Securosis

Research

Critical Security Capabilities for Cloud Providers

Between teaching classes and working with clients, I spend a fair bit of time talking about particular cloud providers. The analyst in me never wants to be biased, but the reality is there are big differences in terms of capabilities, and some of them matter. Throwing out all the non-security differentiators, when you look at cloud providers for enterprises there are some critical security capabilities you need for security and compliance. Practically speaking, these quickly narrow down your options. My criteria are more IaaS-focused, but it should be obvious which also apply to PaaS and SaaS: API/admin logging: This is the single most important compliance control, a critical security control, and the single biggest feature gap for even many major providers. If there isn’t a log of all management activity, ideally including that by the cloud provider itself, you never really know what’s happening with your assets. Your only other options are to constantly snapshot your environment and look for changes, or run all activity through a portal and still figure out a way to watch for activity outside that portal (yes, people really do that sometimes). Elasticity and autoscaling: If it’s an IaaS provider and it doesn’t have autoscaling, run away. That isn’t the cloud. If it’s a PaaS or SaaS provider who lacks elasticity (can’t scale cleanly up or down to what you need), keep looking. For IaaS this is a critical capability because it enables immutable servers, which are one of the cloud’s best security benefits. For IaaS and PaaS it’s more of a non-security advantage. APIs for all security features: Everything in the cloud should be programmatically manageable. Cloud security can’t scale without automation, and you can’t automate without APIs. Granular entitlements: An entitlement is an access right/grant. The provider should offer more than just ‘admin’. Ideally down to each feature or API call, especially for IaaS and PaaS. Good, easy, SAML support that maps to the granular entitlements: Federated identity is the only reasonable way to manage all your users in the cloud. Fortunately, we nearly always see this one available. Unfortunately, some cloud providers make it a pain in the ass to set up. Multiple accounts and cross-account access: One of the best ways to compartmentalize cloud deployments is to use entirely different accounts for different projects and environments, then connect them together with granular entitlements when needed. This limits the blast radius if someone gets into the account and does something bad. I frequently recommend multiple accounts for a single cloud project, and this is considered normal. It does, however, require security automation, which ties into my API requirement. Software Defined Networking: Most major IaaS providers give you near complete control over your virtual networks. But some legacy providers lack an SDN, leaving you are stuck with VLANs or other technologies that don’t provide the customization you need to really make things work. Read my paper on cloud network security if you want to understand more. Regions/locations in different countries: Unless the cloud provider only want business in their country of origin, this is required for legal and jurisdictional reasons. Thanks to Brian Honan for catching my omission. This list probably looks a hell of a lot different than any of the other ones you’ve seen. That’s because these are the foundational building blocks you realize you need once you start working on real cloud projects. I’m probably missing some, but if I break this out all I’m really talking about are: Good audit logs. Decent compartmentalization/segregation at different levels. Granular rights to enforce least privilege. A way to manage everything and integrate it into operations. Please let me know in the comments or via Twitter if you think I’m missing anything. I’m trying to keep it relatively concise. Share:

