SlideShare ist ein Scribd-Unternehmen logo
1 von 21
May 22, 2017 Proprietary and Confidential - 1 -
BeyondCorp
Security without Wall
IGATE is now a part of Capgemini
Arnab Chattopadhayay, Senior Director
Date: 12th May, 2017
May 22, 2017 Proprietary and Confidential - 2 -
How your Enterprise is set today
May 22, 2017 Proprietary and Confidential - 3 -
Convergence breaks wall – it does not work
May 22, 2017 Proprietary and Confidential - 4 -
Need a different approach – Google BeyondCorp
Principles
 Connecting from a particular network must not
determine your trust level
 Access to service is granted based on what we
know about you and your device
 All access to services must be Authenticated,
Authorized and Encrypted
 Zero-Trust Model
May 22, 2017 Proprietary and Confidential - 5 -
Google’s Mission was
To have every Google employee work
successfully from untrusted networks
without use of a VPN
May 22, 2017 Proprietary and Confidential - 6 -
BeyondCorp Architecture (1)
Ref: Google
#RSAC
High Level
Access
Proxy
Single
Sign On
Access
Control
Engine
User
Inventory
Device
Inventory
Trust
Repository
May 22, 2017 Proprietary and Confidential - 7 -
BeyondCorp Architecture (2)
May 22, 2017 Proprietary and Confidential - 8 -
Components of BeyondCorp
 Device and Hosts
– Device: collection of physical and virtual components that acts as computer.
Example: PC, Servers, VMs
– Host: snapshot of a device state at a given point of time. Example: device
might be a mobile phone, while a host would be specifics of operating
system and software running on the device
 Device Inventory Service
– Contains information on devices, hosts, and their trust decisions
– Continuously updated pipeline that imports data from a broad range of
sources
 System management source: Active Directory, Puppet, Simian
 On-device agents, CMS, Corporate Asset Management
 Out-of-band data source: vulnerability scanners, Certificate Authorities, Network
Infrastructure Elements (e.g. ARP tables)
 Full or incremental data set
 Google’s Scale: initial phases ingested billions of deltas from 15+ data sources at 3 million
data per day totaling to 80 Terabytes
 Retaining historical data allowed Google to understand end-to-end lifecycle of a device,
track and analyze trends, perform security audits and forensic analysis
May 22, 2017 Proprietary and Confidential - 9 -
Components of BeyondCorp
 Tiered Access
– Trust levels are organized into tiers and assigned to each device by
the Trust Inferer
– Each resource is associated with minimum trust tier required for
access
– To get access, each device’s trust tier assignment must be >=
resource’s trust tier
– Trust Inferer also supports network segmentation effort by
dynamically assigning VLAN based on device state
 Example: a device without adequate OS patch level becomes untrustworthy and
hence assigned to a quarantine network
May 22, 2017 Proprietary and Confidential - 10 -
Device Inventory Service
May 22, 2017 Proprietary and Confidential - 11 -
Types of Data
 Observed Data
– The last time security scan was performed on the device and the
result of the scan
– The last-synced policies and timestamp from Active Directory
– OS version and Patch Level
– Installed Software
 Prescribed Data
– Manually maintained by IT Operations
– Assigned Owner of Device
– User and Groups allowed to access a device
– DNS and DHCP Assignment
– Explicit access to a particular VLAN
May 22, 2017 Proprietary and Confidential - 12 -
Data Processing Flow
Transform into
common data format
Correlation
Exceptions
May 22, 2017 Proprietary and Confidential - 13 -
Transformation
 All data must be transformed to a common data format
 Use Tooling where possible to push changes to system
 Poll where tooling is not possible
May 22, 2017 Proprietary and Confidential - 14 -
Correlation
 Device data coming from distinct data sources must be
reconciled into unique device specific records
 Complex: many data sources do not have overlapping
identifiers
– Example: Asset management system stores device serial
number but a disk encryption escrow service stores had disk
serial number, CA stores X.509 certificate fingerprint, ARP
database stores MAC id
 Challenge is: What exactly constitutes a device?
– What happens when a mother board is changed, Cases
