Notes
Notes
Solutions
Describe Interaction of Cloud Components and Services
Module 1 Preparing to Deploy Cloud Solutions
2
Topic 1 Describe Interaction of Cloud Components and Services
3
Technical Benefits of Cloud Computing
• Resource pooling
• On-demand self service
• Rapid elasticity
• Measured services
• Broad network access
4
Business Benefits of Cloud Computing
5
Common Types of Cloud Services
6
Cloud Service Providers
Amazon Web Services Offers SaaS, PaaS, IaaS, and many other cloud services at global scale.
(AWS)
Microsoft Azure Offers SaaS, PaaS, IaaS, and many other cloud services at global scale.
Google Cloud Platform Offers SaaS, PaaS, IaaS, and many other cloud services at global scale.
(GCP)
IBM Cloud Offers SaaS, PaaS, IaaS, and many other cloud services at global scale.
7
Cloud Service Providers (Cont.)
Provider Description
Heroku A large provider of PaaS services, including app development,
management, deployment, and scaling.
Digital Ocean Another large provider of PaaS services, including app development,
management, deployment, and scaling.
GitHub A large version control repository service used for collaborative app
development.
QuickBooks Online Provides a cloud-based SaaS version of QuickBooks accounting software.
BackBlaze Provides cloud-based data backup and data recovery for personal and
business uses.
ClearData Provides cloud-related services and solutions specific to the highly
regulated healthcare industry.
8
Core Cloud Solution Components
Component Description
Compute Processor and memory.
Network and content Bandwidth for accessing cloud services and infrastructure for deploying cloud apps.
delivery
Security, identity, and Authentication, access control, and regulatory assurance for solutions and
compliance processes.
Application services Services for building and deploying cloud apps.
9
Additional Cloud Solution Components
Component Description
Analytics Tools for monitoring and measuring cloud solution performance.
Artificial intelligence Software that can perform analysis and critical decision making normally done by
humans.
Mobile services Tools and components that allow mobile devices to access cloud solutions.
Desktop and streaming Solutions that allow users to work from a virtual computer “desktop.”
Software development Online stores and other tools to publish and monetize software.
and publishing
Internet of Things Cloud-connected devices that can communicate.
10
Common Cloud Deployments
11
Common Cloud Deployments (Cont.)
Hybrid Cloud
Community Cloud
13
SLAs
14
Cloud Component Interaction
Database
Network
VMs running
on Host
CPU on
App running Host
on VMs
Host Host
Copyright (c) 2019 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 15
Guidelines for Describing Cloud Component Interaction
• When justifying your cloud project to management and key stakeholders, remember
to map cloud benefits to organizational goals, increased organizational capabilities,
and costs savings.
• Research common cloud architectures used by other organizations that have
deployed cloud projects similar to those your organization is considering. Review the
pros and cons of each architecture to help decide which is best for you.
• Consider calling cloud administrators who have implemented cloud projects similar
to those you're considering, to see if they are happy with their architectural decisions
or if they would make changes or additions based on their experience.
• When planning a cloud project or moving into a cloud deployment, map out all cloud
components and how they will interact. Documenting this will help you identify
possible problem areas, and troubleshoot issues that might arise and may illuminate
the need for additional services or configuration.
• When considering cloud services, compare MSAs and SLAs from multiple vendors.
16
Activity: Describing Networking Component Interactions
Compare options for Microsoft Azure and Google Cloud.
a) Open a browser and navigate to https://azure.microsoft.com.
b) In your browser, open a new tab, and navigate to https://cloud.google.com.
c) Review and search both sites to help you answer the following questions.
1. Do both solutions provide data center high availability and multi-region high
availability? If so, what are the costs for each?
2. What are the advantages and disadvantages for using one CSP versus two CSPs?
17
Activity: Describing Networking Component Interactions
1. Do both solutions provide data center high availability and multi-region high
availability? If so, what are the costs for each?
Azure Storage and Google Cloud Storage both provide high availability within the
same data center and across multiple regions. The price difference varies based on
the type of storage, but multi-regional high availability tends to be 1.25 to 2 times
more than a single region.
2. What are the advantages and disadvantages for using one CSP versus two CSPs?
Answers may include potential for cloud vendor lock-in, not getting the opportunity
to get full hands-on experience with more than one vendor as you’re considering
moving more services to the cloud, and (if you don’t migrate the app to Google),
losing in-house experience with Google APIs and needing to rewrite that code using
Azure APIs.
18
Module 1 Preparing to Deploy Cloud
Solutions
Describe Interaction of Non-cloud Components and Services
Module 1 Preparing to Deploy Cloud Solutions
2
Topic 2 Describe Interaction of Non-cloud Components and
Services
3
Non-cloud Network Resources
Cloud
Network
Communications
4
Non-cloud Security Apparatus
Cloud
Network
Encryption Communications
5
On-premises Computing Services
Cloud
Database
Network
Encryption Communications
App running
on Server
File Server
Copyright (c) 2019 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 6
Authentication
Authentication
Identity Management
Cloud
Database
Network
Encryption Communications
App running
on Server
File Server
Copyright (c) 2019 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 7
Other Non-cloud Services
Authentication
Identity Management
Cloud
Database
Network
Encryption Communications
Monitoring
software,
Logging
software, etc.
App running
on Server
File Server
Copyright (c) 2019 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 8
User Interaction Components
Database
Network
Encryption Communications
Monitoring
software,
Logging
software, etc.
App running
on Server
File Server
Copyright (c) 2019 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 9
Module 1 Preparing to Deploy Cloud
Solutions
Evaluate Existing Components and Services for Cloud Deployment
Module 1 Preparing to Deploy Cloud Solutions
2
Topic 3 Evaluate Existing Components and Services for Cloud
Deployment
3
Systems and Platforms
• When looking at which systems may be a good fit to move to the cloud, evaluate
both the operating system and the platform the operating system is running on.
• Specially built legacy systems may offer features or capabilities that aren't available
on cloud-based systems.
• The systems you wish to move to the cloud have to work with the systems and
architectures offered by your provider of choice.
4
Applications
When evaluating applications, look for these issues that may indicate the apps are not a
good choice for the cloud:
• Applications that require direct access to hardware.
• Applications that use or require hard-coded IP addresses.
• Latency sensitive apps.
• Apps that transfer very large files.
• Apps that use outdated APIs or APIs that are not supported by the CSP.
5
Cloud Elements and Target Objects
Cloud
Services
6
Other Components and Services
Verify that these other components and services are available when the deployment is
scheduled to occur:
• Authentication.
• Security.
• Compliance.
• Monitoring.
• Logging.
• Reporting.
• Integration.
7
Guidelines for Selecting Systems and
Applications for Cloud Deployment
• Look for systems, platforms, and apps that are x86-64-bit chipset architecture
compatible, as most providers offer compute resources for that architecture.
• Whenever you're considering moving a system or application to the cloud, have a
fallback plan in case cloud deployment fails.
• When evaluating which applications to deploy to the cloud, examine the business
goals that are driving consideration of the application.
• While your evaluation of systems, platforms, and apps for cloud deployment should
tell you the cloud services you must purchase, some providers can break out services
in unexpected ways.
• When preparing for a cloud deployment, it's often a good idea to review the full list
of cloud services available from the CSP and note any that you think may be required
to make your project successful.
8
Activity: Selecting Systems and
Applications for Migration to the Cloud
One of the members of your organization’s Executive Steering committee has come to
you asking about an in-house application the Finance department uses extensively. He
wants to know if this app is a good fit to move to the cloud.
• The application was developed 16 years ago using a now out-of-date language, and
runs on a legacy operating system.
• The developer who wrote the application is no longer with the company.
• The application provides a key service for the finance department and the app data
is stored within the application, not a database
1. Can the finance app be moved to the cloud as is with minimal code changes? Why
or why not?
2. Should the finance app be moved to the cloud with more extensive code changes?
Why or why not?
9
Activity: Selecting Systems and
Applications for Migration to the Cloud
1. Can the finance app be moved to the cloud as is with minimal code changes? Why
or why not?
Answers may include: the finance app will most likely not function properly or at all
because the out-of-date language will not be supported by any of the OSes available
in the cloud, and the unsupported language may not support the APIs used by the
cloud.
2. Should the finance app be moved to the cloud with more extensive code changes?
Why or why not?
Answers may include: the app will need to be moved to a current programming
language. The developer who wrote the app is not available to modify the
application, which means that retrofitting the application to make it work in the
cloud will require more effort. Even with the original developer, it may require a large
amount of effort to update the app for the cloud.
10
Module 1 Preparing to Deploy Cloud
Solutions
Evaluate Automation and Orchestration Options
Module 1 Preparing to Deploy Cloud Solutions
2
Topic 4 Evaluate Automation and Orchestration Options
3
APIs
Copyright (c) 2019 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 4
Automation vs. Orchestration
Automation Orchestration
Deploy New VM
Deploy New VM
2
Install Application on VM
5
Cloud Automation Options
6
Orchestration Techniques
7
Orchestration for DevOps (Infrastructure as Code)
Development QA
DevOps
Operations
8
Custom Programming Options
9
Third-Party Tools for Orchestration
10
Guidelines for Evaluating Automation and Orchestration
11
Activity: Evaluating Automation Processes
Research automation and orchestration options for Microsoft Azure and
Google Cloud.
a) In your browser, open a new tab, and navigate to
https://docs.microsoft.com/en-us/azure/automation/automation-intro.
b) In your browser, open a new tab, and navigate to https://www.chef.io/chef/.
c) In your browser, open a new tab, and navigate to https://puppet.com.
d) Review and search the three sites to help you answer the following questions.
1. What are the differences in the languages between Azure Automation, Chef, and
Puppet?
2. Do Chef, Azure Automation, and Puppet all have marketplaces that provide sample
code?
12
Activity: Evaluating Automation Processes
1. What are the differences in the languages between Azure Automation, Chef, and
Puppet?
Azure Automation uses runbooks, which are based on Windows PowerShell. The
runbooks can do anything that Windows PowerShell can do. Puppet uses Ruby but it
also has its own declarative language that bundles together all of the installation
requirements into packages. Chef is written in Ruby and Erlang, with the
specifications or extensions written in Ruby.
2. Do Chef, Azure Automation, and Puppet all have marketplaces that provide sample
code?
The marketplaces for Chef and Puppet provide many code samples and the ability to
browse and search them. Because Azure Automation uses PowerShell, you can
simply use the TechNet Script Center to find many different code samples and other
add-ins.
13
Module 1 Preparing to Deploy Cloud
Solutions
Prepare for Cloud Deployment
Module 1 Preparing to Deploy Cloud Solutions
2
Topic 5 Prepare for Cloud Deployment
3
Cloud Deployment Plans
Item to be
Description
Addressed
Business goals and This should state both the six-twelve month, and the one-three year vision and goals
milestones for the project.
Key stakeholders and This includes executive sponsors and parties with a vested financial interest in the
personnel success of the project, which are critical in pre-deployment stages to state project
value.
Cloud deployment This may start at a very high level and drill down into specific steps, including
workflow specific commands to be executed.
Dependencies Dependencies are the relationships for preceding steps to succeeding tasks.
Risks and problems Risks can derail a project and many are based on dependencies.
4
Performance Measurement and Baselines
5
Cloud Structure Requirements
6
Target Hosts and Commands
• You must identify target hosts provided by the CSP where guest VMs or containers
will be installed.
• The VMs and containers will have configuration specifications defining resource
requirements such as compute, memory, storage, and so forth.
• You should be able to identify the requirements for the CSP resource systems or
systems that will host the VMs and containers.
