IBM CCRA 3.0 Security External
IBM CCRA 3.0 Security External
IBM CCRA 3.0 Security External
0 Security
Table of Contents
Cloud Security IBM Point of View Cloud Security Method and Solution Approach Cloud Security Requirements (based on Cloud Adoption Pattern) IBM Security Framework & Foundational Controls Cloud Security Solution Details Cloud Enabled Data Center (IaaS) Platform as a Service (PaaS) Software as Service (SaaS) Cloud Service Provider (CSP) SmartCloud Enterprise Security SmartCloud Enterprise+ Security References
3 3
#1 reason to move to a public cloud is lower total cost of ownership Top reasons for moving to a private cloud include cost/resource efficiencies, as well as enhancing speed and flexibility Security concerns are the top barrier to adoption of both public and private clouds Experience managing large outsourcing engagements gives IBM the tools to manage customers top cloud concerns Three distinctive end-user cloud buying patterns are emerging: exploratory, solution-focused and transformational There are reports that public clouds are being adopted faster than originally forecast
To cloud Self-Service Highly Virtualized Location Independence Workload Automation Rapid Elasticity Standardization
Multiple Logins, Onboarding Issues Multi-tenancy, Data Separation External Facing, Quick Provisioning Virtualization, Network Isolation Provider Controlled, Lack of Visibility Audit Silos, Compliance Controls
In a cloud environment, access expands, responsibilities change, control shifts, and the speed of provisioning resources and applications increases greatly affecting all aspects of IT security.
Different cloud deployment models also change the way we think about security
Private cloud
On or off premises cloud infrastructure operated solely for an organization and managed by the organization or a third party
Hybrid IT
Traditional IT and clouds (public and/or private) that remain separate but are bound together by technology that enables data and application portability
Public cloud
Available to the general public or a large industry group and owned by an organization selling cloud services.
Provider responsibility for infrastructure Less customization of security controls No visibility into day-to-day operations Difficult to access to logs and policies Applications and data are publically exposed
2012 IBM Corporation
More customization of security controls Good visibility into day-to-day operations Easy to access to logs and policies Applications and data remain inside the firewall
Resultant client security requirements vary, depending on cloud model that a client adopts
Hybrid IT
Breadth in Security and Privacy Requirements
Identity and Access Management data center identities & single sign-on, access management to VMs, images; privileged identity Virtual Infrastructure protection and integrity endpoint management for VMs; inventory management; integrity of cloud environment; network and VM isolation Integration and Ease of Use - extend existing infrastructure to implement security for virtual infrastructure, easy of use through automated security flows Compliance reporting and vulnerability management in virtual environments; mapped to clients security policies and controls
7
Identity and Access Management identity on-boarding, federation and SSO. Privileged identity & access Protecting Data & Information Assets- Data jurisdiction, location visibility; encryption, destruction; privacy ; physical data center protection Security Governance & Compliance visibility to compliance posture; reports & logs; regulations, certifications, and mapping to enterprise security controls IT Risk Management - Threat and vulnerability management ; monitoring, reporting, incident management; network isolation; physical security
2012 IBM Corporation
As with most new technology paradigms, security concerns surrounding cloud computing have become the most widely talked about inhibitor of widespread usage. To gain the trust of organizations, cloud services must deliver security and privacy expectations that meet or exceed what is available in traditional IT environments. The same way transformational technologies of the past overcame concerns PCs, outsourcing, the Internet.
Trust
2012 IBM Corporation
9 9
10
Our approach to delivering security aligns with each phase of a clients cloud project or initiative
Design
Establish a cloud strategy and implementation plan to get there.
Deploy
Build cloud services, in the enterprise and/or as a cloud services provider.
Consume
Manage and optimize consumption of cloud services.
Secure by Design Focus on building security into the fabric of the cloud.
