SlideShare a Scribd company logo
1 of 57
Download to read offline
David M. Zendzian - dzendzian@pivotal.io
Steve White - swhite@pivotal.io
Day 3: Security Auditing and
Compliance
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Safe Harbor Statement
This presentation contains statements which are intended to outline the general direction of certain of Pivotal's offerings. It is intended for information
purposes only and may not be incorporated into any contract. Any information regarding the pre-release of Pivotal offerings, future updates or other
planned modifications is subject to ongoing evaluation by Pivotal and is subject to change. All software releases are on an “if and when available” basis
and are subject to change. This information is provided without warranty or any kind, express or implied, and is not a commitment to deliver any
material, code, or functionality, and should not be relied upon in making purchasing decisions regarding Pivotal's offerings. Any purchasing decisions
should only be based on features currently available. The development, release, and timing of any features or functionality described for Pivotal's
offerings in this presentation remain at the sole discretion of Pivotal. Pivotal has no obligation to update forward-looking information in this presentation.
This presentation contains statements relating to Pivotal’s expectations, projections, beliefs, and prospects which are "forward-looking statements” and
by their nature are uncertain. Words such as "believe," "may," "will," "estimate," "continue," "anticipate," "intend," "expect," "plans," and similar expressions
are intended to identify forward-looking statements. Such forward-looking statements are not guarantees of future performance, and you are cautioned
not to place undue reliance on these forward-looking statements. Actual results could differ materially from those projected in the forward-looking
statements as a result of many factors. All information set forth in this presentation is current as of the date of this presentation. These forward-looking
statements are based on current expectations and are subject to uncertainties, risks, assumptions, and changes in condition, significance, value and
effect as well as other risks disclosed previously and from time to time by us. Additional information we disclose could cause actual results to vary from
expectations. Pivotal disclaims any obligation to, and does not currently intend to, update any such forward-looking statements, whether written or oral,
that may be made from time to time except as required by law.
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Agenda
■ R1 - Segmentation / Secure Architecture
■ R2 - Standard / hardened configurations
■ R3 - Secure Storage
■ R4 - Secure Transmission
■ R5 - AntiVirus
■ R6 - Secure Development Practices
■ R7/R8 - Access Control
■ R10 - Logging and Monitoring
■ R11 - Security Scanning/Testing
(Not covering R9-Physical Security, R12-Policies)
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Preparing for the Audit
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
● While some of the items discussed in this presentation overlap assessments
like PCI vs Penetration Testing, this presentation will focus on assessments
and not Penetration Testing practices of Pivotal Platforms
● MFA Jump host with PAM (Privileged Access Management) recording all
commands used on host
● Don’t manually add users (implies no ssh to Opsman VM)
● Do not share accounts like BBR or other admin accounts as you lose
traceability (or very difficult to trace)
Pre-Audit preparation
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Pre-Audit Preparation
Audit user accounts
● Opsman audit read-only account - Not very useful (auditor often unfamiliar with
platform, but still can be used to see configurations)
● Auditor working with administrator to review config
○ Sanitized export of system manifests
■ $om deployed-manifests (if om CLI is installed)
■ $bosh deployments; $bosh manifest; $bosh releases;
$bosh cloud-config
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
● What is “In-Scope” for the audit
○ OpsMan / Director / Infrastructure Network / PAS-PKS Control plane
○ PCI / HIPAA / .. isolation segment or entire platform
○ IaaS
○ Services / Data Stores
○ Identify which deployed applications are in-scope for the audit
● Cloud Native Policies and Procedures
○ Have your company policies been updated for Pivotal Platform cloud
native environments including continuous compliance requirements.
○ Policies are the business responsibility, we will not be covering those
control requirements in this presentation.
Audit Scoping
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Scope - PAS components / Isolation Segments
● PAS Subnet includes PAS
components that are typically
in-scope as they control the
platform.
● Without Isolation segments all
Diego Brains are in-scope as they
are in the in-scope network.
● With Isolation segments, any Diego
Brains in the PAS network are still
in-scope because the in-scope PAS
components are in the same
in-scope network.
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
● OpsMan and Director are not BOSH managed
○ If doing authenticated scans using BOSH added users it will only add
those users to BOSH managed VMs
○ FIM / AV / IPSec / Compliance Scanner are only on BOSH managed VMs
● OpsMan is a unique host for the platform due to on-boot requirements and
configurations needed to bootstrap and manage the platform
● Maintaining an up to date diagram is difficult due to the constantly changing
environment. There should be a company provided diagram based off of the
Pivotal reference architecture that documents the architecture of the platform.
The diagram should be based on inventory information that is covered in
section R2 below.
Unique challenges for auditing Pivotal Platforms
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
R1 - Segmentation / Secure Architecture
“Install and maintain a firewall configuration to protect cardholder data“
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
IaaS Segmentation
● Pivotal Platforms should be segmented from the rest of the corporate
infrastructure.
● Application Ingress traffic should be restricted to the Load Balancer or
whatever is in front of the provided services (GoRouter / Service Mesh).
● Access to the Jump Box should be restricted to those who have access rights.
● Egress traffic should be restricted to that which is necessary for the platform to
operate.
● Proxies are recommended for use on egress if they are in use by the company
for existing data-center solutions.
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Isolation Segments
Compute Isolation allows for different
compute placement & configuration
Routing Isolation via Dedicated subnet,
firewall and load balancer in addition to
segmentation at IaaS.
Organization and space can be assigned
to isolation segment instead of the
default shared multi-tenant segment
Share a single PCF control plane across
discrete, isolated application planes
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
• Egress rules that define where traffic can be sent.
• Define protocols, ports, and IP addresses
• Staging and Running ASGs can be configured
• BETA - Dynamic egress groups allow egress rules per application
Application Security Groups / Dynamic Egress
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Granular Isolation
App-defined container to container network policies
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing IaaS Segmentation Controls
● IaaS segmentation - Audit/validate using existing well-known practices
○ IaaS Security Groups
○ IaaS and business firewalls
○ Router configuration / ACL
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Isolation Segmentation Controls
https://docs.pivotal.io/pivotalcf/2-6/customizing/installing-pcf-is.html
● Use OpsMan to confirm Isolation segmentation installation and configuration
○ Confirm “Enable Silk Policy Enforcement” is enabled
○ Confirm “Router Sharding Mode” is configured for Isolation Segment Only
○ Confirm “Configure System Logging” is enabled to syslog system components
● IaaS firewall configuration for isolation of isolation segmentation
○ https://docs.pivotal.io/pivotalcf/2-6/adminguide/routing-is.html#config-firewall
review IaaS rules have default deny and configured for services in link
● From command line audit
○ $ cf isolation-segments
○ $ cf org ORG-NAME
○ $ cf space SPACE-NAME
● There may be multiple ISO Segments; perform the above for all of them
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing C2C Segmentation Controls
● Container to Container configuration
○ $cf network-policies
■ source is the name of the app that sends traffic.
■ destination is the name of the app that will receive traffic.
■ protocol is one of the following: tcp or udp.
■ ports are the ports at which to connect to the destination app. The
allowed range is from 1 to 65535. You can specify a single port, such as
8080, or a range of ports, such as 8080-8090.
■ destination space is the space of the destination app.
■ destination org is the org of the destination app.
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Isolation Segmentation and C2C
● Container to Container overlay network can span into isolation segments
● If using C2C and Isolation segment you will need to audit all C2C configurations
and ensure that none of them are spanning into spaces that are part of isolation
segments
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Egress Segmentation Controls
● Egress sets scope of “connected systems”
○ If foundation is dedicated with good foundational egress controls that may be
“good enough”
○ If there either one is not true then ASG/DE are needed - ex: foundation IaaS
“allows” access to entire enterprise or other “holes” in controls around
foundation
○ Dynamic Egress “default deny” is layered under ASG default group - need to
ensure default allow all asg is removed
● Dynamic Egress (list destinations and policies)
○ policies enforced by app GUID so need to identify app GUIDs in-scope
○ $cf curl /networking/v1/external/destinations -X GET
○ $cf curl /networking/v1/external/egress_policies -X GET
○ $cf security-groups
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing ASG Segmentation Controls
● ASGs are applied by configuring ASG sets differentiated by scope, platform-wide
or space specific, and lifecycle, staging or running
● Binding an ASG does not affect started apps until you restart them
● Make sure ASGs are defined, and the default allow all rule has been unbound
○ $cf security-groups
■ List all security groups
○ $cf security-group SECURITY_GROUP
■ Display all rules of a security group
○ $cf staging-security-groups
■ All ASGs applied to the platform-wide staging ASG set
○ $cf running-security-groups
■ All ASGs applied to the platform-wide running ASG set
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
ASG Sample results
Ensure audited application org and space ASG definitions do not have an allow all rule and only have
defined egress that is necessary for the app. [
{
"protocol": "icmp",
"destination": "0.0.0.0/0",
"type": 0,
"code": 0
},
{
"protocol": "tcp",
"destination": "0.0.0.0/0",
"log": false,
"description": "Allow All"
}
]
EX: Make sure you don’t see something like this --->>
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
R2 - Standard / hardened configurations
“Do not use vendor-supplied defaults for system passwords and other security
parameters”
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Stemcells and Buildpacks
Stemcells
Versioned OS image
Bare minimum OS skeleton
No information about software that will be installed
Exactly the same for all infrastructure
Updates published by Pivotal
• Monthly for Low/Med CVEs
• As fast as possible for High
Extensively hardened
Based on industry best practices from CIS and NIST
NOTE: Passwords and secrets are customized at installation, each Pivotal Platform installation has unique
passwords and secrets, there are no “vendor default” passwords in a deployed Pivotal platform.
Buildpacks
Framework and runtime support for apps
Examine apps for dependencies and how to
configure apps for bound services
Automatically detected and used to compile
or prepare app for launch
Can be customized if needed by the
developer
Deployed and logged in a consistent way
Provides control and auditability over what’s
running at any given time
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Configuration/Inventory
