esri uc2010 | tech workshops technical workshops esri uc2010 | tech workshops designing an...

71
Technical Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Post on 21-Dec-2015

216 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Technical Workshops

Designing an Enterprise GIS Security Strategy

Michael Young

CISSP

Page 2: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Agenda

• Introduction

• ESRI Strategy

• Deployment Patterns

• Trends

• Enterprise-wide Mechanisms

• Product Options- ArcGIS Server

- Desktop

- Mobile

- Cloud Computing

• Summary

Page 4: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Introduction

- Michael E Young- ESRI Senior Enterprise Security Architect

- Enterprise Implementation Services Team (EIST)

- FISMA C&A Application Security Officer

- Certified Information Systems Security Professional (CISSP)

as appropriate

Page 5: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Introduction

• Question- Are you happy with your current security?

• 2009 DOE National Lab Security Maxim list- True 80-90% of time

- The “So We’re In Agreement” Maxim- If you’re happy with your security, so are the bad guys

Page 6: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Introduction

• What about…- Enterprise component integration?

- Directory Services / LDAP / MS Active Directory

- Standards, Certifications & Regulations?- FDCC / FISMA / DITSCAP

- User Interfaces?- ADF, MS Silverlight, Adobe Flex, JavaScript, Rich Clients

- Application vs. security products?- ArcGIS Token Service / 3rd Party Single-Sign-On products

Don’t focus on trying to implement a security silver bulletDon’t focus on trying to implement a security silver bullet

Page 8: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

ESRI’s Security Strategy

Isolated Systems Isolated Systems

ESRI ESRI ProductsProducts

IT IT TrendTrend

Integrated SystemsIntegrated Systemswith discretionary access with discretionary access

Discrete products and services withDiscrete products and services with33rdrd party security party security Enterprise platform and services with Enterprise platform and services with

embedded and 3embedded and 3rdrd party security party security

Page 9: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

ESRI’s Security Strategy

• Secure GIS Products- Incorporate security industry best practices

- Trusted geospatial services across the globe

- Meet needs of individual users and entire organizations

• Secure GIS Solution Guidance- Enterprise Resource Center

- http://resources.arcgis.com/

- ESRI security patterns

Page 10: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

ESRI’s Security Strategy

• CIA Security Triad- Confidentiality

- Integrity

- Availability

• Defense in Depth- Layers of security across your enterprise

Page 11: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

ESRI’s Security Strategy

TechnicalControls

PolicyControls

Physical Controls

Data and

Assets

Authentication

Authorization

Encryption

Filters

Logging

Page 12: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

ESRI’s Security Strategy

• ESRI security implementation patterns- Best practice security guidance

• Leverage- National Institute of Standards and Technology (NIST)

• Based on risk level- First identify your risk level

To prioritize information security and privacy initiatives, To prioritize information security and privacy initiatives, organizations must assess their business needs and risksorganizations must assess their business needs and risks

Page 13: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Secure GIS Patterns

Page 14: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Secure GIS Patterns

• How does a customer choose the right pattern?

