a 360˚ approach in securing cloud - qualys€¦ · securing public clouds using qualys customer...

41
18 QUALYS SECURITY CONFERENCE 2018 Total Visibility and Comprehensive Security for Cloud workloads and infrastructure Hari Srinivasan Director, Product Management, Qualys, Inc. A 360˚ Approach in Securing Cloud

Upload: others

Post on 20-May-2020

6 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

18QUALYS SECURITY CONFERENCE 2018

Total Visibility and Comprehensive Security for Cloud workloads and infrastructure

Hari Srinivasan Director, Product Management, Qualys, Inc.

A 360˚ Approach in Securing Cloud

Page 2: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Agenda

“Shift Left” Migration & Requirements Your responsibility in cloud security Customer Case Studies Qualys Security for hardening and standardizing workloads Qualys security for Infrastructure Use Cases & Demo Q&A

November 16, 2018 QSC Conference, 2018 2

Page 3: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

SECURITY AT DEVELOPMENT !  Static Code Analysis

BUILD

DEPLOY

MONITOR

DEVELOPERS

SECURITY

OPERATIONS

" Vulnerability Management " Compliance Checks " Configuration Assessments " Web Application Scanning " Web Application Firewalls

SECURITY AFTER DEPLOYMENT

! Vulnerability Management

! Web Application Scanning

! Compliance Checks

! Configuration Assessments SECURE CI/CD

MONITOR

The Big Migration… in security, it is happening.. Continuous Secure Development and Deployment

November 16, 2018 QSC Conference, 2018 3

Page 4: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

DevOps/DevSecOps Requirements…

AUTOMATION & ACTIONABLE DATA ….

DEVELOPERS Responsible for automating security checks and remediating viable security threats in development/deployment practices

DevSecOps Engineer

November 16, 2018 QSC Conference, 2018 4

Page 5: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

The New IT – Hybrid, Multi-Cloud Deployment

ON-PREMISE* PUBLIC CLOUD

November 16, 2018 QSC Conference, 2018 5

Page 6: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Varies by layers

Shared Security Responsibility Model

are responsible for securing your data and workloads

You

Cloud Provider Customer

November 16, 2018 QSC Conference, 2018 6

Page 7: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

VULNERABILITY MANAGEMENT

POLICY COMPLIANCE APPLICATION SECURITY

• Vulnerability Management (Internal & Perimeter)

• Threat Protection •  Indicators of Compromise • Patch Management*

• Policy Compliance (incl. Secure Configuration Assessments)

• File Integrity Monitoring

• Web Application Scanning (WebApps and REST APIs)

• Web Application Firewall

* Upcoming feature

Securing Cloud Workloads Hardening and Standardizing

November 16, 2018 QSC Conference, 2018 7

Page 8: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Securing Public Clouds Using Qualys Customer Case Studies

Reduced application releases from 2 weeks to

24 hrs by automating security with Qualys in

to DevOps

Moving towards a “Security as a Service” model with approved

AMI marketplace

Enabling DevOps with automated agent

deployment via Azure Security Center

“Just in time” security approvals with end to

End integration of Qualys Scan and Reports

with Service Now,

A SOFTWARE MAKER

A BEVERAGE MNC

November 16, 2018 QSC Conference, 2018 8

Page 9: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

CapitalOne

Before: Lack of Security Automation Delays Release

Two weeks until the Image (AMI) is certified for production

Vulnerability Management Teams

Machine Builders VM SCAN/REPORT

48 HOURS

VM SCAN/REPORT 48 HOURS

November 16, 2018 QSC Conference, 2018 9

Page 10: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Public

Custom

OS GOLD IMAGE and

AMAZON MACHINE IMAGE (AMI)

Approved Gold Image

and AMI

APPROVE and PUBLISH

CI/CD PIPELINE

Bake

QUALYS ASSESS ON DEV

INSTANCES

OS

Qualys Scanner VM PC

Identify Vulns.

& Config. Issues

Live Instances

Qualys Agent

Qualys Scanner

WAS

HARDENDED INSTANCES

OS Fix & Verify

Qualys Agent

Bakery process happens within 24 Hrs

Capital One

Introducing Security at the Source Bake Qualys Security into Gold Images and AMI

November 16, 2018 QSC Conference, 2018 10

Page 11: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Company Profile Makes software for architecture, Engg. , construction and Media INDUSTRY: Software, Media, Manufacturing REGION: USA CLOUD: Primary Cloud - AWS Secondary Cloud- Azure DEPLOYMENT REGION: US East, West SERVICES USED: EC2, S3, RDS, EMR, EBS, Containers QUALYS USAGE: VM, AV, Scanners

Challenge • Moved almost all datacenters to AWS • Keeping up with security “Just in Time” projects with multiple teams

submitting requests for spinning up infrastructure

Requirement • Automate Vulnerability Mgmt. from Connectors, Scans, and to Results •  Integrate into Service Now for end to end invocation Solution