● Run Pivotal Compliance Scanner to demonstrate the VMs are configured
according to industry standard guidelines.
○ https://docs.pivotal.io/addon-compliance-tools
● Use $ bosh vms or BBR to get a snapshot of the running environment.
● $ cf apps and $cf app APP can be used to identify details about apps.
● CF Butler can also greatly assist with this.
○ https://github.com/pacphi/cf-butler
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
R3 - Secure Storage
“Protect stored cardholder data”
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
At-Rest Encryption
● Use IaaS at-rest encryption methods for underlying storage.
● Credhub database is encrypted with a user-provided key and random seed.
○ There are multiple credhub services within the system. For applications
encrypting customer data this would be the Credhub Service Broker.
There are also BOSH, PAS and Runtime Credhubs which are used for the
platform and will be reviewed in R7 for platform credentials.
○ Admins and Developers for a space have permission to bind Credhub
service broker instances to applications. All Credhub service broker
services created are globally available. Be sure to audit for applications
that may be bound to service broker instances incorrectly.
● HSMs can be used to provide the encryption key for the Credhub database.
○ Currently support Luna HSMs
○ nCipher nShield HSM will soon be available and is in testing now
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Storage
● Review/confirm IaaS at-rest encryption methods for underlying storage.
○ If using terraform / platform automation review those scripts as well.
● Validate that Credhub database is encrypted, sample a few columns.
● PAS
○ Determine if using external database or internal - if external use credentials
when creating that to run the query.
■ OpsMan / PAS / CredHub - Options PAS or External
■ OpsMan / PAS / Databases - Options Internal MySQL or External
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Storage
● If auditing the BOSH credhub for validating storage of passwords is encrypted
○ $ bosh ssh director
○ $ psql -u -p
● If it’s internal, BOSH ssh to instance and run the query
○ $bosh ssh database
○ $mysql -u XXX -p XXX credhub
● Run SQL query to view encrypted columns
○ mysql> select * from encrypted_value limit 5;
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
R4 - Secure Transmission
“Encrypt transmission of cardholder data across open, public networks”
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
TLS Component Certificate Source
Load Balancer Enterprise root CA
Gorouter Enterprise root CA
App PCF root CA
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
TLS - Platform Components
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Transmission Encryption
● Opsman PAS configuration (Networking tab)
○ Minimum TLS
● Where TLS is terminated
● HAProxy and mTLS (if used)
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Application Transmission Encryption
OpsMan PAS Configuration (Application Containers tab)
● Ensure mTLS is used between GoRouter and app containers
● Ensure in-scope apps aren’t using TCP routing or if they are, they have their
own mechanism for TLS
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Validating Transmission Encryption
● SSH to GoRouter / Diego cell VM and use $tcpdump to validate transmission is
encrypted.
○ On diego cell find the IP of the app GUID being evaluated and capture
■ $less /var/vcap/data/container-metadata/store.json
| json_pp to find the IP
■ $tcpdump -v -XX -i any src host <IP_of_app>
○ On GoRouter, if you see unencrypted traffic, monitor a full session and
capture the application URL to see if it is the application being audited.
■ $ tcpdump -w outputfile.pcap -S0
■ Load outputfile.pcap into wireshark or ngrep and search for GET
request in an unencrypted session to ensure it’s the application being
audited.
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
R5 - AntiVirus
“Protect all systems against malware and regularly update anti-virus software or
programs”
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Pivotal Anti-Virus
(artist formerly known as ClamAV Add-on for PCF)
● Antivirus for VMs and container file system
● Scan on-access and/or via a schedule
● Configurable update mirror
● Alerts sent to syslog
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Anti-Virus (schedule)
● Verify scheduled scans are not disabled (Anti-Virus Configuration tab)
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Anti-Virus (definition files)
● Verify definition files are updated automatically
○ Reivew the last 20 lines of the update log for each PAS vm:
■ bosh -e <env> -d <deployment> ssh -c "sudo tail -20
/var/vcap/sys/log/antivirus/freshclam.log"
○ Repeat for each deployment in-scope for the audit
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Anti-virus (logging)
● Validate syslog forwarding is turned on (details further on under R10) and
review syslog target to ensure messages are received from AV
● If syslog forwarding is not used, review the following files on the VMs
○ /var/vcap/sys/log/antivirus/freshclam.log
○ /var/vcap/sys/log/antivirus/clamd.log
○ /var/vcap/sys/log/antivirus/clamdscan.log
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
R6 - Secure Development Practices
“Develop and maintain secure systems and applications”
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Remove bad software
● Malicious software
● Unauthorized changes
● Configuration drift
Patching Inconsistent Disrupt CnC/Exfil
● Open files/locks
● Kernel updates
● Failed patches
● Remove point of
presence on internal
network
● Remove staged data
● Return to golden image
● Must be architected
properly
● No downtime to
applications
● Minimal impact to
platform functions
No Downtime
Repave don’t Patch (the infrastructure)
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Continuous Delivery Pipeline Example
CI
Production
Arbitrary Jobs
Compliance checks
Service tickets
Performance tests
Security validation
Monitoring
Security scans
Chaos engineering
Blue/Green deploys
Canary analysis
A/B testing
Test-driven dev
Iterative coding/fixing
Frequent integration
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Platform
● Monitor https://pivotal.io/security or the RSS feed linked from that page for
awareness of new vulnerabilities
● Review platform automation pipelines to ensure:
○ Repaves are performed regularly (ideal is at least weekly, minimum
monthly)
○ All production applications are restaged (not just restarted) monthly to
ensure they are using the latest buildpacks
○ Updated stemcells are consistently applied to production within 30 days
from release
● Run the Pivotal Compliance Scanner and review the results to demonstrate
compliance with recommended security configurations
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Platform (stemcells & buildpacks)
● $bosh stemcells shows all the stemcells uploaded to the system and
indicate which ones(s) are currently deployed
○ Compare versions with release information from PivNet to validate none of
the deployed stemcells are older than 30 days
● cf butler is the best way to audit the buildpacks and versions used by
currently deployed applications. Without cf butler:
○ Identify droplets used by in-scope apps $cf v3-droplets APP_NAME
○ Find buildpack info from droplet using cf curl
○ $cf curl /v3/droplets/[GUID] GUID is the droplet GUID above
● Review the buildpack versions in-use by the running applications and ensure
they are the most recent
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Platform (PKS/k8s)
● Review platform automation pipelines, repaves, and stemcells as mentioned
previously for PAS as these items are the same
● Evaluate how containers are built and the automation involved to determine
how automated/programmatic it is
● Run vulnerability scans and configuration scans on the images in the repo used
by the running apps to evaluate security
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
R7/R8 - Access Control
“Restrict access to cardholder data by business need to know”
“Identify and authenticate access to system components”
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Cloud Foundry platform users are developers and operators using platform applications
E.g.: Apps Manager or the cf CLI
There are three ways to store platform user profile/credentials:
• Internal store - User information is stored in the UAA database
• LDAP - User information is stored in an LDAP server
• Enterprise Identity Provider - User information is stored in an external
service like ADFS/SAML Provider (recommended)
Cloud Foundry Platform Users
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
CredHub Mitigates the Risk of Leaked Credentials
CredHub delivers centralized
management of platform and
application creds.
● Credentials are the bedrock for trust in the
cloud.
● CredHub’s goal: deliver cradle-to-grave
management of credentials (create, access
control, distribution, rotation, logging)
● Manages passwords, certificates, ssh keys,
RSA keys, and arbitrary values (strings and
JSON blobs).
● All credentials are encrypted w/a key that
rotates (HSM support in OSS & PCF)
● CredHub Service Broker for off-platform
services
● Cert based app identity
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
PAS User-level RBAC
● Platform operators have broad access to
support day-to-day health and
configuration of the platform
● All applications reside within a Space,
and each Space is within an Org
● Collaborators share an org's resource
quota plan, applications, services
availability, and custom domains
● Using standard roles, users are granted
permissions at the Org and/or Space
level to meet the unique needs of each
customer
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Users (and Roles) PAS
● Review the OpsManager SAML and LDAP setting tabs (found under the Settings
menu in the drop-down from the logged in username in OpsMan)
○ Ensure either SAML (preferred) or LDAP settings are completed
○ Review the “SAML Admin Group” or “LDAP RBAC Admin Group Name”
○ Confirm this is the appropriate group to have platform admin role
○ If for some reason local users are used, review password security settings
and use $uaac target <OPS_MAN/uaa> to target the OpsMan UAA
instance, $uaac token to login and $uaac users to list users
● PAS Tile - Review the “Authentication and Enterprise SSO Tab”
○ Either SAML (preferred) or LDAP should be configured, not local users
○ Also audit local users using $cf org-users and $cf space-users
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Auditing Users (and Roles) PKS
● Review the OpsManager SAML and LDAP setting tabs (found under the Settings
menu in the drop-down from the logged in username in OpsMan) and review the
OpsMan users as described earlier for PAS.
● PKS Tile - Review the “UAA Tab”
○ Either SAML (preferred) or LDAP should be configured, not local users
○ Audit local users using UAA as described for OpsMan, but targeting the PKS
UAA server rather than the OpsMan UAA server and add the following:
○ $uaac group mappings to see admin roles mapped to external groups
○ $uaac clients to see admin roles mapped to automation client IDs
○ $kubectl get clusterroles --all-namespaces to review all
ClusterRoleBindings
○ $kubectl get roles --all-namespaces to review all RoleBindings
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
R10 - Logging and Monitoring
“Track and monitor all access to network resources and cardholder data”
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Forward All Platform Logs
Logs should be forwarded to a central platform for storage and analysis
Configure forwarding at all three platform layers
• Operations Manager (syslog forwarder)
• PAS Platform (syslog forwarder)
• Apps - Loggregator (nozzles and/or drains)
Activity logging/auditing for privileged users will require 3rd party tools
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
R11 - Security Scanning/Testing
“Regularly test security systems and processes”
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Pivotal Add-Ons
ClamAV
Antivirus for VMs
Scan on-demand or via a
schedule
Configurable update mirror
Alerts sent to syslog
Helps comply with PCI DSS
and other standards
File Integrity Monitoring
Default policy setup to
monitor a set of critical
system directories.
Alerts sent to syslog
Helps comply with PCI DSS
and other standards
IPsec
Network layer security
strongSwan implementation
of IPsec
Encrypts IP data flow
between hosts
Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/
Partner Add-Ons
Questions?

