Key Management in a System z Enterprise

Similar documents
(Otherwise, I wouldn t be talking about our move in this newsletter.)

Crypto and the Trusted Key Entry Workstation: Is a TKE In Your Future Share San Francisco, CA February, 2013

Who s Protecting Your Keys? August 2018

VMware, SQL Server and Encrypting Private Data Townsend Security

VMware, SQL Server and Encrypting Private Data Townsend Security

AXIAD IDS CLOUD SOLUTION. Trusted User PKI, Trusted User Flexible Authentication & Trusted Infrastructure

Hardware Cryptography and z/tpf

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. April 2017

White Paper. Deploying CKMS Within a Business

SafeNet ProtectApp APPLICATION-LEVEL ENCRYPTION

The Nasuni Security Model

EBPI Critical Payments Solutions for a market in turbulence. Frank Kooistra, Product Owner

John Petreshock IBM Poughkeepsie - z Systems Security Offering Manager

Securing the Cloud Today: How do we get there?

IBM System Storage Data Protection and Security Chen Chee Khye ATS Storage

Auditing and Protecting your z/os environment

CASE STUDY - Preparing for a PCI-DSS Audit using Cryptosense Analyzer

Cuttingedge crypto graphy

Adding value to your MS customers

PCI Compliance Whitepaper

AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE

Trusted Key Entry Workstation (Part 1) Greg Boyd

Enabling compliance with the PCI Data Security Standards December 2007

ICSF Update Session #7997

PCI DSS Compliance. White Paper Parallels Remote Application Server

Dyadic Security Enterprise Key Management

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

What is PCI/DSS and What s new Presented by Brian Marshall Vanguard Professional Services

Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control

Security & Compliance in the AWS Cloud. Vijay Rangarajan Senior Cloud Architect, ASEAN Amazon Web

Contents. Notices Terms and conditions for product documentation.. 45 Trademarks Index iii

PCI Compliance Whitepaper

Simple and Secure Micro-Segmentation for Internet of Things (IoT)

Thales e-security. Security Solutions. PosAm, 06th of May 2015 Robert Rüttgen

Strong Security Elements for IoT Manufacturing

SxS Authentication solution. - SXS

Atmosphere Fax Network Architecture Whitepaper

Pervasive Encryption Demo: Guided Tour of Policy-Based Data Set Encryption

Splunking Your z/os Mainframe Introducing Syncsort Ironstream

Storage Security Best Practices Martin Borrett, Lead Security Architect NE Europe, WW Tivoli Tiger Team IBM Corporation

Conformance of Avaya Aura Workforce Optimization Quality Monitoring Recording Solution with the PCI Data Security Standard

Introduction to IBM z Systems Cryptography

HARDWARE SECURITY MODULES (HSMs)

PCI PA-DSS Implementation Guide Onslip PAYAPP V2.1.x for Onslip S80, Onslip S90

Ways Global FOR RETAIL

Channel FAQ: Smartcrypt Appliances

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

IBM Tivoli Directory Server

Dyadic Enterprise. Unbound Key Control For Azure Marketplace. The Secure-As-Hardware Software With a Mathematical Proof

SecurityFirst DataKeep

Enabling Red Hat Virtualization for the Hybrid Cloud

GLOBAL PKI TRENDS STUDY

Securing Data in the Cloud: Point of View

Data Security Overview

The Current State of Encryption and Key Management

IBM Content Manager OnDemand Native Encryption

IBM z13 Performance of Cryptographic Operations (Cryptographic Hardware: CPACF, CEX5S)

IBM Payment Gateway for AIX, Version 2 Adds Major Functions to Financial Institutions Processing Transactions for Internet Commerce

IBM Exam 00M-662 Security Systems Sales Mastery Test v2 Version: 7.1 [ Total Questions: 72 ]

Overview. Premium Data Sheet. DigitalPersona. DigitalPersona s Composite Authentication transforms the way IT

Virtual Machine Encryption Security & Compliance in the Cloud

Watson Developer Cloud Security Overview

z/os: ICSF Version and FMID Cross Reference

Linux on IBM Z. Operational efficiency and trustworthiness. Linux at its best. Highlights. IBM Systems Data Sheet