replaced, NIC replaced or even swapped between devices?
May 22, 2017 Proprietary and Confidential - 15 -
Trust Evaluation
 Trust Inferer is notified to trigger re-evaluation once incoming records are
merged
 References a variety of fields and aggregates the results in order to assign
trust tier
 Trust Inferer refers dozens of both platform-specific and platform-agnostics
fields across various data sources
 Example: to qualify for a higher trust level, we might require a device must
meet all of the following requirements:
– Be encrypted
– Successfully execute all management and configuration agents
– Install the most recent OS security patch
– Have a consistent state of data from all inputs
 Pre-computation reduces the amount of data , allows to enforcement
gateways to work on consistent data set
– Allows to change trust for inactive devices
– Might be problematic for real-time 2FA or restricting access originating from known
malicious net-block
May 22, 2017 Proprietary and Confidential - 16 -
Exceptions
 Trust Evaluation considers pre-defined exceptions
 Exceptions are aimed at reducing delay in deploying policy
changes or new policies
 Example
– Block a device that’s vulnerable to zero-day exploit even before
security scanners have been updated
– Permit untrusted devices to connect to lab network
– Permit IoT devices since installing certificate in them may be
infeasible
May 22, 2017 Proprietary and Confidential - 17 -
Deployment
 Initial Phase
– Objective was to reduce user friction
– Subset of Gateways integrated with an interim meta-inventory service
 A small number of data sources with prescribed data
– Mirror IP based perimeter security model
– Apply new policies to untrusted device only
– Access enforcement for trusted device remain unchanged
– The strategy would allow to safely deploy various components of BeyondCorp
before it was fully complete and polished
– In parallel, scale up meta inventory solution
 As the meta-inventory model matures, gradually replace IP based policies with
trust tier assignments
 Once workflow is verified for lower-trust tier devices, apply fine-grained
restrictions to higher trust-tiered devices and enterprise resources
 Given the complexities of identifying a device, use X.509 as persistence device
identifier
– If certificate changes, device is considered different
– If certificate is installed on a different device, the correlation logic notice collision and
mismatch of other device information and degrades trust tier
May 22, 2017 Proprietary and Confidential - 18 -
Mobile
 Almost all communication from Mobile App is over HTTP
 Easier to deploy tiered trust model
 Mobile devices use certificates
– Cryptographically secured communications
 Native Apps subjected to same authorization enforcement as web
browser
– API end-points of services reside behind proxies integrated with Access
Control Engine
May 22, 2017 Proprietary and Confidential - 19 -
Legacy and 3rd Party Systems
 Requires broader sets of access methods
 Use multiple protocols
 Tunnel arbitrary TCP and UDP traffic via SSH tunnel and SSL/TLS proxies
 Gateways only allow tunneled traffic that conforms with policies of of Access
Control Engine
 RADIUS is integrated with device inventory
– Assigns VLAN dynamically via setting appropriate IETF Headers
– Use IEEE 802.1x authentication using X.509 certificate as artifact
May 22, 2017 Proprietary and Confidential - 20 -
Challenges
 Correlation accuracy depends on the data quality
 Data set is sparse
– Reasonably small set of heuristics can correlate majority of deltas from a subset of
data source
– But to have accuracy close to 100% requires extremely complex sets of heuristics to
cater to seemingly endless list of corner cases
– A tiny fraction of devices can potentially lock majority of the employees to be
productive
– Mitigation: monitor traffic and take manual action where necessary
 Latency introduced by Device Inventory Service
 Corporate Communication
 Disaster Recovery
– BeyondCorp is complex
– Failure can be catastrophic – may prevent support staff to access the system to
recover
– Must have a direct access route to the infrastructure for an extremely small set of
staff who would be able to bootstrap the system from last-known-good-state
May 22, 2017 Proprietary and Confidential - 21 -
THANK YOU