More Related Content

What's hot

Wisconsin .NET UG - Windows Azure
Wisconsin .NET UG - Windows AzureWisconsin .NET UG - Windows Azure
Wisconsin .NET UG - Windows AzureWade Wegner
 
vRealize Network Insight 3.9
vRealize Network Insight 3.9vRealize Network Insight 3.9
vRealize Network Insight 3.9VMware
 
Enterprise Application Migration
Enterprise Application MigrationEnterprise Application Migration
Enterprise Application MigrationVMware Tanzu
 
Achieving DevSecOps Outcomes with Tanzu Advanced- March 22, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- March 22, 2021Achieving DevSecOps Outcomes with Tanzu Advanced- March 22, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- March 22, 2021VMware Tanzu
 
Bringing SaaS Simplicity to Proactive Support & Live Threat Updates
Bringing SaaS Simplicity to Proactive Support & Live Threat UpdatesBringing SaaS Simplicity to Proactive Support & Live Threat Updates
Bringing SaaS Simplicity to Proactive Support & Live Threat UpdatesAvi Networks
 
1° Sessione - Tecnologie hyperconvergenti e di virtualizzazione storage: VMwa...
1° Sessione - Tecnologie hyperconvergenti e di virtualizzazione storage: VMwa...1° Sessione - Tecnologie hyperconvergenti e di virtualizzazione storage: VMwa...
1° Sessione - Tecnologie hyperconvergenti e di virtualizzazione storage: VMwa...Jürgen Ambrosi
 
Network Automation and Microservices Application
Network Automation and Microservices ApplicationNetwork Automation and Microservices Application
Network Automation and Microservices ApplicationAppViewX
 
Private Cloud with Microsoft Technologies
Private Cloud with Microsoft TechnologiesPrivate Cloud with Microsoft Technologies
Private Cloud with Microsoft TechnologiesChris Avis
 
VMworld Europe 2014: Preview the Latest Release from AirWatch
VMworld Europe 2014: Preview the Latest Release from AirWatchVMworld Europe 2014: Preview the Latest Release from AirWatch
VMworld Europe 2014: Preview the Latest Release from AirWatchVMworld
 
Make Your Kubernetes Clusters Production-Ready with VMware Tanzu
Make Your Kubernetes Clusters Production-Ready with VMware TanzuMake Your Kubernetes Clusters Production-Ready with VMware Tanzu
Make Your Kubernetes Clusters Production-Ready with VMware TanzuVMware Tanzu
 
Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...
Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...
Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...Avi Networks
 
Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?DevOps.com
 
Citrix solutions - How on earth, as in heaven
Citrix solutions - How on earth, as in heavenCitrix solutions - How on earth, as in heaven
Citrix solutions - How on earth, as in heavenMarketingArrowECS_CZ
 
July 30: How User-Centered Design Drives Impactful Products and Services
July 30: How User-Centered Design Drives Impactful Products and ServicesJuly 30: How User-Centered Design Drives Impactful Products and Services
July 30: How User-Centered Design Drives Impactful Products and ServicesVMware Tanzu
 
CloudPassage Overview
CloudPassage OverviewCloudPassage Overview
CloudPassage OverviewCloudPassage
 
VMworld 2015: No App is An Island
VMworld 2015: No App is An IslandVMworld 2015: No App is An Island
VMworld 2015: No App is An IslandVMworld
 
Delivering-Off-The-Shelf Software with Kubernetes- November 12, 2020
Delivering-Off-The-Shelf Software with Kubernetes- November 12, 2020Delivering-Off-The-Shelf Software with Kubernetes- November 12, 2020
Delivering-Off-The-Shelf Software with Kubernetes- November 12, 2020VMware Tanzu
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec
 

What's hot (20)

Wisconsin .NET UG - Windows Azure
Wisconsin .NET UG - Windows AzureWisconsin .NET UG - Windows Azure
Wisconsin .NET UG - Windows Azure
 
vRealize Network Insight 3.9
vRealize Network Insight 3.9vRealize Network Insight 3.9
vRealize Network Insight 3.9
 
Enterprise Application Migration
Enterprise Application MigrationEnterprise Application Migration
Enterprise Application Migration
 
Achieving DevSecOps Outcomes with Tanzu Advanced- March 22, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- March 22, 2021Achieving DevSecOps Outcomes with Tanzu Advanced- March 22, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- March 22, 2021
 
Bringing SaaS Simplicity to Proactive Support & Live Threat Updates
Bringing SaaS Simplicity to Proactive Support & Live Threat UpdatesBringing SaaS Simplicity to Proactive Support & Live Threat Updates
Bringing SaaS Simplicity to Proactive Support & Live Threat Updates
 
1° Sessione - Tecnologie hyperconvergenti e di virtualizzazione storage: VMwa...
1° Sessione - Tecnologie hyperconvergenti e di virtualizzazione storage: VMwa...1° Sessione - Tecnologie hyperconvergenti e di virtualizzazione storage: VMwa...
1° Sessione - Tecnologie hyperconvergenti e di virtualizzazione storage: VMwa...
 
Network Automation and Microservices Application
Network Automation and Microservices ApplicationNetwork Automation and Microservices Application
Network Automation and Microservices Application
 
Private Cloud with Microsoft Technologies
Private Cloud with Microsoft TechnologiesPrivate Cloud with Microsoft Technologies
Private Cloud with Microsoft Technologies
 
Tanzu Standard
Tanzu StandardTanzu Standard
Tanzu Standard
 
VMworld Europe 2014: Preview the Latest Release from AirWatch
VMworld Europe 2014: Preview the Latest Release from AirWatchVMworld Europe 2014: Preview the Latest Release from AirWatch
VMworld Europe 2014: Preview the Latest Release from AirWatch
 
Make Your Kubernetes Clusters Production-Ready with VMware Tanzu
Make Your Kubernetes Clusters Production-Ready with VMware TanzuMake Your Kubernetes Clusters Production-Ready with VMware Tanzu
Make Your Kubernetes Clusters Production-Ready with VMware Tanzu
 
Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...
Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...
Securing Web Applications with Deep Automation with VMware NSX Advanced Load ...
 
Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?
 
Tanzu Basic
Tanzu BasicTanzu Basic
Tanzu Basic
 
Citrix solutions - How on earth, as in heaven
Citrix solutions - How on earth, as in heavenCitrix solutions - How on earth, as in heaven
Citrix solutions - How on earth, as in heaven
 
July 30: How User-Centered Design Drives Impactful Products and Services
July 30: How User-Centered Design Drives Impactful Products and ServicesJuly 30: How User-Centered Design Drives Impactful Products and Services
July 30: How User-Centered Design Drives Impactful Products and Services
 
CloudPassage Overview
CloudPassage OverviewCloudPassage Overview
CloudPassage Overview
 
VMworld 2015: No App is An Island
VMworld 2015: No App is An IslandVMworld 2015: No App is An Island
VMworld 2015: No App is An Island
 
Delivering-Off-The-Shelf Software with Kubernetes- November 12, 2020
Delivering-Off-The-Shelf Software with Kubernetes- November 12, 2020Delivering-Off-The-Shelf Software with Kubernetes- November 12, 2020
Delivering-Off-The-Shelf Software with Kubernetes- November 12, 2020
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 

Similar to Auditing Isolation Segments and Application Security Groups

Steeltoe: Develop .NET Microservices Without Cloud Platform Lock-In
Steeltoe: Develop .NET Microservices Without Cloud Platform Lock-InSteeltoe: Develop .NET Microservices Without Cloud Platform Lock-In
Steeltoe: Develop .NET Microservices Without Cloud Platform Lock-InVMware Tanzu
 
Cloud Foundry Networking with VMware NSX
Cloud Foundry Networking with VMware NSXCloud Foundry Networking with VMware NSX
Cloud Foundry Networking with VMware NSXVMware Tanzu
 
Cross-Platform Observability for Cloud Foundry
Cross-Platform Observability for Cloud FoundryCross-Platform Observability for Cloud Foundry
Cross-Platform Observability for Cloud FoundryVMware Tanzu
 
Modernizing Digital APIs Platform to Cloud-Native Microservices
Modernizing Digital APIs Platform to Cloud-Native MicroservicesModernizing Digital APIs Platform to Cloud-Native Microservices
Modernizing Digital APIs Platform to Cloud-Native MicroservicesVMware Tanzu
 
Caching for Microservives - Introduction to Pivotal Cloud Cache
Caching for Microservives - Introduction to Pivotal Cloud CacheCaching for Microservives - Introduction to Pivotal Cloud Cache
Caching for Microservives - Introduction to Pivotal Cloud CacheVMware Tanzu
 
Spring Cloud Stream: What's New in 2.x—and What's Next?
Spring Cloud Stream: What's New in 2.x—and What's Next?Spring Cloud Stream: What's New in 2.x—and What's Next?
Spring Cloud Stream: What's New in 2.x—and What's Next?VMware Tanzu
 
Re-Platforming Legacy .Net Applications to PCF Using Modernized Techniques
Re-Platforming Legacy .Net Applications to PCF Using Modernized Techniques Re-Platforming Legacy .Net Applications to PCF Using Modernized Techniques
Re-Platforming Legacy .Net Applications to PCF Using Modernized Techniques VMware Tanzu
 
How to Build More Secure Service Brokers
How to Build More Secure Service BrokersHow to Build More Secure Service Brokers
How to Build More Secure Service BrokersVMware Tanzu
 
PCF 2.3: A First Look
PCF 2.3: A First LookPCF 2.3: A First Look
PCF 2.3: A First LookVMware Tanzu
 
Building a Data Exchange with Spring Cloud Data Flow
Building a Data Exchange with Spring Cloud Data FlowBuilding a Data Exchange with Spring Cloud Data Flow
Building a Data Exchange with Spring Cloud Data FlowVMware Tanzu
 
Fast 5 Things You Can Do Now to Get Ready for the Cloud
Fast 5 Things You Can Do Now to Get Ready for the CloudFast 5 Things You Can Do Now to Get Ready for the Cloud
Fast 5 Things You Can Do Now to Get Ready for the CloudVMware Tanzu
 
Making Microservices Smarter with Istio, Envoy and Pivotal Ingress Router
Making Microservices Smarter with Istio, Envoy and Pivotal Ingress RouterMaking Microservices Smarter with Istio, Envoy and Pivotal Ingress Router
Making Microservices Smarter with Istio, Envoy and Pivotal Ingress RouterVMware Tanzu
 
Cloud Event Driven Architectures with Spring Cloud Stream 2.0 - SpringOne Tou...
Cloud Event Driven Architectures with Spring Cloud Stream 2.0 - SpringOne Tou...Cloud Event Driven Architectures with Spring Cloud Stream 2.0 - SpringOne Tou...
Cloud Event Driven Architectures with Spring Cloud Stream 2.0 - SpringOne Tou...VMware Tanzu
 
.NET and Kubernetes: Bringing Legacy .NET Into the Modern World with Pivotal ...
.NET and Kubernetes: Bringing Legacy .NET Into the Modern World with Pivotal ....NET and Kubernetes: Bringing Legacy .NET Into the Modern World with Pivotal ...
.NET and Kubernetes: Bringing Legacy .NET Into the Modern World with Pivotal ...VMware Tanzu
 
Highly Available and Resilient Multi-Site Deployments Using Spinnaker
Highly Available and Resilient Multi-Site Deployments Using SpinnakerHighly Available and Resilient Multi-Site Deployments Using Spinnaker
Highly Available and Resilient Multi-Site Deployments Using SpinnakerVMware Tanzu
 
My Personal DevOps Journey: From Pipelines to Platforms
My Personal DevOps Journey: From Pipelines to PlatformsMy Personal DevOps Journey: From Pipelines to Platforms
My Personal DevOps Journey: From Pipelines to PlatformsVMware Tanzu
 
In the workshop with GCP, Home Depot & Cloud Foundry
In the workshop with GCP, Home Depot & Cloud FoundryIn the workshop with GCP, Home Depot & Cloud Foundry
In the workshop with GCP, Home Depot & Cloud FoundryChristopher Grant
 
Developer Secure Containers for the Cyberspace Battlefield
Developer Secure Containers for the Cyberspace BattlefieldDeveloper Secure Containers for the Cyberspace Battlefield
Developer Secure Containers for the Cyberspace BattlefieldVMware Tanzu
 
12 Factor, or Cloud Native Apps - What EXACTLY Does that Mean for Spring Deve...
12 Factor, or Cloud Native Apps - What EXACTLY Does that Mean for Spring Deve...12 Factor, or Cloud Native Apps - What EXACTLY Does that Mean for Spring Deve...
12 Factor, or Cloud Native Apps - What EXACTLY Does that Mean for Spring Deve...VMware Tanzu
 
P to V to C: The Value of Bringing “Everything” to Containers
P to V to C: The Value of Bringing “Everything” to ContainersP to V to C: The Value of Bringing “Everything” to Containers
P to V to C: The Value of Bringing “Everything” to ContainersVMware Tanzu
 

Similar to Auditing Isolation Segments and Application Security Groups (20)

Steeltoe: Develop .NET Microservices Without Cloud Platform Lock-In
Steeltoe: Develop .NET Microservices Without Cloud Platform Lock-InSteeltoe: Develop .NET Microservices Without Cloud Platform Lock-In
Steeltoe: Develop .NET Microservices Without Cloud Platform Lock-In
 
Cloud Foundry Networking with VMware NSX
Cloud Foundry Networking with VMware NSXCloud Foundry Networking with VMware NSX
Cloud Foundry Networking with VMware NSX
 
Cross-Platform Observability for Cloud Foundry
Cross-Platform Observability for Cloud FoundryCross-Platform Observability for Cloud Foundry
Cross-Platform Observability for Cloud Foundry
 
Modernizing Digital APIs Platform to Cloud-Native Microservices
Modernizing Digital APIs Platform to Cloud-Native MicroservicesModernizing Digital APIs Platform to Cloud-Native Microservices
Modernizing Digital APIs Platform to Cloud-Native Microservices
 
Caching for Microservives - Introduction to Pivotal Cloud Cache
Caching for Microservives - Introduction to Pivotal Cloud CacheCaching for Microservives - Introduction to Pivotal Cloud Cache
Caching for Microservives - Introduction to Pivotal Cloud Cache
 
Spring Cloud Stream: What's New in 2.x—and What's Next?
Spring Cloud Stream: What's New in 2.x—and What's Next?Spring Cloud Stream: What's New in 2.x—and What's Next?
Spring Cloud Stream: What's New in 2.x—and What's Next?
 
