Monitoring Security in Cloud Environments: Rep Rts
Monitoring Security in Cloud Environments: Rep Rts
reports
Repor ts.InformationWeek.com
Monitoring Security
In Cloud Environments
The use of cloud technology is booming, often offering the only way to
meet customers, employees and partners rapidly rising requirements.
But IT pros are rightly nervous about a lack of visibility into the security of
data in the cloud. In this Dark Reading report, we put the risk in context
and offer recommendations for products and practices that can increase
insight and enterprise security.
By Michael Cobb
Sponsored by:
Previous
Next
CONTENTS
reports
TABLE OF
reports.informationweek.com
3
4
5
5
6
6
7
8
9
9
10
11
11
12
12
13
Authors Bio
Executive Summary
Monitoring Security in Cloud Environments
Figure 1: Biggest Cloud Concern: Security
Regaining Insight
Figure 2: Security Responsibilities in Cloud
Computing Environments
Monitoring a Dynamic Cloud Environment
Figure 3 : Data Security Life Cycle
Maximum Visibility, Maximum Security
Figure 4: Most Important Cloud Service
Capabilities
The Privilege Is All Mine
Cloud Data Will Be Unavailable
Dont Lose Your Data in the Small Print
A Hybrid Cloud Strategy
Bring Your Own Cloud
A More Secure Environment
March 2015 2
Previous
Next
Table of Contents
reports
Michael Cobb
InformationWeek Reports
Michael Cobb, CISSP-ISSAP, is 20-year veteran of IT security with a passion for making
industry best practices easier to understand and implement. As an advisor on security
controls and information-handling practices to companies and government agencies large
and small, Cobb has helped numerous organizations achieve ISO 27001 certication and
successfully migrate data and services to the cloud. Cobb has also worked with CESG, the
information security arm of the United Kingdoms GCHQ (Government Communications
Headquarters), to promote security best practices in government. A renowned author
and presenter, Cobb has written numerous technical articles and webcasts for leading IT
publications, as well as a book on IIS security. He also has been a Microsoft Certied
Database Manager and a registered consultant with the CESG Listed Advisor Scheme (CLAS).
Want More?
Never Miss
a Report!
Follow
Follow
Follow
reports.informationweek.com
March 2015 3
Previous
Next
Table of Contents
SUMMARY
reports
One of the major reasons enterprises have been hesitant to embrace cloud computing
technologies is a lack of visibility. Enterprises need ways to track their data as it travels
back and forth to the cloud, as well as a way to ensure that their data is safe in a shared
infrastructure.
To benet from cloud computing and minimize risks to your organizations data, several
key components are required: visibility across infrastructures and applications, isolation
of critical services, and regularly audited automated processes for threat detection and
mitigation. Working closely with cloud providers, administrators can deliver accountability and audit trails for data events in and out of the cloud so enterprises know exactly
what is happening with their data. Cloud providers will have their own monitoring tools
to track the performance, continuity and security of all of the components that support
service delivery, but organizations must invest in their own systems to monitor physical,
virtual and cloud environments. Responsibility for security and monitoring of data critical
to daily business operations is ultimately your responsibility, not the providers.
In this Dark Reading report, we examine tools and practices that enterprises can use to
monitor the security of cloud environments and receive notications when their data
might be at risk.
EXECUTIVE
reports.informationweek.com
March 2015 4
Previous
Next
Table of Contents
reports
ing of information. Issues such as reliability, uptime and disaster recovery have seen signicant
improvement, but initiatives to address monitoring, auditing and corporate governance
Figure 1
53%
Risk of intellectual property theft
50%
Impact on IT organization
49%
Measuring on ROI
48%
High cost of implementation
48%
Legal and regulatory compliance
46%
Integration with existing architecture
46%
Lack of clarity of total cost of ownership
46%
Data: 2014 KPMG Cloud Survey Report
March 2015 5
Previous
Next
Table of Contents
reports
a resistance point for many administrators because they cant see whats happening or
whether safeguards are working. Understandably, many administrators question how they
can achieve an adequate level of security
monitoring for data in the cloud comparable
to that of data stored on-premises when a
third party owns the hardware and network.
Regaining Insight
Despite these reservations, the pressure to
adopt some form of cloud computing technology often becomes overwhelming. Given
the exponential increase in data and the
number and variety of connected users and
devices in use today, often the only way to
meet customers, employees and partners expectations of personalization and access to
real-time information is by harnessing cloud
services. A rst step is to decide which type of
cloud environment best suits the organizations security requirements and capabilities.
To ensure that data is correctly protected in
cloud environments, organizations need to
understand what data is going to be cloudreports.informationweek.com
Figure 2
Software-as-a-service (SaaS)
Platform-as-a-service (PaaS)
Infrastructure-as-a-service (IaaS)
S7431013/2
March 2015 6
Previous
Next
Table of Contents
reports
Building a Security
Analytics Initiative
To identify sophisticated attacks,
infosec teams must correlate a
huge range of data from
internal systems, threat intelligence services, cloud and network service providers, digital
forensics and attribution
services, and others. One way
to cope: big data tools and
practices.
