Page 33 - Security Today, November/December 2019
P. 33

CLOUD SECURE
RUNTIME ENCRYPTION Container-based software has become a popular movement
By Ambuj Kumar
“Containerization offers significant advan- tages to organizations, but only if they can keep their cloud data safe.”
Development and deployment of container- based software has become a popular move- ment in technology. Docker, and container technology in general, is redefining cloud com-
puting and offers significant benefits to developers and compa- nies including efficiency, cost savings, consistency and scalability for DevOps processes. However, for enterprises running sensitive applications at scale using Docker, securing and maintaining the integrity of cloud containers is a critical aspect of DevOps.
A new approach proving effective is to run the cloud contain- ers in a trusted environment, also known as a secure enclave, pro- tected by hardware such as Intel SGX or AMD SEV. The secure enclave technology removes the risk associated with trusting the infrastructure or a user. Even if the infrastructure is comprised, or the root user is hacked, the application remains secure.
Here is an illustration to better understand why this is impor- tant. An employee, Bill, has decided to roll out a hotel reserva- tion website using Kubernetes to scale. Since the website will also collect guests’ personal information, security is a prime concern for Bill. Bill reaches out to Lori, the CISO, with a plan for secu- rity that includes database encryption and TLS. Lori offers the tough question: “What about data in use?” She knows that even if data is carefully safeguarded while at rest, and when exchanged over secure channels such as TLS, data gets decrypted for use in memory, making software containers an attack target for hackers.
Bill does his homework and decides that running security- critical services in Intel® SGX secure enclaves is the only way to satisfy Lori’s security requirements. However, this also introduces various challenges to system administrators and developers.
1. Since running in Intel® SGX involves making OCALLS (a new set of hardware instructions), instead of standard system calls, the applications need to be heavily refactored. This is almost impossible if applications are written in popular programming languages such as Java or Python.
2. Simply running an application (or its sensitive parts) within an enclave is not entirely sufficient. To fully utilize the security guarantees of Intel® SGX, the user must also verify the integrity of the application, including whether it is running unmodified in- side a secure enclave. Intel provides a way for users to achieve this using remote attestation. The remote attestation flow is complex and requires modifications to the application setup.
3. When running applications at scale, it is difficult to track the attestation status of every instance and apply software patches.
Ambuj Kumar is the co-founder and CEO at Fortanix. WWW.SECURITYTODAY.COM NS7
claves are promising, but by themselves introduce a level of cost and complexity. A new technology called runtime encryption is proving to be a successful approach to addressing these chal- lenges. Runtime encryption platform, when combined with Intel SGX secure enclaves, enables containers to be executed without the pitfalls of using Intel SGX alone.
Runtime encryption’s approach is to decrypt and analyze data only when it is within a secure enclave protected by hardware technologies such as Intel SGX or AMD SEV. This new technol- ogy enables software to run in a secure enclave, creates keys to de- crypt data, runs the analysis and encrypts the result. Other than runtime encryption, there are practically no solutions available which let organizations run containers in the cloud securely while adhering to law and privacy. Runtime encryption can help orga- nizations meet compliance requirements for regulations such as GDPR, California Consumer Privacy Act and other regulations.
Runtime encryption also provides fine-grained access controls for the datasets in use in containers. With this new approach, the aggregate data is never exposed outside the secure enclave. Private analytics with runtime encryption are easy to use, efficient and of- fer a scalable approach, which is critical for deploying containers.
Also, with runtime encryption, organizations can monitor the lifecycle of secure enclaves that run the container applications. Runtime encryption provides features such as remote attestation, geolocation enforcement, DRM, secret injections and more. The platform integrates with existing container orchestration technol- ogies including Kubernetes, Docker Swarm and OpenShift.
Containerization offers significant advantages to organiza- tions, but only if they can keep their cloud data safe. Secure en- claves now combined with runtime-encryption technology offer an effective, easy-to-use and low-cost solution to what was previ- ously an unaddressed issue of migrating to the cloud.
The security guarantees delivered by Intel SGX secure en-
















































































   31   32   33   34   35