Re-Platforming Legacy .Net Applications to PCF Using Modernized Techniques
Re-Platforming Legacy .Net Applications to PCF Using Modernized Techniques Re-Platforming Legacy .Net Applications to PCF Using Modernized Techniques
Re-Platforming Legacy .Net Applications to PCF Using Modernized Techniques
 
How to Build More Secure Service Brokers
How to Build More Secure Service BrokersHow to Build More Secure Service Brokers
How to Build More Secure Service Brokers
 
PCF 2.3: A First Look
PCF 2.3: A First LookPCF 2.3: A First Look
PCF 2.3: A First Look
 
Building a Data Exchange with Spring Cloud Data Flow
Building a Data Exchange with Spring Cloud Data FlowBuilding a Data Exchange with Spring Cloud Data Flow
Building a Data Exchange with Spring Cloud Data Flow
 
Fast 5 Things You Can Do Now to Get Ready for the Cloud
Fast 5 Things You Can Do Now to Get Ready for the CloudFast 5 Things You Can Do Now to Get Ready for the Cloud
Fast 5 Things You Can Do Now to Get Ready for the Cloud
 
Making Microservices Smarter with Istio, Envoy and Pivotal Ingress Router
Making Microservices Smarter with Istio, Envoy and Pivotal Ingress RouterMaking Microservices Smarter with Istio, Envoy and Pivotal Ingress Router
Making Microservices Smarter with Istio, Envoy and Pivotal Ingress Router
 
Cloud Event Driven Architectures with Spring Cloud Stream 2.0 - SpringOne Tou...
Cloud Event Driven Architectures with Spring Cloud Stream 2.0 - SpringOne Tou...Cloud Event Driven Architectures with Spring Cloud Stream 2.0 - SpringOne Tou...
Cloud Event Driven Architectures with Spring Cloud Stream 2.0 - SpringOne Tou...
 
.NET and Kubernetes: Bringing Legacy .NET Into the Modern World with Pivotal ...
.NET and Kubernetes: Bringing Legacy .NET Into the Modern World with Pivotal ....NET and Kubernetes: Bringing Legacy .NET Into the Modern World with Pivotal ...
.NET and Kubernetes: Bringing Legacy .NET Into the Modern World with Pivotal ...
 
Highly Available and Resilient Multi-Site Deployments Using Spinnaker
Highly Available and Resilient Multi-Site Deployments Using SpinnakerHighly Available and Resilient Multi-Site Deployments Using Spinnaker
Highly Available and Resilient Multi-Site Deployments Using Spinnaker
 
My Personal DevOps Journey: From Pipelines to Platforms
My Personal DevOps Journey: From Pipelines to PlatformsMy Personal DevOps Journey: From Pipelines to Platforms
My Personal DevOps Journey: From Pipelines to Platforms
 
In the workshop with GCP, Home Depot & Cloud Foundry
In the workshop with GCP, Home Depot & Cloud FoundryIn the workshop with GCP, Home Depot & Cloud Foundry
In the workshop with GCP, Home Depot & Cloud Foundry
 
Developer Secure Containers for the Cyberspace Battlefield
Developer Secure Containers for the Cyberspace BattlefieldDeveloper Secure Containers for the Cyberspace Battlefield
Developer Secure Containers for the Cyberspace Battlefield
 
12 Factor, or Cloud Native Apps - What EXACTLY Does that Mean for Spring Deve...
12 Factor, or Cloud Native Apps - What EXACTLY Does that Mean for Spring Deve...12 Factor, or Cloud Native Apps - What EXACTLY Does that Mean for Spring Deve...
12 Factor, or Cloud Native Apps - What EXACTLY Does that Mean for Spring Deve...
 
P to V to C: The Value of Bringing “Everything” to Containers
P to V to C: The Value of Bringing “Everything” to ContainersP to V to C: The Value of Bringing “Everything” to Containers
P to V to C: The Value of Bringing “Everything” to Containers
 

More from VMware Tanzu

What AI Means For Your Product Strategy And What To Do About It
What AI Means For Your Product Strategy And What To Do About ItWhat AI Means For Your Product Strategy And What To Do About It
What AI Means For Your Product Strategy And What To Do About ItVMware Tanzu
 
Make the Right Thing the Obvious Thing at Cardinal Health 2023
Make the Right Thing the Obvious Thing at Cardinal Health 2023Make the Right Thing the Obvious Thing at Cardinal Health 2023
Make the Right Thing the Obvious Thing at Cardinal Health 2023VMware Tanzu
 
Enhancing DevEx and Simplifying Operations at Scale
Enhancing DevEx and Simplifying Operations at ScaleEnhancing DevEx and Simplifying Operations at Scale
Enhancing DevEx and Simplifying Operations at ScaleVMware Tanzu
 
Spring Update | July 2023
Spring Update | July 2023Spring Update | July 2023
Spring Update | July 2023VMware Tanzu
 
Platforms, Platform Engineering, & Platform as a Product
Platforms, Platform Engineering, & Platform as a ProductPlatforms, Platform Engineering, & Platform as a Product
Platforms, Platform Engineering, & Platform as a ProductVMware Tanzu
 
Building Cloud Ready Apps
Building Cloud Ready AppsBuilding Cloud Ready Apps
Building Cloud Ready AppsVMware Tanzu
 
Spring Boot 3 And Beyond
Spring Boot 3 And BeyondSpring Boot 3 And Beyond
Spring Boot 3 And BeyondVMware Tanzu
 
Spring Cloud Gateway - SpringOne Tour 2023 Charles Schwab.pdf
Spring Cloud Gateway - SpringOne Tour 2023 Charles Schwab.pdfSpring Cloud Gateway - SpringOne Tour 2023 Charles Schwab.pdf
Spring Cloud Gateway - SpringOne Tour 2023 Charles Schwab.pdfVMware Tanzu
 
Simplify and Scale Enterprise Apps in the Cloud | Boston 2023
Simplify and Scale Enterprise Apps in the Cloud | Boston 2023Simplify and Scale Enterprise Apps in the Cloud | Boston 2023
Simplify and Scale Enterprise Apps in the Cloud | Boston 2023VMware Tanzu
 
Simplify and Scale Enterprise Apps in the Cloud | Seattle 2023
Simplify and Scale Enterprise Apps in the Cloud | Seattle 2023Simplify and Scale Enterprise Apps in the Cloud | Seattle 2023
Simplify and Scale Enterprise Apps in the Cloud | Seattle 2023VMware Tanzu
 
tanzu_developer_connect.pptx
tanzu_developer_connect.pptxtanzu_developer_connect.pptx
tanzu_developer_connect.pptxVMware Tanzu
 
Tanzu Virtual Developer Connect Workshop - French
Tanzu Virtual Developer Connect Workshop - FrenchTanzu Virtual Developer Connect Workshop - French
Tanzu Virtual Developer Connect Workshop - FrenchVMware Tanzu
 
Tanzu Developer Connect Workshop - English
Tanzu Developer Connect Workshop - EnglishTanzu Developer Connect Workshop - English
Tanzu Developer Connect Workshop - EnglishVMware Tanzu
 
Virtual Developer Connect Workshop - English
Virtual Developer Connect Workshop - EnglishVirtual Developer Connect Workshop - English
Virtual Developer Connect Workshop - EnglishVMware Tanzu
 
Tanzu Developer Connect - French
Tanzu Developer Connect - FrenchTanzu Developer Connect - French
Tanzu Developer Connect - FrenchVMware Tanzu
 
Simplify and Scale Enterprise Apps in the Cloud | Dallas 2023
Simplify and Scale Enterprise Apps in the Cloud | Dallas 2023Simplify and Scale Enterprise Apps in the Cloud | Dallas 2023
Simplify and Scale Enterprise Apps in the Cloud | Dallas 2023VMware Tanzu
 
SpringOne Tour: Deliver 15-Factor Applications on Kubernetes with Spring Boot
SpringOne Tour: Deliver 15-Factor Applications on Kubernetes with Spring BootSpringOne Tour: Deliver 15-Factor Applications on Kubernetes with Spring Boot
SpringOne Tour: Deliver 15-Factor Applications on Kubernetes with Spring BootVMware Tanzu
 
SpringOne Tour: The Influential Software Engineer
SpringOne Tour: The Influential Software EngineerSpringOne Tour: The Influential Software Engineer
SpringOne Tour: The Influential Software EngineerVMware Tanzu
 
SpringOne Tour: Domain-Driven Design: Theory vs Practice
SpringOne Tour: Domain-Driven Design: Theory vs PracticeSpringOne Tour: Domain-Driven Design: Theory vs Practice
SpringOne Tour: Domain-Driven Design: Theory vs PracticeVMware Tanzu
 
