I. Infrastructure Security at The Network Level
I. Infrastructure Security at The Network Level
Proper Access Control, Ensuring the Availability of Internet-Facing Resources, Replacing the
Established Model of Network Zones and Tiers with Domains, Network-Level Mitigation
Infrastructure Security: The Host Level, SaaS and PaaS Host Security, IaaS Host Security,
Virtualization Software Security, Threats to the hypervisor, Virtual Server Security, Securing virtual
servers
Infrastructure Security: The Application Level, Application-Level Security Threats, DoS and EDoS,
End User Security, SaaS Application Security, PaaS Application Security, IaaS Application Security
Data Security and Storage, Aspects of Data Security, Data Security Mitigation Provider Data and Its
Security
Identity and Access Management Trust Boundaries and IAM, IAM Challenges, Relevant IAM
Standards and Protocols for Cloud Services, IAM Practices in the Cloud, Cloud Authorization
Management
Encryption: Use strong encryption protocols (e.g., TLS, VPN) to protect data in transit and at
rest.
Data Integrity Checks: Implement hashing algorithms (e.g., SHA-256) to verify that data
hasn’t been altered.
Access Controls: Utilize role-based access control (RBAC) and attribute-based access control
(ABAC) to limit who can access sensitive data.
Network Segmentation: Use VLANs or subnets to isolate sensitive resources and restrict
access based on roles.
Least Privilege Principle: Ensure users have the minimum access necessary to perform their
duties.
Redundancy and Failover: Design systems with redundant components and failover
mechanisms to maintain service availability.
DDoS Protection: Utilize services like Web Application Firewalls (WAFs) and Content Delivery
Networks (CDNs) to mitigate DDoS attacks.
Monitoring and Incident Response: Implement real-time monitoring to quickly detect and
respond to availability threats.
4. Replacing the Established Model of Network Zones and Tiers with Domains
Zero Trust Architecture: Adopt a zero trust model, where trust is never assumed and
verification is required for every access request, regardless of the user's location.
Dynamic Policies: Implement dynamic security policies that adapt based on context and risk
assessment.
5. Network-Level Mitigation
Firewalls and Intrusion Detection/Prevention Systems (IDPS): Use firewalls to filter traffic
and IDPS to detect and respond to suspicious activities.
Traffic Analysis: Regularly analyze network traffic for anomalies that could indicate a breach
or attempted attack.
Patch Management: Keep all network devices and software updated to protect against
known vulnerabilities.
IAM Challenges
1. Complexity of Managing Identities
o Organizations often struggle with managing a large number of user identities
across various systems and applications.
2. Integration Issues
o Difficulty integrating IAM solutions with existing systems and applications,
especially in hybrid or multi-cloud environments.
3. User Experience
o Balancing security with user convenience can be challenging, as overly strict
policies may hinder productivity.
4. Compliance and Regulations
o Ensuring IAM practices comply with various regulations (e.g., GDPR, HIPAA)
can be complex and resource-intensive.
5. Threats and Vulnerabilities
o IAM systems themselves can be targeted by attackers, leading to
unauthorized access if not properly secured.
The IAM processes to support the business can be broadly categorized as follows:
User management
Activities for the effective governance and management of identity life cycles
Authentication management
Activities for the effective governance and management of the process for determining
that an entity is who or what it claims to be
Authorization management
Activities for the effective governance and management of the process for determining
entitlement rights that decide what resources an entity is permitted to access in accordance
with the organization’s policies
Access management
Enforcement of policies for access control in response to a request from an entity (user,
services) wanting to access an IT resource within the organization
Data management and provisioning
Propagation of identity and data for authorization to IT resources via automated or manual
processes
Monitoring and auditing
Monitoring, auditing, and reporting compliance by users regarding access to resources
within the organization based on the defined policies
Identity management-as-a-service
In this architecture, cloud services can delegate authentication to an identity
management-asa-service (IDaaS) provider. In this model, organizations
outsource the federated identity management technology and user
management processes to a third-party service provider, such as Ping Identity,
The identity store in the cloud is kept in sync with the corporate directory
through a provider proprietary scheme (e.g., agents running on the customer’s
premises synchronizing a subset of an organization’s identity store to the
identity store in the cloud using SSL VPNs).
Once the IdP is established in the cloud, the organization should work with the
CSP to delegate authentication to the cloud identity service provider. The cloud
IdP will authenticate the cloud users prior to them accessing any cloud services
(this is done via browser SSO techniques that involve standard HTTP redirection
techniques).
Here are the specific pros and cons of this approach:
Pros
Delegating certain authentication use cases to the cloud identity management
service hides the complexity of integrating with various CSPs supporting
different federation
standards.
Cons
When you rely on a third party for an identity management service, you may
have less visibility into the service, including implementation and architecture
details.