Managed Security Service Providers DUmmieS

Transcription

Managed SecurityService ProvidersdUmmieSA Wiley BrandSharpen yourcloud security postureNavigate your securityjourney: DIV to MSSPManage regulatedenviron mentsRackspace and Alert LogicSpecial EditionDavid NeumanDaniel Clayton

About RackspaceAt Rackspace, we accelerate the value of the cloud during everyphase of digital transformation. By managing apps, data, securityand multiple clouds, we are the best choice to help customers getto the cloud, innovate with new technologies and maximize their ITinvestments. As a recognized Gartner Magic Quadrant leader, weare uniquely positioned to close the gap between the complexreality of today and the promise of tomorrow. Passionate aboutcustomer success, we provide unbiased expertise, based onproven results, across all the leading technologies. As a leadingmanaged security services provider (MSSP), Rackspace not onlyoffers threat monitoring and data protection services, but alsoaround-the-clock rapid response and remediation services. TheRackspace 24x7x365 Customer Security Operations Center (CSOC)is staffed by experienced GCIA- and GCIH-certified securityanalysts. Rackspace has been honored by Fortune, Forbes,Glassdoor and others as one of the best places to work.Learn more at www.rackspace.com or call 1-800-961-2888.About Alert LogicAlert Logic is a leading provider of Security-as-a-Service solutionsfor cloud, hybrid, and on-premises data center infrastructure. Fullymanaged by a team of experts, the Alert Logic Cloud Defendersuite delivers the deep security insight and continuous protectionneeded to protect company's most sensitive data. Alert Logicprovides 24x7 network, system and application protection formore than 3,800 organizations worldwide. Built for cloud scale, theAlert Logic Active Analytics platform manages more than 5petabytes of data, analyzes more than 400 million events, andidentifies more than 50,000 security incidents monthly.For more information, visit www.alertlogic.comThese materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

Managed SecurityService ProvidersRackspace and Alert Logic Special Editionby David Neuman andDaniel ClaytonThese materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