Weitere ähnliche Inhalte

Was ist angesagt?

introduction to Azure Sentinel
introduction to Azure Sentinelintroduction to Azure Sentinel
introduction to Azure SentinelRobert Crane
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero TrustOkta-Inc
 
Zero trust in a hybrid architecture
Zero trust in a hybrid architectureZero trust in a hybrid architecture
Zero trust in a hybrid architectureHybrid IT Europe
 
Cloud Security Architecture.pptx
Cloud Security Architecture.pptxCloud Security Architecture.pptx
Cloud Security Architecture.pptxMoshe Ferber
 
5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to PracticeAlgoSec
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security Tripwire
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxAmrMousa51
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...Ivanti
 
NIST Zero Trust Explained
NIST Zero Trust ExplainedNIST Zero Trust Explained
NIST Zero Trust Explainedrtp2009
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architectureBirendra Negi ☁️
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)Ahmed Banafa
 
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...Amazon Web Services
 
The Elastic Stack as a SIEM
The Elastic Stack as a SIEMThe Elastic Stack as a SIEM
The Elastic Stack as a SIEMJohn Hubbard
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM AlienVault
 
Azure key vault
Azure key vaultAzure key vault
Azure key vaultRahul Nath
 
Building an Enterprise-Grade Azure Governance Model
Building an Enterprise-Grade Azure Governance ModelBuilding an Enterprise-Grade Azure Governance Model
Building an Enterprise-Grade Azure Governance ModelKarl Ots
 

Was ist angesagt? (20)

introduction to Azure Sentinel
introduction to Azure Sentinelintroduction to Azure Sentinel
introduction to Azure Sentinel
 
What is Zero Trust
What is Zero TrustWhat is Zero Trust
What is Zero Trust
 
Zero trust in a hybrid architecture
Zero trust in a hybrid architectureZero trust in a hybrid architecture
Zero trust in a hybrid architecture
 
Cloud Security Architecture.pptx
Cloud Security Architecture.pptxCloud Security Architecture.pptx
Cloud Security Architecture.pptx
 
5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
 
GuardDuty Hands-on Lab
GuardDuty Hands-on LabGuardDuty Hands-on Lab
GuardDuty Hands-on Lab
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptx
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
 
Microsoft Azure Sentinel
Microsoft Azure SentinelMicrosoft Azure Sentinel
Microsoft Azure Sentinel
 
NIST Zero Trust Explained
NIST Zero Trust ExplainedNIST Zero Trust Explained
NIST Zero Trust Explained
 
cyber-security-reference-architecture
cyber-security-reference-architecturecyber-security-reference-architecture
cyber-security-reference-architecture
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)
 
Fundamentals of AWS Security
Fundamentals of AWS SecurityFundamentals of AWS Security
Fundamentals of AWS Security
 
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
Threat detection on AWS: An introduction to Amazon GuardDuty - FND216 - AWS r...
 
Azure Sentinel.pptx
Azure Sentinel.pptxAzure Sentinel.pptx
Azure Sentinel.pptx
 
The Elastic Stack as a SIEM
The Elastic Stack as a SIEMThe Elastic Stack as a SIEM
The Elastic Stack as a SIEM
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
Azure key vault
Azure key vaultAzure key vault
Azure key vault
 
Building an Enterprise-Grade Azure Governance Model
Building an Enterprise-Grade Azure Governance ModelBuilding an Enterprise-Grade Azure Governance Model
Building an Enterprise-Grade Azure Governance Model
 

Ähnlich wie Overview of Google’s BeyondCorp Approach to Security

documentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemesdocumentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemesSahithi Naraparaju
 
Trusted db a trusted hardware based database with privacy and data confidenti...
Trusted db a trusted hardware based database with privacy and data confidenti...Trusted db a trusted hardware based database with privacy and data confidenti...
Trusted db a trusted hardware based database with privacy and data confidenti...LeMeniz Infotech
 
Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...
Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...
Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...Kamal Spring
 
Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...
Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...
Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...Kamal Spring
 
1. introduction to_cloud_services_architecture
1. introduction to_cloud_services_architecture1. introduction to_cloud_services_architecture
1. introduction to_cloud_services_architectureCloud Genius
 
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...Protection Saving Positioned Multi-Keyword Scan for Different Information in ...
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...IRJET Journal
 
IRJET- Securing Cloud Data Under Key Exposure
IRJET- Securing Cloud Data Under Key ExposureIRJET- Securing Cloud Data Under Key Exposure
IRJET- Securing Cloud Data Under Key ExposureIRJET Journal
 
SACON - Beyond corp (Arnab Chattopadhayay)
SACON - Beyond corp (Arnab Chattopadhayay)SACON - Beyond corp (Arnab Chattopadhayay)
SACON - Beyond corp (Arnab Chattopadhayay)Priyanka Aash
 
BeyondCorp and Zero Trust
BeyondCorp and Zero TrustBeyondCorp and Zero Trust
BeyondCorp and Zero TrustIvan Dwyer
 
A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...
A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...
A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...Editor IJCATR
 
Applying Auto-Data Classification Techniques for Large Data Sets
Applying Auto-Data Classification Techniques for Large Data SetsApplying Auto-Data Classification Techniques for Large Data Sets
Applying Auto-Data Classification Techniques for Large Data SetsPriyanka Aash
 
