SECURITY POLICY COMPLIANCE WITH PUPPET AND ANSIBLE. Sean M. Shore Best Buy MSP RHUG Dec 2017

Similar documents
PUPPET. Use at General Mills

EPHEMERAL DEVOPS: ADVENTURES IN MANAGING SHORT-LIVED SYSTEMS

DEVOPS TRAINING COURSE CONTENT

Linux System Management with Puppet, Gitlab, and R10k. Scott Nolin, SSEC Technical Computing 22 June 2017

the SWIFT Customer Security

S Automating security compliance for physical, virtual, cloud, and container environments

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Continuous Integration using Docker & Jenkins

A WEB-BASED SOLUTION TO VISUALIZE OPERATIONAL MONITORING LINUX CLUSTER FOR THE PROTODUNE DATA QUALITY MONITORING CLUSTER

CLOUD WORKLOAD SECURITY

Actifio Sky DB. Actifio s Solution for Oracle, Oracle EBS with standalone, RAC, ASM, EXADATA configurations

Automating, Securing, and Managing Cox Automotive's (AutoTrader) Big Data Infrastructure

Agile CI/CD with Jenkins and/at ZeroStack. Kiran Bondalapati CTO, Co-Founder & Jenkins Admin ZeroStack, Inc. (

DevOps Course Content

Security Compliance and Data Governance: Dual problems, single solution CON8015

Automate the Lifecycle of IT

Software configuration management

Lifecycle management with Foreman and Katello Basics and Spacewalk migration

L105190: Proactive Security Compliance Automation with CloudForms, Satellite, OpenSCAP, Insights, and Ansible Tower

platform Development Process Optimization For Drupal centric projects

Overhauling Dev Arch with Ansible Tower and Docker

Goal 1: Maintain Security of ITS Enterprise Systems

Security as Code: The Time is Now. Dave Shackleford Founder, Voodoo Security Sr. Instructor, SANS

Belle II - Git migration

McAfee Database Security

Unify DevOps and SecOps: Security Without Friction

USING GIT FOR AUTOMATION AND COLLABORATION JUSTIN ELLIOTT - MATT HANSEN PENN STATE UNIVERSITY

DEVOPSIFYING NETWORK SECURITY. An AlgoSec Technical Whitepaper

Cyber Hygiene: Uncool but necessary. Automate Endpoint Patching to Mitigate Security Risks

Long Term Protection Model in R. Dr. Urszula Gasser, Senior Pricing Actuary

Revision control. INF5750/ Lecture 2 (Part I)

SUREedge MIGRATOR INSTALLATION GUIDE FOR HYPERV

Actifio Test Data Management

Con$nuous Deployment with Docker Andrew Aslinger. Oct

RHUG SPECIAL SATELLITE RED HAT OFFICE MONTREAL, FEBRUARY 16, 2017

SUREedge MIGRATOR INSTALLATION GUIDE FOR NUTANIX ACROPOLIS

TM DevOps Use Case. 2017TechMinfy All Rights Reserved

Network Automation at Oracle+Dyn NANOG on the Road Boston, 14 Sept 2017

TM DevOps Use Case. 2017TechMinfy All Rights Reserved

Database Lifecycle Management Pack Combined Configuration, Change, Provisioning and Patch Mgmt

Overcoming Cybersecurity Threats with RES

Perkit Benchmarker: A User Perspective. Feb 27th, Liqun (Legion) Cheng Staff Performance Engineer, Google Platforms

SDx and the Future of Infrastructure

Venafi Platform. Architecture 1 Architecture Basic. Professional Services Venafi. All Rights Reserved.