Managed Security Service Providers For Dummies ,Rackspace and Alert Logic Special EditionPublished byJohn Wiley & Sons, Inc.111 River St.Hoboken, NJ 07030-5774www.wiley.comCopyright 2017 by John Wiley & Sons, Inc., Hoboken, New JerseyNo part of this publication may be reproduced, stored in a retrieval system or transmitted in any form orby any means, electronic, mechanical, photocopying, recording, scanning or otherwise, except aspermitted under Sections 107 or 108 of the 1976 United States Copyright Act, without the prior writtenpermission of the Publisher. Requests to the Publisher for permission should be addressed to thePermissions Department, John Wiley & Sons, Inc., 111 River Street, Hoboken, NJ 07030, (201) 748-6011,fax (201) 748-6008, or online at http://www.wiley.com/go/permissions.Trademarks: Wiley, For Dummies, the Dummies Man logo, Dummies.com, and related trade dress aretrademarks or registered trademarks of John Wiley & Sons, Inc. and/or its affiliates in the United Statesand other countries, and may not be used without written permission. Rackspace and the Rackspace logoare trademarks or registered trademarks of Rackspace, US Inc. Alert Logic is a trademark or registeredtrademark of Alert Logic, Inc. All other trademarks are the property of their respective owners. JohnWiley & Sons, Inc., is not associated with any product or vendor mentioned in this book.LIMIT OF LIABILITY/DISCLAIMER OF WARRANTY: THE PUBLISHER AND THE AUTHOR MAKE NOREPRESENTATIONS OR WARRANTIES WITH RESPECT TO THE ACCURACY OR COMPLETENESS OF THECONTENTS OF THIS WORK AND SPECIFICALLY DISCLAIM ALL WARRANTIES, INCLUDING WITHOUTLIMITATION WARRANTIES OF FITNESS FOR A PARTICULAR PURPOSE. NO WARRANTY MAY BE CREATEDOR EXTENDED BY SALES OR PROMOTIONAL MATERIALS. THE ADVICE AND STRATEGIES CONTAINEDHEREIN MAY NOT BE SUITABLE FOR EVERY SITUATION. THIS WORK IS SOLD WITH THE UNDERSTANDINGTHAT THE PUBLISHER IS NOT ENGAGED IN RENDERING LEGAL, ACCOUNTING, OR OTHER PROFESSIONALSERVICES. IF PROFESSIONAL ASSISTANCE IS REQUIRED, THE SERVICES OF A COMPETENT PROFESSIONALPERSON SHOULD BE SOUGHT. NEITHER THE PUBLISHER NOR THE AUTHOR SHALL BE LIABLE FORDAMAGES ARISING HEREFROM. THE FACT THAT AN ORGANIZATION OR WEBSITE IS REFERRED TO INTHIS WORK AS A CITATION AND/OR A POTENTIAL SOURCE OF FURTHER INFORMATION DOES NOT MEANTHAT THE AUTHOR OR THE PUBLISHER ENDORSES THE INFORMATION THE ORGANIZATION OR WEBSITEMAY PROVIDE OR RECOMMENDATIONS IT MAY MAKE. FURTHER, READERS SHOULD BE AWARE THATINTERNET WEBSITES LISTED IN THIS WORK MAY HAVE CHANGED OR DISAPPEARED BETWEEN WHENTHIS WORK WAS WRITTEN AND WHEN IT IS READ.For general information on our other products and services, or how to create a customFor Dummies book for your business or organization, please contact our Business DevelopmentDepartment in the U.S. at 877-409-4177, contact info@dummies.biz, or visit www.wiley.com/go/custompub. For information about licensing the For Dummies brand for products or services, contactBrandedRights&Licenses@Wiley.com.ISBN 978-1-119-45836-4 (pbk), ISBN 978-1-119-45830-2 (ebk)Manufactured in the United States of America10 9 8 7 6 5 4 3 2 1Publisher’s AcknowledgmentsWe’re proud of this book and of the people who worked on it. Some of thepeople who helped bring this book to market include the following:Development Editor:Lawrence C. MillerProject Editor: Martin V. MinnerEditorial Manager: Rev MengleBusiness DevelopmentRepresentative:Kimberley SchumackerProduction Editor: Siddique ShaikSenior Acquisitions Editor:Amy FandreiThese materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

Table of ContentsFOREWORD.vINTRODUCTION. 1About This Book. 2Icons Used in This Book. 2CHAPTER 1:Understanding Security Challengesin the Modern IT Landscape. 3Ongoing Cloud Adoption. 3The Burden of Responsibility is Shifting. 5Traditional Approaches to Security are Failing. 5Winning on the New Battleground. 7CHAPTER 2:Recognizing the Need for a New Strategy. 9IT Transformation and Security Go Hand in Hand. 9Security Should Be Integral to Your Cloud Journey. 10CHAPTER 3:Creating a New Normal in Cybersecurity. 15People: Modern Defense Requires Deep Expertise. 15Process: Deter, Detect, Respond, Report. 18Technology: Underpin Operations with Best-of-Breed Tools. 20CHAPTER 4:Making the Journey from DIY to MSSP. 25Starting the Security Journey. 25Considering Operational Imperatives. 26CHAPTER 5:Exploring Use Cases and Success Stories. 31Retail. 31Healthcare. 34Banking and Financial Services. 35Digital Media. 37Table of ContentsiiiThese materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

CHAPTER 6:Ten Reasons Your CybersecurityStrategy Needs a Regular Checkup. 39Attacks are Increasing. 39Bad Guys Are More Devious Than Ever. 40The Value of Data is Growing. 40Attacks Take Months to Discover. 40Your People Are Your Top Security Risk. 41Firewalls Are Not Enough. 41Cybersecurity is an Around-the-Clock Job. 41IT Isn’t Ready. 42You Need Enterprise-Grade Security Without the Cost. 42Not All Cybersecurity Teams Are Created Equal. 42ivManaged Security Service Providers For Dummies, Rackspace and Alert Logic Special EditionThese materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