- Formal – NIST Security Categorization Process

- NIST SP 800-60 Publication

- Informal – Simple scenarios ESRI customers can relate to

Page 15: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Secure GIS Patterns

• Basic

- No Sensitive data – Public information

- All architecture tiers can be deployed to one physical box

• Standard

- Moderate consequences for data loss or integrity

- Architecture tiers are separated to separate systems

- Potential need for Federated Services

• Advanced

- Sensitive data

- All components redundant for availability

- 3rd party enterprise security components utilized

BasicBasic

Standard

AdvancedAdvanced

Page 16: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Secure GIS Patterns

• Common Attributes

- Utilize data and API downloads from cloud computing environments

- Secure services with ArcGIS Token Service

- Separate internal systems from Internet access with DMZ

- Reverse Proxy to avoid DCOM across firewalls

Internal Trusted Network

DMZ

Proxy Service IIS 7Windows 2008

Reverse Proxy Server

ArcGIS Server 9.3Application Server

MS SQL 2005Database Server

Internet

Perimeter Network1 Gbps

Internal LANPerimeter Network

Anonymous Internet User

Web Application

Authenticated Internet User

Web Application

SSL for Login

Active Directory ServerWindows 2003

ArcGIS OnlineBasemap Layers

AGS Silverlight API

ArcMap

Rich Client

BasicBasic

Page 17: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Secure GIS Patterns

• Web Application Firewall on Reverse Proxy• Dynamic ArcGIS Tokens• Separate tiers w/VLANs - Web, Database and Management• Multi-Factor authentication for External users• Separate Management traffic connections• Redundant components• Local copies of all high-availability data• Install API’s on Local ArcGIS Server for Internal Users• Intrusion Prevention/Detection Systems• Lock down ports, protocols, services (Hardening Whitepaper)• Standardize system images (SMS Whitepaper)• Host-based firewalls on systems• Browser plug-in restrictions

Standard

Page 18: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Secure GIS Patterns

• Minimal reliance on external data/systems

• Separate datasets (e.g. Public, Employees, Employee Subset)

• Consider explicit labels

• Clustered Database w/Transparent Data Encryption

• 3rd party security products for HTTP/HTTPS

• Public Key Infrastructure (PKI) certs

• Local user access via Multi-Factor Authentication

• Remote user access via Hardware Token Multi-Factor

• Network connections redundant w/ IPSec between servers

• SSL/TLS between Clients and Servers (Web and Rich Clients)

• Network Access Control (NAC)

AdvancedAdvanced

Page 19: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Security Trends

# Cyber Security Articles Over Time

Page 21: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Security Trends

Multinational Networks

Get Attention of President

Page 22: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Security Trends

Corporate America Attacks

Active Legislation

Page 23: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Security Trends

• 2009 CSI Survey

- Big jumps

- Password sniffing

- Financial fraud

- Malware infection

- Key solutions

- Log Management

- Dashboards

Page 24: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Enterprise-wide Security Mechanisms

Page 25: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Enterprise-Wide Security Mechanisms

Page 26: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Enterprise-Wide Security Mechanisms

• Web Traffic via HTTP

1. Web Services

2. Web Applications

• Intranet Traffic via DCOM

3. Local Connections

Page 27: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Enterprise-Wide Security Mechanisms

Page 28: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Enterprise-Wide Security Mechanisms

• User and Role Storage (also called Principle Store)

• Java Security Store Options

- Default – Apache Derby

- External Database

- LDAP

- MS Active Directory

• .NET Security Store Options

- Default - Windows Users and Groups

- MS SQL Server Express

- Custom Provider

- Instructions for Active Directory and Oracle Providers available

UsersUsers RolesRoles

JohnJohnCindyCindyJimJim

LimitedLimitedAdminAdmin

RegionsRegions

Page 29: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Enterprise-Wide Security Mechanisms

• ESRI COTS

- Service Level Authorization across web interfaces

- ArcGIS Manager App Assigns Access

- Services grouped in folders utilizing inheritance

• 3rd Party

- RDBMS – Row Level or Feature Class Level

- Multi-Versioned instances may significantly degrade RDBM performance

- SDE Views

• Custom - Limit GUI

- Rich Clients via ArcObjects

- Web Applications

- Check out sample code – Link in ERC: Common Security

- Try out Microsoft’s AzMan tool

Page 30: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Enterprise-Wide Security Mechanisms

• Firewalls

• Reverse Proxy- Common implementation option

- MS free reverse proxy code for IIS 7 (Windows 2008)

• Web Application Firewall- ModSecurity Can Significantly Reduce Attack Surface

• Anti-Virus Software

• Intrusion Detection / Prevention Systems

• Limit applications able to access geodatabase

Page 31: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Enterprise-Wide Security Mechanisms

• Reverse proxy obfuscates internal systemsReverse proxy obfuscates internal systems

– Add Web Application Firewall (WAF) for better protectionAdd Web Application Firewall (WAF) for better protection– Communication between proxy and web server can be any portCommunication between proxy and web server can be any port