• Document any task steps or commands needed to provision hosts, VMs, containers,
or other CSP resources
7
Migration Tools
8
Benefits of DevOps Approach
9
Guidelines for Preparing for a Cloud Deployment
10
Activity: Preparing for Cloud Deployment
Compare migration tools for Microsoft Azure and Google Cloud.
a) In your browser, review and search both sites to help you answer the following
questions.
11
Activity: Preparing for Cloud Deployment
12
Reflective Questions
13
Module 2 Deploying a Pilot Project
Manage Change in a Pilot Project
Module 2 Deploying a Pilot Project
2
Topic 1 Manage Change in a Pilot Project
3
Overview of Change Management Processes
4
Approvals
Approval
5
Scope of Changes
The cloud team should include the following in their assessment of the impact of
changes:
• Impact to project schedule (both current phase and any cascading implications that
will impact deadlines).
• Impact on project dependencies.
• Impact to project goals.
• Impact on project costs.
• Impact to projected project ROI.
6
Schedules
There are multiple factors that should be taken into consideration to determine the best
schedule for implementing changes:
• What steps are dependent upon the change?
• Who will implement the change, what's their availability, and how will that impact
other cloud deployment tasks?
• What verification steps are needed to ensure the change is properly implemented?
7
CMDB
8
Guidelines for Managing Change in a Cloud Pilot Project
• At minimum, a change management process should take the following actions into
account: identification of issues requiring a change, development of a solution to deal
with the changes, assessment of the impact of the changes, request for approval for
changes, and scheduling implementation of changes.
• When a change is made, notify key stakeholders and other parties impacted by the
change.
• When assessing the impact of a change, be sure to look at the following: impact to
project schedule (both current phase and any cascading implications that will impact
deadlines), impact on project dependencies, impact to project goals, impact on project
costs, and impact to projected project ROI.
• When seeking approvals, be sure to justify any changes using the project's original
business goals.
• Schedule changes to minimize impact on the overall project schedule.
• When scheduling changes, determine the following: What steps in the cloud
deployment are dependent on the change being implemented? , Who will implement
the change and any cascading impact on other cloud deployment tasks?, and what
verification steps are needed to ensure the change has been properly implemented?
9
Activity: Managing Changes as Part of Deployment
1. What actions should be taken when developing a solution to deal with the
changes?
2. What actions should be taken when assessing the impact of the changes?
10
Activity: Managing Changes as Part of Deployment
1. What actions should be taken when developing a solution to deal with the
changes?
Answers may include finding the best solution to the issue. This phase should be
focused on addressing the issue. If there are multiple options for addressing the
issue, then those should be included.
2. What actions should be taken when assessing the impact of the changes?
Answers may include impact to project schedule, impact on project dependencies,
impact to project goals, impact on project costs, impact to projected project ROI, etc.
11
Module 2 Deploying a Pilot Project
Execute Cloud Deployment Workflow
Module 2 Deploying a Pilot Project
2
Topic 2 Execute Cloud Deployment Workflow
3
Cloud Deployment Workflow
4
Sample Cloud Deployment Workflows
Migration from On-Premises Storage to Cloud Migration of On-Premises App to the Cloud
Storage
5
CSP Recommendations
6
Deployment Documentation Requirements
7
Guidelines for Executing Deployment Workflows
• You will start using more CSP resources and incur more costs.
• The trial migration should have sufficient time in the schedule between the trial
migration date and the full migration and cutover to the cloud so that any problems
identified during the trial migration can be resolved before the full migration and
without changing the scheduled date of the full migration.
• If you're deploying a new service or capability, perform a trial launch and let a subset
of users test the new service.
• When deploying a new service or capability, select users to test the new service who
are willing to go back to their departments and act as departmental support staff
after launch and provide training and assistance to colleagues who will be using the
service for the first time.
• Refer to CSP documentation and follow guidelines and best practices.
• Use CSP migration and deployment guides as well as best practice guides to cross-
check your own deployment plan and verify that there are not steps that have been
omitted.
• Store documentation in a central location that can be accessed by cloud team
members and anyone else who may be called upon to help with the deployment, or
troubleshoot issues after deployment.
8
Questions
2. What resources should be used to cross-check your own deployment plan and
verify that no steps have been omitted?
9
Answers
2. What resources should be used to cross-check your own deployment plan and
verify that no steps have been omitted?
CSP checklists and best practice guides
10
Module 2 Deploying a Pilot Project
Complete Post-Deployment Configuration
Module 2 Deploying a Pilot Project
2
Topic 3 Complete Post-Deployment Configuration
3
Post-Deployment Cloud Configuration Tasks
These are some general post-deployment configuration tasks that cloud administrators
may need to perform:
• Testing and validation that the solution is functional and performing well.
• Setup of user roles and access.
• Configuration of integration components.
• Configure data connections.
• Configure system or data backup.
4
Cloud Management Options
Most CSPs provide multiple options for managing cloud services, which usually include:
• Management portal. This is usually a graphical user interface (GUI) that allows users
to configure and manage resources, provision new resources, monitor resources,
view activity, and even check their billing statements.
• Command-line management. Most CSPs offer some form of management from the
command line, which enables the use of scripts to complete more complex or
repetitive tasks.
• API management. Many CSPs publish APIs to allow external tools to manage
resources.
5
Windows Azure Automation Features
6
DSC
• PowerShell 4.0 and later feature that supports declarative patterns to describe a
system or service configuration.
• Three primary components:
• Configuration: Defines and persists configuration of instances and resources.
• Resources: Contains properties in a schema and PowerShell script functions that can be
implemented by the Local Configuration Manager to implement and persist the
configuration.
• Local Configuration Manager (LCM): Facilitates interaction between resources and
configurations on behalf of DCS. Queries the system at regular intervals to see if the system
is out of state, and puts it back in state if it is.
7
Google Cloud Platform Automation Features
8
Guidelines for Completing Post-Deployment Configuration
• Begin license, application, and database monitoring for the production cloud
environment.
• Review and compare automation and orchestration options for CSPs you're
considering.
• Automation usually involves scripting. See what scripting languages are required and
if any members of your cloud team know those languages.
• Compare CSP orchestration services, and prices if fee-based, to third-party
management services and prices.
• Third-party management services may also help prevent cloud service vendor lock-in
by making it easier to move from one cloud service to another while preserving
automation and orchestration.
9
Reflective Questions
1. Have you participated in any IT migrations from one data center to another?
If so, what type of documentation did you keep during the migration
process?
10
Module 3 Testing Pilot Project
Deployments
Identify Cloud Service Components for Testing
Module 3 Testing Pilot Project Deployments
2
Topic 1 Identify Cloud Service Components for Testing
3
Test Plans and Test Cases
Test Plan
Test Case
• Data to be tested
• Procedures or inputs
• Scenarios and descriptions
• Expected results
• Actual results
Test Case
• Data to be tested
• Procedures or inputs
• Scenarios and descriptions
• Expected results
• Actual results
4
Shared Component Testing
5
Cloud Deployment Environments
Production cloud
6
Test for Goals of Cloud Deployment Plan
7
Connectivity Testing
Typically, the most important two issues tested and measured are:
• Latency. Latency describes the amount of time data takes to traverse the network.
From an end-user perspective, latency describes how long they have to wait for an
app to service to respond to an input.
• Performance. Performance testing seeks to answer the question, "Does the solution
perform at a level that will be acceptable to users?" If a service or app is slower once
moved to the cloud, users will almost certainly be unhappy.
8
Data Integrity Testing
9
Proper Function Testing
10
Accessibility Testing
11
Guidelines for Identifying Components to Be Tested
• Create formal test plans with test cases to validate cloud deployments.
• It's a good idea to perform load tests on VMs to test memory usage, app
performance, and network speed after resources are provisioned and configured,
prior to full deployment.
• When initial tests are run, it's also a good time to set up any CSP or third-party
monitoring software that will track key system and app usage metrics and allow
cloud administrators to track performance and issues on an ongoing basis.
• If budget is available or if moving to an infrastructure as code/DevOps environment,
set up development, QA, and production clouds to speed deployment of updates.
• Compare performance test results taken after deployment to baselines taken before
deployment.
12
Activity: Identifying Components to Be Tested
2. What are some of the solutions for testing Microsoft Azure components?
13
Activity: Identifying Components to Be Tested
2. What are some of the solutions for testing Microsoft Azure components?
Answers may include: use Azure Diagnostics to collect statistics, use Visual Studio
profiler to perform analysis, use Visual Studio with the Team Foundation Service, etc.
14
Module 3 Testing Pilot Project
Deployments
Test for High Availability and Accessibility
Module 3 Testing Pilot Project Deployments
2
Topic 2 Test for High Availability and Accessibility
3
Cloud Solution High Availability
and Accessibility Requirements
4
High Availability Options
Replication
Load Balancing
Multi-region
deployments
Copyright (c) 2019 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 5
Load Balancing Tests
Load
Balancing
6
Replication Tests
7
Cloud Regions
Benefit Description
Provides access to cloud resources This speeds access to cloud resources, and reduces issues caused by
close to end-users network latency.
Allows for multi-region HA You can have load balanced server farms and replicated databases
within a single cloud data center.
Allows for multi-region disaster The same issue exists for HA deployments designed to provide
recovery and business continuity disaster recovery and business continuity.
Allows organizations to provide data Some types of regulated data, such as financial, security, health
driven services in countries or regions care, and privacy information, are governed by different laws in
with different laws governing data different countries and regions.
access
8
Multi-region Performance Testing
Test Regional
Failures
Copyright (c) 2019 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 9
Guidelines for Testing High Availability
and Accessibility Options
• If users will be accessing cloud resources from other continents or even across
continents, consider deploying services and apps to multiple regions to reduce
latency and address any compliance issues.
• Perform at least some manual testing while performing peak load, failover, and
reentry testing to ensure that user experience remains acceptable.
• Notify your CSP when you will be performing testing and verify they have no
activities planned for those times that will impact or skew tests.
• Notify your CSP when you will be performing peak load testing so that they don't see
it as a Denial of Service attack and terminate traffic from load testing tools.
10
Activity: Documenting Testing for High Availability
Research high availability options for Microsoft Azure and Google Cloud.
a) In your browser, open a new tab, and navigate to https://azure.microsoft.com.
b) In your browser, open a new tab, and navigate to https://cloud.google.com.
c) Review and search both sites to help you answer the following questions.
3. What should you consider when assessing the impact of the changes?
11
Activity: Documenting Testing for High Availability
1. What features does Microsoft Azure have to provide high availability?
Answers may include fabric controller for Azure compute instances, Azure Storage
maintains replicas of data in same regions and some in other regions, load balancer,
etc.
3. What should you consider when assessing the impact of the changes?
Answers may include impact to project schedule, impact on project dependencies,
impact to project goals, impact on project costs, impact to projected project ROI, etc.
12
Module 3 Testing Pilot Project
Deployments
Perform Deployment Load Testing
Module 3 Testing Pilot Project Deployments
2
Topic 3 Perform Deployment Load Testing
3
Load Testing Options
4
Vulnerability Scanning and Penetration Testing Options
5
Activity: Evaluating Load Testing Options
Research load testing options for Microsoft Azure and Google Cloud.
a) In your browser, open a new tab, and navigate to
https://www.visualstudio.com/team-services/cloudload-testing/.
b) In your browser, open a new tab, and navigate to
https://cloud.google.com/solutions/distributedload-testing-using-kubernetes.
c) Review and search both articles to help you answer the following questions.
1. What advantages does the Visual Studio Team Services solution have?
2. What preparation is required in order to perform load testing with Visual Studio
Team Services?
3. What advantages does the Load Testing using Kubernetes solution have?
6
Activity: Evaluating Load Testing Options
1. What advantages does the Visual Studio Team Services solution have?
Answers will vary, but may include it is customizable, can scale up to hundreds of
thousands of users, can generate load from multiple regions, provides analysis of
tests, etc.