Introduction to AWS GoldBase

BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE. Cryptographic Appliances with Integrated Level 3+ Hardware Security Module

SQL Security Whitepaper SECURITY AND COMPLIANCE SOLUTIONS FOR PCI DSS PAYMENT CARD INDUSTRY DATA SECURITY STANDARD

IBM Multi-Factor Authentication in a Linux on IBM Z environment - Example with z/os MFA infrastructure

Enhancing Security With SQL Server How to balance the risks and rewards of using big data

An Introduction to Key Management for Secure Storage. Walt Hubis, LSI Corporation

IBM SmartCloud Resilience offers cloud-based services to support a more rapid, reliable and cost-effective enterprise-wide resiliency.

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard

Google Identity Services for work

Security & Compliance in the AWS Cloud. Amazon Web Services

powered by Cloudian and Veritas

Data Classification, Security, and Privacy

The Device Has Left the Building

MySQL Enterprise Security

ADDRESSING PCI DSS 3.0 REQUIREMENTS WITH THE VORMETRIC DATA SECURITY PLATFORM

IBM Systems and Technology Group

z/os Update Jeff Magdall z/os PDT Lead February 4, IBM Corporation

OptiSol FinTech Platforms

HIPAA Compliance Checklist

Control-M and Payment Card Industry Data Security Standard (PCI DSS)

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

ELIMINATE SECURITY BLIND SPOTS WITH THE VENAFI AGENT

SECURITY PRACTICES OVERVIEW

1 Introduction to Identity Management. 2 Access needs evolve. Managing the User Lifecycle Across On-Premises and Cloud-Hosted Applications

Twilio cloud communications SECURITY

Sensitive Data and Key Management for DBAs

PKI is Alive and Well: The Symantec Managed PKI Service

An Integrated Cryptographic Service Facility (ICSF HCR77A0) for z/os Update for zec12 Share San Francisco, CA February, 2013

The following security and privacy-related audits and certifications are applicable to the Lime Services:

Cloud Computing Introduction & Offerings from IBM

Getting to Grips with Public Key Infrastructure (PKI)

HARDWARE SECURITY MODULES DEPLOYMENT STRATEGIES FOR ENTERPRISE SECURITY

NEXT GENERATION CLOUD SECURITY

Getting Started with AWS Security

Contents. Notices Terms and conditions for product documentation.. 43 Trademarks Index iii

Transcription:

IBM Systems IBM z Systems Security Conference Business Security for today and tomorrow > 27-30 September Montpellier Key Management in a System z Enterprise Leo Moesgaard (lemo@dk.ibm.com) Manager of IBM Crypto Compétence Center, Denmark 1

Agenda Crypto eco-system in a System z Enterprise What is driving change, disruptive factors Crypto analytics for zos Crypto Services for System z Key Management in a System z Enterprise Challenges, market standards Vision summary 2

2015 Study Relevance of IBM crypto solutions Source: 2015 Global Encryption & Key Management Trends study

As Encryption becomes pervasive in the Enterprise Key Provisioning Key Management Encryption is being built into storage and other endpoints SAN File system encryption Database encryption Switch encryption Encryption Performance cryptography can be computationally intensive Security -- Data in transit should use temporary keys, data at rest should have long term retention and robust management Key Management built in local management; central management a challenge (KMIP standard) IBM started with encrypting tape systems, encrypting storage arrays, with the goal to extend to the rest of the infrastructure Disk Storage Array Encryption Enterprise Tape3592 Library Encryption

Drivers from outside PCI : PCI-PIN compliance. - Secure Room operation -> now. -TR31 key wrapping -> before 2018? exchange of keys with everyone must be changed. EU : Data Privacy -> in 2018 right to be forgotten private information must be encrypted EU : PaymentServiceDirective2 -> in 2018 open APIs into your legacy system Control 6: Keys administered in a secure manner. Control 7: Equipment used to process keys is managed in a secure manner. Payment Initiation Services Providers. Account Information Services Providers. 5

