity in Government

A comprehensive framework for securing virtualized data centers. Business white paper

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

Security by Default: Enabling Transformation Through Cyber Resilience

Operating System Security

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security

CYSE 411/AIT 681 Secure Software Engineering. Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun

4. Risk-Based Security Testing. Reading. CYSE 411/AIT 681 Secure Software Engineering. Seven Touchpoints. Application of Touchpoints

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Auditing Virtual Infrastructure: You can t protect what you can t detect

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Predictive malware response testing methodology. Contents. 1.0 Introduction. Methodology version 1.0; Created 17/01/2018

Case Study. Top Financial Services Provider Ditches Detection for Isolation

INFORMATION RESOURCE SECURITY CONFIGURATION AND MANAGEMENT

Stopping Advanced Persistent Threats In Cloud and DataCenters

Network Virtualization Business Case

NIST Cybersecurity Framework Protect / Maintenance and Protective Technology

Fundamentals of Information Systems Security Lesson 8 Mitigation of Risk and Threats to Networks from Attacks and Malicious Code

SYMANTEC DATA CENTER SECURITY

Business Context: Key for Successful Risk Management

Industrial Control System Security white paper

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY

5. Execute the attack and obtain unauthorized access to the system.

Protect Your End-of-Life Windows Server 2003 Operating System

Manchester Metropolitan University Information Security Strategy

General Data Protection Regulation

Best Practices With IP Security.

Training for the cyber professionals of tomorrow

Protect Your End-of-Life Windows Server 2003 Operating System

7.16 INFORMATION TECHNOLOGY SECURITY

Industrial Security - Protecting productivity. Industrial Security in Pharmaanlagen

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Seamless Security in the Age of Cloud Services: Securing SaaS Applications & Cloud Workloads

PCI DSS v3.2 Mapping 1.4. Kaspersky Endpoint Security. Kaspersky Enterprise Cybersecurity

Maximum Security with Minimum Impact : Going Beyond Next Gen

External Supplier Control Obligations. Cyber Security

2017 Annual Meeting of Members and Board of Directors Meeting

Security Gap Analysis: Aggregrated Results

Industry Best Practices for Securing Critical Infrastructure

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

EXECUTIVE REPORT 20 / 12 / 2006

A Case for Host-based Information Security

Teleworking and Security: IT All Begins with Endpoints. Jim Jessup Solutions Manager, Information Risk Management June 19, 2007

Proxy server is a server (a computer system or an application program) that acts as an intermediary between for requests from clients seeking

OUR CUSTOMER TERMS CLOUD SERVICES - INFRASTRUCTURE

Combating Today s Cyber Threats Inside Look at McAfee s Security

Take Risks in Life, Not with Your Security

Securing the Modern Data Center with Trend Micro Deep Security

CIH

One Ring to Rule them All

Close the security gap with a unified approach. Detect, block and remediate risks faster with end-to-end visibility of the security cycle

Project CIP Modifications

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

BERGRIVIER MUNICIPALITY

Web Security. Outline

Information Security Controls Policy

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

You will discuss topics related to ethical hacking, information risks, and security techniques which hackers will seek to circumvent.

Securing Your Virtual World Harri Kaikkonen Channel Manager

TOP 10 Vulnerability Trends for By Nevis Labs

Changing face of endpoint security

Hardening the Education. with NGFW. Narongveth Yutithammanurak Business Development Manager 23 Feb 2012

Establishing a Framework for Effective Testing and Validation of Critical Infrastructure Cyber-Security

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I.

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Cyber Security in the Digital Substation and Beyond. Energy Management > Energy Automation

ABB Ability Cyber Security Services Protection against cyber threats takes ability

A Simple Guide to Understanding EDR

Online Services Security v2.1

Security Principles for Stratos. Part no. 667/UE/31701/004

Transcription:

Is IT-Virtualisation a Security Panacea?, Dipl. Inf. (FH), CISSP

Agenda Virtualisation as a New Trend Short Introduction to Virtualisation Facts & Threats Top 10 Measures The Security Concept Conclusion 2

Virtualisation as a New Trend "Virtualization, as with any emerging technology, will be the target of new security threats" said Neil MacDonald, vice president and Gartner Fellow. Because of the rush to adopt virtualization for server consolidation efforts, many security issues are being overlooked, best practices are not applied, or in some cases, the tools and technologies for addressing some of the security issues with virtualization are immature or nonexistent. As a result, through 2009, 60 percent of production VMs will be less secure than their physical counterparts. What s behind virtualisation and why is IT-security necessary? 3

Short Intro to Virtualisation I Consolidation is the basis for virtualisation 4

Short Intro to Virtualisation II The administration and control interface makes a separation in different partitions possible 5

Short Intro to Virtualisation III Within the software virtualisation the administration interface is tied to the operation system 6

Short Intro to Virtualisation IV Functional and security goals stand vis-à-vis It is necessary to define uniform standards and regulations for the use of software virtualisation in production 7

Short Intro to Virtualisation V Virtual infrastructure Meanwhile, different rudiments to handle server-internal communication exist: virtual switches and router virtual backbones / backplanes and internal networks virtual firewalls / perimeter security 8

Facts & Threats I Virtualisation requires expanded IT-security concepts and IT-system architecture and should be revised Compared to non-virtualised systems virtualised systems need to be in the same security condition Threats of virtualised systems are more than regular attack pattern for non-virtualised systems an excerpt of possible upcoming threats: 9