2. What preparation is required in order to perform load testing with Visual Studio
Team Services?
Answers will vary, but may include download and install Visual Studio Enterprise,
create a team services account, create or download a load test project.
3. What advantages does the Load Testing using Kubernetes solution have?
Answers will vary, but may include infrastructure elasticity that makes it easy to test
applications and services with large numbers of simulated clients with each
generating traffic patterned after users or devices, can scale to simulate high loads,
etc.
7
Module 3 Testing Pilot Project
Deployments
Analyze Test Results
Module 3 Testing Pilot Project Deployments
2
Topic 4 Analyze Test Results
3
Success Factors for Testing
4
Test Result Analysis
Copyright (c) 2019 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 5
Cloud Performance Fluctuation Variables
Application components If a service or app depends on a process, API, or component that is slow
or bottlenecked due to over utilization, the cascading impact could
negatively impact performance of the entire solution.
WAN resources Slow connections between offices where the employees of a cloud client
must work and the cloud data center may make an otherwise high
performing app slow and difficult to use.
Peak usage During times of peak usage, one or more components of a solution may
become bottlenecked, causing the entire solution to suffer negative
performance.
Cyberattacks CSPs, or some of their big clients, can be the target of cyberattacks.
6
Cloud Performance Optimizations and Tradeoffs
7
Guidelines for Analyzing Test Results
• Get signoff from key stakeholders as to what the key success factors are for testing.
• Make sure your team is using clear, well written, formal test plans and test cases.
• Consider using bug tracking software as a central repository for test plans, test cases,
and defect tracking.
• Communicate with your CSP to stay abreast of any activities that may create
performance fluctuations.
• Ask CSP support staff about any unusual or unexpected performance numbers and
request that they help cross-check cloud service component configuration settings.
• All performance optimizations come with cost tradefoffs. If increasing costs, be sure
to update long term cost, budget, and ROI based on the new expenses and in reports
to stakeholders.
8
Activity: Analyzing Test Results to Determine Success
9
Activity: Analyzing Test Results to Determine Success
10
Reflective Questions
11
Module 4 Designing a Secure and
Compliant Cloud Infrastructure
Design Cloud Infrastructure for Security
Module 4 Designing a Secure and Compliant Cloud Infrastructure
2
Topic 1 Design Cloud Infrastructure for Security
3
Responsible Parties in Cloud Environments
4
Corporate Security Policies
5
Questions to Ask When Developing Security Policies
• What services, apps, and data should be put in the cloud? Why?
• What services, apps, and data should not be put in the cloud? Why?
• Is there already a corporate data classification policy that can be leveraged?
• Are there any other applicable polices that can be leveraged?
• How are industry peers handling their polices and making their choices?
• What do standards bodies such as ISO, NIST, or the CSA recommend for security and
data handling policies related to your industry?
• Who should have authority to approve agreements with CSPs, and what type of
approval change is required for CSP contracts?
• Where can services and data be physically located?
• What are our options for moving services, apps, and data from one provider to
another, to a private cloud, or back to on-premises?
• Can the CSPs protect corporate sensitive data to the standards defined by the
corporate policy?
• Who can make changes to configuration settings for infrastructure, services, and
apps?
6
Goals of Securing Cloud Solution Components
Goal Description
Abuse and unallowed use of Malicious users, either internal or external, from using your cloud
cloud resources resources for illicit, illegal, or unauthorized activities.
Breaches and exploitation of Cloud technologies that may not have been designed to offer strong
shared resources isolation in multi-tenant environments.
Breaches and exploitation of This includes credential theft or gaining access to integrated services and
cloud apps APIs.
Access to resources by malicious Cloud solutions must be projected from bad actors within your
insiders organization and the CSP.
Data theft, loss, and leakage Data theft, loss, or leakage risk is common for both cloud and on-
premises deployments.
Account, service, and traffic Exploitations of service or app vulnerabilities can lead to accounts being
hijacking compromised.
Unknown risk profile Since cloud environments are controlled by CSPs, visibility may be
reduced, making it difficult to calculate a risk profile and activate proper
remediation techniques.
7
Need for a Holistic Security Approach
Account hijacking Prohibit the sharing of account credentials among users and across services
both by policy and by design.
Unknown risk profile Seek to reduce unknowns by working with your CSP.
8
Encryption and Decryption
9
Apply Security to Achieve Defense-In-Depth
• To achieve true defense-in-depth, you must consider all components in use and any
points of vulnerability.
• Implement strong, policy-based management.
• Monitor network activity and review security logs of the system, app, or service and
those of any network security devices in the path of connectivity to it.
• You should also perform, or have a third party perform, occasional vulnerability
scanning and penetration testing.
10
Guidelines for Planning a Secure Cloud Infrastructure
11
Activity: Planning a Secure Cloud
Infrastructure for Deployment
1. What features does Microsoft Azure have to provide security for cloud
applications?
2. What features does Microsoft Azure have to provide security for cloud storage?
3. What features does Google Cloud have to provide security for cloud applications?
12
Activity: Planning a Secure Cloud
Infrastructure for Deployment
1. What features does Microsoft Azure have to provide security for cloud
applications?
Answers may include Web Application vulnerability scanning to test for
vulnerabilities, Web Application firewall to protect from common web-based attacks,
Layered Security Architecture to provide differing levels of network access for each
application tier, etc.
2. What features does Microsoft Azure have to provide security for cloud storage?
Answers may include Role-Based Access Control to restrict access based on userroles,
Shared Access Signature to grant limited access to resources, encryption in transit to
protect data when it is transmitted across networks, encryption at rest to protect
data in the cloud, etc.
3. What features does Google Cloud have to provide security for cloud applications?
Answers may include up-to-date security patches for operating systems and
applications, User and Credential Management to limit access by user role, using
identical servers in their stack so security footprint is smaller, security scanner to
discover vulnerabilities, etc.
13
Module 4 Designing a Secure and
Compliant Cloud Infrastructure
Determine Organizational Compliance Needs
Module 4 Designing a Secure and Compliant Cloud Infrastructure
2
Topic 2 Determine Organizational Compliance Needs
3
Need for a Compliant Cloud Design
Compliance requirements:
• HIPAA (Health Insurance Portability and Accountability Act).
• Education: FERPA (Federal Education Rights and Privacy Act).
• Email and cloud content: SCA (Stored Communications Act).
• Consumer credit history: FCRA (Fair Credit Reporting Act).
• Children's data and images: COPPA (Children’s Online Privacy Protection Act).
• Internal financial records of public companies: SOX (Sarbanes-Oxley).
• Protection of public data held by federal agencies: FISMA (Federal Information
Security Management Act).
• Payment Card Industry Data Security Standard PCI DSSPCI DSS.
4
Governance
5
Compliance Responsibility
CSP or
You are
6
Cloud Compliance and Governance Issues
7
Compliance Audit Requirements
Compliance
Requirements
8
Audit and Compliance Requirements
9
Guidelines for Determining Organizational
Compliance Needs for Deployment
• Evaluate CSPs for certifications in the areas where your organization must be
compliant.
• Remember that the onus of meeting compliance requirements is on the client.
• Make sure cloud providers offer transparency of their infrastructure to customers.
• Ask CSPs about audit results on their compliant storage practices and security ratings.
• Ask CSPs to review recent compliance certification reports or audits.
• Consider asking businesses in your field or industry that are using cloud services
about their experience maintaining compliance in the cloud.
• When considering compliance needs, ask about and research the following:
• Scope of compliance needs.
• CSP compliance certifications.
• CSP SLAs.
• Provider solvency and the well being of their business.
• Data retention period for regulated data.
• Incident management.
10
Activity: Determining Organizational
Compliance Needs for Deployment
1. When evaluating your cloud providers for compliance information, what should you
look for?
2. What might you ask the cloud provider to do in order to help you determine if they
will meet your compliance needs?
11
Activity: Determining Organizational
Compliance Needs for Deployment
1. When evaluating your cloud providers for compliance information, what should you
look for?
Answers may include certifications in the areas where your organization must be
compliant, audit results on their compliant storage practices and security ratings, etc.
2. What might you ask the cloud provider to do in order to help you determine if they
will meet your compliance needs?
Answers may include ask them to offer transparency of their infrastructure to you,
request audits from them, ask them to review recent compliance certification reports
or audits, etc.
12
Reflective Questions
1. How are IT networks and assets you’ve worked with been designed to be
secure?
2. How have systems or data you've worked with had to meet compliance
needs?
13
Module 5 Designing and Implementing a
Secure Cloud Environment
Design Virtual Network for Cloud Deployment
Module 5 Designing and Implementing a Secure Cloud
Environment
2
Topic 1 Design a Virtual Network for Cloud Deployment
3
Virtual Network Connectivity to Cloud Resources
Benefit Description
Isolation You can isolate virtual networks from each other to create secure
networks, and separate networks such as development, QA, and
deployment cloud networks.
Internet connectivity Each virtual network can access the Internet if so desired.
Connection to other CSP You can configure other CSP services, such as queuing, messaging,
services and others to connect to virtual networks.
Connection to other This allows you to provide access required between virtual networks
virtual networks while retaining control over connections.
Connection to on- This allows you to connect your virtual networks to on-premises
premises systems.
Traffic filtering This allows you to filter incoming and outgoing traffic from virtual
networks.
4
Virtual Network Components
Component Description
Virtual switch Similar to a physical network switch, a virtual switch allows you to create
network segments by connecting networking components together.
Virtual bridge A bridge lets you connect your VM to the LAN used by your host computer.
Virtual host adapter The host virtual adapter allows your VMs to communicate with the host they
are running on.
NAT A NAT device allows you to connect your VMs to an external network when
you have only one IP address assigned to the NIC, and that address is used by
the host computer.
DHCP server The DHCP server provides IP addresses to virtual machines in configurations
that are not bridged to the NIC such as host-only and NAT configurations.
Ethernet adapter Any physical adapter installed on the hosts that connects to the network.
5
SDN
6
Network Component Configuration Options
To create and use virtual networks, you must also configure the following network
components:
• Subnets. You must add TCP/IP subnets to your virtual networks to designate
addresses used on those networks.
• Routers or routing tables. You must configure routers or routing tables on VMs
connected to the virtual network to allow packets to be routed appropriately to and
from the virtual network.
• DNS. You can provide DNS server addresses or use CSP provided DNS services.
• CSP region or zones. If you're creating virtual networks in different CSP regions, you
need to specify which region each virtual network is in.
• Traffic filters. Configure filters between subnets using inbound and outbound
security rules to filter traffic by source and destination IP address, port, and protocol.
7
Guidelines for Designing a Virtual
Network for Cloud Deployment
• Compare virtual network services from cloud providers as they may be the only way
you can create virtual networks, or may be more functional and much easier to
configure and manage than VM-based virtual networks configured on hosted VMs.
• If planning to filter traffic to virtual networks, add testing steps to your deployment
planning to make sure all necessary traffic is getting through.
• Work with CSP personnel to help configure virtual networks and network
components like routing tables, network virtual appliances, and subnets.
8
Activity: Designing the Virtual Network
for Connecting to Cloud Services
9
Module 5 Designing and Implementing a
Secure Cloud Environment
Determine Network Access Requirements
Module 5 Designing and Implementing a Secure Cloud
Environment
2
Topic 2 Determine Network Access Requirements
3
Ports and Protocols
Registered ports 1,024 to 49,151 Too system-specific for direct target by attackers, but they
might scan for open ports in this range.
Dynamic or private 49,152 to 65,535 Constantly changing; cannot be targeted by number, but
ports attackers might scan for open ports in this range.