Share:
Read Post

Summary: Refurbished

The grout in my shower isn’t merely cracking, it’s starting to flake out in chunks, backed by the mildew it spent years defending from my cleansing assaults. Our hallway walls downstairs are streaked like the protective concrete edges around a NASCAR track. Black, gray, and red marks left behind from hundreds of minor impacts with injection-molded plastic vehicles. The carpet in our family room, that little section between the sliding glass door to our patio and the kitchen, looks like it misses its cousins at the airport. In other words, our house isn’t new anymore. This is the second home I have owned. Well, it’s the second home a bank has owned with my name attached to it. The first was an older condo back in Boulder, but this is the house my wife and I custom ordered after we ere married. I still have the pictures we took the day we moved in, before we filled the space with our belongings and furniture. Plus all the minor things that lay waste to the last of your post-home disposable income, like window treatments and light fixtures. It was clean. It was exciting. A box of wood and drywall, filled with the future. That was about 9 years ago. A year before I left Gartner, and near when I started Securosis as a blog. Since then the house isn’t the only thing that’s a little rougher around the edges. Take me, for instance. I’m running a little light on hair, some days I can barely read my Apple Watch, and I’ve never recovered the upper body strength I lost after that rotator cuff surgery. I won’t even mention the long-term effects of a half-decade of sleep deprivation, thanks to having three kids in four years. Even Securosis shows its age. Despite our updates and platform migrations, I know the time is coming when I will finally need to break down and do a full site refresh. Somehow without losing 90 research papers and 19,000 blog posts. No, those aren’t typos. We also haven’t seen significant blog comments since Twitter entered the scene, and while we know a ton of people read our work, the nature of engagement is different. But that’s fine – it’s the nature of things. We are busy. Busier than ever since my personal blog first transformed into a company. And the nature of the work is frankly the most compelling of my career. We don’t really write as much, although we still write more than anyone else short of full-time news publications. Pretty soon I need to have the house painted, fix some cracking drywall, and replace some carpet. This house isn’t full of potential anymore – it’s full of life. It’s busy, messy, and sometimes broken. That only means it’s well used. So the next time you find a blog post with a broken image, or our stupid comment system snaps, drop us a line. We aren’t new, exciting, or shiny anymore, but sure as hell we still get shit done. Even if it takes an extra week or so. On to the Summary: Webcasts, Podcasts, Outside Writing, and Conferences Rich is presenting a webinar on cloud network security next week Securosis Posts Critical Security Capabilities for Cloud Providers Massive, Very Bad Java 0-Day (and, Sigh, Oracle). The Power of Immutable. The Economist Hack: Good Intentions, Bad Execution. Summary: Distract and Deceive. CSA Guidance V4 Content on GitHub. Favorite Outside Posts Rich: Trey Ford’s SecTor Keynote – Maturing InfoSec: Lessons from Aviation on Information Sharing. Trey is a pilot. Although I considered not putting this link in until he takes me up for a hop next time he’s in town. But that would be selfish. Research Reports and Presentations Pragmatic Security for Cloud and Hybrid Networks. EMV Migration and the Changing Payments Landscape. Network-based Threat Detection. Applied Threat Intelligence. Endpoint Defense: Essential Practices. Cracking the Confusion: Encryption and Tokenization for Data Centers, Servers, and Applications. Security and Privacy on the Encrypted Network. Monitoring the Hybrid Cloud: Evolving to the CloudSOC. Security Best Practices for Amazon Web Services. Securing Enterprise Applications. Top News and Posts Apple user anger as Mac apps break due to security certificate lapse. You had one job… Latest Android phones hijacked with tidy one-stop-Chrome-pop. You had one job… Tor Project claims FBI paid university researchers $1m to unmask Tor users. This is an interesting situation. There have always been close ties between academic researchers and law enforcement and defense. But if you cross the line from generic research to specific targets, or it involves ‘human’ testing that typically requires an IRB approval, it certainly crosses an academic boundary. And if law enforcement hires civilians to perform actions they are legally restricted from, that also seems more like garbage you would see on a CBS police procedural. I’ll leave this one for the lawyers. With just a password needed to access police databases, the FBI got basic security wrong. I was talking with a client today who asked if they had to use MFA on their (SAML authenticated) cloud accounts because they didn’t require it internally for admins. I told them that’s a great way to end up in the headlines. And, oh yeah, also turn it on for cloud. Comodo Issues Eight Forbidden Certificates. You had one… oh, nevermind. November Patch Tuesday Brings 12 Bulletins, Four Critical. Massive Hack of 70 Million Prisoner Phone Calls Indicates Violations of Attorney-Client Privilege. Guess who needs to write a post on data retention? Share:

Share:
Read Post
dinosaur-sidebar

Totally Transparent Research is the embodiment of how we work at Securosis. It’s our core operating philosophy, our research policy, and a specific process. We initially developed it to help maintain objectivity while producing licensed research, but its benefits extend to all aspects of our business.

Going beyond Open Source Research, and a far cry from the traditional syndicated research model, we think it’s the best way to produce independent, objective, quality research.