IRJET- Secure and Efficient File Sharing and Shared Ownership in Cloud Systems
IRJET- Secure and Efficient File Sharing and Shared Ownership in Cloud SystemsIRJET- Secure and Efficient File Sharing and Shared Ownership in Cloud Systems
IRJET- Secure and Efficient File Sharing and Shared Ownership in Cloud SystemsIRJET Journal
 
AppGate: Achieving Compliance in the Cloud
AppGate: Achieving Compliance in the CloudAppGate: Achieving Compliance in the Cloud
AppGate: Achieving Compliance in the CloudCryptzone
 
Proxy-Oriented Data Uploading & Monitoring Remote Data Integrity in Public Cloud
Proxy-Oriented Data Uploading & Monitoring Remote Data Integrity in Public CloudProxy-Oriented Data Uploading & Monitoring Remote Data Integrity in Public Cloud
Proxy-Oriented Data Uploading & Monitoring Remote Data Integrity in Public CloudIRJET Journal
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET Journal
 
SGSB Webcast 2 : Smart grid and data security
SGSB Webcast 2 : Smart grid and data securitySGSB Webcast 2 : Smart grid and data security
SGSB Webcast 2 : Smart grid and data securityAndy Bochman
 
(ENT307) AWS Direct Connect Solutions and Network Automation | AWS re:Invent ...
(ENT307) AWS Direct Connect Solutions and Network Automation | AWS re:Invent ...(ENT307) AWS Direct Connect Solutions and Network Automation | AWS re:Invent ...
(ENT307) AWS Direct Connect Solutions and Network Automation | AWS re:Invent ...Amazon Web Services
 
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...Denodo
 
Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18Zscaler
 
talk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxtalk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxTrongMinhHoang1
 

Ähnlich wie Overview of Google’s BeyondCorp Approach to Security (20)

documentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemesdocumentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemes
 
Trusted db a trusted hardware based database with privacy and data confidenti...
Trusted db a trusted hardware based database with privacy and data confidenti...Trusted db a trusted hardware based database with privacy and data confidenti...
Trusted db a trusted hardware based database with privacy and data confidenti...
 
Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...
Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...
Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...
 
Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...
Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...
Secure and-verifiable-policy-update-outsourcing-for-big-data-access-control-i...
 
1. introduction to_cloud_services_architecture
1. introduction to_cloud_services_architecture1. introduction to_cloud_services_architecture
1. introduction to_cloud_services_architecture
 
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...Protection Saving Positioned Multi-Keyword Scan for Different Information in ...
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...
 
IRJET- Securing Cloud Data Under Key Exposure
IRJET- Securing Cloud Data Under Key ExposureIRJET- Securing Cloud Data Under Key Exposure
IRJET- Securing Cloud Data Under Key Exposure
 
SACON - Beyond corp (Arnab Chattopadhayay)
SACON - Beyond corp (Arnab Chattopadhayay)SACON - Beyond corp (Arnab Chattopadhayay)
SACON - Beyond corp (Arnab Chattopadhayay)
 
BeyondCorp and Zero Trust
BeyondCorp and Zero TrustBeyondCorp and Zero Trust
BeyondCorp and Zero Trust
 
A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...
A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...
A Secure, Scalable, Flexible and Fine-Grained Access Control Using Hierarchic...
 
Applying Auto-Data Classification Techniques for Large Data Sets
Applying Auto-Data Classification Techniques for Large Data SetsApplying Auto-Data Classification Techniques for Large Data Sets
Applying Auto-Data Classification Techniques for Large Data Sets
 
IRJET- Secure and Efficient File Sharing and Shared Ownership in Cloud Systems
IRJET- Secure and Efficient File Sharing and Shared Ownership in Cloud SystemsIRJET- Secure and Efficient File Sharing and Shared Ownership in Cloud Systems
IRJET- Secure and Efficient File Sharing and Shared Ownership in Cloud Systems
 
AppGate: Achieving Compliance in the Cloud
AppGate: Achieving Compliance in the CloudAppGate: Achieving Compliance in the Cloud
AppGate: Achieving Compliance in the Cloud
 
Proxy-Oriented Data Uploading & Monitoring Remote Data Integrity in Public Cloud
Proxy-Oriented Data Uploading & Monitoring Remote Data Integrity in Public CloudProxy-Oriented Data Uploading & Monitoring Remote Data Integrity in Public Cloud
Proxy-Oriented Data Uploading & Monitoring Remote Data Integrity in Public Cloud
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
 
