automated security hardening with openstack-ansible

33
Automated Security Hardening with OpenStack-Ansible Major Hayden [email protected] @majorhayden

Upload: major-hayden

Post on 15-Apr-2017

7.667 views

Category:

Software


1 download

TRANSCRIPT

Page 1: Automated Security Hardening with OpenStack-Ansible

Automated Security Hardening with OpenStack-AnsibleMajor [email protected]@majorhayden

Page 2: Automated Security Hardening with OpenStack-Ansible

2

Major HaydenPrincipal Architect

since 2006

since 2012

since 2011

Page 3: Automated Security Hardening with OpenStack-Ansible

3

Agenda

• Security tug-of-war

• Meeting halfway

• Get involved!

Page 4: Automated Security Hardening with OpenStack-Ansible

4

We can all agree on one thing:information security is

insanely difficult

Page 5: Automated Security Hardening with OpenStack-Ansible

5

We want just enough securityto create valuable outcomes

for our customers

Page 6: Automated Security Hardening with OpenStack-Ansible

6

We avoid security changes thatincrease drag and friction

within our organizations

Page 7: Automated Security Hardening with OpenStack-Ansible

7Photo credit: Bruce Guenter (Flickr)

If the auditors aren’t happy, nobody is happy.

Page 8: Automated Security Hardening with OpenStack-Ansible

8

How do we make valuable security changes without disruption (and keep the auditors happy)?

Page 9: Automated Security Hardening with OpenStack-Ansible

9Photo credit: Jaime Walker (jw1697, Flickr)

Make security automatic(And yes, I know that makes it sound easy.)

Page 10: Automated Security Hardening with OpenStack-Ansible

10

When the going gets tough,the tough adopt standards

(This isn’t a famous quote. I just made it up for these slides.)

Page 11: Automated Security Hardening with OpenStack-Ansible

11

Information security tip:

People should feel likesecurity is something

they are a part of;not something that isbeing done to them.

(I learned this lesson the hard way.)

Page 12: Automated Security Hardening with OpenStack-Ansible

12

Which sounds better?Option #1

“As developers, you don’t know howto secure systems properly. We will tell you

what to do and you must have it done in three months.If you don’t, we can’t take credit cards.”

Page 13: Automated Security Hardening with OpenStack-Ansible

13

Which sounds better?Option #2

“Since you use Ansible, we wrote some automation that fits into your existing deployment method and won’t

disrupt your production environments.Can we work with you to test it this month?”

Page 14: Automated Security Hardening with OpenStack-Ansible

14

Automated securityfor OpenStack must be:

Easy to implementSimple to maintainNon-disruptive to existing cloudsEffective against attacksOpen and transparent

Page 15: Automated Security Hardening with OpenStack-Ansible

15

PCI-DSS 3.1 Requirement 2.2:

“Develop configuration standards for all system components. Assure that these standards address all known security vulnerabilities and are consistent with

industry-accepted system hardening standards.”

Page 16: Automated Security Hardening with OpenStack-Ansible

16

Selecting the right standardis challenging

Some are as long as novels

Very few directly apply

to Ubuntu

Some have restrictive licenses

Page 17: Automated Security Hardening with OpenStack-Ansible

17

Our selection:Security Technical Implementation Guide (STIG)

from the Defense Information Systems Agency (DISA)

Page 18: Automated Security Hardening with OpenStack-Ansible

18

Active servicesAuthenticationBoot-time securityConsolesFile permissions/ownershipFile integrity managementKernel tuningMailPackage managementSSH daemonSyscall Auditing

The STIG covers many of the most critical security domains

Page 19: Automated Security Hardening with OpenStack-Ansible

19

STIG(RHEL 6)

Page 20: Automated Security Hardening with OpenStack-Ansible

20

Ansible is a software platform for

configuration managementand deployment

(among many other things)

Page 21: Automated Security Hardening with OpenStack-Ansible

21

OpenStack-Ansible deploys a production-ready OpenStack system

using Ansible tasks and roles

Page 22: Automated Security Hardening with OpenStack-Ansible

22

OpenStack-Ansible hasa security hardening role

with two components:

Ansible RoleApplies automated

security hardening to multiple systems

DocumentationWith contentfor deployers

as well as auditors

Page 23: Automated Security Hardening with OpenStack-Ansible

23

openstack-ansible-securityrole features:

Applies 200+ security configurations in 90 seconds

Highly configurable

Comes with a built-in auditing mode for testing or for use with compliance auditors

Carefully written to be non-disruptive to existing OpenStack clouds

Page 24: Automated Security Hardening with OpenStack-Ansible

24

Documentation

Configuration requirement from the STIG

Link to the STIG viewer

Notes for deployers about exceptions and additional configurations(auditors want to see these, too)

Page 25: Automated Security Hardening with OpenStack-Ansible

25

Documentation

References Ansible variable configuration options

Warnings and advice

Page 26: Automated Security Hardening with OpenStack-Ansible

26

Configuration

Page 27: Automated Security Hardening with OpenStack-Ansible

27

Configuration

Flip a boolean and redeploy the entire role or use a tag to only deploy certain parts.

Page 28: Automated Security Hardening with OpenStack-Ansible

28

How do I get it?

OpenStack-Ansibledeployers

Rackspace Private Cloud customers

Anyone on Earth

Already available in OpenStack-Ansible’s Liberty, Mitaka, and Newton releases!Adjust apply_security_hardening to True and deploy!

Coming soon in Rackspace Private Cloud 12.2!Speak with your account manager for more details.

Use it with your existing Ansible playbooks!The role works well in OpenStack and non-OpenStack environments (see the docs).

Page 29: Automated Security Hardening with OpenStack-Ansible

29Photo credit: fvanrenterghem (Flickr)

The road ahead:

Support for Ubuntu 16.04 and CentOS 7

Rebase using the newSTIG guidelines for RHEL 7

Improved reporting and metrics

Identify configuration security issues within OpenStack services

Page 30: Automated Security Hardening with OpenStack-Ansible

30

Design Summit:Join the

OpenStack-Ansible developersthis Thursday/Friday in Austin!

IRC:#openstack-ansible

Mailing list:openstack-dev (tag with [openstack-

ansible][security])

Want to get involved?Found a bug?

Have a new idea?

Page 31: Automated Security Hardening with OpenStack-Ansible

31

Links:

Documentation: http://docs.openstack.org/developer/openstack-ansible-security/

Source code:https://github.com/openstack/openstack-ansible-security

Page 32: Automated Security Hardening with OpenStack-Ansible
Page 33: Automated Security Hardening with OpenStack-Ansible

Thank you!Major [email protected]@majorhayden