HOW TO SECURE AN ENTIRE HYPER-V NETWORK by Virtualization Evangelist David Davis.

Slides:



Advertisements
Similar presentations
What is Infrastructure Optimisation and Why should you care?
Advertisements

Unified. Simplified. Unified Communications Launch 2007.
1 Dell World 2014 Dell & Trend Micro Boost VM Density with AV Designed for VDI TJ Lamphier, Sr. Director Trend Micro & Aaron Brace, Solution Architect.
Security and Organizational Governance Anand Lakshminarayanan Senior Product Manager Microsoft Corporation.
Computer Security: Principles and Practice
Unleashing the Power of Ubiquitous Connectivity with IPv6 Sandeep K. Singhal, Ph.D Director of Program Management Windows Networking.
Defense-in-Depth Against Malicious Software Jeff Alexander IT Pro Evangelist Microsoft Australia
What is a Virtual Tap? Intelligent Access and Monitoring Architecture Solutions.
BETA!BETA! Building a secure private cloud on Microsoft technologies Private cloud security concerns Security & compliance in a Microsoft private cloud.
Copyright 2011 Trend Micro Inc. Trend Micro Web Security- Overview.
Why Microsoft makes the cloud shine Nigel Watson, Platform Strategy Advisor.
LittleOrange Internet Security an Endpoint Security Appliance.
MIGRATION FROM SCREENOS TO JUNOS based firewall
INTRODUCING: KASPERSKY Security FOR VIRTUALIZATION | LIGHT AGENT FOR MICROSOFT AND CITRIX VIRTUAL ENVIRONMENTS.
Brian Bradley.  Data is any type of stored digital information.  Security is about the protection of assets.  Prevention: measures taken to protect.
Firewall Slides by John Rouda
5205 – IT Service Delivery and Support
Microsoft delivers a complete datacenter solution with Windows Server 2012 R2 out-of-the-box Cloud OS Development Management Identity Virtualization.
Security Risk Management Marcus Murray, CISSP, MVP (Security) Senior Security Advisor, Truesec
3 STEPS TO SECURING YOUR HYPER-V INFRASTRUCTURE by Virtualization Evangelist David Davis.
Real Security for Server Virtualization Rajiv Motwani 2 nd October 2010.
1 Managed Security. 2 Managed Security provides a comprehensive suite of security services to manage and protect your network assets –Managed Firewall.
IT-security in the Ubiquitous Computing World Chris Kuo, CISSP, CISA Acer eDC (e-Enabling Data Center) Acer Inc. 2007/3/27.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.1 ISP Responsibility Working at a Small-to-Medium Business or ISP – Chapter 8.
© 2010 IBM Corporation Cloudy with a chance of security Information security in virtual environments Johan Celis Security Solutions Architect EMEA IBM.
Agentless Security for Windows Server 2012, Windows Server 2012 R2, System Center VMM, Hyper-V and Windows 8 ISV Partner Alliance Value.
Agenda Review route summarization Cisco acquire Sourcefire Review Final Exam.
Hyper-V Security Tips: Protect yourself from vulnerabilities that you never knew existed Symon PerrimanAlex Karavanov VP, Business DevelopmentDirector.
MANAGEMENT ANTIMALWARE PLATFORM Microsoft Malware Protection Center Dynamic Signature Svc Available only in Windows 8 Endpoint Protection Management.
OV Copyright © 2013 Logical Operations, Inc. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
MDC-B350: Part 1 Room: You are in it Time: Now What we introduced in SP1 recap How to setup your datacenter networking from scratch What’s new in R2.
1 Managed Premises Firewall. 2 Typical Business IT Security Challenges How do I protect all my locations from malicious intruders and malware? How can.
MDC417 Follow me on Working as Practice Manager for Insight, he is a subject matter expert in cloud, virtualization and management.
Introducing Kaspersky Security for Virtualization Peter Beardmore Sr. Director of Product Marketing.
From Virtualization Management to Private Cloud with SCVMM 2012 Dan Stolts Sr. IT Pro Evangelist Microsoft Corporation
Cloud Scale Performance & Diagnosability Comprehensive SDN Core Infrastructure Enhancements vRSS Remote Live Monitoring NIC Teaming Hyper-V Network.
Network and Perimeter Security Paula Kiernan Senior Consultant Ward Solutions.
Chapter 12 Operating System Security Strategies The 2010 Australian Signals Directorate (ASD) lists the “Top 35 Mitigation Strategies” Over 85% of.
Neil Sanderson 24 October, Early days for virtualisation Virtualization Adoption x86 servers used for virtualization Virtualization adoption.
HOW TO ACHIEVE HIGH AVAILABILITY AND PROTECTION FROM EXTERNAL THREATS FOR FREE MICROSOFT HYPER-V SERVER Max Kolomyeytsev StarWind Virtual SAN Product Manager.
Alert Logic Provides a Fully Managed Security and Compliance Solution Based in the Cloud, Powered by the Robust Microsoft Azure Platform MICROSOFT AZURE.
How to Integrate Security Tools to Defend Data Assets Robert Lara Senior Enterprise Solutions Consultant, GTSI.
Bill Jensen Bashar Kachachi Session Code: SIA309.
Hyper-V Security TipsHyper-V Security Tips Fix the Gaps you Never Knew About Symon Thomas.
Hyper-V Security TipsHyper-V Security Tips Fix the Gaps you Never Knew About Symon Thomas.
20409A 7: Installing and Configuring System Center 2012 R2 Virtual Machine Manager Module 7 Installing and Configuring System Center 2012 R2 Virtual.
HOW TO OPTIMIZE MICROSOFT HYPER-V FAILOVER CLUSTER AND DOUBLE PERFORMANCE Max Kolomyeytsev StarWind Virtual SAN Product Manager Alex Karavanov 5nine Director.
Boris Ulík Technology Solutions Professional Microsoft Slovakia Microsoft ® System Center 2012: System Center Endpoint Protection 2012.
Microsoft NDA Material Adwait Joshi Sr. Technical Product Manager Microsoft Corporation.
Chapter 12 Operating System Security. Possible for a system to be compromised during the installation process before it can install the latest patches.
Level 300 Windows Server 2012 Networking Marin Franković, Visoko učilište Algebra.
Chapter 14.  Upon completion of this chapter, you should be able to:  Identify different types of Intrusion Detection Systems and Prevention Systems.
New cloud services demand new security solutions. The evolving cloud landscape is paving the way for modern and more sophisticated technology. Among the.
Some Great Open Source Intrusion Detection Systems (IDSs)
Chapter 6: Securing the Cloud
Boost VM Density with AV Designed for VDI
Working at a Small-to-Medium Business or ISP – Chapter 8
Critical Security Controls
Configuring Windows Firewall with Advanced Security
Ransomware & Security for Virtualization
Threat Management Gateway
Firewalls.
Virtualization & Security real solutions
Healthcare Cloud Security Stack for Microsoft Azure
11/17/2018 9:32 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
20409A 7: Installing and Configuring System Center 2012 R2 Virtual Machine Manager Module 7 Installing and Configuring System Center 2012 R2 Virtual.
Healthcare Cloud Security Stack for Microsoft Azure
F5 Networks Solutions Silverline Silverline
Monitor VMware with SC2012 SP1 Operation Manager & Veeam Microsoft Tools for VMware Integration & Migration Symon Perriman Michael Stafford Senior.
Presentation transcript:

HOW TO SECURE AN ENTIRE HYPER-V NETWORK by Virtualization Evangelist David Davis

TODAY’S SPEAKER David Davis Video Training Author for Blogger, Speakerwww.Pluralsight.com CCIE, VCP, vExpert, and Former IT Manager of an enterprise datacenter My blog is

WHY SECURITY IS SO IMPORTANT IN VIRTUALIZATION? High-density Servers larger impact if compromised VM Sprawl instant provisioning, offline machines: more exposure points Intra-VM Traffic creates blind spots, threats bypass perimeter Dynamic IT Loads Live Migration, ever-changing security posture

SECURITY IN LAYERS  The OSI stack model has seven layers:  Layer 7: Application Layer Layer 6: Presentation Layer Layer 5: Session Layer Layer 4: Transport Layer Layer 3: Network Layer Layer 2: Data Link Layer Layer 1: Physical Layer By default, when thinking about network security, there is something of a tendency to focus on issues at Layer 3. However, in reality, we need to look both up and down the stack to address the security risks we face today.

TODAY’S NEED: ADDITIONAL LAYER OF HYPER-V PROTECTION Multi-tenant protection Network virtualization support Control and protect intra-VM traffic Stateful, deep packet inspection Security follows VMs during Live Migration Granular QoS Aggregate, analyze, audit logs Agentless, incremental scan Orchestrate scans Set thresholds to avoid AV storms Centralized management Proactive real-time monitoring Application level protection Isolate VMs: security policies Leverage Hyper-V Extension Manage Risk, Improve Protection, Ensure Compliance Additional Security and Compliance Capabilities

5 BEST PRACTICES FOR SECURING HYPER-V 1. Isolate VMs with a virtual firewall 2. Use agentless anti-virus 3. Enforce compliance 4. Use intrusion detection system 5. Set up centralized management

1. ISOLATE VMS WITH A VIRTUAL FIREWALL

2. USE AGENTLESS ANTI-VIRUS

Incremental Anti-Virus Scan based on Changed Blocks Tracking (CBT) Common Full System Anti-Virus Scan 1.Scans all the files over and over again 2.Takes from 40 MINUTES up to SEVERAL HOURS 3.Consumes valuable IOPS and Virtual Machine resources, heavy impact on host performance 1.Scans changes only 2.Takes from SECONDS up to 5-7 MINUTES 3.Does not consume any Virtual Machines resources, almost no affect on host performance Performance

Real FULL System Scans Log of Virtual Machine, Using CBT This is what you want to see in a log after scanning Virtual Machine DateScanning Time seconds seconds seconds seconds!