4
Ports and Protocols (Cont.)
Port Number Service
21 FTP (File Transfer Protocol)
5
Types of Access Required for Cloud Services
Cloud Application
On-Premises Application
Ports: Ports:
80 80
443 443
6
Port and Protocol Security When Deploying to Cloud
To help you determine which ports and protocols you need to configure access for, and
which networks need to pass specific traffic, look for guidance from these sources:
• Application and service configuration guides.
• CSP security and deployments guides.
• Deployment guides from third party sources or consultancies that implement
solutions similar to the solutions you're implementing.
• Your own documentation, firewall, and routing information.
• If you're uncertain what ports and protocols are used by a legacy, on-premises app
you'd like to move to the cloud, use tools like a port scanner or protocol analyzer to
determine which ports are used.
7
Guidelines for Determining Network Access Requirements
• Don't assume you know all ports used to access, or used on the back-end of an app
or service. Many administrators assume common web ports such as 80 and 443
(HTTP and HTTPS) are used, and may fail to consider ports needed for database
access or use by other services.
• If you're uncertain what ports and protocols are used by a legacy, on-premises app
you'd like to move to the cloud, and don't have clear documentation, use tools like a
port scanner or protocol analyzer to determine which ports are used.
• Use CSP and app deployment guides as the basis for designing port and protocol
access to services and apps.
• When creating inbound and outbound rules for network access, be mindful of the
direction of traffic flow.
8
Questions
1. You want to disallow unsecure file transfers on your virtual network. What port do
you block?
2. True or False: A cloud-based web app will use the same ports and protocols as an
on-premises web app.
3. When designing port and protocol access to services and apps, what guides should
you use?
9
Answers
1. You want to disallow unsecure file transfers on your virtual network. What port do
you block?
21
2. True or False: A cloud-based web app will use the same ports and protocols as an
on-premises web app.
True
3. When designing port and protocol access to services and apps, what guides should
you use?
CSP and app deployment guides
10
Module 5 Designing and Implementing a
Secure Cloud Environment
Secure Networks for Cloud Interaction
Module 5 Designing and Implementing a Secure Cloud
Environment
2
Topic 3 Secure Networks for Cloud Interaction
3
Ciphers
Original Encrypted
Cipher
Information Information
4
Network Security Options
Security Method
Description
Flood guards This is a tool used by network administrators and security professionals to
protect resources from flooding attacks, such as Distributed Denial of Service
(DDoS) attacks.
Loop protection Network loops can occur when one or more pathways exist between the
endpoints in a network and packets get forwarded over and over again.
Port security Disabling unnecessary services and closing unused ports.
Secure router configuration Ensuring that all routers on the network are properly secured will protect your
network from attacks and can also prevent routing loops, which are caused by
a routing algorithm error that creates a looping pattern.
5
Network Security Options (Cont.)
Security Method
Description
Network separation Splitting your network into two or more logically separated networks helps
separate critical network functions from lower-priority functions so that
security can be managed on a critical versus non-critical basis.
VLAN management With proper management procedures in place, security measures can be
implemented and managed quickly.
Implicit deny Use the principle of implicit deny when granting access to network resources
within a network.
Log analysis Regular monitoring and analyzing of security logs helps detect any
unauthorized intrusion attempts on the network.
6
Network Encryption Technologies
Technology Description
IPSec A set of open, non-proprietary standards that you can use to secure data as it
travels across the network or the Internet.
PPTP A Microsoft VPN Layer 2 protocol that increases the security of PPP by
providing tunneling and data encryption for PPP packets.
L2TP An Internet-standard protocol combination of PPTP and L2F that enables the
tunneling of PPP sessions across a variety of network protocols, such as IP,
Frame Relay, or ATM.
SSH A protocol used for secure remote login and secure transfer of data.
7
Network Encryption Technologies (Cont.)
Technology Description
PKI A system that is composed of a CA, certificates, software, services, and other
cryptographic components, for the purpose of enabling authenticity and
validation of data and entities.
Digital certificate An electronic document that associates credentials with a public key.
HTTPS A secure version of HTTP that supports web commerce by providing a secure
connection between a web browser and a server.
TLS and SSL Security protocols that combine digital certificates for authentication with
public key data encryption.
8
VPNs
Traffic is encrypted
9
Network Segmentation and Security
10
DMZ
Web server
DMZ Internet
11
VXLAN
• VLAN specifications only allow for 4,096 network IDs to be assigned at any given
time, which might not be enough addresses for a large cloud computing
environment.
• The goal of VXLAN is to extend the VLAN address space to support 16 million IDs.
12
Segmentation Options
The first type of segmentation allows isolation of different types of network traffic. The
following three types of network traffic should be segmented:
• Management traffic. Most enterprise virtualization platforms provide a special
virtual network connection for management traffic, such as VMWare's service
console traffic that is used to connect hypervisor platforms to management tools
such as VWWare vCenter.
• Operations traffic. This traffic is associated with dynamic memory migration and
storage operations.
• Virtual machine production traffic. This is the traffic to and from VMs generated by
the services and apps running on those VMs and the requests and responses from
the client.
13
Micro-segmentation Options
Perimeter Perimeter
Firewall Firewall
DMZ/Web VLAN
Finance
VM
HR VM HR Group Finance Group
Inside
Firewall DMZ- DMZ-
Web VM Web VM
Services/Management
App VLAN
VLAN
App VM App VM
HR VM Services Mgmt
VM VM
Finance DB VM DB VM
VM
DB VLAN
Services/Management
Group
14
Guidelines for Securing Deployments with Segmentation
• Use virtual DMZs to isolate publicly accessible cloud resources from those that aren't.
• Provide some form of network security and encryption to protect data in transit from
corporate data sources, corporate cloud sources, and corporate users.
• Consider micro-segmentation to provide granular security for your in-cloud
deployment for persistent protection.
15
Activity: Creating a Secure Network
Design with Segmentation
You have an app that you would like to add to the cloud. It has a front end for the user
interface and a database that would be on the back end.
You create a segmented network that has a subnet for resources that are accessed
publicly and another subnet for resources that are strictly private.
On which subnet would the app front end reside and which would contain the
database?
16
Activity: Creating a Secure Network
Design with Segmentation
You have an app that you would like to add to the cloud. It has a front end for the user
interface and a database that would be on the back end.
You create a segmented network that has a subnet for resources that are accessed
publicly and another subnet for resources that are strictly private.
On which subnet would the app front end reside and which would contain the
database?
The front end would be in the public subnet since it is accessed by users, and the
database would be in the private subnet because it is accessed by the app and
administrators.
17
Module 5 Designing and Implementing a
Secure Cloud Environment
Manage Cloud Component Security
Module 5 Designing and Implementing a Secure Cloud
Environment
2
Topic 4 Manage Cloud Component Security
3
Network Security Software and Devices
System Description
IDS An intrusion detection system (IDS) is a detection control system that scans,
audits, and monitors the security infrastructure for signs of attacks in
progress.
Network intrusion detection A type of IDS that primarily uses passive hardware sensors to monitor traffic
system (NIDS) on a specific segment of the network.
WIDS A wireless IDS (WIDS) is a type of NIDS that scans the radio frequency
spectrum for possible threats to the wireless network, primarily rogue access
points.
IPS An intrusion prevention system (IPS) has the monitoring capability of an IDS,
but actively works to block any detected threats.
4
Network Security Software and Devices (Cont.)
System Description
NIPS A network intrusion prevention system (NIPS) monitors suspicious network
and system traffic and reacts in real time to block it.
WIPS A wireless IPS (WIPS) is a type of NIPS that scans the radio frequency spectrum
for possible threats to the wireless network, primarily rogue access points,
and can actively block this malicious traffic.
Web security gateways A web security gateway is a utility used primarily to intentionally block
internal Internet access to a predefined list of websites or categories of
websites.
5
Types of Network Monitoring
Monitoring System
Description
Signature-based monitoring This system uses a predefined set of rules provided by a software vendor or
security personnel to identify events that are unacceptable.
Anomaly-based monitoring This system uses a definition of an expected outcome or pattern to events,
and then identifies any events that do not follow these patterns.
Behavior-based monitoring This system identifies the way in which an entity acts, and then reviews future
behavior to see if it deviates from the norm.
Heuristic monitoring This system identifies the way in which an entity acts in a specific
environment, and makes decisions about the nature of the entity based on
this.
6
Antivirus and Anti-Malware Software
Type Description
Antivirus software An application that scans files for executable code that matches specific
patterns that are known to be common to viruses.
Anti-spyware This software is specifically designed to protect systems against spyware
attacks.
Host-based firewalls This is software that is installed on a single system to specifically guard against
networking attacks.
7
Agent-based vs. Agent-less Cloud Security
8
Pros and Cons of Agent-based
vs. Agent-less Cloud Security
9
Pros and Cons of Agent-based
vs. Agent-less Cloud Security (Cont.)
10
Firewalls
Approved traffic
Private network
Unapproved traffic
11
SLA Security Considerations
Security SLAs and provisions often address three common areas of risk:
• Ownership. Agreements need to address who owns digital assets, including data,
especially who maintains custody and control of data, and how data will be
controlled.
• Availability of services. These provisions include details about monitoring and
response times.
• Baseline Services. These are often regulatory, or common practice guarantees, such
as performing intrusion detection monitoring or firewalling cloud network access as
part of security due diligence.
12
Chain of Custody Guarantees
13
Patches and Maintenance for Network Security
You can do the following to help facilitate patching and maintenance in your
organization:
• Take a detailed inventory and keep it up to date.
• Standardize systems as much as possible.
• Make a list and map of security software and devices in place.
• Put in place a reliable system for collecting vulnerability alerts.
• When alerts come out, compare them to inventory to quickly identify systems that
may be impacted.
• Assess the risk based on the alert, the degree to which the solution is mission critical,
security apparatus already in place, and so forth.
• Create a priority system for quickly deploying patches to affected systems.
• Update all affected documentation.
14
Managed Cloud Services
15
Guidelines for Securing Networks for Cloud Interaction
• Work with CSPs during on-boarding to learn their security and response processes
and to learn their recommendations for their clients.
• Since CSP resources, staff, and response procedures will effectively become part of
your security and response process, review and update your security and response
processes to incorporate CSP notifications, responsibilities, escalations, and
timelines.
• Consider the tradeoffs in agent versus agent-less security options and evaluate the
benefits of software for those solutions.
• Consider agent-less security management for cloud environments or agent-based
solutions that are specifically designed for cloud environments.
• Review CSP SLAs per recommendations in this topic.
16
Module 5 Designing and Implementing a
Secure Cloud Environment
Implement Security Technologies
Module 5 Designing and Implementing a Secure Cloud
Environment
2
Topic 5 Implement Security Technologies
3
Impact of Security Tools on Systems and Services
The need for security is not lost on business and organizations. Still, the impact of this
need is far reaching and includes:
• The need for security software of all types to manage, monitor, and secure systems.
• The need to hire skilled security staff.
• The need to obtain continuing education of skilled security staff.
• The need to invest in automation and DevOps practices to automate patching and
other security processes.
• The need to invest in software, training, or consulting to federate identity
management to allow single sign-on and tight access controls across diverse multi-
cloud and hybrid cloud environments.
4
Microsoft Azure Security Features
5
Google Cloud Platform Security Features
6
Guidelines for Implementing Security Technologies
• Consider the impact use of security technologies will have on use of systems and
apps.
• While the CSP will manage patching for the host OS, you are responsible for patching
and verifying the security configuration of the VMs and containers you use.
• Consider ways to use automation and orchestration to automate updates so that
patching and security update roll-outs can be done quickly and efficiently.