Workload Driven Secure cloud resources with innovative features and products. Application security Virtualization security Endpoint protection Configuration and patch management
Service Enabled Govern the cloud through ongoing security operations and workflow. Identity and access management Secure cloud communications Managed security services
Cloud security roadmap Secure development Network threat protection Server security Database security
11
Adoption patterns are emerging for successfully beginning and progressing cloud initiatives
Cloud Enabled Data Center Integrated service management, automation, provisioning, self service
Key security focus:
Cloud Service Provider Advanced platform for creating, managing, and monetizing cloud services
Key security focus:
Business Solutions on Cloud Capabilities provided to consumers for using a providers applications
Key security focus:
Infrastructure and Identity Manage datacenter identities Secure virtual machines Patch default images Monitor logs on all resources Network isolation
Applications and Data Secure shared databases Encrypt private information Build secure applications Keep an audit trail Integrate existing security
Data and Compliance Isolate cloud tenants Policy and regulations Manage security operations Build compliant data centers Offer backup and resiliency
Compliance and Governance Harden exposed applications Securely federate identity Deploy access controls Encrypt communications Manage application policies
Security Intelligence threat intelligence, user activity monitoring, real time insights
13
Using the Security Framework we articulate the way we address security in the Cloud in terms of Foundational Controls
Design
Cloud Governance Cloud specific security governance including directory synchronization and geo locational support
Discover, Categorize, Protect Data & Information Assets Strong focus on protection of data at rest or in transit
Security Governance, Risk Management & Compliance Security governance including maintaining security policy and audit and compliance measures
Deploy
Information Systems Acquisition, Development, and Maintenance Management of application and virtual Machine deployment
Problem & Information Security Incident Management Management and responding to expected and unexpected events
Consume
Identity and Access Management Strong focus on authentication of users and management of identity
Secure Infrastructure Against Threats and Vulnerabilities Management of vulnerabilities and their associated mitigations with strong focus on network and endpoint protection
Physical and Personnel Security Protection for physical assets and locations including networks and data centers, as well as employee security
14
People
Identity & Access Management Physical & Personnel Security
Data
Data & Information Security Encryption & Key Management
Applications
Secure Application Development Security Policy Management
Infrastructure*
Threat & Intrusion Prevention Endpoint Management
Understand Client
Get a thorough understanding of their existing IT environment and identify the clients Cloud Adoption Pattern Identify actors, workloads and associated use cases and identify security requirements for each scenario Define the Architecture Overview Identify the building blocks and controls needed leveraging the IBM Security Framework and Cloud Foundational Controls Use the CCRA Security Component Model to identify required components and their interactions for the solution Realize the component by mapping to the capabilities in our products / services portfolio Leverage assets to build the deployment architecture and integration requirements Define the project plan with overall timeline, phases and key milestones, and overall delivery
2012 IBM Corporation
Design Solution
System context Architecture decisions Architecture overview Component model Operational model Solution integration Details
Detail Design
16
This deck contains the material common to all patterns. Refer to the pattern specific documents for details on each pattern
17 17
4
Image provisioned behind FW / IPS
1
User identity is verified and authenticated
Cloud Platform
2
Resource chosen from correct security domain
6
VM is configured with appropriate security policy Software patches applied and up-to-date
Hypervisor
Available Resourc e
Resource Pool
18
Securing Cloud Enabled Data Center Business Drivers & Use cases
Leverage existing investment & extend current infrastructure to implement security for virtual infrastructure
Ease of Use - Automation of security steps to provide out-of-the-box capabilities for cloud Maintain service level compliance, accuracy, repeatability and traceability for the cloud environment
19
4
Gateway / Proxy Point of Contact
AAA: Manage and enforce user access to applications Applications (WAS) Applications (WAS)
2
Host protection against breaches
Applications
20
Detect suspicious behavior in applications and demonstrate compliance Internal & external threat detection in Middleware
2012 IBM Corporation
Security rich infrastructure and operations Encrypted and authenticated access control
1
Self-Service GUI Isolation of compute, storage and network
Cloud Resources
Continuous security monitoring, vulnerability testing, compliance assessment and backup services
6
22
2012 IBM Corporation
Increase the availability of information across the program and reduce the amount of effort spent maintaining existing security logic and infrastructure.