SpringOne Tour: Spring Recipes: A Collection of Common-Sense Solutions
SpringOne Tour: Spring Recipes: A Collection of Common-Sense SolutionsSpringOne Tour: Spring Recipes: A Collection of Common-Sense Solutions
SpringOne Tour: Spring Recipes: A Collection of Common-Sense SolutionsVMware Tanzu
 

More from VMware Tanzu (20)

What AI Means For Your Product Strategy And What To Do About It
What AI Means For Your Product Strategy And What To Do About ItWhat AI Means For Your Product Strategy And What To Do About It
What AI Means For Your Product Strategy And What To Do About It
 
Make the Right Thing the Obvious Thing at Cardinal Health 2023
Make the Right Thing the Obvious Thing at Cardinal Health 2023Make the Right Thing the Obvious Thing at Cardinal Health 2023
Make the Right Thing the Obvious Thing at Cardinal Health 2023
 
Enhancing DevEx and Simplifying Operations at Scale
Enhancing DevEx and Simplifying Operations at ScaleEnhancing DevEx and Simplifying Operations at Scale
Enhancing DevEx and Simplifying Operations at Scale
 
Spring Update | July 2023
Spring Update | July 2023Spring Update | July 2023
Spring Update | July 2023
 
Platforms, Platform Engineering, & Platform as a Product
Platforms, Platform Engineering, & Platform as a ProductPlatforms, Platform Engineering, & Platform as a Product
Platforms, Platform Engineering, & Platform as a Product
 
Building Cloud Ready Apps
Building Cloud Ready AppsBuilding Cloud Ready Apps
Building Cloud Ready Apps
 
Spring Boot 3 And Beyond
Spring Boot 3 And BeyondSpring Boot 3 And Beyond
Spring Boot 3 And Beyond
 
Spring Cloud Gateway - SpringOne Tour 2023 Charles Schwab.pdf
Spring Cloud Gateway - SpringOne Tour 2023 Charles Schwab.pdfSpring Cloud Gateway - SpringOne Tour 2023 Charles Schwab.pdf
Spring Cloud Gateway - SpringOne Tour 2023 Charles Schwab.pdf
 
Simplify and Scale Enterprise Apps in the Cloud | Boston 2023
Simplify and Scale Enterprise Apps in the Cloud | Boston 2023Simplify and Scale Enterprise Apps in the Cloud | Boston 2023
Simplify and Scale Enterprise Apps in the Cloud | Boston 2023
 
Simplify and Scale Enterprise Apps in the Cloud | Seattle 2023
Simplify and Scale Enterprise Apps in the Cloud | Seattle 2023Simplify and Scale Enterprise Apps in the Cloud | Seattle 2023
Simplify and Scale Enterprise Apps in the Cloud | Seattle 2023
 
tanzu_developer_connect.pptx
tanzu_developer_connect.pptxtanzu_developer_connect.pptx
tanzu_developer_connect.pptx
 
Tanzu Virtual Developer Connect Workshop - French
Tanzu Virtual Developer Connect Workshop - FrenchTanzu Virtual Developer Connect Workshop - French
Tanzu Virtual Developer Connect Workshop - French
 
Tanzu Developer Connect Workshop - English
Tanzu Developer Connect Workshop - EnglishTanzu Developer Connect Workshop - English
Tanzu Developer Connect Workshop - English
 
Virtual Developer Connect Workshop - English
Virtual Developer Connect Workshop - EnglishVirtual Developer Connect Workshop - English
Virtual Developer Connect Workshop - English
 
Tanzu Developer Connect - French
Tanzu Developer Connect - FrenchTanzu Developer Connect - French
Tanzu Developer Connect - French
 
Simplify and Scale Enterprise Apps in the Cloud | Dallas 2023
Simplify and Scale Enterprise Apps in the Cloud | Dallas 2023Simplify and Scale Enterprise Apps in the Cloud | Dallas 2023
Simplify and Scale Enterprise Apps in the Cloud | Dallas 2023
 
SpringOne Tour: Deliver 15-Factor Applications on Kubernetes with Spring Boot
SpringOne Tour: Deliver 15-Factor Applications on Kubernetes with Spring BootSpringOne Tour: Deliver 15-Factor Applications on Kubernetes with Spring Boot
SpringOne Tour: Deliver 15-Factor Applications on Kubernetes with Spring Boot
 
SpringOne Tour: The Influential Software Engineer
SpringOne Tour: The Influential Software EngineerSpringOne Tour: The Influential Software Engineer
SpringOne Tour: The Influential Software Engineer
 
SpringOne Tour: Domain-Driven Design: Theory vs Practice
SpringOne Tour: Domain-Driven Design: Theory vs PracticeSpringOne Tour: Domain-Driven Design: Theory vs Practice
SpringOne Tour: Domain-Driven Design: Theory vs Practice
 
SpringOne Tour: Spring Recipes: A Collection of Common-Sense Solutions
SpringOne Tour: Spring Recipes: A Collection of Common-Sense SolutionsSpringOne Tour: Spring Recipes: A Collection of Common-Sense Solutions
SpringOne Tour: Spring Recipes: A Collection of Common-Sense Solutions
 

Recently uploaded

Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionSolGuruz
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
Clustering techniques data mining book ....
Clustering techniques data mining book ....Clustering techniques data mining book ....
Clustering techniques data mining book ....ShaimaaMohamedGalal
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...panagenda
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 

Recently uploaded (20)

Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
Clustering techniques data mining book ....
Clustering techniques data mining book ....Clustering techniques data mining book ....
Clustering techniques data mining book ....
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 