• Review any security tools provided by your CSP to see what capabilities they provide
that you can leverage to secure, manage, and monitor your network.
7
Reflective Questions
1. What types of virtual or physical network layouts does your organization use
to secure communications and isolate mission critical apps and services?
2. What types of network monitoring are in use in your organization, and which
have you interacted with the most?
8
Module 6 Planning Identity and Access
Management for Cloud Deployments
Determine Identity Management and Authentication Technologies
Module 6 Planning Identity and Access Management for Cloud
Deployments
2
Topic 1 Determine Identity Management and Authentication
Technologies
3
Identification
4
Authentication
5
Identity and Access Management
6
Authentication Factors
Most authentication schemes are based on the use of one or more authentication
factors:
• Something you are, including physical characteristics, such as fingerprints or a retina
pattern.
• Something you have, such as a token or access card.
• Something you know, such as a password.
• Somewhere you are or are not, such as an approved IP address or GPS location.
• Something you do, such as established keystroke patterns or tracing over a Windows
8 or 10 picture password.
7
Authentication Protocols
Used in Cloud
Protocol Description
Environments
Password Authentication A password-based point-to-point protocol. No
Protocol (PAP)
Challenge-handshake CHAP provides better security than PAP as it uses a Not commonly
authentication protocol one-way hash function and "shared secrets" such as a
(CHAP) password to validate users and systems.
Extensible Authentication EAP has more than 40 variants and is widely used for Yes, for system-to-
Protocol (EAP) authentication in wireless and point-to-point network system and client-to-
connections. server authentication
Terminal Access Controller Very old form of authentication, authorization, and No
Access Control System accounting (AAA) protocol dating to 1984.
(variants include TACACS,
XTACACS, and TACACS+)
8
Authentication Protocols (Cont.)
Used in Cloud
Protocol Description
Environments
Remote Authentication RADIUS provides a central database that allows policy Yes
Dial-in User Services driven authentication and authorization of remote
(RADIUS) (often dial-in users).
DIAMETER Diameter was design to overcome the shortcomings Yes
of RADIUS, and to take advantage of the higher speed
digital communications in use today.
Kerberos Kerberos uses symmetric key cryptography and tickets Yes
to allow users and network nodes to verify each
other's identity.
9
Authorization
10
Federation and SSO
11
Guidelines for Determining IAM Technologies
for Cloud Deployment
• Review your existing identity and access management technologies for on-premises
systems and use that as a starting point for determining technologies to use in cloud
deployments.
• Select cloud services and technologies that will work in conjunction with on-premises
technologies and services as that will make policy enforcement easier across on-
premises and cloud systems.
• Consider federation requirements when selecting technologies so that choices you
make when designing IAM solutions will allow you to more easily implement
federation later on.
• Determine the authentication factors you need, and any multi-factor authentication
you'd like to implement.
• Remember that cloud solutions reside inside the CSP’s data center so you don't have
control of physical access; therefore, any technologies you choose to pursue must
work over network connections.
12
Activity: Determining IAM Technologies
for Cloud Deployment
Research IAM options for Microsoft Azure and Google Cloud.
a) In your browser, open a new tab, and navigate to https://azure.microsoft.com.
b) In your browser, open a new tab, and navigate to https://cloud.google.com.
c) Review and search both sites to help you answer the following questions.
1. What is the main method Google Cloud uses to control user access?
2. What is the main method Microsoft Azure uses to control user access?
3. What features does Google Cloud provide to help with identity and access
management?
13
Activity: Determining IAM Technologies
for Cloud Deployment
1. What is the main method Google Cloud uses to control user access?
User roles are used to allow users to access projects and resources.
2. What is the main method Microsoft Azure uses to control user access?
Azure Active Directory is used to manage users and access by assigning permissions
to the user or through security groups.
3. What features does Google Cloud provide to help with identity and access
management?
Answers may include single sign-on (SSO) to prevent users from having to provide a
password when they move from different applications or other resources, multi-
factor authentication, built-in auditing to ease compliance processes, etc.
14
Module 6 Planning Identity and Access
Management for Cloud Deployments
Plan Account Management Policies for the Network and Systems
Module 6 Planning Identity and Access Management for Cloud
Deployments
2
Topic 2 Plan Account Management Policies for the Network and
Systems
3
Account Management
Copyright (c) 2019 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 4
Principle of Least Privilege
5
Account Policy Considerations
6
Account Management Policies in Cloud Deployments
Multiple account guidelines There can be many issues revolving around multiple user accounts.
7
Account Life Cycle Options
8
Guidelines for Planning Account Management Policy Requirements
for Deployment
• Implement the principle of least privilege when assigning user and group account
access.
• Draft an account policy and include all account policy requirements.
• Verify that account request and approval procedures exist and are enforced.
• Verify that account modification procedures exist and are enforced.
• Draft a password policy and include requirements to ensure that passwords are
resistant to cracking attempts.
• Limit the use of multiple and shared accounts to protect them from abuse.
• Implement account management security controls like maintenance, auditing, and
location/time-based restrictions.
• Store user names and passwords in encrypted databases with credential
management software.
• Implement a group policy for wider access control.
• Consider implementing an identity federation system to streamline user access
between systems.
• Consider how a federated identity may be a single point of failure for access to
different systems.
9
Activity: Planning Account Management Policy Requirements for
Deployment
2. When and how should an account be disabled or modified after a user access
review?
3. What rules should be enforced for password history and password strength?
4. Search the Internet for sample account management policies and look for items
that you think would be beneficial to your organization’s account management
policy.
10
Activity: Planning Account Management Policy Requirements for
Deployment
1. Who is allowed to use a resource?
Users are limited to resources that are required to perform their jobs.
2. When and how should an account be disabled or modified after a user access
review?
Answers may include if a user is found to have improper access, it can be changed
immediately. Accounts should be disabled for any employees who leave the
organization. Users should be granted different access if they change roles in the
organization, etc.
3. What rules should be enforced for password history and password strength?
Answers may include you can set the number of unique passwords that have to be
used before the employee can begin repeating them. You can set the minimum
password strength, which is a combination of the characters used and the length, etc.
4. Search the Internet for sample account management policies and look for items
that you think would be beneficial to your organization’s account management
policy.
You should have collected and compared several different policies.
11
Module 6 Planning Identity and Access
Management for Cloud Deployments
Control Access to Cloud Objects
Module 6 Planning Identity and Access Management for Cloud
Deployments
2
Topic 3 Control Access to Cloud Objects
3
Data Classification
4
Accessed Components
Similar to on-premises IT systems, users, groups, and processes in use by apps and
services may need to access the following types of cloud components:
• Compute resources such as VMs or containers
• Apps
• Storage
• File shares
• Databases
• Virtual networks
• Other cloud services
5
Access Control Methods
6
Effect of Cloud Service Models
on Security Implementations
7
Effect of Cloud Deployment Models
on Security Implementations
Public cloud Public cloud providers are much larger targets for hackers than private
clouds and are often hardened by continual hacking attempts.
Private cloud Private clouds have the same security concerns as public clouds as well
as managing the security of their host platforms, hypervisors, and
automation management platforms.
Hybrid cloud Since hybrid clouds essentially mix public cloud and private cloud,
organizations managing hybrid clouds have some of the management
concerns of both of those deployment models.
8
Guidelines for Controlling Access to Cloud Objects
9
Activity: Controlling Access to a Cloud Object
1. What is the difference between Discretionary Access Control (DAC) and Mandatory
Access Control (MAC)?
2. What is the difference between Rule Based Access Control and Role Based Access
Control?
10
Activity: Controlling Access to a Cloud Object
1. What is the difference between Discretionary Access Control (DAC) and Mandatory
Access Control (MAC)?
DAC allows each user to control access to their own data, while MAC is the strictest
form of access control and is defined by the system administrator.
2. What is the difference between Rule Based Access Control and Role Based Access
Control?
In Rule Based Access Control access is allowed or denied to resources based on rules
defined by the system administrator, while Role Based Access Control structures
access based on a user's job function within the organization.
11
Module 6 Planning Identity and Access
Management for Cloud Deployments
Provision Accounts
Module 6 Planning Identity and Access Management for Cloud
Deployments
2
Topic 4 Provision Accounts
3
Identity Management Plans
4
User Account Provisioning Methods
5
User Account Lifecycle Management
Phase 1
Processes to delete
Phase 5 Phase 2
Processes to monitor unneeded accounts after
user privileges a pre-determined length
of time
Phase 4 Phase 3
7
Guidelines for Provisioning Accounts
• Use the process described in this topic to develop an identity management plan.
• Automate and orchestrate provisioning and deprovisioning to reduce errors and
improve timeliness of execution.
• Where feasible and in accordance with security policies, automate self-provisioning
to offload provisioning from administrative staff.
• Automate security search processes to identify stale and abandoned accounts.
• Automate security search processes to identify accounts that may have incorrect or
elevated rights or group assignments.
• Track administrative tasks used in provisioning and use the tracked steps to design
orchestration for provisioning.
8
Activity: Provisioning Cloud Accounts
9
Activity: Provisioning Cloud Accounts
10
Reflective Questions
11
Module 7 Determining CPU and
Memory Sizing for Cloud Deployments
Determine CPU Size for Cloud Deployment
Module 7 Determining CPU and Memory Sizing for Cloud
Deployments
2
Topic 1 Provision Accounts
3
CPU Performance Considerations
4
CPU Energy Savings Considerations
5
CPU Technologies
6
Virtualization vs. Containerization
App 1 App 2
Bins/Libs Bins/Libs
App 1 App 2
Guest OS Guest OS
Bins/Libs Bins/Libs
Host OS Host OS
Server Server
7
Virtualization vs. Containerization
Dedicated vs. Shared Compute Environments
9
CPU Overcommit
10
Optimize Commit vs. Overcommit
VM VM VM
VM VM
11
CPUs Sizing Considerations in Virtual Environments
?
12
Guidelines for Determining CPU Size for Cloud Deployment
13
Activity: Determining CPU Size for Cloud Deployment
Estimate the cost of a VM instance on the Google Cloud Platform that would be used to
run an app. The VM instance will run with 6 CPU cores on Windows Server.
14
Module 7 Determining CPU and
Memory Sizing for Cloud Deployments
Determine Memory Size for Cloud Deployment
Module 7 Determining CPU and Memory Sizing for Cloud
Deployments
2
Topic 2 Determine Memory Size for Cloud Deployment
3
Memory Performance In Virtual Environments
4
Memory Bursting, Ballooning, and Overcommit
• Burst mode is a generic term which refers to any time a device transmits data
repeatedly without going through all the communication initialization steps required
to transmit each piece of data separately.
• Apps on a VM using burst mode can consume a large amount of virtual memory, and
then release it back to the host. This is called ballooning.
5
Memory Overcommitment Ratio
6
Memory Usage in Container Environments
7
Guidelines for Determining Memory
Size for Cloud Deployment
• Start tracking memory usage on your apps and services before you move them to the
cloud so that you have good data to base sizing considerations on.
• Anticipate any growth in usage when planning for memory allocation during peak
load times.
• After pilot deployment, perform tests against multiple VMs on the same host to try
to force overcommit issues to see the results.
• If testing memory overcommit, use manual testing to determine the impact on user
experience when VMs are in overcommitted states.
• Deploy fewer VMs per host, and allocate both virtual and physical memory more
liberally.
• Monitor VMs and apps to determine how frequently and when swapping is occurring
and adjust virtual memory settings, or redeploy VMs to new hosts as needed.
• Closely monitor app for performance after updates are rolled out.
• Reassess memory allocation for VMs and memory requirements on the physical host
periodically.
8
Activity: Determining Memory Size for Cloud Deployment
Return to the Google Cloud Platform Pricing Calculator you used in the last activity for
Module 7.1.