ForewordAwise man once said, “An attacker may defeat someonewho is alone, but two can resist him, and a three-strandedcord is not easily broken.”We all can agree that the potential risk from security breaches hasnever been greater. And the new security challenges your organization faces are like nothing we’ve seen before.In this new threat landscape, there is no shortage of optionsclaiming coverage and compliance; detection and remediation.Based on your business needs and challenges, you may even betempted to go it alone. The choice is daunting.At Rackspace, we believe the aforementioned proverb is true. Apure DIY approach might not be tenable for your organization.Depending on your maturity and business goals, a managed service or hosted toolset might be right for you. At the top of thebest practices spectrum is the managed security service provider(MSSP). A three-stranded cord of people, process, and technology, the MSSP approach is one that is truly not easily broken.And so, we’re happy to provide this book as a complementaryoffer — one that can help you evaluate your security posture anddetermine the right approach for you. We hope you enjoy reading and understand more of the opportunities available throughpartnering with an MSSP.Brannon LaceyVice President, Rackspace Managed SecurityForewordvThese materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

Adoption of cloud services has crossed over from emergingtechnology to a major force behind IT transformation, andit’s driving an equally powerful change in the way we mustevaluate the threat landscape.At Alert Logic, we know from experience that when it comes tothe biggest source of security breaches, web applications are thedominant driver in data center and cloud environments, surpassing even the likes of privilege misuse, point-of-sale compromises, and phishing attacks. Understanding these sources ofthreats is critical to evaluating your attack surface, but how doyou implement the right set of controls to keep your infrastructure safe?This book takes you through a set of practical protectionmeasures, providing a framework for security decisions relevantto data center and cloud infrastructure. Every chapter providesuseful tips, making your decisions simple and pragmatic in nature.Ultimately your investment in security fundamentals — eventmonitoring, patch management, proactive protection — is whatmakes the biggest difference in reducing your attack surface andhardening your infrastructure to make it an unappealing target for attackers. And this book gives you details on the different options for meeting those needs — from DIY to MSSP. I hopeyou enjoy this book, and don’t forget to share your questions andexperiences with us as you make your security journey.Misha GovshteynCo-Founder, SVP, Products and Marketing, Alert LogicviManaged Security Service Providers For Dummies, Rackspace and Alert Logic Special EditionThese materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

IntroductionThe conversation about “Why Cloud?” has long since passedfor many businesses and the question has transitioned into“How Cloud?” and “Is it safe?” The value the cloud bringsto a business is measured in many ways — from speeding innovation and reducing time to market to streamlining operationsand reducing capital expenditures. However, one of the largestinhibitors to cloud adoption is concern around the securityof leveraging a service provider in a multi-cloud world. Muchis at stake in protecting your customers and your business,and naturally, you should be cautious. Although some ofthese concerns are beginning to subside over time ascloud technologiescontinuetomature,traditionalcontrols and processes must adapt to new platforms, newdevelopment methodologies, and advanced technologies.Information security is managed best by a risk-based approachand leveraging defensive — as well as preventive (such as proactive cyber hunting) — tactics extensively. In a multi-cloud worldwith an increased attack surface, this concept is key to ensuring you balance your risks properly. The changing landscape ofrisk demands decisive action from information security specialists. In an environment where you resist change, business unitsfind ways to work around IT, resulting in diminished control ofyour risk posture. When you feel your risk profile in one area mayhave increased, you need to counterbalance that risk by increasing your security posture in other ways to average out the difference. This practice allows you to maintain an appropriate risklevel for your organization and your customers. Enabling yourbusiness units by making the cloud easier to consume — whilealso relieving them of their own security, compliance, and management requirements — can be a winning strategy. You becomea partner and preferred solution to the business, rather than leaving business teams to do it on their own and risking unwantedsecurity exposure.In this book, you learn how to leverage a managed security services provider to enhance your organization’s security posture inthe cloud.Introduction1These materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