Download
reports.informationweek.com
Previous
Next
Table of Contents
reports
administrators. Check rst that your SIEM system is cloud-ready and can handle data that
may be in dierent formats.
Some SIEM tools are able to make use of specic SaaS APIs to collect logs from public cloud
services. Tools from IBM and HP ArcSight, for example, can collect and monitor logs and data
from a wide range of sources to provide universal log management. Events across multiple
platforms can be correlated to produce dashboard views and audit reports that combine internal and cloud-based applications.
In platform-as-a-service (PaaS) environments, customers have the option of installing monitoring agents locally to push
trac and logs to an in-house server for processing. Be aware that in a multitenant environment, it may not be possible to reboot
whenever agents need installing or updating,
and that there may be limitations on the installation of software requiring certain privileges. In either case, network bandwidth, latency and data transfer costs can make
sending every transaction to a remote server
for analysis inecient and may prevent timely
reports.informationweek.com
Figure 3
S7431013/3
March 2015 8
Previous
Next
Table of Contents
reports
ning locally. Theres no high-bandwidth requirement, and tools of choice can be deployed.
However, the log storage costs in the cloud may
be substantial, and theres no unied view of
on-premises and on-IaaS monitoring.
This type of system must have the ability to
be provisioned automatically on new servers
without requiring time-consuming administrator involvement. It should encrypt all trac
between the management console and sensors to limit exposure of sensitive data. Oerings such as CloudPassages Halo can provide
continuous security monitoring for any cloud
environment using an agent that attaches to
virtual machines in a cloud or virtual infrastructure. Automated provisioning ensures
that critical security controls are deployed
across all environments, while a REST API enables integration with tools such as vCloud.
Figure 4
Security
82%
Data privacy
81%
Cost/price
78%
Functionality
76%
Cost of ownership
74%
Ease of integration into existing environment
74%
Congurability
74%
Additional services oered by provider
67%
Data: 2014 KPMG Cloud Survey Report
March 2015 9
Previous
Next
Table of Contents
reports
holdups in code execution, and the Agile Release Comparison feature helps developers understand the business impact of each release.
To optimize visibility, look for a monitoring
system that centrally logs all activity and ags
suspicious events across all servers wherever
they reside. Also look for a product that has
the ability to keep track of business transactions as theyre happening. A transaction in a
virtualized environment can span multiple
physical servers as virtual machines spin up
Monitoring the activities of database
and down, so individand system administrators is crucial
ual server metrics arent
as relevant as those for
in any environment given the higha transaction when it
level privileges theyre granted to
comes to security. Busicarry out their duties.
nesses developing their
own applications that
are to be hosted in the cloud should ensure
that their developers code key events to generate log entries, particularly data-related
events, as required by auditors.
For organizations using third-party online
services, CipherCloud oers various informareports.informationweek.com
Previous
Next
Table of Contents
reports
Share it!
Tweet
Like
Share
reports.informationweek.com
Previous
Next
Table of Contents
reports
specic jurisdictions and then move processing functions to the data (and not the other
way around).
Reviewing the providers security controls is
as important as understanding the security
packages that are available for your own protection and monitoring. Many cloud vendors
rely on tools and systems from third-party partners to deliver best-of-breed security capabilities. Certainly check that clients and servers are
congured to use cipher suites that provide
Perfect Forward Secrecy (PFS) so if a servers private key is compromised, it cant be used to decrypt past communications.
The Cloud Security Alliance Security, Trust &
Assurance Registry is a free, publicly accessible registry of self-assessment reports submitted by various cloud providers that document
compliance with CSA-published best practices. Providers should be compliant with
other important certications, assessments
and security frameworks, such as ISO 27001,
Statement on Standards for Attestation Engagements 16 (SSAE 16) and HITRUST.
Finally, your SLA should address what levels
reports.informationweek.com
Previous
Table of Contents
reports
added risk of third-party monitoring and access. Although services like Google Cloud
Storage, SkyDrive, Dropbox and Windows
Azure have introduced or plan to introduce
automatic encryption for all data at rest and
in transit, they still hold the encryption keys,
so it's still possible that they can access data
or provide the keys to government agencies
who request them.
Acceptable-use policies for social media and
other cloud services have to be in place, listing banned or restricted services and procedures for using those that are approved. Companies must ensure that such policies are
actually being adhered to monitoring employee access and activity, with disciplinary
action for noncompliance, is essential. DLP
systems will also be required to catch unintentional lapses. But beyond looking for and
punishing lapses, companies can deal with
the issue of personal clouds by oering employees secure in-house alternatives. The exposure of PRISM teaches us that in-house encryption is far more preferable than using
unauthorized third-party services located
reports.informationweek.com