Change the memory size in any other estimates you created for comparison.
9
Reflective Questions
1. How have you chosen CPU size for systems apps or services in your IT
career?
2. How have you determined the memory requirements for apps or services
running on your systems?
10
Module 8 Determining Storage
Requirements for Cloud Deployments
Determine Storage Technology Requirements
Module 8 Determining Storage Requirements for Cloud
Deployments
2
Topic 1 Determine Memory Size for Cloud Deployment
3
IOPS and Read/Write Throughput
4
Storage Protection Options
Many CSPs give you the option to choose from the following replication options:
• Local replication. This replicates your data within a single data center in the region
where you created your storage account.
• Regional replication (also called zone-redundant storage). Replicates your data
across multiple data centers within one or two regions.
• Geo-redundant storage (GRS). Replicates your data to a secondary region that is
distant from the primary region.
5
Asynchronous and Synchronous Replicated Storage
Synchronous Asynchronous
Replication Replication
6
Storage Mirroring
Primary Secondary
Cloud Cloud
Copyright (c) 2019 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 7
Snapshots and Clones
• A storage snapshot takes an original, initial data picture, and then takes subsequent
pictures, storing the differences from the original.
• Cloning makes a complete copy of a VM, or storage environment.
• Clones tend to be used for configuration backup and rapid deployment.
• Snapshots tend to be used more in roll-back and roll-forward scenarios, often during
app development.
8
Guidelines for Determining
Storage Technology Requirements
• Review IOPS ratings for storage you are considering from CSPs.
• Always review any high availability or regional protection that the CSP gives you by
default.
• If using asynchronous replication, test for issues related to the lag in replication.
• To determine performance and replication, analyze each application based on the
need and usages of storage within the app.
• Plan how you will use cloning and snapshotting in support of system backup and
recovery, and as deployment aids.
9
Activity: Comparing Types of Storage and Prices
Currently your organization needs 3 TB of storage for end user data and they anticipate
that growing to 4 TB over the next 12 months, and if they decide to move an app
database to the cloud as well, that will be 2 TB.
Compare how much it would cost to store organization’s data with Microsoft Azure and
Google Cloud.
1. Use cloud storage options calculators on both Azure and Google to calculate the
storage costs in each Cloud Service Provider.
a) In your browser, open a new tab, and navigate to
https://azure.microsoft.com/en-us/pricing/calculator/.
b) On the Pricing calculator page, select Storage.
c) In your browser, open a new tab, and navigate to
https://cloud.google.com/products/calculator/.
d) On the Pricing calculator page, select Cloud Storage.
e) For both calculators, use the default settings and only change the amount of
storage you want to price, or the type of storage.
10
Module 8 Determining Storage
Requirements for Cloud Deployments
Select Storage Options for Deployment
Module 8 Determining Storage Requirements for Cloud
Deployments
2
Topic 2 Select Storage Options for Deployment
3
Network Storage Types
Storage Type
Usage
Object storage (also known as blob For Representational State Transfer (REST)-based object storage
storage) for unstructured binary data in the cloud. Object storage is
primarily used for unstructured data such as images, videos,
audio, documents, and more.
File storage Provides file shares that are accessible over common
connection protocols by end users.
Table storage Tables are NoSQL tables and are used mainly for big data
applications.
Queue storage Message queuing is an application service offered by many
CSPs. Queues provide storage for app messages waiting for
delivery.
High-performance storage Some CSPs also provide high-performance storage options for
I/O intensive applications.
4
Storage Compression Technologies
5
Data Deduplication
Data deduplication works by comparing objects (such as files or blocks) and removing
copies that already exist in the data set. The process consists of four steps:
1. Segment data into blocks or some other discrete portion.
2. Create a hash for each block.
3. Compare the hash to existing hashes to determine if the data is already stored in a
different block.
4. Add a pointer to the existing object already stored in the database in place of the
duplicate data.
6
Storage Tiers
7
Guidelines for Selecting Storage Options for Deployment
• Select the type of storage that is best for the application or use case required. CSPs
can help you make this selection.
• Categorize your data by how frequently it is accessed and buy cloud storage tiers that
match as that will save money over time.
• When evaluating compression technologies, measure the impact on performance. It
might be better to buy more storage than to suffer the performance penalty.
• When implementing databases, look at deduplication processes and technologies to
reduce storage, and save bandwidth during data transfers and backups.
• Work with CSPs and app designers to select the type of storage you need for your
apps and services.
8
Activity: Selecting Storage Options for Deployment
2. What would it cost to retrieve data from cold storage in each CSP?
*Document your answers for you own benefit. Since prices change over time there is
not answer key for these questions.
9
Module 8 Determining Storage
Requirements for Cloud Deployments
Determine Storage Access and Provisioning Requirements
Module 8 Determining Storage Requirements for Cloud
Deployments
2
Topic 3 Determine Storage Access and Provisioning Requirements
Protocol Description
Small Computer System Interface (SCSI) SCSI is the most heavily used block level access method for disks
in the data center.
Fibre Channel (FC) Fibre Channel was designed to extend the functionality of SCSI to
allow for longer connection distances and to consolidate storage.
Internet/IP Small Computer System iSCSI encapsulates SCSI data and commands inside the payload of
Interface (iSCSI) IP packets, allowing for data transfer across existing IP
infrastructures, which can be cost effective.
Fibre Channel over Ethernet (FCoE) FCoE provides functionality for moving native Fibre Channel
across consolidated Ethernet networks.
4
Storage Access Protocols (Cont.)
Protocol Description
Common Internet File System (CIFS) CIFS is a shared storage protocol typically used in Microsoft
environments for file sharing and is based on Small Message
block (SMB).
Network File System (NFS) NFS is another file based storage protocol traditionally used in
Linux and Unix environments.
HTTP and others When you need to support thousands of customers with
multiple terabytes each, traditional storage protocols may not
suffice due to scalability and resource administration.
5
Storage Management Considerations
6
Storage Provisioning Models
Fat/Thick Provisioning
Thin Provisioning
Provision More
Capacity as Needed
Used
7
Encryption Requirements
Copyright (c) 2019 CompTIA Properties, LLC. All Rights Reserved. | CompTIA.org 8
Tokenization
9
Guidelines for Determining Storage
Access and Provisioning Requirements
• When choosing thick or thin provisioning, factor in how quickly storage needs are
likely to grow and how long it will take you to add storage.
• If using thin provisioning, orchestrate storage utilization monitoring and provisioning
to ensure new storage is brought online as quickly as needed.
• Use storage encryption for any data that is mandated to be safeguarded by
regulation or corporate policy.
10
Activity: Comparing Storage Access
and Provisioning Options
Compare storage access and provisioning options for Microsoft Azure and
Google Cloud.
a) In your browser, open a new tab, and navigate to https://azure.microsoft.com/.
b) In your browser, open a new tab, and navigate to https://cloud.google.com/.
c) Review and search both sites to help you answer the following questions.
1. What are the different methods for accessing your cloud storage?
11
Activity: Comparing Storage Access
and Provisioning Options
Compare storage access and provisioning options for Microsoft Azure and
Google Cloud.
a) In your browser, open a new tab, and navigate to https://azure.microsoft.com/.
b) In your browser, open a new tab, and navigate to https://cloud.google.com/.
c) Review and search both sites to help you answer the following questions.
1. What are the different methods for accessing your cloud storage?
Answers may include: cloud storage can be accessed from anywhere with an Internet
connection, it can be accessed from inside or outside the cloud, it can be accessed by
users or applications on any kind of device, a diverse set of operating systems and
programming languages can be used, it is also accessible through REST APIs.
12
Module 8 Determining Storage
Requirements for Cloud Deployments
Determine Storage Security Options
Module 8 Determining Storage Requirements for Cloud
Deployments
2
Topic 4 Determine Storage Security Options
3
Security Considerations for Data
4
ACLs
Controls access to
network resources
5
Data Obfuscation
010100101
2 101010110
001010101
3
010010101
Mask sensitive Non-production
Classify data
data Data
Production
Source Data 4 Dev
1
QA
Staging
database
BI
6
Zoning
7
User and Host Authentication and Authorization
• One of the most fundamental ways to protect data is through the use of strong and
consistent host and user authentication.
• When properly implemented, no host or user can access data unless credentials
supplied are correct and current.
8
Guidelines for Determining Storage Security Options
9
Activity: Determining Storage
Security Options for Deployment
Compare storage encryption options for Microsoft Azure and Google Cloud.
a) In your browser, open a new tab, and navigate to https://azure.microsoft.com/.
b) In your browser, open a new tab, and navigate to https://cloud.google.com/.
c) Review and search both sites to help you answer the following questions.
4. Does encrypted data remain encrypted when it is backed up for both CSPs?
5. Will you be able to access your encrypted data if you lose the encryption key?
10
Activity: Determining Storage
Security Options for Deployment
4. Does encrypted data remain encrypted when it is backed up for both CSPs?
Yes, both CSPs encrypt data through the entire backup process. If the data was
originally encrypted, it remains so, and the backup file itself is also encrypted.
11
Reflective Questions
2. For the highly secure data managed by your organization, what storage
security options do you employ?
12
Module 9 Analyzing Workload
Characteristics to Ensure Successful
Migration
Determine the Type of Cloud Deployment to Perform
Module 9 Analyzing Workload Characteristics to Ensure Successful
Migration
2
Topic 1 Determine the Type of Cloud Deployment to Perform
3
VMWare vs. Hyper-V
Feature / Capability vSphere Hyper-V
Max cluster size 64 nodes with 800 VMs per cluster 64 nodes with 800 VMs per
cluster
Max cores per CPU Unlimited Unlimited
Max CPUs per host 576 logical processors 512 logical processers
Max disk size 62 TB for vmds, RDM, and snapshots 64 TB (vhdx), 2 TB (vhd), 256
TB+ (raw)
Max VM or vCPUs per host or 1024 VMs 1024 VMs
logical CPU
Pricing Generally considered less expensive Generally considered more
expensive
Container support Yes (vSphere integrated container) Yes (Windows containers)
4
VMWare vs. Hyper-V (Cont.)
Hot add capability CPU, Memory, Disk, NIC, PCIe SSD Same except CPU (must
reboot to at vCPU)
Automated live migration Yes Yes
Ease of use Easier, especially for complex configuration Harder; the Hyper-V UI is in
tasks need of updating.
Ecosystem Growing, but some ecosystem components Large ecosystem of
come form third parties. Microsoft products and
Azure services.
https://go.heroix.com
5
P2V Deployments
6
V2V Deployments
7
V2P Deployments
8
P2P Deployments
9
Online vs. Offline Migrations
10
Storage Migrations
Bandwidth constrictions
make moving data to the
cloud unfeasible
On-premises Environment
11
Guidelines for Determining the
Type of Cloud Deployment to Perform
• Evaluate workloads running on physical servers as directed in this topic to see if they
may be a good fit for a P2V migration.
• Investigate and try virtual migration tools. Start with the tools offered by the virtual
platform you'll be deploying, such as VMWare.
• Perform V2V migrations to move VMs to different VM platforms or environments.
• As a best practice, when performing V2V migrations, migrate to platforms using the
same chip vendor technology (Intel or AMD).
• If it turns out that an app cannot run or isn't supported in a virtual environment,
perform a V2P migration.
• Look for CSP and third party migration options that can shorten data migrations.
12
Activity: Determining the Type of
Cloud Deployment to Perform
1. Your organization has several virtual servers hosting multiple virtual machines.
Which cloud deployment type would you recommend using to migrate the virtual
machines to the cloud?
2. Your organization also has physical servers, which run applications, perform
directory services, host databases, and more. Which cloud deployment type would
you recommend using to migrate these physical servers to the cloud?