About This BookManaged Security Service Providers For Dummies, Rackspace and AlertLogic Special Edition, consists of six short chapters that explore»»»»»»How security challenges have evolved in the cloud (Chapter 1)Why you need a new strategy to address security challengesin the cloud (Chapter 2)How to optimize people, processes, and technology toenhance your security posture in the cloud (Chapter 3)What you need to consider when choosing to “do it yourself”or go with a managed security services provider (Chapter 4)How to address different industry use cases and compliancerequirements in the cloud (Chapter 5)Why you need to re-evaluate your enterprise securitystrategy for the modern cloud era (Chapter 6)Icons Used in This BookThroughout this book, we occasionally use special icons to callattention to important information. Here’s what to expect:This icon points out information you should commit to your nonvolatile memory, your gray matter, or your noggin — along withanniversaries and birthdays.You won’t find a map of the human genome here, but if you seekto attain the seventh level of NERD-vana, perk up! This iconexplains the jargon beneath the jargon.Tips are appreciated, never expected — and we sure hope you’llappreciate these tips. This icon points out useful nuggets ofinformation.These alerts point out the stuff your mother warned you about(well, probably not), but they do offer practical advice to help youavoid potentially costly or frustrating mistakes.2Managed Security Service Providers For Dummies, Rackspace and Alert Logic Special EditionThese materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

IN THIS CHAPTER»» Recognizing the growth of the cloud»» Looking at security of the cloud and inthe cloud»» Addressing the limitations of traditionalapproaches to security»» Exploring the “new normal” in securityChapter1Understanding SecurityChallenges in theModern IT LandscapeIn this chapter we take a look at the rise of cloud computing andits associated security challenges.Ongoing Cloud AdoptionCloud computing continues to evolve and organizations everywhere are increasingly adopting cloud computing strategies.The RightScale 2017 State of the Cloud Report found that nearly 80percent of workloads today are hosted in public (41 percent) andprivate (38 percent) cloud environments. According to IDC, 80percent of new commercial enterprise applications will deploy oneither public or private cloud platforms. Further validating thisgrowth trend, a recent Cisco Global Cloud Index report predicts thatCHAPTER 1 Understanding Security Challenges in the Modern IT Landscape3These materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

»»»Software as a Service (SaaS) will grow at a 30 percentcompound annual growth rate (CAGR) through 2020 andcomprise 74 percent of cloud workloads worldwide.Infrastructure as a Service (IaaS) will grow at 17 percentCAGR and comprise 17 percent of workloads.Platform as a Service (PaaS) will grow at 24 percent CAGRand comprise 8 percent of workloads.However, only a few years ago IT executives had a lot of concernsabout cloud computing — particularly around security. Inevitably, security would become a main issue in any cloud computing conversation and was considered the top inhibitor to cloudadoption. Typical questions around cloud computing and securityincluded:»»»»»Where will my data be stored and will it be encrypted?Who will have access to my data?What security controls are available in the cloud?What audit and compliance certifications are in place?What disaster recovery and business continuity plans exist inthe cloud?Today, most cloud solution providers comply with relevant security requirements and they have attained relevant security certifications and standards. But security is still an important concernfor cloud adoption. A recent Forbes article reported that accordingto one survey, security concerns are still the biggest barrier tomore fully embracing the cloud for 62 percent of respondents,and 24 percent believed the cloud increased security risk.Interestingly, a recent study conducted by Vanson Bourne providesa different perspective. The study found “improving security”(38 percent) to be one of the top three motivations for businessesmoving to the cloud. The other top motivators included reducingIT costs (61 percent) and resilience/disaster recovery (50 percent).So, it’s clear that despite differing attitudes about cloud computing and security, most businesses today are operating in a hybridcloud model and will continue to do so for the foreseeable future.According to RightScale’s 2017 State of the Cloud Report, 85 percentof enterprises have a multi-cloud strategy and are running various applications, on average, in at least four clouds.4Managed Security Service Providers For Dummies, Rackspace and Alert Logic Special EditionThese materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

