Deperimeterization: Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Howard C. Berkowitz
No edit summary
imported>Howard C. Berkowitz
No edit summary
Line 1: Line 1:
{{subpagesPP
{{subpages}}
{{TOC|right}}
{{TOC|right}}
'''Deperimeterization''', also called '''perimeter erosion''', is a relatively new term, popularized by the [[Jericho Forum]], which with security issues in increasingly geographically distributed information technology. <ref name=WhatIs>{{citation
'''Deperimeterization''', also called '''perimeter erosion''', is a relatively new term, popularized by the [[Jericho Forum]], which with security issues in increasingly geographically distributed information technology. <ref name=WhatIs>{{citation

Revision as of 12:59, 16 March 2010

This article is developing and not approved.
Main Article
Discussion
Related Articles  [?]
Bibliography  [?]
External Links  [?]
Citable Version  [?]
 
This editable Main Article is under development and subject to a disclaimer.

Deperimeterization, also called perimeter erosion, is a relatively new term, popularized by the Jericho Forum, which with security issues in increasingly geographically distributed information technology. [1] The group cites examples including:

  • business transactions that tunnel through perimeters or bypass them altogether
  • IT products that cross the boundary, encapsulating protocols within Web protocols
  • security exploits that use email and Web to get through the perimeter

It is finding utility in putting more and more meaningful frameworks around cloud computing.

Jericho's model is one of secured subsystems and components rather than a single framework, using technologies such as encryption, " inherently secure communications and data-level authentication". They detail these as the : [2]

Fundamentals

"The scope and level of protection should be specific and appropriate to the asset at risk.

  • Business demands that security enables business agility and is cost-effective.
  • Whereas boundary firewalls may continue to provide basic network protection, individual systems and data will need to be capable of protecting themselves."
  • In general, it’s easier to protect an asset the closer protection is provided.

Pervasive, scalable, simple

  • Unnecessary complexity is a threat to good security.
  • Coherent security principles are required which span all tiers of the architecture.
  • Security mechanisms must scale; from small objects to large objects.
  • To be both simple and scalable, interoperable security “building blocks” need to be capable of being combined to provide the required security mechanisms.

Assume context at your peril

  • Security solutions designed for one environment may not be transferable to work in another. Thus, it is important to understand the limitations of any security solution.
  • Problems, limitations, and issues can come from a variety of sources, including geographic, legal, technical, acceptability of risk, etc.

Surviving in a Hostile World

Devices and applications must communicate using open, secure protocols

  • Security through obscurity is a flawed assumption – secure protocols demand open peer review to provide robust assessment and thus wide acceptance and use. The security requirements of confidentiality, integrity, and availability (reliability) should be assessed and built in to protocols as appropriate; not added on.
  • Encrypted encapsulation should only be used when appropriate and does not solve everything.

Trusted contexts may not be available

  • All devices must be capable of maintaining their security policy on an un-trusted network
  • All Rules must be complete with respect to an arbitrary context.
  • Any implementation must be capable of surviving on the raw break on any input.

Always

The Need for Trust

All people, processes, and technology must have declared and transparent levels of trust for any transaction to take place.

Understandings, contracts and obligations

  • Trust in this context is establishing understanding between contracting parties to conduct a transaction, and the obligations this assigns on each party involved.
  • Trust models must encompass people/organizations and devices/infrastructure.
  • Trust level may vary by location, transaction type, user role, and transactional risk.

Mutual trust assurance levels must be determinable

  • Devices and users must be capable of appropriate levels of (mutual) authentication for accessing systems and data.
  • Authentication and authorization frameworks must support the trust model.

Identity, Management, and Federation

Authentication, authorization, and accountability must interoperate

  • People/systems must be able to manage permissions of resources and rights of users they don't control.
  • There must be capability of trusting an organization, which can authenticate individuals or groups, thus eliminating the need to create separate identities.
  • In principle, only one instance of person/system/identity may exist, but privacy necessitates the support for multiple instances, or one instance with multiple facets.
  • Systems must be able to pass on security credentials/assertions.
  • Multiple loci (areas) of control must be supported.

Access to Data

Control by security attributes of the data itself

  • Attributes can be held within the data (DRM/metadata) or could be a separate system.
  • Access/security could be implemented by encryption.
  • Some data may have “public, non-confidential” attributes. •
  • Access and access rights have a temporal component.

===Data privacy (and security of any asset of sufficiently high value) requires a segregation of duties/privileges

  • Permissions, keys, privileges, etc. must ultimately fall under independent control, or there will always be a weakest link at the top of the chain of trust. Administrator access must also be subject to these controls.

Secure data when stored, in transit, and in use

  • Removing the default must be a conscious act.
  • High security should not be enforced for everything; “appropriate” implies varying levels with potentially some data not secured at all.