Colligo Engage Console. User Guide

Build & Launch Tools (BLT) Automating best practices for enterprise sites

AGENDA. 13:30-14:25 Gestion des patches, du provisionning et de la configuration de RHEL avec Satellite 6.1, par Michael Lessard, Red Hat

DevOps Course Content

BUILDING A GPU-FOCUSED CI SOLUTION

Orchestrating the Continuous Delivery Process

EVERYTHING AS CODE A Journey into IT Automation and Standardization. Raphaël Pinson

Deploying a Private OpenStack Cloud at Scale. Matt Fischer & Clayton O Neill

JAMF Nation Roadshow. Sachin Parmar End User Toolset Manager

Continuous Delivery the hard way with Kubernetes. Luke Marsden, Developer

Community Edition Getting Started Guide. July 25, 2018

GIT FOR SYSTEM ADMINS JUSTIN ELLIOTT PENN STATE UNIVERSITY

Cisco Tetration Analytics

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

U-M Network Background Information Network Automation Strategy Network Automation Execution

Automating Security Practices for the DevOps Revolution

Foundstone 7.0 Patch 6 Release Notes

BigFix 2018 Roadmap. Aram Eblighatian. Product Manager IBM BigFix. 14 May, 2018

Quick Prototyping+CI with LXC and Puppet

Oslo 30 October 2018

DEVOPS COURSE CONTENT

Git! Fundamentals. IT Pro Roundtable! June 17, 2014!! Justin Elliott! ITS / TLT! Classroom and Lab Computing!! Michael Potter!

School of Computing Science Gitlab Platform - User Notes

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

CREATING A CLOUD STRONGHOLD: Strategies and Methods to Manage and Secure Your Cloud

Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus

Teaching Elephants to Dance (and Fly!)

glu deployment automation platform July 2011 Yan Pujante in: blog:

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities

Research Faculty Summit Systems Fueling future disruptions

PeopleSoft Finance Access and Security Audit

Automating for Agility in the Data Center. Purnima Padmanabhan Jeff Evans BMC Software

We are ready to serve Latest Testing Trends, Are you ready to learn?? New Batches Info

Advanced Continuous Delivery Strategies for Containerized Applications Using DC/OS

ManageEngine OpManager NCM Plug-in :::::: Page 2

ITSM20F_Umang. Number: ITSM20F Passing Score: 800 Time Limit: 120 min File Version: 4.0. Exin ITSM20F

Tips for Passing an Audit or Assessment

What your TOP CYBER SECURITY THREATS Have in Common

Dynamic Datacenter Security Solidex, November 2009

Citrix Workspace Cloud

NITA Based Offers and Services

Internal Compliance Use Cases

FUJITSU Cloud Service K5 SF Service Functional Overview

Orchestrate JBoss Middleware with Ansible Tower Red Hat Summit San Francisco

Ansible Cookbook 2014

HP DataCenter Automation at T-Systems Enterprise Services GmbH Using the example of the HP SA Project for one of our TOP 5 customers Beatrix Andres

Cloud is the 'Only' Way Forward in Information Security. Leveraging Scale to Make the Unknown Known, in Dev, Sec & Ops.

GETTING TO KNOW GIT: PART II JUSTIN ELLIOTT PENN STATE UNIVERSITY

Being a puppet master

Continuous Integration Ensemble / HealthShare Health Connect

Continuous Delivery of your infrastructure. Christophe

How Identity Management Solves Five Hadoop Security Risks

Modern Database Architectures Demand Modern Data Security Measures

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Goal 1: Maintain Security of ITS Enterprise Systems

Transcription:

SECURITY POLICY COMPLIANCE WITH PUPPET AND ANSIBLE Sean M. Shore Best Buy MSP RHUG Dec 2017

THE PROBLEM Quarterly SOX and annual PCI audits Ever-expanding list of controls and covered servers Enormous legacy environment of artisanally-handcrafted servers

THE PROBLEM: ENFORCEMENT Constant drift except for a greenfield internal cloud environment, all servers maintained individually and ad hoc No mechanism for enforcement, no way to add new controls /etc/sudoers copied from server to server, no cleanup, no review Impossible to provide auditors with concise list of admin privileges

THE PROBLEM: REPORTING No reasonable way to gather data for auditors Operations staff log into servers individually and copy files Invalid/incomplete results No way to ensure proper standards on new builds outside the cloud environment End result: internal auditor findings to remediate