• File Geodatabase in DMZFile Geodatabase in DMZ– One-way replication via HTTP(s)One-way replication via HTTP(s)– Deploy on each web server for optimal throughput/performanceDeploy on each web server for optimal throughput/performance– Internet users only have access to a subset of entire GeodatabaseInternet users only have access to a subset of entire Geodatabase

Reverse proxy / WAF

IntranetDMZ

RDBMSRDBMS

WebWeb

GIS GIS

HTTPHTTP

DCOMDCOM

SQLSQL

UseUse

Author &Author &PublishPublishFGDBFGDB

WebWeb

GIS GIS

Internet

HTTP

HTTP

Page 32: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Enterprise-Wide Security Mechanisms

- Network- IPSec (VPN, Internal Systems)

- SSL (Internal and External System)

- File Based- Operating System – BitLocker

- GeoSpatially enabled PDF’s combined with Certificates

- Hardware (Disk)

- RDBMS- Transparent Data Encryption

- Low Cost Portable Solution - SQL Express 2008 w/TDE

Page 33: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Enterprise-Wide Security Mechanisms

• ESRI COTS- Geodatabase history

- May be utilized for tracking changes

- Workflow Manager for ArcGIS (JTX)- Track Feature based activities

- ArcGIS Server 10 Logging- New “user” tag allows tracking user requests

• 3rd Party- Web Server, RDBMS, OS, Firewall

Page 35: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

ArcGIS Server Security

Page 36: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

ArcGIS Server Security

• Is Communication Across Wire Secure by Default?- No

- Communication via ArcGIS Server and all clients is clear-text by default

- Secure web communication with an SSL Certificate

- Secure internal DCOM communication with IPSec

Page 37: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

ArcGIS Server Security

• Is a reverse proxy required?- No

- Some customers implement to eliminate DCOM traffic across firewalls.

- Used in conjunction with Web Application Firewall can improve security posture

Page 38: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

ArcGIS Server Security

• Is there Security Hardening Guidance?- Yes

- Check out the ERC Implementation Gallery

- Next update expected by end of 2010 - Version 10 Win 2k8

Page 39: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

ArcGIS Server Security

• Should I assign the Everyone group to the root in ArcGIS Manager?- Depends

- Everyone will have access to your services by default

- OK for Basic security risk environments

- NOT recommended for any Standard or Advanced security

- Deny by default used in higher risk environments

Page 40: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

ArcGIS Server Security

• Can I Provide Security More Granular Then Service Level?- Yes

- Now – SDE Views or 3rd Party Software

- Potential Future Option - Integrated Security Model

Page 41: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Integrated Security Model

Page 42: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

New Integrated Security Model

• New ArcGIS Server Configuration Option- End user identity flows through all architecture tiers

• What’s the Big Deal?- Fine Grained Access Control / Row-level security

- Single interface controls HTTP and DCOM Connections

- Improved non-repudiation

• Current Release Status- Collecting customer Use Cases

- Validation can lead to Production Support

- Outstanding Concerns- Performance, Scalability, Usefulness

Page 43: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

New Integrated Security Model

1. Centralized security management

- Both Local (DCOM) and Internet (HTTP) connections

- Utilizes ArcGIS Manager and Windows Integrated Security

2. Flow web user identity to database via proxy user

- Logging - Non-repudiation across all architecture tiers for high risk security environments

- Row-Level Security - Database driven security model for high-risk security environments

3. Utilize a custom Server Object Extension (SOE)

- Makes use of user context for requests

- Potential Feature Level Security Functionality

Page 44: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Integrated Security Model

Web Service User with Permissions to both High (Red) and Low (Green) Features

Page 45: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Integrated Security Model

As Expected: Web service user with Low access only shows Green (Low)Paradox: Lack of information can be information. Road gaps above can be intuitively “filled in”

Page 46: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Desktop Security

Page 47: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Desktop Security

• Client typically with most access to sensitive data

• Variety of system connections- Direct Connect – RDBMS

- Application Connect – SDE

- HTTP Service – GeoData Service- Integration with Token Service

- Windows native authentication

- SSL and IPSec Utilization

• ArcObject Development Options- Record user-initiated GIS transactions

- Fine-grained access control- Edit, Copy, Cut, Paste and Print

Page 48: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Geospatial Cloud Computing Security