23
Cloud Service
IdP provides SSO service from partner to partner during session
Cloud Service
IdP provides partners with Trusted ID Identity and Access Management Master User Ref Partner credentials provisioned from master repository
6 5
24
25
26 26
Using the Security Framework we articulate the way we address security in the Cloud in terms of Foundational Controls
Design
Cloud Governance Cloud specific security governance including directory synchronization and geo locational support
Discover, Categorize, Protect Data & Information Assets Strong focus on protection of data at rest or in transit
Security Governance, Risk Management & Compliance Security governance including maintaining security policy and audit and compliance measures
Deploy
Information Systems Acquisition, Development, and Maintenance Management of application and virtual Machine deployment
Problem & Information Security Incident Management Management and responding to expected and unexpected events
Consume
Identity and Access Management Strong focus on authentication of users and management of identity
Secure Infrastructure Against Threats and Vulnerabilities Management of vulnerabilities and their associated mitigations with strong focus on network and endpoint protection
Physical and Personnel Security Protection for physical assets and locations including networks and data centers, as well as employee security
27
Identity and Access Management Physical and Personnel Security Discover, Categorize, Protect Data and Information Assets
28
The IBM Cloud Security Foundation Controls provide a model for categorizing cloud security controls
29
Controls and IT Processes Policies for controlling the movement of tenant workloads between data-centers, countries or geographical regions Policies governing access to tenant workloads by third parties such as cloud service support vendors Governance of which cloud service providers (private and public) are used and under which conditions, e.g. based on the classification of data in the workload.
Examples SmartCloud Enterprise (SCE) and Enterprise+ (SCE+) provide multiple points of delivery globally. Customers choose the data center(s) in which to run their workloads. IBM does not move a customers workloads between data centers. SCE+ Cloud ISeC and technical specifications govern security policy above the hypervisor. Many customers are making use of public clouds at the line of business level, with the IT Security team lacking visibility.
30
Examples Demonstration of good security governance through achieving industry certifications such as SSAE16 and ISO 27001, or regulatory regimes such as PCI-DSS. SCE has achieved ISO27001 compliance In SCE+, all security issues and exceptions are tracked using existing IBM tools. In SCE+, security data from sources such as health-check roll-up into existing organizational tooling for reporting and metrics.
32
Examples An organization consuming public cloud services, e.g. SaaS integrates their onpremise identity system with the SaaS identity system using federated identity management SCE leverages ibm.coms Web Identity service for portal authentication. Access to a clouds managing environment (physical) may require strong authentication, e.g. certificate or token.
Examples Data encryption at rest can be achieved from within guest VMs, or through integration with the cloud storage infrastructure Private cloud may reduce data protection concerns but doesnt eliminate them. For example, isolating workloads and data from different business units to support conflict of interest or ethical wall objectives.
Controls and IT Processes Documented deployment process Change control processes Administrative control and limits Vulnerability scanning Image hibernation and reactivation
35
36
Examples SCE and SCE+ leverage IBMs existing rigorous data-center physical security processes Private clouds will integrate with a customers existing procedures in this control category. All IBM personnel undergo background checks prior to being hired. IBM employees certify against IBM Business Conduct Guidelines on a yearly basis.