SGSB Webcast 2 : Smart grid and data security
SGSB Webcast 2 : Smart grid and data securitySGSB Webcast 2 : Smart grid and data security
SGSB Webcast 2 : Smart grid and data security
 
(ENT307) AWS Direct Connect Solutions and Network Automation | AWS re:Invent ...
(ENT307) AWS Direct Connect Solutions and Network Automation | AWS re:Invent ...(ENT307) AWS Direct Connect Solutions and Network Automation | AWS re:Invent ...
(ENT307) AWS Direct Connect Solutions and Network Automation | AWS re:Invent ...
 
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
Cryptographie avancée et Logical Data Fabric : Accélérez le partage et la mig...
 
Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18
 
talk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptxtalk6securingcloudamarprusty-191030091632.pptx
talk6securingcloudamarprusty-191030091632.pptx
 

Mehr von Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Mehr von Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Kürzlich hochgeladen

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 

Kürzlich hochgeladen (20)

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 

Overview of Google’s BeyondCorp Approach to Security

  • 1. May 22, 2017 Proprietary and Confidential - 1 - BeyondCorp Security without Wall IGATE is now a part of Capgemini Arnab Chattopadhayay, Senior Director Date: 12th May, 2017
  • 2. May 22, 2017 Proprietary and Confidential - 2 - How your Enterprise is set today
  • 3. May 22, 2017 Proprietary and Confidential - 3 - Convergence breaks wall – it does not work
  • 4. May 22, 2017 Proprietary and Confidential - 4 - Need a different approach – Google BeyondCorp Principles  Connecting from a particular network must not determine your trust level  Access to service is granted based on what we know about you and your device  All access to services must be Authenticated, Authorized and Encrypted  Zero-Trust Model
  • 5. May 22, 2017 Proprietary and Confidential - 5 - Google’s Mission was To have every Google employee work successfully from untrusted networks without use of a VPN
  • 6. May 22, 2017 Proprietary and Confidential - 6 - BeyondCorp Architecture (1) Ref: Google #RSAC High Level Access Proxy Single Sign On Access Control Engine User Inventory Device Inventory Trust Repository
  • 7. May 22, 2017 Proprietary and Confidential - 7 - BeyondCorp Architecture (2)
  • 8. May 22, 2017 Proprietary and Confidential - 8 - Components of BeyondCorp  Device and Hosts – Device: collection of physical and virtual components that acts as computer. Example: PC, Servers, VMs – Host: snapshot of a device state at a given point of time. Example: device might be a mobile phone, while a host would be specifics of operating system and software running on the device  Device Inventory Service – Contains information on devices, hosts, and their trust decisions – Continuously updated pipeline that imports data from a broad range of sources  System management source: Active Directory, Puppet, Simian  On-device agents, CMS, Corporate Asset Management  Out-of-band data source: vulnerability scanners, Certificate Authorities, Network Infrastructure Elements (e.g. ARP tables)  Full or incremental data set  Google’s Scale: initial phases ingested billions of deltas from 15+ data sources at 3 million data per day totaling to 80 Terabytes  Retaining historical data allowed Google to understand end-to-end lifecycle of a device, track and analyze trends, perform security audits and forensic analysis
  • 9. May 22, 2017 Proprietary and Confidential - 9 - Components of BeyondCorp  Tiered Access – Trust levels are organized into tiers and assigned to each device by the Trust Inferer – Each resource is associated with minimum trust tier required for access – To get access, each device’s trust tier assignment must be >= resource’s trust tier – Trust Inferer also supports network segmentation effort by dynamically assigning VLAN based on device state  Example: a device without adequate OS patch level becomes untrustworthy and hence assigned to a quarantine network
  • 10. May 22, 2017 Proprietary and Confidential - 10 - Device Inventory Service
  • 11. May 22, 2017 Proprietary and Confidential - 11 - Types of Data  Observed Data – The last time security scan was performed on the device and the result of the scan – The last-synced policies and timestamp from Active Directory – OS version and Patch Level – Installed Software  Prescribed Data – Manually maintained by IT Operations – Assigned Owner of Device – User and Groups allowed to access a device – DNS and DHCP Assignment – Explicit access to a particular VLAN
  • 12. May 22, 2017 Proprietary and Confidential - 12 - Data Processing Flow Transform into common data format Correlation Exceptions
  • 13. May 22, 2017 Proprietary and Confidential - 13 - Transformation  All data must be transformed to a common data format  Use Tooling where possible to push changes to system  Poll where tooling is not possible