Page 49: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Geospatial Cloud Security

• Is Cloud Computing Safe?- Classic Answer: It depends…

• Security Benefits- Virtualization / Automation

- Expedite secure configurations with images

- Broad network access- Reduce removable media needs

- Segmentation - Public data -> Cloud & sensitive -> Internal

- Potential economies of scale- Lower cost backup copies of data

- Self-service technologies- Apply security controls on demand

Page 50: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Geospatial Cloud Security

• Vendor Practice Dependence

- Potential sub-standard security controls -> vulnerabilities

- Loss of governance / physical control over data

• Vendor Lock-In

- Data loss upon services termination

- Lack of tools, procedures, and standards to ensure portability

- Hostage to vendor cost increases, due to lost internal abilities

• Sharing computing resources (Multi-tenancy)

- Intentionally/unintentionally gain access to other’s data

- Unclear responsibilities during a security incident

- Increased data transmitted = Increased disclosure risk

• Threat exposure varies with Deployment Model

- Private = Lowest Community = More Highest = Public

Page 51: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Geospatial Cloud Security

• System Admin Access (IaaS)- ArcGIS Server on Amazon EC2

- Federal Terremark Cloud

- Private Cloud

• Developer Access (PaaS)- ESRI Web Mapping APIs (JavaScript, Flex, Silverlight)

- Microsoft Azure ArcGIS Applications

• End User Solutions (SaaS)- ArcGIS.com

- Business Analyst Online

- ArcGIS Explorer Online

Page 52: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Geospatial Cloud Security

• Cloud Deployment Location- Public (e.g Amazon)

- Private (e.g. Internal Corporate)

• Primary driver -> Security

• June 2010 IDC IT Executive Survey- Preference for using a private versus a public cloud

- 55% - Private cloud was more appealing than a public cloud

- 22% - Equally appealing

Page 53: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Geospatial Cloud Security

• Assess Your Security Needs- Data Sensitivity

- Public Domain, Sensitive, Classified

- User Types- Public, Internal

- Categorize Security Needs- Basic, Standard, Advanced

• Most Public Cloud Implementations are Basic- Security similar to Social Networking sites (Facebook)

- Most GIS Users have only Basic security needs

Page 54: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Geospatial Cloud Security

• Data Location- International concerns with Patriot Act

- Some Cloud Providers Don’t Assure Location- Amazon can

- Google does not

• Identity Management- Long-term vision formulating

- National Strategy for Trusted Identities (Released 6/25/10)

• Shared Responsibility Model- Details not delineated

- Regulatory Compliance Questionable

Page 55: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Geospatial Cloud Security

• Similar to internal ops- Break up tiers

- Protect in transit

- Protect at rest

- Credential management

- Built-in OS Firewalls

- AGS App Security

Page 56: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Geospatial Cloud Security

• Web and App Tiers combined

• Scaling out info in Help

• What about supporting infrastructure?

Default Deployment

Scaling Out

Page 57: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Geospatial Cloud Security

• Minimize your administrative attack surface

Page 58: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Geospatial Cloud Security

• Option 1

- Virtual Private Cloud (VPC)

- What: Connect Enterprise to Amazon Cloud via IPSec

- Scenario: EC2 instances controlled by your enterprise and establishing a VPN between locations is feasible

- Status: Utilizes auth steps as ArcGIS Server On-Premise

Customer’s Enterprise Windows Domain

Amazon EC2

Domain Controller

Internet

User

Browser/Client

Token

2) Get Kerberos ticket

1) Authenticate user and request Kerberos ticket

ArcGIS Server Windows 2008AMI Instance

ArcGISSOM / SOC

4) Use ticket info

3) Submit token Token

IPSec Connection (VPC)

Page 59: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Geospatial Cloud Security

• Option 2

- Federated Services

- What: ArcGIS Access must traverse WIF

- Scenario: No VPN tunnel allowed and don’t want EC2 instance authentication directly against enterprise domain