Drivers internally Business innovation Easy to deploy new crypto services Support new channels and run time platforms (Cloud) Support new technologies: Cognitive, BlockChain Business operation Effective and robust crypto infrastructure : low operational cost Availability : 24x7 Business controls Control, Risk, Compliance, Monitoring, Reporting 6

IBM Crypto Analytics for z Systems (CAT) 7

Crypto Analytics for z Systems Control level Risk level known/unknown Problems Do we have good configurations for ICSF, access to keys (RACF), TKE? Are all LPARs in a logical group configured the same way? Do we have non-compliant keys in the key stores? How many insiders can compromise the system? 8

Crypto Analytics Tool (CAT) - overview loadlibs CAT Agent RACF CAT for desktop TKE ICSF Key stores zos part of CAT collects information from various sources Data sources: CEX3C/4S/5S, ICSF, TKE, RACF, zos. Data collect jobs run at user defined intervals. Information loaded into CAT database on specific LPAR. Data collection from multiple LPARs and systems transferred to LPAR with CAT database

Crypto modules Master key information

Policy check reports

IBM Advanced Crypto Service Provider for z (ACSP) 12

Advanced Crypto Service Provider Vision: To capitalize on an existing scalable infrastructure to add security to new applications and platforms Mainframe centric security Distributed Platform (Power, Intel, Cloud, Virtual) Server with IBM Crypto Hardware Business application ACSP Client Secure channel ACSP Server IBM Crypto HW 13

The ACSP Concept Replace HSMs and Net HSMs installed in distributed environment with your z Systems crypto Utilize mainframe crypto capacity and let it operate as a big Net HSM Deliver crypto services to business applications on other platforms Benefits Cost effective use of available crypto capacity Reduced administration and simpler key management Crypto support for platforms with no crypto HW Easier to develop/deploy applications using crypto High scalability, reliability, and availability 14

ACSP Client ACSP Client ACSP Client Cloud Intel x86 System p System z Secure Channel Secure Channel Secure Channel ACSP Server Secure Channel System z13 EKMF Workstation 15

ACSP support Distributed Platform (Power, Intel, Cloud, Virtual) Server with IBM Crypto Hardware Business application ACSP Client Secure channel ACSP Server IBM Crypto HW ACSP Client platforms Transport Network ACSP server platform AIX, Linux, Windows, i7, zos (in reality any Java platform) ACSP client APIs: CCA in Java and C PKCS#11, JCE REST TCP MQ TLS protected z/os Linux for System z AIX Linux CEX3/4/5, 4765, 4767 16

Why you need key management 17

Why we need key management Regulatory Compliance PCI-DSS (PCI Data Security Standard) PCI PIN Security Requirements Digital signature requirements in the public sector To be secure... ultimately the security depends directly on: the key material randomness the effectiveness of your mechanisms and protocol algorithm and the protection of the keys key management 18

PCI-DSS V3.2 Key Management Requirements (3.5 and 3.6) Protect any keys used to secure cardholder data against disclosure and misuse -also key encrypting keys. Restrict access to cryptographic keys to the fewest number of custodians necessary. Fully document and implement all key-management processes and procedures for cryptographic keys. Cryptographic key changes for keys that have reached the end of their crypto period (key rotation) Store cryptographic keys securely in the fewest possible locations and forms Secure cryptographic key storage Split knowledge and establishment of dual control of cryptographic keys 19

PCI-PIN Security Requirements Formerly known as VISA and MasterCard PIN Security Requirements Requirements for securing PINs and encryption keys and PINbased transactions. PCI-PIN V2, 2014 (major update) Summary of key management requirements: Compromise of key generation not possible without collusion between two trusted individuals Tamper responsive cryptographic hardware Dual control for access to HSM environments Separation of duties Split knowledge for handling clear key components Audit trails for all key management operations Key changes in accordance with recommended crypto periods (ie. NIST SP800-57) Document all key management processes 20