Here’s how it works:

  • Content is developed ‘live’ on the blog. Primary research is generally released in pieces, as a series of posts, so we can digest and integrate feedback, making the end results much stronger than traditional “ivory tower” research.
  • Comments are enabled for posts. All comments are kept except for spam, personal insults of a clearly inflammatory nature, and completely off-topic content that distracts from the discussion. We welcome comments critical of the work, even if somewhat insulting to the authors. Really.
  • Anyone can comment, and no registration is required. Vendors or consultants with a relevant product or offering must properly identify themselves. While their comments won’t be deleted, the writer/moderator will “call out”, identify, and possibly ridicule vendors who fail to do so.
  • Vendors considering licensing the content are welcome to provide feedback, but it must be posted in the comments - just like everyone else. There is no back channel influence on the research findings or posts.
    Analysts must reply to comments and defend the research position, or agree to modify the content.
  • At the end of the post series, the analyst compiles the posts into a paper, presentation, or other delivery vehicle. Public comments/input factors into the research, where appropriate.
  • If the research is distributed as a paper, significant commenters/contributors are acknowledged in the opening of the report. If they did not post their real names, handles used for comments are listed. Commenters do not retain any rights to the report, but their contributions will be recognized.
  • All primary research will be released under a Creative Commons license. The current license is Non-Commercial, Attribution. The analyst, at their discretion, may add a Derivative Works or Share Alike condition.
  • Securosis primary research does not discuss specific vendors or specific products/offerings, unless used to provide context, contrast or to make a point (which is very very rare).
    Although quotes from published primary research (and published primary research only) may be used in press releases, said quotes may never mention a specific vendor, even if the vendor is mentioned in the source report. Securosis must approve any quote to appear in any vendor marketing collateral.
  • Final primary research will be posted on the blog with open comments.
  • Research will be updated periodically to reflect market realities, based on the discretion of the primary analyst. Updated research will be dated and given a version number.
    For research that cannot be developed using this model, such as complex principles or models that are unsuited for a series of blog posts, the content will be chunked up and posted at or before release of the paper to solicit public feedback, and provide an open venue for comments and criticisms.
  • In rare cases Securosis may write papers outside of the primary research agenda, but only if the end result can be non-biased and valuable to the user community to supplement industry-wide efforts or advances. A “Radically Transparent Research” process will be followed in developing these papers, where absolutely all materials are public at all stages of development, including communications (email, call notes).
    Only the free primary research released on our site can be licensed. We will not accept licensing fees on research we charge users to access.
  • All licensed research will be clearly labeled with the licensees. No licensed research will be released without indicating the sources of licensing fees. Again, there will be no back channel influence. We’re open and transparent about our revenue sources.

In essence, we develop all of our research out in the open, and not only seek public comments, but keep those comments indefinitely as a record of the research creation process. If you believe we are biased or not doing our homework, you can call us out on it and it will be there in the record. Our philosophy involves cracking open the research process, and using our readers to eliminate bias and enhance the quality of the work.

On the back end, here’s how we handle this approach with licensees:

  • Licensees may propose paper topics. The topic may be accepted if it is consistent with the Securosis research agenda and goals, but only if it can be covered without bias and will be valuable to the end user community.
  • Analysts produce research according to their own research agendas, and may offer licensing under the same objectivity requirements.
  • The potential licensee will be provided an outline of our research positions and the potential research product so they can determine if it is likely to meet their objectives.
  • Once the licensee agrees, development of the primary research content begins, following the Totally Transparent Research process as outlined above. At this point, there is no money exchanged.
  • Upon completion of the paper, the licensee will receive a release candidate to determine whether the final result still meets their needs.
  • If the content does not meet their needs, the licensee is not required to pay, and the research will be released without licensing or with alternate licensees.
  • Licensees may host and reuse the content for the length of the license (typically one year). This includes placing the content behind a registration process, posting on white paper networks, or translation into other languages. The research will always be hosted at Securosis for free without registration.

Here is the language we currently place in our research project agreements:

Content will be created independently of LICENSEE with no obligations for payment. Once content is complete, LICENSEE will have a 3 day review period to determine if the content meets corporate objectives. If the content is unsuitable, LICENSEE will not be obligated for any payment and Securosis is free to distribute the whitepaper without branding or with alternate licensees, and will not complete any associated webcasts for the declining LICENSEE. Content licensing, webcasts and payment are contingent on the content being acceptable to LICENSEE. This maintains objectivity while limiting the risk to LICENSEE. Securosis maintains all rights to the content and to include Securosis branding in addition to any licensee branding.

Even this process itself is open to criticism. If you have questions or comments, you can email us or comment on the blog.