Auditing Isolation Segments and Application Security Groups

  • 1. David M. Zendzian - dzendzian@pivotal.io Steve White - swhite@pivotal.io Day 3: Security Auditing and Compliance
  • 2. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Safe Harbor Statement This presentation contains statements which are intended to outline the general direction of certain of Pivotal's offerings. It is intended for information purposes only and may not be incorporated into any contract. Any information regarding the pre-release of Pivotal offerings, future updates or other planned modifications is subject to ongoing evaluation by Pivotal and is subject to change. All software releases are on an “if and when available” basis and are subject to change. This information is provided without warranty or any kind, express or implied, and is not a commitment to deliver any material, code, or functionality, and should not be relied upon in making purchasing decisions regarding Pivotal's offerings. Any purchasing decisions should only be based on features currently available. The development, release, and timing of any features or functionality described for Pivotal's offerings in this presentation remain at the sole discretion of Pivotal. Pivotal has no obligation to update forward-looking information in this presentation. This presentation contains statements relating to Pivotal’s expectations, projections, beliefs, and prospects which are "forward-looking statements” and by their nature are uncertain. Words such as "believe," "may," "will," "estimate," "continue," "anticipate," "intend," "expect," "plans," and similar expressions are intended to identify forward-looking statements. Such forward-looking statements are not guarantees of future performance, and you are cautioned not to place undue reliance on these forward-looking statements. Actual results could differ materially from those projected in the forward-looking statements as a result of many factors. All information set forth in this presentation is current as of the date of this presentation. These forward-looking statements are based on current expectations and are subject to uncertainties, risks, assumptions, and changes in condition, significance, value and effect as well as other risks disclosed previously and from time to time by us. Additional information we disclose could cause actual results to vary from expectations. Pivotal disclaims any obligation to, and does not currently intend to, update any such forward-looking statements, whether written or oral, that may be made from time to time except as required by law.
  • 3. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Agenda ■ R1 - Segmentation / Secure Architecture ■ R2 - Standard / hardened configurations ■ R3 - Secure Storage ■ R4 - Secure Transmission ■ R5 - AntiVirus ■ R6 - Secure Development Practices ■ R7/R8 - Access Control ■ R10 - Logging and Monitoring ■ R11 - Security Scanning/Testing (Not covering R9-Physical Security, R12-Policies)
  • 4. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Preparing for the Audit
  • 5. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ ● While some of the items discussed in this presentation overlap assessments like PCI vs Penetration Testing, this presentation will focus on assessments and not Penetration Testing practices of Pivotal Platforms ● MFA Jump host with PAM (Privileged Access Management) recording all commands used on host ● Don’t manually add users (implies no ssh to Opsman VM) ● Do not share accounts like BBR or other admin accounts as you lose traceability (or very difficult to trace) Pre-Audit preparation
  • 6. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Pre-Audit Preparation Audit user accounts ● Opsman audit read-only account - Not very useful (auditor often unfamiliar with platform, but still can be used to see configurations) ● Auditor working with administrator to review config ○ Sanitized export of system manifests ■ $om deployed-manifests (if om CLI is installed) ■ $bosh deployments; $bosh manifest; $bosh releases; $bosh cloud-config
  • 7. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ ● What is “In-Scope” for the audit ○ OpsMan / Director / Infrastructure Network / PAS-PKS Control plane ○ PCI / HIPAA / .. isolation segment or entire platform ○ IaaS ○ Services / Data Stores ○ Identify which deployed applications are in-scope for the audit ● Cloud Native Policies and Procedures ○ Have your company policies been updated for Pivotal Platform cloud native environments including continuous compliance requirements. ○ Policies are the business responsibility, we will not be covering those control requirements in this presentation. Audit Scoping
  • 8. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Scope - PAS components / Isolation Segments ● PAS Subnet includes PAS components that are typically in-scope as they control the platform. ● Without Isolation segments all Diego Brains are in-scope as they are in the in-scope network. ● With Isolation segments, any Diego Brains in the PAS network are still in-scope because the in-scope PAS components are in the same in-scope network.
  • 9. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ ● OpsMan and Director are not BOSH managed ○ If doing authenticated scans using BOSH added users it will only add those users to BOSH managed VMs ○ FIM / AV / IPSec / Compliance Scanner are only on BOSH managed VMs ● OpsMan is a unique host for the platform due to on-boot requirements and configurations needed to bootstrap and manage the platform ● Maintaining an up to date diagram is difficult due to the constantly changing environment. There should be a company provided diagram based off of the Pivotal reference architecture that documents the architecture of the platform. The diagram should be based on inventory information that is covered in section R2 below. Unique challenges for auditing Pivotal Platforms
  • 10. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ R1 - Segmentation / Secure Architecture “Install and maintain a firewall configuration to protect cardholder data“
  • 11. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ IaaS Segmentation ● Pivotal Platforms should be segmented from the rest of the corporate infrastructure. ● Application Ingress traffic should be restricted to the Load Balancer or whatever is in front of the provided services (GoRouter / Service Mesh). ● Access to the Jump Box should be restricted to those who have access rights. ● Egress traffic should be restricted to that which is necessary for the platform to operate. ● Proxies are recommended for use on egress if they are in use by the company for existing data-center solutions.
  • 12. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Isolation Segments Compute Isolation allows for different compute placement & configuration Routing Isolation via Dedicated subnet, firewall and load balancer in addition to segmentation at IaaS. Organization and space can be assigned to isolation segment instead of the default shared multi-tenant segment Share a single PCF control plane across discrete, isolated application planes
  • 13. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ • Egress rules that define where traffic can be sent. • Define protocols, ports, and IP addresses • Staging and Running ASGs can be configured • BETA - Dynamic egress groups allow egress rules per application Application Security Groups / Dynamic Egress
  • 14. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Granular Isolation App-defined container to container network policies
  • 15. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing IaaS Segmentation Controls ● IaaS segmentation - Audit/validate using existing well-known practices ○ IaaS Security Groups ○ IaaS and business firewalls ○ Router configuration / ACL
  • 16. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Isolation Segmentation Controls https://docs.pivotal.io/pivotalcf/2-6/customizing/installing-pcf-is.html ● Use OpsMan to confirm Isolation segmentation installation and configuration ○ Confirm “Enable Silk Policy Enforcement” is enabled ○ Confirm “Router Sharding Mode” is configured for Isolation Segment Only ○ Confirm “Configure System Logging” is enabled to syslog system components ● IaaS firewall configuration for isolation of isolation segmentation ○ https://docs.pivotal.io/pivotalcf/2-6/adminguide/routing-is.html#config-firewall review IaaS rules have default deny and configured for services in link ● From command line audit ○ $ cf isolation-segments ○ $ cf org ORG-NAME ○ $ cf space SPACE-NAME ● There may be multiple ISO Segments; perform the above for all of them
  • 17. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing C2C Segmentation Controls ● Container to Container configuration ○ $cf network-policies ■ source is the name of the app that sends traffic. ■ destination is the name of the app that will receive traffic. ■ protocol is one of the following: tcp or udp. ■ ports are the ports at which to connect to the destination app. The allowed range is from 1 to 65535. You can specify a single port, such as 8080, or a range of ports, such as 8080-8090. ■ destination space is the space of the destination app. ■ destination org is the org of the destination app.
  • 18. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Isolation Segmentation and C2C ● Container to Container overlay network can span into isolation segments ● If using C2C and Isolation segment you will need to audit all C2C configurations and ensure that none of them are spanning into spaces that are part of isolation segments
  • 19. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Egress Segmentation Controls ● Egress sets scope of “connected systems” ○ If foundation is dedicated with good foundational egress controls that may be “good enough” ○ If there either one is not true then ASG/DE are needed - ex: foundation IaaS “allows” access to entire enterprise or other “holes” in controls around foundation ○ Dynamic Egress “default deny” is layered under ASG default group - need to ensure default allow all asg is removed ● Dynamic Egress (list destinations and policies) ○ policies enforced by app GUID so need to identify app GUIDs in-scope ○ $cf curl /networking/v1/external/destinations -X GET ○ $cf curl /networking/v1/external/egress_policies -X GET ○ $cf security-groups
  • 20. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing ASG Segmentation Controls ● ASGs are applied by configuring ASG sets differentiated by scope, platform-wide or space specific, and lifecycle, staging or running ● Binding an ASG does not affect started apps until you restart them ● Make sure ASGs are defined, and the default allow all rule has been unbound ○ $cf security-groups ■ List all security groups ○ $cf security-group SECURITY_GROUP ■ Display all rules of a security group ○ $cf staging-security-groups ■ All ASGs applied to the platform-wide staging ASG set ○ $cf running-security-groups ■ All ASGs applied to the platform-wide running ASG set
  • 21. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ ASG Sample results Ensure audited application org and space ASG definitions do not have an allow all rule and only have defined egress that is necessary for the app. [ { "protocol": "icmp", "destination": "0.0.0.0/0", "type": 0, "code": 0 }, { "protocol": "tcp", "destination": "0.0.0.0/0", "log": false, "description": "Allow All" } ] EX: Make sure you don’t see something like this --->>
  • 22. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ R2 - Standard / hardened configurations “Do not use vendor-supplied defaults for system passwords and other security parameters”
  • 23. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Stemcells and Buildpacks Stemcells Versioned OS image Bare minimum OS skeleton No information about software that will be installed Exactly the same for all infrastructure Updates published by Pivotal • Monthly for Low/Med CVEs • As fast as possible for High Extensively hardened Based on industry best practices from CIS and NIST NOTE: Passwords and secrets are customized at installation, each Pivotal Platform installation has unique passwords and secrets, there are no “vendor default” passwords in a deployed Pivotal platform. Buildpacks Framework and runtime support for apps Examine apps for dependencies and how to configure apps for bound services Automatically detected and used to compile or prepare app for launch Can be customized if needed by the developer Deployed and logged in a consistent way Provides control and auditability over what’s running at any given time