38 38
4
Image provisioned behind FW / IPS
1
User identity is verified and authenticated Identity & Access Management
Cloud Platform
2
Resource chosen from correct security domain
6
VM is configured with appropriate security policy Software patches applied and up-to-date Endpoint Management SW Catalog Config Binaries
Hypervisor
Available Resourc e
Resource Pool
39
Overview: Use cases pertaining to securing the different levels of a cloud solution and infrastructure, from the security for the Virtualized infrastructure (e.g. Network, storage, hypervisors, etc..), to the security of VMs contents in a private environment, up to the security of complex services in a public or hybrid envirnments, 3 Key business driver: CDC-B5 Provided use cases: CDC-UC12.1 Identity & Access management CDC_UC 12.1.1 I want to manage datacenter identities and securely connect users to the cloud (Authentication & Authorization) through a Portal that supports User and Administrator Roles. User identity is verified typically through integration with an existing User Directory infrastructure (AD/LDAP/NIS) CDC_UC 12.1.2 I want to provide role based access to cloud resources - Image library, Storage CDC_UC 12.1.3 I want to provision user ids on the VM for access to the VM CDC_UC 12.1.4 I want to manage Confidentiality & integrity of storage, images and meta-data associated with master image. CDC-UC12.2 Protect Virtual Infrastructure CDC_UC 12.2.1 I want to manage endpoints to secure and protect the virtual infrastructure (VM instances, hypervisors) as per IT Security Policy. CDC_UC 12.2.2 I want to manage endpoints to ensure they are patched and kept up-to-date to meet compliance CDC_UC 12.2.3 I want to provide protection, threat and vulnerability management for every layer of the virtual infrastructure CDC-UC12.3 Security Information and Event management CDC-UC12.3.1 I want to maintain audit logs for virtual infrastructure and audit readiness/compliance reporting on User Activity CDC-UC12.3.2 Provide visibility into virtual Infrastructure CDC-UC 12.4 Automate Security tasks for complex services CDC-UC12.4.1 I want to automation to integrate with existing capabilities for identity and access management, end point management and log management and visibility into the cloud infrastructure that includes
a. b. c. d. e. Provisioning of VM into a specific network/subnet as per the Security policy and behind FW / IPS rules. Provisioning of user ids on the VM for access to the VM Configuring the VM with appropriate security policy that implements specific OS resource settings and keeps the patched and kept up-to-date as per the security policy. Maintaining audit logs for virtual infrastructure compliance and audit readiness Provide visibility & monitoring for the virtual environment.
40
Security Components
People
Identity & Access Management Physical & Personnel Security
Data
Data & Information Security Encryption & Key Management
Applications
Secure Application Development Security Policy Management
Infrastructure*
Threat & Intrusion Prevention Endpoint Management
These components are focus of present iteration of CCRA 3.x of Cloud Enabled Data Center Security pattern.
41
42
IBM Tivoli Access Manager For eBusiness End Point Management IBM Tivoli Endpoint Manager for SC Security Information and Event Management
Provides extensive visibility and actionable insight to help protect networks and IT assets from a wide range of advanced threats. It helps detect and remediate breaches faster, address compliance, and improve the efficiency of security operations.
If only Log management use IBM Security QRadar Log management. SIEM provides advanced capabilities that includes integrated log management as well as detection of advanced threats and offenses.
Threat and Intrusion Prevention IBM Security Virtual Server Protection IBM Security Network Intrusion Prevention Protects critical virtualized assets /virtual machines Currently available only for VMWare hypervisors. SiteProtector recommended to provide centralized management of security intrusion prevention and single management point to control security policy
Note: Some IBM Security products are in the process of getting rebranded with IBM Security as the prefix. For instance IBM Tivoli Identity Manager may be referred as IBM Security Identity Manager in documents / websites.