“Security as Service” Integration between Service Now and Qualys

November 16, 2018 QSC Conference, 2018 11

Page 12: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

A Beverage MNC Company Qualys Automation within Azure Security Center

Fast growing deployment in Azure ( added 10K instances in 6 months) Problem? Ops wants to simplify the process of security tools rollout Security wants to participate into DevOps Solution Utilizing Qualys integration with Azure Security Center Utilize ASC automation to bake agents into test subscription and review reports with ASC

November 16, 2018 QSC Conference, 2018 12

Page 13: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Cloud Perimeter Scan Launch DNS based scans on public instances auto selected from your account via connectors Add Elastic Load Balancer DNS Generate results with external only remote check vulnerabilities

Auto selects Public Instances. Add Load Balancer’s DNS

November 16, 2018 QSC Conference, 2018 13

Page 14: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Azure Connector in Asset View

November 16, 2018 QSC Conference, 2018 14

Page 15: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Azure Scan Flow

Launch Cloud Scans on Azure Internal (Private) and External (Public )Virtual Machines Scanner Launch by Virtual Machine ID and NOT by IP Report by Virtual Machine IDs

November 16, 2018 QSC Conference, 2018 15

Page 16: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Securing Azure Stack using Qualys Qualys is the only distributor of Infra’s VM,PC reports

Infrastructure

Networking and other OEM components

User Workloads Virtual machines, SQL databases,

containers, storage, web apps, load balancers, vpn…

Azure Stack

!  Qualys Security Solution suite – VM, PC, AppSec,..

!  Network Scan using Qualys

Vulnerability Management

!  Vulnerability and Compliance Reports available from MSFT Azure Stack

Register @ https://www.qualys.com/azure-stack/

November 16, 2018 QSC Conference, 2018 16

Page 17: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Cloud Workload Security with Qualys

IaaS

PaaS*

* PaaS – Cloud Database Scanning – Roadmap 1H ‘19

November 16, 2018 QSC Conference, 2018 17

Page 18: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Integrating within the process and response pipeline with Partners

Securing by Micro segmentation and segregation Configuration and Change Management Keeping track of assets (CMDB) Pumping data into SIEM for analysis

November 16, 2018 QSC Conference, 2018 18

Page 19: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Cloud Integrations Azure Security Center (VM) -Production

Google Security Command Center – Beta in December 2018

Other Integrations IBM Security Center – Dec2018/Jan 2019

Alibaba Security Center – Q1/Q2 2019

November 16, 2018 QSC Conference, 2018 19

Page 20: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Qualys Cloud Apps in AWS Marketplace Vulnerability Mgmt., Policy Compliance, Web Application Scanning Soon.. Web Application Firewall Cloud Security Assessment Container Security File Integrity Monitoring Indication of Compromise

November 16, 2018 QSC Conference, 2018 20

Page 21: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Cloud Infrastructure

Page 22: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

AWS sent a notice of compromised keys attempting to create multiple accounts in EU

Company Profile Largest provider of Auto and Agriculture insurance INDUSTRY: Insurance REGION: Australia

Use Case Identify the S3 buckets which have the keys stored are opened up to public Requirement •  Identify where the deployments are located •  Identify S3 buckets that are public and fix it •  Ensure best practices are followed by IAM users of

the account

CLOUD: Primary Cloud - AWS Secondary Cloud- Azure DEPLOYMENT REGION: Australia SERVICES USED: EC2, S3, RDS, EMR, Cloud Front

Australian Insurance Company

Visibility of deployments stop misuse of keys

November 16, 2018 QSC Conference, 2018 22

Page 23: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Accounts & Users

Network access

Administrative access

We need to secure against…

Misconfigurations Malicious behavior Non-standard deployments

November 16, 2018 QSC Conference, 2018 23

Page 24: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Unparalleled Visibility and Continuous Security Monitoring across public cloud infrastructure

Cloud Inventory

CI CSA

Cloud Security

Assessment

Qualys Cloud Inventory and Security Assessments

November 16, 2018 QSC Conference, 2018 24

Page 25: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

View into •  Resource Distribution by Type

•  Resources by Region

Personalize and add custom widgets

Use Case #1

Visibility into your public clouds

ARN based Connector

November 16, 2018 QSC Conference, 2018 25

Page 26: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Use Case #2

Identify Leaky S3 buckets

Misconfigured S3 Buckets are vulnerable for data leaks Check the S3 Bucket Access Permissions Regularly

•  Review Access Control List •  Check Bucket Policy

November 16, 2018 QSC Conference, 2018 26

Page 27: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Use Case #3

Detect Compromised IAM Users Check for: •  Configure Strong Password Policy for

Account •  Enforce MFA for Console Users •  Rotate IAM Access Keys Every 90 Days •  Removed Unnecessary Credentials •  Audit Process

•  Create separate user for console & API access ( Segregation of duty)

•  Track password age •  Deactivate unused keys

November 16, 2018 QSC Conference, 2018 27

Page 28: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

AWS sent a notice of compromised keys attempting to create multiple accounts in EU