13
Activity: Determining the Type of
Cloud Deployment to Perform
1. Your organization has several virtual servers hosting multiple virtual machines,
which cloud deployment type would you recommend using to migrate the virtual
machines to the cloud?
A Virtual-to-Virtual (V2V) deployment will allow you to efficiently and quickly migrate
the virtual machines to the cloud.
2. Your organization also has physical servers, which run applications, perform
directory services, host databases, and more. Which cloud deployment type would
you recommend using to migrate these physical servers to the cloud?
You may want to keep some servers on-premises such as legacy servers that aren’t
ready to be replaced yet. Otherwise, you should use a Physical-to-Virtual (P2V)
deployment to migrate the physical servers to virtual servers in the cloud. This
reduces the amount of cost you need to run and maintain those physical servers.
14
Module 9 Analyzing Workload
Characteristics to Ensure Successful
Migration
Manage Virtual Machine and Container Migration
Module 9 Analyzing Workload Characteristics to Ensure Successful
Migration
2
Topic 2 Manage Virtual Machine and Container Migration
3
OVF
4
Workloads
5
App Portability
6
App Components
• Remember that when you're migrating an app to the cloud, or from one CSP to
another, all the app components must be moved, or reconfigured.
• For example, a data driven store front web app might:
• Have app code that runs on the front end of the app.
• Have a database that runs on the back end of the app.
• Use both custom services written for the app.
• Each of these app components must be migrated with the app to the new cloud
environment, or reconfigured to connect and utilize services across cloud providers,
or between cloud and on-premises components.
7
Container Migration Considerations
8
Virtual Machine Migration Issues
Issue Description
Vhd and vhdx migration Azure supports only generation 1 VMs that are in the VHD file
format and have a fixed sized disk that is a maximum of 1,023 GB.
So if you have Hyper-V VMs on-premises or running on systems on a
different CSP, then you will have to convert your virtual disks.
Processor architecture The Intel and AMD processor architectures and supporting chipsets
are slightly different. It's possible that moving VMs from a host
running on one architecture to a host running chips with a different
architecture can cause issues that will prevent VMs from working.
Hypervisor to hypervisor migration It's possible that migrating from one virtual environment to another
will necessitate moving to a new hypervisor, which could cause
issues for existing VMs.
9
SOP for Workload Migration
10
Guidelines for Virtual Machine and Container Migration
• Be aware of how your virtualization platform recognizes and uses OVF format as that
may provide additional cross compatibility and more options when migrating to or
from a given virtualization vendor.
• Evaluate workloads to make sure they are a good fit to move to the cloud.
• Evaluate CSP app portability options to see what tools and services they can provide
to assist in app migrations.
• Be sure to include all app components in both the evaluation and planning stages
when migrating an app to or between clouds.
• Be aware of the container migration considerations presented in this topic.
• Be aware of the virtual machine migration issues presented in this topic.
11
Activity: Determining Source and Destination
Workload Format for Migration
1. What virtual machine formats does the Google VM Migration Service support?
2. How much do you estimate it will cost to migrate VMs to Google Cloud?
3. Will there be any service disruption while migrating the VMs to the cloud?
12
Activity: Determining Source and Destination
Workload Format for Migration
1. What virtual machine formats does the Google VM Migration Service support?
The Google VM Migration Service connects to an operating system that is up and
running and migrates the files and settings from that server to the cloud. Because it
migrates a running server, it does not matter which virtual machine format the VM is
in, or even if it is a physical server.
2. How much do you estimate it will cost to migrate VMs to Google Cloud?
The actual migration is free. Once the VMs have been imported into Compute
Engine, you will be billed like you would for any other VM instance you created.
3. Will there be any service disruption while migrating the VMs to the cloud?
There is no service disruption because the VMs are replicated on block-level to the
cloud so the source and target machines are never turned off or disconnected.
13
Module 9 Analyzing Workload
Characteristics to Ensure Successful
Migration
Manage Network, Storage, and Data Migration
Module 9 Analyzing Workload Characteristics to Ensure Successful
Migration
2
Topic 3 Manage Network, Storage, and Data Migration
3
Bandwidth Considerations
At the time of migration, additional bandwidth may be needed for the reasons listed
here.
• Migration of VMs (or app code) to the CSP. Depending on the solution being
deployed, more VMs may need to be transferred to the CSP.
• Migration of data to the CSP. This is perhaps the biggest concern as data driven apps
may use very large data stores.
• Synchronization of data prior to or after cutover to the CSP solution. If you've used
a copy and ship method to move data to a CSP data center, then data changes after
the ship date will need to be synchronized.
• Cloud solution testing. Testing your cloud solution prior to cutover may involve
putting various amounts of load or stress on the solution.
• Backup of VMs, apps, and data prior to the actual migration. As a best practice you
should back up any solution components and data prior to cloud migration and also
prior to cutover if doing a multi-phase migration.
• Backup of VMs, apps, and data after successful launch in the cloud. Once a solution
is successfully deployed to the cloud, it should be backed up immediately, and
regularly.
4
Data and Network Portability
5
Data Transfer Options
6
Downtime Impact
On-premises Environment
7
Environmental Considerations
Issues Challenges
Working hours restrictions If users have working hours restrictions when they are not allowed to
access network services, those hours may be a natural good fit for
performing migration activities that require downtime.
Peak time frame constraints Peak times my be times of day such as early afternoon, which might be
peak data entry time, or just after closing when all transactions for the data
are processed for reporting.
Legal restrictions If you store or access regulated data and are a global company, there may
be regulations governing what data can be moved across national
boundaries.
Time zone constraints If you have geographically distributed workloads, migration becomes even
more complex.
8
Guidelines for Network, Storage, and Data Migration
• Take the bandwidth considerations covered in this topic into account when planning
network, storage, and data migration.
• Take the data and network portability issues covered in this topic into account when
planning data migrations.
• Consider pre-shipping large data sets to CSPs.
• Always discuss with your CSP what options you have to extract data and move to a
different CSP. Get details in an SLA or other contract if possible.
• Calculate the cost of planned downtime. Include those costs in planning and in
reporting before, during, and post migration.
• Use projected downtime costs to justify tools and services that may be able to
reduce overall downtime.
• Consider the environmental factors discussed in this topic when planning migrations.
9
Activity: Determining If Any Environmental
Constraints Will Impact Migration
2. You need to migrate 3 TB of data to Azure, which will not complete during the least
usage time on the weekend. What alternative methods could you use to get that
data in the cloud and avoid downtime?
3. Are there any legal regulatory restrictions or entities for dealing with employee
data that might impact migration?
10
Activity: Determining If Any Environmental
Constraints Will Impact Migration
2. You need to migrate 3 TB of data to Azure, which will not complete during the least
usage time on the weekend. What alternative methods could you use to get that
data in the cloud and avoid downtime?
Answers may include break the data into smaller sizes and upload a piece each
weekend, use a portable drive option to copy the data and ship it to Azure, etc.
3. Are there any legal regulatory restrictions or entities for dealing with employee
data that might impact migration?
Answers may include privacy laws in the United States and United Kingdom that need
to be considered, etc.
11
Reflective Questions
2. When you have migrated apps that have large databases, how have you
moved the data?
12
Module 10 Maintaining Cloud Systems
Patch Cloud Systems
Module 10 Maintaining Cloud Systems
2
Topic 1 Patch Cloud Systems
3
Scope of Components to be Patched
4
Production vs. Development vs. QA Patching
QA
Development Patching/Test Production
5
Rolling Updates
6
Blue/Green Deployment Patching
New
Version
Router
Old
Users
Version
7
Hotfixes
8
Failover Cluster Patching
• You may want only the critical security patches to address severe vulnerabilities.
• You may instead plan regular outages to perform patching.
• Or you may want to stay as up to date as possible and schedule downtime to install
all patches.
• Cluster-Aware Updating (CAU) is a feature in Windows 2012 and later that updates all
servers in a failover cluster so that it does not impact the availability of the cluster.
9
Patching Order of Operations
Here are the steps to help you create your own process:
Step 1: Do an inventory of all components in your environment, documenting the type of
each component, version, IP addresses, physical location, and function.
Step 2: Try to standardize components of the same type to all use the same version of
their software/firmware/etc.
Step 3: Inventory the security controls you have in place (routers, firewalls, IDSes, anti-
malware, etc.) and their configurations (i.e., firewall rules, etc.).
Step 4: You will compare any reported vulnerabilities against your inventory and security
control list.
Step 5: Once you know the vulnerabilities that apply to your environment, you need to
assess each one for how critical the vulnerability itself is, and how critical the systems it
affects are.
Step 6: You will deploy patches without disrupting uptime or production.
Step 7: Finally, monitor your patch systems for any issues and be prepared to rollback
patches in the event they create problems in your environment.
10
Patching Dependency Considerations
11
Guidelines for Patching Cloud Systems
12
Activity: Creating a Patching SOP
1. What should be the first step in creating a patching SOP?
2. What versioning technique can you employ to make patching related OS types and
applications easier?
3. How will you know what vulnerabilities exist and which systems or applications to
patch?
13
Activity: Creating a Patching SOP
1. What should be the first step in creating a patching SOP?
The first step is taking inventory of all production systems (including OS types and
versions, IP addresses, physical location, and function), applications (including
version number and which system(s) it is installed on), and other devices that may
require updates. You cannot properly manage patching without first knowing what
may need to be patched.
2. What versioning technique can you employ to make patching related OS types and
applications easier?
Standardize related applications and OS types to use the same version number. This
will reduce the amount of variables when installing new patches because all related
applications or systems will be installing the same patches.
3. How will you know what vulnerabilities exist and which systems or applications to
patch?
You will need a tool such as a vulnerability scanner, patch management system, etc.,
that can detect what vulnerabilities exist in your environment and what patches are
available. You then need to compare those vulnerabilities to your inventory and see
which apply to your systems.
14
Module 10 Maintaining Cloud Systems
Design and Implement Automation and Orchestration for
Maintenance
Module 10 Maintaining Cloud Systems
2
Topic 2 Design and Implement Automation and Orchestration for
Maintenance
3
Platform Automation and Orchestration Options
• Automation and orchestration can aid your patch maintenance efforts by allowing
you to automate the installation of patches, creating test environments, rebooting
patched systems, etc.
4
Types of Updates
5
Maintenance Activities to Automate
Here are some maintenance activities you might consider automating:
• Snapshot VMs
• Cloning VMs
• Patching systems
• Restart/Shutdown VMs
• Maintenance Mode
• Enabling/ Disabling alerts
• Clearing logs and archiving logs
• Compressing drives
• Removing inactive accounts
• Removing stale DNS entries
• Removing orphaned resources
• Removing outdated rules from firewall
• Removing outdated rules from security
• Resource reclamation
• Maintain ACLs for the target object
6
Automation Workflows
7
Maintenance Schedules
8
Guidelines for Designing and Implementing
Maintenance Automation and Orchestration
9
Activity: Designing Maintenance
Automation and Orchestration
1. What criteria would you use to validate whether a task or action should be
automated?
2. When would you consider using a CSP-specific automation tool over a third-party
tool, or vice versa?
10
Activity: Designing Maintenance
Automation and Orchestration
1. What criteria would you use to validate whether a task or action should be
automated?
Answers may include the time it takes to automate a task should be shorter than
performing the task manually, the task is performed at a high frequency and over
time the time it takes to automate the process will be recouped, etc.
2. When would you consider using a CSP-specific automation tool over a third-party
tool, or vice versa?
A CSP-specific tool will typically have better integration with that cloud service and
provide more control and more options. That CSP-specific tool won't work with
another cloud service, whereas a third-party automation tool should work with both
CSPs and more. The third-party tool may not have as good an integration as the CSP-
specific tool.