43
2012 IBM Corporation
Macro Pattern 2: Advanced IaaS Services (VMs, Storage, Network or their combinations) - AOD
Services offered
VMs Provisioning Images Mgmt Monitoring of provisioned Infrastructure services Capacity Planning Storage-asa-Service Network-asa-Service
Design Solution
Composite IAAS Integration out-of-the-box Integration to-be-implemented
Cloud Provider Managed From Environment P12: Security P11: IT Services Management
13c
Identity & Access Management
11
13a
QRadar Log Manager
16
13b
Tivoli Endpoint Manager
15
P0 Virtualization Cloud Provider Managed From HW Environment Cloud Provider Managed To HW Environment
Hypervisor Managers
VMWare VCenter
or
or
HMC
Storage
Network
Virtual Machines
45 45
The following are some examples of the security hardening requirements for public hosted multi-tenant services
No sharing of a service instance VM or an application workload instance VM between customers SSH keys stored in the VMs are encrypted, and encryption keys are stored in a vault Enforce use of strong passwords Differentiate security policy between different types of customers
For some customers, open SSH access to service instance VMs to enable implementation of their corporate security policies For other customers, lock SSH access to service instance VMs to provide a virtual appliance view of the service and to protect the internal metering & billing and IP artifacts
46
2012 IBM Corporation
47
Security Components
People
Identity & Access Management Physical & Personnel Security
Data
Data & Information Security Encryption & Key Management
Applications
Secure Application Development Security Policy Management
Infrastructure*
Threat & Intrusion Prevention Endpoint Management
Focus Components
48
App. VM Segment
sso
DB VM Segment
WAS
DB2
Logs/Events
Centralized security log management and correlation Detect external threats e.g. SQL Injection, Brute force attacks, Login attempts, etc. Detect internal threats
49
2012 IBM Corporation
50 50
51
Actor / System
Actor Actor Actor Actor System System Actor Actor Actor System System System
Name
End User Business Manager External Auditors Business Manager BP for SaaS Applications SaaS Application Client Consumer Identity Feed Business Manager External Auditor Cloud Security Service Manager Target SaaS applications Partner Provisioning Applications Cloud Infrastructure Security Systems Identity Self Service Portal
Description
Accesses the SaaS applications through the client Manages subscriptions for which users should have access to what applications Validate Consumer Infrastructure & processes for Security compliance. Specify what consumer applications BP need integration with & federated access to. Browser or application client to access the servers / Target SaaS applications on Provider Provides list of identities to control access to external Saas provider applications as per consumer Identity Life cycle (new user/access, suspend, terminated user) Provider side support to manage subscriptions for which users should have access to what applications Validate Provider Infrastructure & processes for Security compliance. Manages Security operations of SaaS applications on Provider Cloud Applications from Provider that render the service to the consumers. System to invoke provisioning mechanisms (through API) from Provider for 3rd Party access to SaaS applications potentially using standards such as OAuth. Provides Security capabilities to provider environment. Can be either developed in house or outsourced through a Managed Security Services Provider (MSSP). Includes Vulnerability scanning Allows consumer / end users to perform self service of identity requests (password change/reset, request account access etc) for applications on Provider
2012 IBM Corporation
Provider 52
System
Security Components
People
Identity & Access Management Physical & Personnel Security
Data
Data & Information Security Encryption & Key Management
Applications
Secure Application Development Security Policy Management
Infrastructure*
Threat & Intrusion Prevention Endpoint Management
These components are focus of present iteration of CCRA 3.x of Business Solution on Cloud
53
54
IBM Tivoli Directory Server IBM Tivoli Directory Integrator IBM Tivoli Identity Manager IBM Tivoli Access Manager For EBusiness (TAMeB)
Recommended in all deployments at Provider side. Recommended in all large deployments at Provider side. TFIM Primary role for SaaS adoption is FSSO. TFIM User selfcare may also be a consideration for provider side user management.
More suitable for consumer side. Especially Consumers that do not already have a viable federation mechanism. TIM Self Service or TFIM User self care may not provide sufficiently customizable Self service UIs in a multi tenant environment. As a result a Presentation component such as Portal may be desirable. It is recommended to use TDS as registry for Portal.
Product to find application level vulnerabilities in Provider through black box or white box testing GTS Services provides targeted code review and Vulnerability Assessment using tools such as Appscan, Nessus etc.
1. Rational Appscan Standard for Black box testing, 2. Rational Appscan Source for White Box testing 3. Rational Appscan Enterprise for both black-box and white-box testing and web collaboration features for security testing. Use Application Security Assessment services for analyzing Provider applications as an opex model 2012 IBM Corporation
55
Note: Some IBM Security products are in the process of getting rebranded with IBM Security as the prefix. For instance IBM Tivoli Identity Manager may be referred as IBM Security Identity Manager in documents / websites.