3. ENFORCE COMPLIANCE  Do regularly monitor and test networks/systems that have payment card data – IDS (Intrusion Detection System).  Do implement and enforce a company Information Security Policy.  Do install and keep up-to-date, a firewall that protects cardholder data stored within company systems – Virtual Firewall.  Do use and regularly update anti-virus software – Anti-virus with agentless capabilities. PCI-DSS, HIPPA, Sarbanes-Oxley

4. INTRUSION DETECTION Real-time threat monitoring:

5. CENTRALIZED MANAGEMENT Management Console Anti-Virus Virtual Firewall IDS

5nine Cloud Security for Hyper-V Agentless Anti-Virus/ Anti-Malware Agentless: no degradation All versions of guest OS supported by Microsoft Hyper-V Fastest AV Scans available Orchestrate scans and set thresholds across VMs Staggered scanning Caching across VMs Centralized management Agentless Anti-Virus/ Anti-Malware Agentless: no degradation All versions of guest OS supported by Microsoft Hyper-V Fastest AV Scans available Orchestrate scans and set thresholds across VMs Staggered scanning Caching across VMs Centralized management Agentless Intrusion Detection Industrial-strength Real-time threat monitoring Signature-based Block application-level attacks (WAF) Behavioral: build baseline for known attacks (WAF) Pro-active - detect, warn, block (WAF) Agentless Intrusion Detection Industrial-strength Real-time threat monitoring Signature-based Block application-level attacks (WAF) Behavioral: build baseline for known attacks (WAF) Pro-active - detect, warn, block (WAF) Agentless Virtual Firewall Isolate VMs: manage security programmatically per VM Control and protect inbound, outbound, intra-VM traffic Multi-Tenant protection and support of network virtualization Stateful, deep packet inspection Granular QoS Aggregate, analyze, audit logs Virtual Machine Security Groups User/Role - level access: support of Security and Auditor accounts Application-level protection against a wide range of exploits (WAF) Agentless Virtual Firewall Isolate VMs: manage security programmatically per VM Control and protect inbound, outbound, intra-VM traffic Multi-Tenant protection and support of network virtualization Stateful, deep packet inspection Granular QoS Aggregate, analyze, audit logs Virtual Machine Security Groups User/Role - level access: support of Security and Auditor accounts Application-level protection against a wide range of exploits (WAF) Enterprise-grade Aggregate security control Simplified deployment

Easy-to-use, powerful multi-layered protection for Hyper-V: anti-malware, virtual firewall, network filtering, intrusion detection and more - agentless and integrated with System Center 2012 R2 Built from ground-up for Microsoft Windows Server Hyper-V Certified extension for the Hyper-V Extensible Switch Agentless deployment Light-speed incremental scans Inbound/outbound traffic throttling Log, analysis, audit Isolate, harden and secure every VM, secure intra-VM traffic Live Migration support Protection and compliance by VM, user, application, organizational unit VM Hyper-V Switch Extension Cloud Security Window Server Hyper-V Host AV/AM IDS SECURING THE MODERN DATACENTER

Native: built from the ground-up for Windows Hyper-V Optimized for Windows Hyper-V Leverage Hyper-V Host vSwitch and Windows Filtering Agentless security approach Additional layer of protection and compliance Native: built from the ground-up for Windows Hyper-V Optimized for Windows Hyper-V Leverage Hyper-V Host vSwitch and Windows Filtering Agentless security approach Additional layer of protection and compliance Security Built for Windows Server Hyper-V Security Built for Windows Server Hyper-V Integrated firewall, anti-virus/anti- malware, intrusion detection system Isolate and secure VMs by ID, names, org unit, user Support network virtualization and multi-tenant security Spot threats proactively Integrated firewall, anti-virus/anti- malware, intrusion detection system Isolate and secure VMs by ID, names, org unit, user Support network virtualization and multi-tenant security Spot threats proactively Multi-Layered Protection for Your VMs ✓ Centralized management and control of security and compliance Administration of policies, rules, filters Log and analysis with full audit Powerful, yet easy-to- use Armed for the unexpected Centralized management and control of security and compliance Administration of policies, rules, filters Log and analysis with full audit Powerful, yet easy-to- use Armed for the unexpected Relieve Admin Headache ✓ Lightweight agentless approach Maximize your consolidation ratio and density Won’t consume valuable Microsoft Hyper-V resources: no degradation of performance Supports Hyper-V 2012 R2, 2012: aligned with Hyper-V economics Lightweight agentless approach Maximize your consolidation ratio and density Won’t consume valuable Microsoft Hyper-V resources: no degradation of performance Supports Hyper-V 2012 R2, 2012: aligned with Hyper-V economics Maximize Hyper-V Investment ✓ ✓ WHY FORWARD-THINKING COMPANIES CHOOSE 5NINE Intensified Effort: Manage Security, Risk and Compliance

QUESTIONS AND ANSWERS Please put your questions into the chat box of GoToWebinar window: I am joined by: Alexander Karavanov Virtualization Security Engineer 5nine Software, Inc.

THANK YOU FOR JOINING! Now you know how to secure an entire Hyper-V network in an optimal way. Act now! Download your free trial of 5nine Cloud Security for Hyper-V from: To request your personal product demo, please contact 5nine Software: +44 (20) (7:00am-4:00pm GMT)