  • 24. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Configuration/Inventory ● Run Pivotal Compliance Scanner to demonstrate the VMs are configured according to industry standard guidelines. ○ https://docs.pivotal.io/addon-compliance-tools ● Use $ bosh vms or BBR to get a snapshot of the running environment. ● $ cf apps and $cf app APP can be used to identify details about apps. ● CF Butler can also greatly assist with this. ○ https://github.com/pacphi/cf-butler
  • 25. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ R3 - Secure Storage “Protect stored cardholder data”
  • 26. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ At-Rest Encryption ● Use IaaS at-rest encryption methods for underlying storage. ● Credhub database is encrypted with a user-provided key and random seed. ○ There are multiple credhub services within the system. For applications encrypting customer data this would be the Credhub Service Broker. There are also BOSH, PAS and Runtime Credhubs which are used for the platform and will be reviewed in R7 for platform credentials. ○ Admins and Developers for a space have permission to bind Credhub service broker instances to applications. All Credhub service broker services created are globally available. Be sure to audit for applications that may be bound to service broker instances incorrectly. ● HSMs can be used to provide the encryption key for the Credhub database. ○ Currently support Luna HSMs ○ nCipher nShield HSM will soon be available and is in testing now
  • 27. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Storage ● Review/confirm IaaS at-rest encryption methods for underlying storage. ○ If using terraform / platform automation review those scripts as well. ● Validate that Credhub database is encrypted, sample a few columns. ● PAS ○ Determine if using external database or internal - if external use credentials when creating that to run the query. ■ OpsMan / PAS / CredHub - Options PAS or External ■ OpsMan / PAS / Databases - Options Internal MySQL or External
  • 28. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Storage ● If auditing the BOSH credhub for validating storage of passwords is encrypted ○ $ bosh ssh director ○ $ psql -u -p ● If it’s internal, BOSH ssh to instance and run the query ○ $bosh ssh database ○ $mysql -u XXX -p XXX credhub ● Run SQL query to view encrypted columns ○ mysql> select * from encrypted_value limit 5;
  • 29. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ R4 - Secure Transmission “Encrypt transmission of cardholder data across open, public networks”
  • 30. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ TLS Component Certificate Source Load Balancer Enterprise root CA Gorouter Enterprise root CA App PCF root CA
  • 31. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ TLS - Platform Components
  • 32. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Transmission Encryption ● Opsman PAS configuration (Networking tab) ○ Minimum TLS ● Where TLS is terminated ● HAProxy and mTLS (if used)
  • 33. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Application Transmission Encryption OpsMan PAS Configuration (Application Containers tab) ● Ensure mTLS is used between GoRouter and app containers ● Ensure in-scope apps aren’t using TCP routing or if they are, they have their own mechanism for TLS
  • 34. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Validating Transmission Encryption ● SSH to GoRouter / Diego cell VM and use $tcpdump to validate transmission is encrypted. ○ On diego cell find the IP of the app GUID being evaluated and capture ■ $less /var/vcap/data/container-metadata/store.json | json_pp to find the IP ■ $tcpdump -v -XX -i any src host <IP_of_app> ○ On GoRouter, if you see unencrypted traffic, monitor a full session and capture the application URL to see if it is the application being audited. ■ $ tcpdump -w outputfile.pcap -S0 ■ Load outputfile.pcap into wireshark or ngrep and search for GET request in an unencrypted session to ensure it’s the application being audited.
  • 35. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ R5 - AntiVirus “Protect all systems against malware and regularly update anti-virus software or programs”
  • 36. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Pivotal Anti-Virus (artist formerly known as ClamAV Add-on for PCF) ● Antivirus for VMs and container file system ● Scan on-access and/or via a schedule ● Configurable update mirror ● Alerts sent to syslog
  • 37. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Anti-Virus (schedule) ● Verify scheduled scans are not disabled (Anti-Virus Configuration tab)
  • 38. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Anti-Virus (definition files) ● Verify definition files are updated automatically ○ Reivew the last 20 lines of the update log for each PAS vm: ■ bosh -e <env> -d <deployment> ssh -c "sudo tail -20 /var/vcap/sys/log/antivirus/freshclam.log" ○ Repeat for each deployment in-scope for the audit
  • 39. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Anti-virus (logging) ● Validate syslog forwarding is turned on (details further on under R10) and review syslog target to ensure messages are received from AV ● If syslog forwarding is not used, review the following files on the VMs ○ /var/vcap/sys/log/antivirus/freshclam.log ○ /var/vcap/sys/log/antivirus/clamd.log ○ /var/vcap/sys/log/antivirus/clamdscan.log
  • 40. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ R6 - Secure Development Practices “Develop and maintain secure systems and applications”
  • 41. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Remove bad software ● Malicious software ● Unauthorized changes ● Configuration drift Patching Inconsistent Disrupt CnC/Exfil ● Open files/locks ● Kernel updates ● Failed patches ● Remove point of presence on internal network ● Remove staged data ● Return to golden image ● Must be architected properly ● No downtime to applications ● Minimal impact to platform functions No Downtime Repave don’t Patch (the infrastructure)
  • 42. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Continuous Delivery Pipeline Example CI Production Arbitrary Jobs Compliance checks Service tickets Performance tests Security validation Monitoring Security scans Chaos engineering Blue/Green deploys Canary analysis A/B testing Test-driven dev Iterative coding/fixing Frequent integration
  • 43. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Platform ● Monitor https://pivotal.io/security or the RSS feed linked from that page for awareness of new vulnerabilities ● Review platform automation pipelines to ensure: ○ Repaves are performed regularly (ideal is at least weekly, minimum monthly) ○ All production applications are restaged (not just restarted) monthly to ensure they are using the latest buildpacks ○ Updated stemcells are consistently applied to production within 30 days from release ● Run the Pivotal Compliance Scanner and review the results to demonstrate compliance with recommended security configurations
  • 44. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Platform (stemcells & buildpacks) ● $bosh stemcells shows all the stemcells uploaded to the system and indicate which ones(s) are currently deployed ○ Compare versions with release information from PivNet to validate none of the deployed stemcells are older than 30 days ● cf butler is the best way to audit the buildpacks and versions used by currently deployed applications. Without cf butler: ○ Identify droplets used by in-scope apps $cf v3-droplets APP_NAME ○ Find buildpack info from droplet using cf curl ○ $cf curl /v3/droplets/[GUID] GUID is the droplet GUID above ● Review the buildpack versions in-use by the running applications and ensure they are the most recent
  • 45. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Platform (PKS/k8s) ● Review platform automation pipelines, repaves, and stemcells as mentioned previously for PAS as these items are the same ● Evaluate how containers are built and the automation involved to determine how automated/programmatic it is ● Run vulnerability scans and configuration scans on the images in the repo used by the running apps to evaluate security
  • 46. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ R7/R8 - Access Control “Restrict access to cardholder data by business need to know” “Identify and authenticate access to system components”
  • 47. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Cloud Foundry platform users are developers and operators using platform applications E.g.: Apps Manager or the cf CLI There are three ways to store platform user profile/credentials: • Internal store - User information is stored in the UAA database • LDAP - User information is stored in an LDAP server • Enterprise Identity Provider - User information is stored in an external service like ADFS/SAML Provider (recommended) Cloud Foundry Platform Users
  • 48. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ CredHub Mitigates the Risk of Leaked Credentials CredHub delivers centralized management of platform and application creds. ● Credentials are the bedrock for trust in the cloud. ● CredHub’s goal: deliver cradle-to-grave management of credentials (create, access control, distribution, rotation, logging) ● Manages passwords, certificates, ssh keys, RSA keys, and arbitrary values (strings and JSON blobs). ● All credentials are encrypted w/a key that rotates (HSM support in OSS & PCF) ● CredHub Service Broker for off-platform services ● Cert based app identity
  • 49. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ PAS User-level RBAC ● Platform operators have broad access to support day-to-day health and configuration of the platform ● All applications reside within a Space, and each Space is within an Org ● Collaborators share an org's resource quota plan, applications, services availability, and custom domains ● Using standard roles, users are granted permissions at the Org and/or Space level to meet the unique needs of each customer
  • 50. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Users (and Roles) PAS ● Review the OpsManager SAML and LDAP setting tabs (found under the Settings menu in the drop-down from the logged in username in OpsMan) ○ Ensure either SAML (preferred) or LDAP settings are completed ○ Review the “SAML Admin Group” or “LDAP RBAC Admin Group Name” ○ Confirm this is the appropriate group to have platform admin role ○ If for some reason local users are used, review password security settings and use $uaac target <OPS_MAN/uaa> to target the OpsMan UAA instance, $uaac token to login and $uaac users to list users ● PAS Tile - Review the “Authentication and Enterprise SSO Tab” ○ Either SAML (preferred) or LDAP should be configured, not local users ○ Also audit local users using $cf org-users and $cf space-users
  • 51. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Auditing Users (and Roles) PKS ● Review the OpsManager SAML and LDAP setting tabs (found under the Settings menu in the drop-down from the logged in username in OpsMan) and review the OpsMan users as described earlier for PAS. ● PKS Tile - Review the “UAA Tab” ○ Either SAML (preferred) or LDAP should be configured, not local users ○ Audit local users using UAA as described for OpsMan, but targeting the PKS UAA server rather than the OpsMan UAA server and add the following: ○ $uaac group mappings to see admin roles mapped to external groups ○ $uaac clients to see admin roles mapped to automation client IDs ○ $kubectl get clusterroles --all-namespaces to review all ClusterRoleBindings ○ $kubectl get roles --all-namespaces to review all RoleBindings
  • 52. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ R10 - Logging and Monitoring “Track and monitor all access to network resources and cardholder data”
  • 53. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Forward All Platform Logs Logs should be forwarded to a central platform for storage and analysis Configure forwarding at all three platform layers • Operations Manager (syslog forwarder) • PAS Platform (syslog forwarder) • Apps - Loggregator (nozzles and/or drains) Activity logging/auditing for privileged users will require 3rd party tools
  • 54. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ R11 - Security Scanning/Testing “Regularly test security systems and processes”
  • 55. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Pivotal Add-Ons ClamAV Antivirus for VMs Scan on-demand or via a schedule Configurable update mirror Alerts sent to syslog Helps comply with PCI DSS and other standards File Integrity Monitoring Default policy setup to monitor a set of critical system directories. Alerts sent to syslog Helps comply with PCI DSS and other standards IPsec Network layer security strongSwan implementation of IPsec Encrypts IP data flow between hosts
  • 56. Unless otherwise indicated, these slides are © 2013-2019 Pivotal Software, Inc. and licensed under a Creative Commons Attribution-NonCommercial license: http://creativecommons.org/licenses/by-nc/3.0/ Partner Add-Ons