56
57
58
59
60 60
Access Domain
PatternandUse Description CasePackages AccessDomain Installandconfigureaccess,presentationandserviceinterface elements. InstallAccessElements(Networksecurityandroutingelements) ConfigureAccessElements InstallPresentationElements(Elementsthatsupportvisualinterfacesprovided bycomponents,e.g.Webserver,WebPortal) ConfigurePresentationElements InstallServiceInterfaceElements(Elementsthatsupportnonvisualinterface, e.g.WebServicesendpointserver) ConfigureServiceInterfaceElements
61
Usability
Capacity
Security Availability
62
Detail Design
Access Domain
System Administrator VPN Design Notes Existing accesses
queries accesses
DNS Design Notes Mature User SSL Accelerator Design Notes Mature "e.g. DataPower"
AAA / Identity Design Notes Mature "e.g, Tivoli Access Manager, Tivoli Federated Identity Manager,"
Core Systems
accesses
queries accesses
queries
queries
Reverse Proxy / IP Sprayer Design Notes Mature "e.g. WAS Proxy, Tivoli WebSeal, F5 BigIP"
63
Security design
Network Configuration
VLAN/Subnet management for customers/projects Multiple subnets per customer (enabled by Cloud Administrator from loaded list of all VLANs) Customer can select subnets (from list of subnets for that customer) for their own projects via Self-Service UI Firewall configuration management Customers can manage the firewall configuration for access to their subnets VPN gateways to provide tenant specific access
64
VM
VM
VM
VM
VM
VM
VM
Tenant Environment
Management Environment
2012 IBM Corporation
65
nSeries
Tenant NFS VLAN 22 Tenant iSCSI VLAN 19 Mgmt NFS VLAN 12 Mgmt iSCSI VLAN 14
ESX
ESX
ESX
Tenant A Cloud Mgmt VLAN 2xxx Tenant B Cloud Mgmt VLAN 2xxx Tenant C Cloud Mgmt VLAN 2xxx Tenant vMotion VLAN 21 ESX Mgmt VLAN 11
ESX
ESX
TPM Image Mgmt VLAN 15 Cloud Mgmt VLAN 16 TSAM VLAN 17 vCenter Mgmt 18
VM
VM
VM
VM
VM
VM
TSAM
ITM
TUAM
66
People
Identity & Access Management Physical & Personnel Security
Data
Data & Information Security Encryption & Key Management
Applications
Secure Application Development Security Policy Management
Infrastructure*
Threat & Intrusion Prevention Endpoint Management
Focus Elements
67
Tenant A
Tenant B
Tenant C
Firewall management
APP
APP
APP
APP
APP
APP
OS
OS
OS
OS
OS
OS
Hypervisor management
Juniper SRX
vSwitch vSwitch
iSCSI HBA
Cloud Management
iSCSI HBA
vNIC
vNIC
vNIC
vNIC
vNIC
vNIC
Virtual Fabric Adapter vlan management IP subnet management Virtual router management
1GbE Switch
1GbE Switch
vFiler management
68
69 69
Management infrastructure Private and Shared VLANs Guest VMs and data IBM SmartCloud delivery centers
2012 IBM Corporation
72 72
SCE+ Overview
Cloud hosting environment that supports workloads to committed SLAs; management above the hypervisor, with ITIL-based practices A shared layer provides economies of scale, speed of provisioning with shared cost, with a dedicated Managed environment for running client workloads with a high level of security isolation. On or off premise options Provides a wide choice of selected IBM hardware and software Integration with existing IBM SO delivery tools and processes (non-Cloud managed environments)
Services included
Full service monitoring of instance
Locations
Run environment on IBM or Customer premise (R1+)
Architecture/Platform
Intel and Power architectures OS options Linux, Windows, AIX Hypervisor VMWare, PowerVM
73
Our clouds implement security controls that meet or exceed industry best practices at the Management layer
Built on secure building blocks from IBMs experience in strategic outsourcing Network isolation using : Physical and logic separation Secure trunking and channeling VLANs Out of band network for access to management infrastructure Storage is separated using Zoning + Hypervisor isolation Regular validation of security parameters and policies using strategic IBM tools Strict adherence to IBM corporate patch and vulnerability scanning management practices Hosted in a Tier 3 (UTI-3) data center
74
The SCE+ managed environment adopts standard IBM security controls which have been used to secure thousands of customers across the globe