Summary of Key Management Requirements Dual control for access /Separation of duties Restrict accessto cryptographic keys to the fewest number of custodians necessary. Storecryptographic keys securely in the fewest possible locationsand forms Secure cryptographic key storage: tamper responsive cryptographic hardware Cryptographic key changes for keys that have reached the end of their crypto period(key rotation) Fully document and implement all key-management processes and procedures for cryptographic keys. Key changes in accordance with recommended crypto periods (ie. NIST SP800-57) Audit trailsfor all key managementoperations 21

IBM Enterprise Key Management Foundation (EKMF) 22

Introducing IBM Enterprise Key Management Foundation Provide a centralized key management solution that leverages clients investments in IBM System z Hardware Cryptography for the ultimate protection of sensitive keys and meeting compliance standards Solution Summary Provides a simple centralized key management system which adheres to industry standards Provides a foundation that can be tailored to address the needs of multiple industry segments to help identify compliance issues and assist key officers in enforcing a enterprise key management policy requirements Features crypto analytic capabilities that help identify compliance issues to assist key officers in understand how and who has access to key material Solution Benefits Provide higher quality of service by efficient key management and automation Leverages clients investments in System z hardware Simplifies business continuity considerations for mission critical key material Business outcomes Vantiv, the #1 Largest processor of PIN debit transactions in the US*, performs over 2 billion crypto transactions per month The cryptographic coprocessors provide the ability to create tremendous encryption capacity for all operating platforms. Our use of the Crypto Express processors has expanded beyond a single purpose, mainframe-only solution, to an enterprise-wide encryption service -- Vantiv Colony Brands, believes that the zenterprise is a secured platform for critical business applications enabling the best possible customer experience The zenterprise provides us with a secure platform that enables us to ensure our customers private data is secure which improves our customer experience and overall satisfaction. -- Todd Handel Director 23 IT Strategy & Architecture

IBM EKMF Architecture & Components EKMF workstation online with all system z in the system Manages the keys in ICSF key stores Support for other platforms as well Support for several workstations One LPAR is hosting the EKMF key repository Containing keys and metadata Easy backup and recovery Secure workstation for all key management tasks Centralized key management Secure hardware IBM 4765, 4767 Two factor authentication, dual control, group logon, split knowledge, audit logging Database (Repository) Keys and metadata Audit log Available on z/os, Windows, Linux, AIX Key stores Distribution Push mechanism ICSF, CCA, RACF, Websphere DataPower, Thales, SSL, PKCS#11 DB2 database deployed on server On-line management of keys and certificates for WebSphere DataPower EKMF On-line management of keys in ICSF and RACF

The EKMF Key Management Model Different user roles for segregation of duties Administrators for system configuration and planning of key ceremonies Custodians for key generations and handling of cryptographic variables Key Templates for efficient key design and handling All keys in EKMF are based on a key template. Enables designing and testing before generating keys in production Comprises the properties of a key such as: Origin of the key (generation, import or translation) Where it must be placed after entering the system Key labels, (de)activation dates, key state etc. Secure Audit log for easy review by auditors Push model Keys are pushed to the keys stores

EKMF Model fits with the requirements Procedures for handling physical Security secure room, smart cards etc. Procedure Procedures + Dual control User Roles Restrict access + process Key Templates All keys in EKMF are based on a key template. Key Templates comprise a set of properties defining algorithm, label, key size, active and expiry dates, etc. and a set Key Instances, each comprising its own set of properties. Key Repo & Log Key Material And metadata for Backup/Archive and Log Audit trail EKMF Key Exchange (clear parts or encrypted) Key 3rd Party KMS Secure Storage Encryption Entity Online interaction with all IBM Crypto Push model Change Encryption Entity Encryption Entity Application Encrypted Data transfer Application Encrypted Data Transfer Application 26

A Vision on Enterprise Key Management 27

A Vision for a Crypto transformation process Central repository of all cryptographic devices used in the enterprise (HSM, sub-systems with crypto, SW libraries) Centralized key management connected to sub-systems via Product APIs or KMIP supporting all applications consuming crypto services Centralized crypto services per geography using zcloud infrastructure or private data centers Centralized control point for policies, auditing and compliance Established Center of Crypto competencies Providing continous value to the business development units 28

www.ibm.com/security 29