zero trust server management - lightning

16
Zero-Trust Server Management Boston DevOps August 2014

Upload: kevin-gilpin

Post on 27-May-2015

267 views

Category:

Technology


2 download

DESCRIPTION

How to manage access to back-end machines in a zero-trust environment, using ssh and bastion hosts.

TRANSCRIPT

Page 1: Zero trust server management - lightning

Zero-Trust Server ManagementBoston DevOps August 2014

Page 2: Zero trust server management - lightning

Traditional server access management

has been based on Active Directory and

VPN / perimeter

Page 3: Zero trust server management - lightning

Perimeter - “Crunchy exterior”

Data center - “Chewy interior”

Page 4: Zero trust server management - lightning

What do you do when your

perimeter is taken away?

Page 5: Zero trust server management - lightning

Service A Service B

Service C Service D

Page 6: Zero trust server management - lightning

Zero-Trust:No “root” privilege

Division of systems into sub-systems

Least privilege among all users, machines and code

Page 7: Zero trust server management - lightning

Zero-Trust is the future of infrastructure

management

http://www.slideshare.net/mdkail/it-ops-2014-technology-roadmap

Page 8: Zero trust server management - lightning
Page 9: Zero trust server management - lightning
Page 10: Zero trust server management - lightning

What’s the practical challenge to implement zero-trust auth for systems management?

Page 11: Zero trust server management - lightning

Don’t try and use Active Directory

in the cloud. It won’t work, for more reasons

than I can list here.

Page 12: Zero trust server management - lightning

Front-End Back-End

◁ Corporate, password authentication

◁ Second factor

◁ Location-independent

◁ Public key authentication

◁ No shared keys

◁ Integrated with security “zones” such as cloud accounts and security groups

Identity hand-off

Page 13: Zero trust server management - lightning

ssh

ssh

Corporate Password Authority

Bastion

Service A

Service B

ssh

Public key and systems authz

authority

Page 14: Zero trust server management - lightning

Apply intelligent use of openssh and PAM

◁ Public keys available as a network service

◁ Granular authorization via PAM

◁ Automatic audit of login/logout events

Page 15: Zero trust server management - lightning

Use Bastions to create security zones

◁ Dedicated admin bastion(s) for access to management services such as Chef/Puppet server, log server, Conjur

◁ General-purpose bastions for access to everything else

◁ Let the back-end authz system provide most of the access control

Page 16: Zero trust server management - lightning

Zero-Trust Server ManagementBoston DevOps August 2014