ISO/IEC 27001/2 based security policy which supports industry and regulatory requirements Hardened OS images, validated using strategic IBM tools Securely configured middleware, based on security policy specifications Automated validation against ISeC security controls Automated processes for Service Activation and Deactivation (SA&D) and patch management Activation Patch installation Security control applied Deactivation Zeroing of virtual disk Invalidation of previous backups
75
Physical Server
Administrative Access
SAN Switch
Physical Storage
Customer #1 LUN
Backup
Customer #2 LUN
Customer #3 LUN
Customer #1 Backup
Customer #2 Backup
Customer #3 Backup
76
77
78 78
IBM contributes to cloud security standards development to address customer barriers to cloud adoption
IBM engages customers on cloud security standards through the Cloud Standards Customer Council
Formed April 2011, under OMG, to provide customer-lead guidance to the multiple cloud standards-defining bodies Establishing the criteria for open-standards-based cloud computing
Published Practical Guide to Cloud Computing, Sept. 2011 Published Practical Guide to Cloud SLAs, Feb. 2012
370+
50%
Membership: http://www.cloud-council.org
2012 IBM Corporation
80
CSCC Security WG Whitepaper Security for Cloud Computing: 10 Steps to Ensure Success
A reference to help enterprise IT & business decision makers as they analyze and consider the security implications of cloud computing on their business. (Published August, 2012)
The CSCC has created a practical guide to help those with information security expertise as well as those that dont have domain expertise. This work will help organizations step through ten areas to be cognizant of when evaluating cloud providers. The end effect is helping companies avoid decisions that put their data and service at risk. Ryan Kean, Senior Director, Enterprise Architecture, The Kroger Company.
2012 IBM Corporation
Standard Prevents Cloud Provider Lock In due to audit format dependencies Event Data is Normalized and Categorized to support auditing of Hybrid Cloud Applications Format is Agnostic to the underlying Provider Infrastructure and internal processes Cloud Provider A
Widget.com
SaaS Application
Cloud Provider B
Hybrid Application
Hybrid Application
Similar Reports from different Clouds Aggregate Audit Data from Different Clouds / Partners Auditing Processes & Tools Unchanged 82
Cloud Provider C
Hybrid Application
2012 IBM Corporation
8 3
What is it?
OAuth is an open protocol to allow authorized access in a simple and standard method from cloud, desktop, mobile and web applications to REST API endpoints. It provides a consistent model that bridges on-premise to cloud.
What is new?
OAuth 2.0 simplifies the process of developing a client, building on the lessons learned from previous versions. The latest version includes many new profiles, authorization flows, and support for web apps, desktop apps, mobile & living room devices.
Why is it important?
OAuth 2.0 is a key security technology for the integration of REST APIs into the enterprise, whether inside or outside the firewall. The additional capabilities (flows) have significantly increased market adoption. It is now an underlying security protocol in four other security standards.
Current implementations include: Tivoli Federated Identity Manager 6.2.2, LotusLive Planned implementations include: IBM Connections, IBM Lotus Notes/Domino, Rational Team Concert, WebSphere, Sterling Learn more about OAuth 2.0: http://oauth.net/
83
2012 IBM Corporation
References
84 84
References
IBM Cloud Computing IBM approaches cloud computing from the inside out, designing a cloud environment or providing cloud-based services for each organizations unique requirements. Find out more at http://www.ibm.com/ibm/cloud/ IBM Enterprise Security IBM business-driven approach to enterprise security helps you to address risk and reduce cost and complexity. Find out more at http://www-03.ibm.com/security/
85
IBM is a registered trademark of International Business Machines Corp. Other product and service names might be trademarks of IBM or other companies. See the current list of IBM trademarks: www.ibm.com/legal/copytrade.shtml. 86
2012 IBM Corporation