Facts & Threats II Compromising of unprotected and unpatched systems and applications via network Black box testing, fuzzy analysis, hacking the software Unauthorised, undesirable and uncontrolled communication and information leakage (keyword: covert channel ) Resource theft and absorption by other applications Bypassing of perimeter security and virus protection Partly or fully compromising the host-system or the administration mechanisms and principles False implementation or configuration (also influenced by increasing complexity) Bottleneck within I/O and network (factor to plan!) Virtualisation as attack technique: Blue-Pill -attack: VM-rootkit on AMD s SVM/Pacifica Vitriol -attack: VM-rootkits on Intel s VT-x/Vanderpool. 10

Facts & Threats III Virtualisation as a security panacea? No! Security concepts must be created & revised and measures must be designed & implemented! 11

Top 1 Define Standards Virtualised and non-virtualised systems must fulfil the same security standards No special treatments for virtualised systems Software, images and processes for installation and operation must be fully comparable to non-virtualised systems Proofs, checks, rules and audits must be the same as with non-virtualised systems 12

Top 2 Harden, Patch, Update Same procedures as with non-virtualised systems Base / host-system including virtualised application has to be hardened and the services need to be reduced strongly Not-used virtualised services (e.g. virtual switches, router, firewall) need to be deactivated or deinstalled Use Hereditary patching (every system on the same version) Patching & updating is still very important to be prepared against actual vulnerabilities and to reduce risks 13

Top 3 Realise Least Privileges Realise the principle of least privileges for application, administration and users Implement minimization, privilege separation and need-to-know Separate your data und isolate them Control access to data Amongst other, the applied principles reduce unauthorised und undesirable access to data (covert channel) 14

Top 4 Control the Connectivity I The communication within virtualised systems as well as towards the other infrastructure must be controlled Including network-access-points and installed backplanes The control can be realised via perimeter security Single virtualised applications can also be separated and controlled via perimeter security Applications have to be separated and isolated Kernel- and driver hacks are existing for multiple operating systems Hopping attack (encroachment) is possible because of attackable applications 15

Top 4 Control the Connectivity II The infrastructure, implemented perimeter security and well-defined configurations reduce the communication Use perimeter security, for example local firewalls or IP-filter, until security is not an integral part of the system 16

Top 5 Set up Security-Domains I Use security labels (security levels and protection requirements need to be defined) Define different security domains and zones Systems with different security labels must operate at the highest common security standard Virtualised and non-virtualised systems must be classified into the security levels Different security levels belong to separate security zones and will not be mixed up (comparable to mandatory access control ) 17

Top 5 Set up Security-Domains II Different security needs must be taken into consideration! In certain situations the security standard of the hostsystem has to be increased The weakest link in the chain counts! 18

Top 6 Network Separation Network separation has to be realised similar to the security zones Existing perimeter security (or other security mechanisms) must not be bridged Be careful with systems which were separated prior to virtualisation! 19

Top 7 Protection against Malware Virus-, content- and malicious-code-scanning is also obligatory for virtualised systems Implement measures to prevent the breakout from one cell to another Additional: Control the communication and implement the principle of least privilege 20

Top 8 Define Resource-Sharing Resources of the host-systems have to be defined clearly Compared to dynamic resource definitions static resource definitions offer an increase of security and improve the resource manageability Memory allocation denial of service within the host-system DoS because of high CPU-load DoS because of classic buffer overflows Bridging and resource encroachment of information from one virtual cell / application to another 21

Top 9 Protection of Administration Protect the administration console and its access Protect the configuration files of the host-systems (access, manipulation and integrity) The role and access controls have to distinguish and separate administration of host & application (technical) Separate roles for host / base-system administration and application administrators (organisational) The usage of all administration tools including the change of the hosts-systems parameters (& parameters of virtualisation) must be logged 22

Top 10 No Application in the Base Applications and services which are about to be virtualised must not be installed on the host-system base Standard services and tools within the host-system can also be compromised by flaws and exploits 23

The Security Concept Implement the Top 10 measures Define concrete requirements and definitions of architecture before talking to the vendors Analyse the communication relationship as well as the IT-architecture Use centralised user & role management No guests and users within the protected mode No user within the hosts-system base Protect the server & install-images (update of offline-vms) No network broadcast! Use controlled instead uncontrolled and targeted communication Security measures as an integral part of the virtualisation solution Put application and virtualisation machine always in ring 3 (CPU/OS-privilege-security-model) Continuous validation and verification of the security measures 24

Conclusion Virtualisation contains risks which have to be identified and need to be reduced with concrete measures A compelling security concept will reduce risks even within latest technologies like virtualisation Architecture concepts in an early phase offer a higher benefit and a better integration into the given IT-landscape and will protect the existing infrastructure 25

Thank you for your attention! 26

References, Information, Contact An empirical study into the security exposure to hosts of hostile virtualized environments, Q1/2007,Tavis Ormandy M 2.392 Sicherer Einsatz virtueller IT-Systeme, BSI Grundschutzhandbuch, BSI VMWare & Virtualisierung; Segen oder eher Fluch für unsere IT-Sicherheit?, April 2007, Michael Lüders, LWP GmbH Virtualisierung erfordert neue Konzepte in der IT-Security, April 2007, Dr. Wilfried Schmitz, SHE AG Gartner Vendor- or Productinformation Securing a virtualised environment, Steve Gold, Aug 2007, www.computerweekly.com Contact: frank. ackermann -+at+- postbank. de virtualised. hedge -+at+- web. de 27