- Status: Not validated with ArcGIS Server yet

Customer’s Enterprise Windows Domain

Amazon EC2

Domain Controller

ADFS Server

Internet

User

Browser/Client

Token

3) Get token for ArcGIS

2) Authenticate user & Request SAML token

ArcGIS Server Windows 2008AMI Instance

Windows Identity Foundation

ArcGISSOM / SOC

5) Use claims in token

1) Access ArcGIS Server Instance and learn token

requirement

Token4) Submit token

Page 60: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Geospatial Cloud Security

• ArcGIS Server on Amazon EC2- AMI not hardened beyond Windows 2008 Server defaults

- Looking into security hardened AMI- Tell us your benchmark requirements

- Basic ESRI Online Help guidance

- Amazon Security Best Practices (Jan 2010)

• ArcGIS.com Sharing Content- Online Help – Sharing Content / Participating in Groups

• Upcoming ESRI Geospatial Cloud Security Whitepaper- Expect before end of 2010

Page 61: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Mobile Phone Security

Page 62: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Mobile Phone Security

• More - Platforms

- ArcPad

- ArcGIS Mobile

- iPhone

- Android

- Functionality/Storage

- User-base

• Leads to- Increased Hacker Attention

Page 63: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Mobile Phone Security

• AXF Data file- Password protect and encrypt

• Memory Cards- Encrypt

• ArcGIS Server users and groups- Limit publishers

• Internet connection- Secure ArcPad synch traffic

Page 64: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Mobile Phone Security

• GeoData Service- HTTPS (SSL) or VPN tunnel

• Utilization of Token Service

• Web Service- Credentials

- Filter by OS / IP / Unique Device Identifier

• Encrypt data at Rest- Windows Mobile Crypto API

- 3rd Party tools for entire storage system

Page 65: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Summary

Page 66: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Summary

1. Identify your Security Needs

- Assess your environment

- Utilize Patterns

2. Understand Current Security Trends

3. Understand Security Options

- Enterprise GIS Resource Center

- Enterprise-wide Security Mechanisms

- Application Specific Options

4. Implement Security as a Business Enabler

- Improve appropriate availability of information

Page 67: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Summary

• ArcGIS Server Application Security UC Sessions- Securing Your ArcGIS Server for the MS .NET Framework

- Wed 10:15am-11:30

- Thurs 8:30am-9:45

- Java Session Cancelled- Please see the Enterprise GIS Resource Center

- Dev Summit 2010 Java Security Video

• Professional Services Offering- Enterprise GIS Security Review

- http://www.esri.com/services/professional-services/implementation/enterprise.html

Page 68: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Summary

• ESRI Enterprise GIS Resource Center (Security)

- http://resources.arcgis.com/content/enterprisegis/10.0/security

• Understanding the Spreading Patterns of Mobile Phone Viruses

- http://www.sciencemag.org/cgi/data/1167053/DC1/1

• CSI Computer Crime and Security Survey 2009

- http://gocsi.com/survey

• Web Browser Security Test Results Summary: Q1 2010

- http://nsslabs.com/test-reports/NSSLabs_Q12010_BrowserSEM_Summ_FINAL.pdf

• Windows on Amazon EC2 Security Guide

- http://developer.amazonwebservices.com/connect/entry.jspa?externalID=1767

Page 69: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Summary

• NIST Information Security Publication Website

- http://csrc.nist.gov/publications/PubsSPs.html

• Providing SSO To Amazon EC2 From An On-Premises Windows Domain

- http://download.microsoft.com/download/6/C/2/6C2DBA25-C4D3-474B-8977-

E7D296FBFE71/EC2-Windows%20SSO%20v1%200--Chappell.pdf

• DOE Argonne National Labs Security Maxims

- http://www.ne.anl.gov/capabilities/vat/pdfs/security_maxims.pdf

• GAO Guidance Needed with Implementing Cloud Computing

- http://www.gao.gov/new.items/d10513.pdf

Page 70: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP

Summary

Contact Us At:

Enterprise Security [email protected]

Michael Young [email protected]

Page 71: Esri UC2010 | Tech Workshops Technical Workshops Esri UC2010 | Tech Workshops Designing an Enterprise GIS Security Strategy Michael Young CISSP