The Burden of Responsibility is ShiftingMigrating to the cloud offers many benefits, and better security isincreasingly being viewed as one of those benefits. Public cloudssuch as AWS and Microsoft Azure provide a stable and securecloud foundation. However, it’s important for business leadersto ensure their IT teams are protecting their company’s securityposture beyond what’s built into a given cloud infrastructure.There are differences in approach and responsibility when it comesto securing your cloud infrastructure (network, storage, compute)and protecting your business services that run in the cloud.Security of the cloud refers to the traditional security elements thatgo hand-in-hand with moving to the cloud. They come with thecloud infrastructure a company might select: security at the compute, storage, and network service layers. These are maintained asfoundational security elements of the cloud infrastructure itself andprovide the customer a baseline of comfort, if you will, that theircloud is a secure environment from which to run their business.Security in the cloud refers to the applications, data, and servicesa company runs in its cloud or clouds. These services are generally connected to each other, connected back into the organization, and most importantly, connected with multiple endpoints.Those endpoints are exactly the targets today’s cybercriminalsare looking to exploit. But here’s the kicker: In today’s world, it’sthe responsibility of the customer — not the cloud provider — toensure those services running in the cloud are as secure as thecloud infrastructure itself.It’s critical to push beyond security of the cloud, with partnerswho can deliver a proactive approach to securing your data andapps from evolving cyberthreats in the cloud.Traditional Approachesto Security are FailingMore than a decade ago, the Internet completely reshaped thestrategies and tools used by technology leaders to protect theirdata and defend their businesses. Similarly, the more recentCHAPTER 1 Understanding Security Challenges in the Modern IT Landscape5These materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

explosion of cloud computing services, mobile devices, and othernew technologies has upended existing security paradigms.Gone are the days of setting and forgetting the latest tools. New,sophisticated technologies and techniques have enabled ouradversaries — be they advanced and persistent or simply malicious and determined — to pick the locks securing our perimeters. Again and again, attackers manage to find a way intoenterprise environments. The sheer number of breaches of large,well-resourced companies and government organizations speaksfor itself. Still more alarming, many of these companies are noteven aware they have been breached.Without an effective strategy, a robust plan, and the right people to execute it, security teams and the organizations they seekto protect will continue to fail in their efforts to protect theirenvironments.Meanwhile, the business risk of breaches continues to rise.According to Forbes, some recent estimates put the annual cost ofcybercrime at 500 billion or more — a number that quadrupledfrom 2013 to 2015 and is expected to do so again by 2019. Thetotal cost of the 2013 Target data breach alone is expected to reach 1 billion by the end of 2017. The Ponemon Institute’s 2017 Costof Data Breach Study estimates the average total cost of a databreach is 3.62 million.These costs closely correspond to the amount of time it takes todiscover a breach. Estimates vary, but several recent studies foundthe average discovery time to be between 150 and 200 days —and many breaches go undetected for years. This can be a difficult reality to digest, but understanding and accepting it enablessecurity teams to build better strategies for protecting businessesagainst sophisticated adversaries.Today’s security programs apply innovative new approaches andtechnologies, but they cannot guarantee that a network won’tbe compromised. They can deter, but they cannot prevent. If weaccept that we cannot prevent attacks, then security teams mustfocus on minimizing the impact to the business. This is accomplished by focusing on protecting the data by developing a deepunderstanding of what “normal” looks like and then detecting anomalous activity, containing it, and removing it from theenvironment. To do so requires an understanding of the threat,6Managed Security Service Providers For Dummies, Rackspace and Alert Logic Special EditionThese materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