THE PROBLEM: LIMITED PUPPET Existing Puppet 3.x open source environment, limited to greenfield new VMs Ignored large legacy environment including physicals, RHEL 5, HP-UX, etc. Even in greenfield environment, sudoers was not fully maintained via Puppet Default /etc/sudoers enforced by Puppet, but all customizations manually copied and edited

STEP 1: ENFORCEMENT Goal: safely extend existing Puppet into brownfield Maintain SOX and PCI standards on all servers, regardless of status Began with build-out of new Puppet 4 capability, followed by environment-wide sudoers and access.conf rollout Migrate existing Puppet 3.x clients to new environment

OPTION: MONOLITHIC SUDOERS Single environment-wide file Previous experience with monolithic sudoers at other firms indicated that it was unworkable over time Easy to manage, but quickly grows to 10000+ lines, no way to extract info for auditors without additional scripting

SUDOERS STUBS Stripped-down /etc/sudoers with #include /etc/sudoers.d/ Stubs for individual netgroups and service accounts, as configured by hiera Increased auditability each server has only the sudoers rules that are needed on that box Centrally located in git, where internal auditors can be given read-only access to view all the stubs /etc/security/access.conf managed similarly

LEVERAGING HIERA AND PUPPET 4 Custom facter fact to break down hostname into usable components Use hiera_array to pull in stubs as configured at different layers of hiera, all the way to common stubs Coded to take advantage of Puppet 4 functionality re: loops

HIERA.YAML From most to least specific: Per-node Type of server (e.g., prod financial webserver, dev order mgmt app server) Data center OS version Common Allows us to manage one-to-many as much as possible but allow for exceptions

SCM AND CI Danger of managing sudoers with Puppet: pushing bad code to entire environment Even administrators will be unable to run sudo if there are syntax issues Solution: Automated syntax linting Changes to sudoers and hieradata are linted on commit On success, promoted and automatically r10ked using GitLab CI API Not smart enough to monitor the wisdom of the sudo rules, but prevents catastrophe

OPERATIONALIZATION Puppet and GitLab CI have allowed us to safely hand over sudo administration to L1 and L2 staff Lead L2 staff can review code and have rights to merge sudo and puppet_control (hieradata) into production branch Commit logs contain Service Now ticket information for auditability

ROLLOUT Moved stepwise through the environment, Puppetizing small groups of legacy boxes, and expanding list of managed resources Used Ansible to roll out Puppet Install agent Set up conf file Sign certs NTP, resolv.conf, PAM configurations, rsyslog, etc. Within six months we had covered our entire Linux footprint All were now meeting audit requirements Misconfigurations automatically reverted

THE NEXT PROBLEM: REPORTING How do we prove that our boxes are meeting audit requirements? Legacy method was to have Operations staff log into each server individually, or at best write a one-off script, to gather relevant files and perform checks Too much effort, variable/incomplete results

REPORTING Puppet is great at enforcement, not so great at reporting Has no built-in notification mechanism Runs every 30 minutes do not want 48 reports per day per server Possible to hack, but poor fit for role

SOLUTION: ANSIBLE Created playbook and role, with tags for SOX and PCI, RHEL and HP- UX Other than copying over certain scripts and zipping up copies of files, Ansible make no changes on the systems Performs regex matching to ensure that configs are as expected Runs scripts to validate settings that would be cumbersome or impossible to run directly via Ansible Configured to not stop on failure, so that all systems and values are checked

SOLUTION: ANSIBLE Goal with each run is to have all green -- no changes needed Copies of all relevant files are zipped up and transferred back to the Ansible workstation All output, including the playbooks and roles themselves, is then uploaded to our site for auditor review

RESULTS Before: monthslong, error-prone effort requiring multiple Operations staff Usually required remediation with associated CRs, delays, etc. After: with Puppet-based enforcement, no remediation needed Data gathering can be performed across hundreds of servers by one individual in a couple of hours The big one: Audits passed, findings remediated and closed

QUESTIONS?