  • 14. May 22, 2017 Proprietary and Confidential - 14 - Correlation  Device data coming from distinct data sources must be reconciled into unique device specific records  Complex: many data sources do not have overlapping identifiers – Example: Asset management system stores device serial number but a disk encryption escrow service stores had disk serial number, CA stores X.509 certificate fingerprint, ARP database stores MAC id  Challenge is: What exactly constitutes a device? – What happens when a mother board is changed, Cases replaced, NIC replaced or even swapped between devices?
  • 15. May 22, 2017 Proprietary and Confidential - 15 - Trust Evaluation  Trust Inferer is notified to trigger re-evaluation once incoming records are merged  References a variety of fields and aggregates the results in order to assign trust tier  Trust Inferer refers dozens of both platform-specific and platform-agnostics fields across various data sources  Example: to qualify for a higher trust level, we might require a device must meet all of the following requirements: – Be encrypted – Successfully execute all management and configuration agents – Install the most recent OS security patch – Have a consistent state of data from all inputs  Pre-computation reduces the amount of data , allows to enforcement gateways to work on consistent data set – Allows to change trust for inactive devices – Might be problematic for real-time 2FA or restricting access originating from known malicious net-block
  • 16. May 22, 2017 Proprietary and Confidential - 16 - Exceptions  Trust Evaluation considers pre-defined exceptions  Exceptions are aimed at reducing delay in deploying policy changes or new policies  Example – Block a device that’s vulnerable to zero-day exploit even before security scanners have been updated – Permit untrusted devices to connect to lab network – Permit IoT devices since installing certificate in them may be infeasible
  • 17. May 22, 2017 Proprietary and Confidential - 17 - Deployment  Initial Phase – Objective was to reduce user friction – Subset of Gateways integrated with an interim meta-inventory service  A small number of data sources with prescribed data – Mirror IP based perimeter security model – Apply new policies to untrusted device only – Access enforcement for trusted device remain unchanged – The strategy would allow to safely deploy various components of BeyondCorp before it was fully complete and polished – In parallel, scale up meta inventory solution  As the meta-inventory model matures, gradually replace IP based policies with trust tier assignments  Once workflow is verified for lower-trust tier devices, apply fine-grained restrictions to higher trust-tiered devices and enterprise resources  Given the complexities of identifying a device, use X.509 as persistence device identifier – If certificate changes, device is considered different – If certificate is installed on a different device, the correlation logic notice collision and mismatch of other device information and degrades trust tier
  • 18. May 22, 2017 Proprietary and Confidential - 18 - Mobile  Almost all communication from Mobile App is over HTTP  Easier to deploy tiered trust model  Mobile devices use certificates – Cryptographically secured communications  Native Apps subjected to same authorization enforcement as web browser – API end-points of services reside behind proxies integrated with Access Control Engine
  • 19. May 22, 2017 Proprietary and Confidential - 19 - Legacy and 3rd Party Systems  Requires broader sets of access methods  Use multiple protocols  Tunnel arbitrary TCP and UDP traffic via SSH tunnel and SSL/TLS proxies  Gateways only allow tunneled traffic that conforms with policies of of Access Control Engine  RADIUS is integrated with device inventory – Assigns VLAN dynamically via setting appropriate IETF Headers – Use IEEE 802.1x authentication using X.509 certificate as artifact
  • 20. May 22, 2017 Proprietary and Confidential - 20 - Challenges  Correlation accuracy depends on the data quality  Data set is sparse – Reasonably small set of heuristics can correlate majority of deltas from a subset of data source – But to have accuracy close to 100% requires extremely complex sets of heuristics to cater to seemingly endless list of corner cases – A tiny fraction of devices can potentially lock majority of the employees to be productive – Mitigation: monitor traffic and take manual action where necessary  Latency introduced by Device Inventory Service  Corporate Communication  Disaster Recovery – BeyondCorp is complex – Failure can be catastrophic – may prevent support staff to access the system to recover – Must have a direct access route to the infrastructure for an extremely small set of staff who would be able to bootstrap the system from last-known-good-state
  • 21. May 22, 2017 Proprietary and Confidential - 21 - THANK YOU