implementation of controls and capabilities that protect the data,and effective management of the residual risk. The concept of“risk” must be viewed through the lens of the “risk to the business.” Security is no longer just an IT problem.Winning on the New BattlegroundDetecting and responding effectively to today’s threats meansputting the data you are protecting at the heart of the securityoperation, adopting a proactive approach to detecting anomalousactivity on the network, and honing the ability to respond swiftlyand effectively to malicious activity when it is detected.Dangerous and sophisticated attacks are a daily challenge forsecurity teams everywhere. An effective security strategy mustdeploy highly skilled analysts to actively patrol the network,guided by a thorough understanding of the data they protect andits priority to the business. They must also be agile enough torespond appropriately and immediately. Such an operation willmake your adversaries’ work more complex, more expensive, andmore likely to fail.This is the new normal.CHAPTER 1 Understanding Security Challenges in the Modern IT Landscape7These materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

8Managed Security Service Providers For Dummies, Rackspace and Alert Logic Special EditionThese materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

IN THIS CHAPTER»» Understanding IT transformationinitiatives»» Planning your journey to the cloudChapter2Recognizing the Need fora New StrategyIn this chapter, we explore the role of security in IT transformation initiatives and projects. We describe a step-by-step planfor your organization’s journey to the cloud and successful ITtransformation.IT Transformation and SecurityGo Hand in HandThe IT industry as a whole agrees that transformation is neededin the enterprise space. But like so many catchphrases and watchwords in the tech world, “IT transformation” has sometimes beenover-buzzed and misunderstood.So, what exactly does IT transformation mean?IT transformation is a holistic reassessment and overhaul ofinformation technology within your organization. It can involvechanges to architecture, hardware, and software, as well as howdata is stored and accessed. It can affect workflow, business rules,automation, and corporate culture.CHAPTER 2 Recognizing the Need for a New Strategy9These materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

According to a recent 451 Research survey, nearly 80 percent oforganizations reported that their IT environments required moderate or significant levels of transformation to meet digital business requirements in coming years.The goal of IT transformation is to move IT from one state toanother — from reactive and inflexible to proactive, agile, andfundamentally aligned to the changing demands of the business.Increasingly, senior leadership expects the CIO to lead this transition. According to Deloitte’s 2016-2017 global CIO survey, the topexpectations that the business has of CIOs are: improving processes, reducing costs, and driving efficiencies.But what’s the driving motivation behind IT transformation?For many CIOs and CTOs, the status quo is simply no longer sustainable. The enterprise might be mired in spiraling costs, security vulnerabilities, or incompatible technologies, or maybe ITprocesses are archaic and overly complex. If internal or externalstakeholders have voiced their dissatisfaction, a mandate fromthe CEO to “innovate or perish” is likely inevitable.Lastly, IT transformation is also an opportunity to revamp yourorganization’s security posture. Moving from a vulnerabilitycentric to a threat-centric approach to security (discussed inChapter 3) results in a shift from a reactive to proactive security strategy, and is therefore well aligned to the goal of ITtransformation.Security Should Be Integralto Your Cloud JourneyAlthough transformation is an evolving process, it can be brokendown into knowable, actionable steps. As with a software development project, the earlier you get security involved in the process, the better your results (and typically the lower the cost).Security should be an integral part of your journey to the cloud.The following approach will help you get there:»10Plan a strong business case. As with any other journey, youneed to plan your trip. The primary goal in the planningphase of IT transformation is to align IT with the business.Managed Security Service Providers For Dummies, Rackspace and Alert Logic Special EditionThese materials are 2017 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

»Too often, security is viewed as a barrier to business ratherthan an enabler. Look closely at where security can addstrategic value to business goals, opportunities, processes,and workflows. Which workloads, applications, and servicesshould be overhauled? Which can be migrated to the cloudor outsourced? Get agreement and buy-in from the businesson where to focus first. Most of this phase is centered onbusiness strategy, desired outcomes, needs, and goals.Assess

In this new threat landscape, there is no shortage of options claiming coverage and compliance; detection and remediation. Based on your business needs and challenges, you may even be tempted to go it alone. The choice is daunting. . Managed Security Service Providers For Dummies, Rackspace and Alert Logic Special Edition .