Company Profile Largest provider of Auto and Agriculture insurance INDUSTRY: Insurance REGION: Australia

Use Case Identify the S3 buckets which have the keys stored are opened up to public Requirement •  Identify where the deployments are located •  Identify S3 buckets that are public and fix it •  Ensure best practices are followed by IAM users of the account Solution With Qualys Cloud Inventory and Assessment !  Gain visibility into the global deployments !  Identify S3 buckets that are public and required fixing !  Identify the IAM users and their security posture

CLOUD: Primary Cloud - AWS Secondary Cloud- Azure DEPLOYMENT REGION: Australia SERVICES USED: EC2, S3, RDS, EMR, Cloud Front

Australian Insurance Company

Visibility of deployments stop misuse of keys

November 16, 2018 QSC Conference, 2018 28

Page 29: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

CloudView A FREE inventory and monitoring service for your public clouds

Visibility – Get started with a FREE service

* FREE version is for Cloud Inventory, defaults to 3 accounts per cloud, can be extended further

Page 30: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

DEMO

What is my public cloud usage?

What is my security posture?

Do I have any publicly accessible security accounts?

Are my security groups opening unauthorized access to internet?

Cloud Inventory

Cloud Security Assessment

CI CSA

Page 31: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Use Case#4

Misconfigured Security Groups Security groups with default rule, allowing access on port 22, 3389 With Qualys Vulnerability Mgmt. - Identify Security Groups exposing Vulnerable instances

November 16, 2018 QSC Conference, 2018 31

Page 32: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Actionable Insight & threat prioritization

Prioritize by understanding association with exposures linked to vulnerable instances, network placement.

Monitor against security standards. Identify threats from misconfigurations (AWS, Azure)

Continuous security monitoring

Get topographic view of your cloud inventory (AWS, Azure, GCP)

Visibility into your public clouds

Qualys Cloud Inventory and Security Assessment Key Capability

November 16, 2018 QSC Conference, 2018 32

Page 33: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Use Cases Security Groups allowing access on the same ports where network vulnerabilities have been identified Vulnerable EC2 Instances with Instance profiles accessing S3 buckets Coming Dec. 2018

Threat Analysis Correlating Vulnerability data to provide risk insights

November 16, 2018 QSC Conference, 2018 33

Page 34: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Integration into Qualys Cloud View (Coming in Q1’2019) •  Collect evaluation results •  Execute update

permissions

Remediation Automate in real time actions to protect against risks

Lambda function that reads the state of the S3 bucket, updates to make bucket and its object private.

November 16, 2018 QSC Conference, 2018 34

Page 35: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Cloud Infrastructure Reports Generate reports for CIS Benchmarks, mandates like PCI, HIPAA, ISO27001, NIST 800-53,.. Configure for specific accounts, and regions Schedule reports for daily, weekly or monthly Coming Jan. 2019

Coming Jan’19

November 16, 2018 QSC Conference, 2018 35

Page 36: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Azure CIS 1.0.0 Benchmark Controls ~ 40 checks

Azure Assets Evaluated •  Azure Virtual Machines •  Azure Virtual Networks •  Azure Blob Storage •  Azure Network Security

groups •  Azure SQL Databases •  Azure Security Center •  Storage Accounts •  Logging & Monitoring

services

Coming Dec. 2018

Coming Dec’18

November 16, 2018 QSC Conference, 2018 36

Page 37: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

* PaaS – Cloud Database Scanning – Roadmap 1H ‘19 ** CSA– Google (Q4’18) , IBM, Alibaba, 1H -2H ‘19

IaaS PaaS*

Qualys Cloud Security – Comprehensive Coverage

November 16, 2018 QSC Conference, 2018 37

Page 38: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Q&A

Page 39: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Security Best practices enable a DevOps data transformation in

the cloud

10:00 – 10:35 AM

2:50 – 3:25 PM

Using Real-time visibility to unify security event response

Customer Sessions - Thursday

November 16, 2018 QSC Conference, 2018 39

Page 40: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

18QUALYS SECURITY CONFERENCE 2018

Thank You Hari Srinivasan

[email protected]

Page 41: A 360˚ Approach in Securing Cloud - Qualys€¦ · Securing Public Clouds Using Qualys Customer Case Studies Reduced application releases from 2 weeks to 24 hrs by automating security

Security At Development

The Big Migration… in security , it is happening.. Secure Development and Deployment

!  Static Code Analysis

BUILD DEPLOY MONITOR

DEVELOPERS SECURITY OPERATIONS

"  Vulnerability Management "  Compliance Checks "  Configuration Assessments "  Web Application Scanning "  Web Application Firewalls

Security After Deployment

!  Vulnerability Management

!  Web Application Scanning

!  Compliance Checks

!  Configuration Assessments

DevSecOps Secure Development and Deployments

Continuous Secure Development and Deployment Secure CI/CD

November 16, 2018 QSC Conference, 2018 41