11
Reflective Questions
1. How have your IT teams patched systems in the organizations you've worked
for?
12
Module 11 Implementing Backup,
Restore, Disaster Recovery, and Business
Continuity Measures
Back Up and Restore Cloud Data
Module 11 Implementing Backup, Restore, Disaster Recovery,
and Business Continuity Measures
2
Topic 1 Back Up and Restore Cloud Data
3
Cloud Storage Options
• CSPs provide different storage options based on performance needs and how often
data is accessed.
4
Backup Scenarios
• There are many different factors that can cause data loss or the need to restore a
backup.
• Many of these factors are impossible to predict and are out of your control.
• Data loss will cost you time in recreating what you lost or can financially cripple your
business and bring productivity to a halt.
• At a minimum, you need to back up critical and important data.
• Ideally you will back up any data that is useful to your organization.
• Be aware of retention requirements.
• Be aware of data residency/sovereignty laws that may have restrictions on moving
certain data outside the country of origin.
• Having data replicated or backed up to multiple regions or even other clouds can
improve your data recovery because not all of your data is in one service or one
region.
5
SLAs for Backup and Restore
• The SLA for cloud backup and restore and data replication should detail how quickly
the CSP responds in case of an incident and how they handle trouble tickets.
• It should also address items such as who to call in case of an emergency or what the
CSP's own disaster recovery plan is if they go down.
• If your organization has special needs or services for backup or restore and data
replication, then tell the CSP in advance and put it in writing.
6
Backup Types
Incremental backup Backs up the data that has changed since the previous backup was
performed.
Differential backup Contains all of the data that has changed since the last full backup.
Copy-on-write snapshot Stores metadata about the location of the original data without copying it
when the snapshot is created.
Clone or split-mirror snapshot References all the data on a set of mirrored drives.
Redirect-on-write storage snapshot Writes only changed data that is redirected to storage that is provisioned
for snapshots.
Incremental snapshot Creates timestamps that enable a user to go back to any of those points
in time.
Change block/delta tracking Compares disk sectors against the last backup file and locates the blocks
that have been modified. These modified blocks are backed up instead of
the entire disk sector.
7
Backup Targets
Network-attached storage (NAS) Digital storage device that connects to the local network.
Storage-area network (SAN) Dedicated high-speed network that interconnects shared pools of storage
devices to multiple servers.
Integrated backup appliances Integrated backup appliances offer backup software and storage.
Cloud You can back up data to the cloud from your on-premises environment. If
your data is already in the cloud, then you can replicate it to another
region(s).
8
Backup Schedules
9
Backup Considerations
10
Online/Offline Backups
11
Guidelines for Backing Up and Restoring Cloud Data
• Accept that there are many different factors that can cause data loss that are
impossible to predict and are out of your control.
• At a minimum, you need to back up critical and important data. Ideally you will back
up any data that is useful to your organization.
• Consider possible retention requirements that may affect how you retain and back
up data.
• Consider sending your back up, restore, and data replication requirements to your
CSP in writing before you sign up to help clarify what you expect to receive.
• Select a backup target that fits your needs and provides the recoverability you
require.
• Implement a backup schedule to ensure that backups are done in a consistent and
timely manner.
12
Activity: Creating a Backup and Restore It
Back up Google Cloud VM with a snapshot.
a) On the Google Cloud browser tab, on the Compute Engine page, in the
Navigation pane, select Snapshots.
b) In the Snapshots pane, select Create snapshot.
c) In the Create a snapshot pane, in the Name box, type snapshot-1-pilot
d) From the Source disk drop-down list, select wordpress-1-vm.
e) For Encryption type, observe that the snapshot will be encrypted by Google.
f) Select Create.
Note: It may take up to 4 minutes for this to complete.
Restore a VM instance snapshot.
a) On the Google Cloud browser tab, on the Compute Engine page, in the
Snapshots pane, select snapshot-1-pilot.
b) In the Snapshot details pane, observe the snapshot information.
c) On the top bar, select CREATE INSTANCE.
d) In the Create an instance pane, in the Name box, type instance-1-restored
Note: You will restore the snapshot to a new VM instance.
e) Under Machine configuration, from the Machine type drop-down list, select f1-
micro.
f) Select Create. 13
Module 11 Implementing Backup,
Restore, Disaster Recovery, and Business
Continuity Measures
Implement Disaster Recovery Plans
Module 11 Implementing Backup, Restore, Disaster Recovery,
and Business Continuity Measures
2
Topic 2 Implement Disaster Recovery Plans
3
DR
• Recovery Point Objective (RPO): This is the point to which you hope to be able to
recover to following a disaster.
• Recovery Time Objective (RTO): This is the length of time it takes to restore data to
achieve the RPO.
4
DR Capabilities of Cloud Service Providers
5
SLAs for DR
1. Ask your CSP for a risk assessment and analysis for known threats at the location(s)
from which DR is being served.
2. Ask your CSP for help choosing the correct deployment model that meets business
goals and requirements of availability, confidentiality, and integrity.
3. Identify all mission-critical applications and data.
4. Determine technologies required for different types of backup and storage.
5. Ensure that the SLA is economical; will provide the appropriate level of service; and
will not breach any of the security, privacy, and compliance obligations.
6. Thoroughly test the implementation to ensure compatibility with steps one and two.
7. Make sure the DR plan and policies are in place to meet security, privacy, and
compliance requirements.
8. Get the approval of all the stakeholders involved.
6
Corporate DR Procedures
• Each organization will have similar basic requirements when it comes to DR.
• In addition, each organization may also have unique requirements as well.
• You need to discuss and review the requirements and criteria for what disaster
recovery is for your organization.
• What are the requirements that are a minimum for your organization and what are
goals you would like to exceed?
• What processes do you need internally to meet these?
7
Cloud Service Provider DR Procedures
8
Bandwidth or ISP DR Limitations
• One key problem with Disaster Recovery and Disaster Recovery-as-a-Service (DRaaS)
is lack of bandwidth.
• Bandwidth speeds offered by DRaaS providers are typically designed to handle day-
to-day operations, not the bulk data transfer that is needed in the event of a large
recovery.
• DRaaS providers assume that they will only need to perform a limited number of
recovery operations, so they may not have the bandwidth to accommodate several
large scale recoveries simultaneously.
• It's also likely that the client DRaaS organization connects to an ISP for bandwidth
that is also bandwidth limited.
• ISPs and DRaaS providers may also have policies in place that reduce bandwidth once
certain usage thresholds are met.
• All of these limits need to be understood, analyzed, discussed and factored into
disaster recovery plans, and recovery goal timelines.
9
Guidelines for Implementing Disaster Recovery Plans
• Create a DRP document that details every component of the disaster recovery plan.
• Assemble a DR team responsible for developing, executing, and testing the DR plan.
• Train and test your IT staff in the disaster recovery plan to ensure it gets executed
correctly.
• Work with your CSP to create SLAs for your DR requirements.
10
Activity: Planning for Disaster Recovery
1. You have services with two different CSPs and data is being used each day by users
and customers. Which one is more important to have recovery for?
11
Activity: Planning for Disaster Recovery
1. You have services with two different CSPs and data is being used each day by users
and customers. Which one is more important to have recovery for?
You don’t know. Usually client-facing services are more important, but both will
impact users being able to do their jobs.
12
Module 11 Implementing Backup,
Restore, Disaster Recovery, and Business
Continuity Measures
Implement Business Continuity Plans
Module 11 Implementing Backup, Restore, Disaster Recovery,
and Business Continuity Measures
2
Topic 3 Implement Business Continuity Plans
3
Business Continuity
4
Alternate Sites
5
Continuity of Operations
6
Connectivity Issues
Your organization uses different connectivity technologies and you need to plan for each
one.
• Phone Systems: You might rely heavily on mobile phones but chances are your
company still uses traditional phones and some of your devices may as well.
• Internet/Network Connectivity: In today's world, the Internet is a critical connection
to your business services.
• Bandwidth Capacity: Having an Internet connection is important, but having one with
very limited bandwidth may not be of much use.
7
Edge Sites
• Edge sites utilize the Internet of Things (IoT) where edge devices collect data and
process some of it locally, and send only the results of the processed data to a data
center or cloud for processing.
• The data can also be sent to other edge devices, some of which may be hardened
data centers for distribution or more processing.
• Edge computing may still be able to provide some amount of data collection and
processing even when your services are otherwise down.
8
Guidelines for Planning for Business Continuity
• Consider creating a Business Continuity Plan to help your organization know what to
do in the event of an outage.
• Consider what partners or third parties you will work with to achieve business
continuity.
• Carefully consider the requirements of an alternate site before selecting one.
• Review the continuity of operations guidelines and address the requirements.
• Ensure that you have continuity built into your connectivity technologies such as
phones, WAN, LAN, and bandwidth.
9
Activity: Planning for Business Continuity
You have been asked to create a business continuity plan. Your organization currently
has two office locations in different cities. Each office has local servers, desktops, and a
router connecting them to the Internet. Both rely on outside vendors for Internet
access and computer and network repair. Both are in the process of moving data to the
cloud.
1. If one office experiences a disaster and goes down, how could you have business
continuity?
10
Activity: Planning for Business Continuity
1. If one office experiences a disaster and goes down, how could you have business
continuity?
You could have one office cover for the other. Phones and other communications
would need to be routed to the second office. If they have not moved all of their data
to the cloud, then they may not be able to get access to that.
11
Reflective Questions
1. In your organization, how do you perform backups and where is data backed
up to?
12
Module 12 Analyzing Cloud Systems
for Performance
Monitor Cloud Systems to Measure Requirements
Module 12 Analyzing Cloud Systems for Performance
2
Topic 1 Implement Business Continuity Plans
3
Benefits of Monitoring Cloud Systems
• Monitoring can help you identify potential issues before they become problems or
disruptions in service.
• You can also monitor to see how your environment is performing.
• Monitoring can also help you plan and budget for IT upgrades.
4
Synthetic vs. Real-Time Monitoring
5
Monitoring Tool Options
6
Cost Analysis Tools
• A cost analysis tool is designed to help organizations analyze and minimize the cost of
their operations.
• They collect data on the number of servers or VMs running at any given time,
processor utilization, memory usage, and other metrics.
• They can analyze this data to report on cost and utilization information.
7
KPIs
8
Cloud Components to Monitor
Storage utilization The amount of storage used and available in the environment.
Network utilization The amount of bytes sent and received on the VM instance network interface.
9
Compliance Monitoring
10
Guidelines for Monitoring Systems to Meet Requirements
• Consider reviewing CSP-provided monitoring tools and third party tools to find the
best solution for your organization.
• Consider how monitoring can help you identify potential issues before they become
problems or disruptions in service.
• Consider monitoring the performance of your environment to discover areas that
need improvement.
• Consider using a cost analysis tool to analyze and minimize the cost of your cloud
operations.
• Employ KPIs to give goals that your monitoring helps determine if you have reached
or not.
• Consider using compliance monitoring tools to help you determine if your
environment meets your compliance requirements.
11
Activity: Researching and Comparing
Cloud Monitoring Tools and Options
1. What features does Microsoft Azure have to provide monitoring for their cloud?
2. What features of Azure Monitor would help you diagnose an issue with one of your
cloud applications?
12
Activity: Researching and Comparing
Cloud Monitoring Tools and Options
1. What features does Microsoft Azure have to provide monitoring for their cloud?
Answers may include Azure Monitor for monitoring services running on Azure,
Application Insights for more complex monitoring needs, Log Analytics to help tune
performance and plan maintenance on applications running in production, and
Operations Management Suite (OMS) for managing and monitoring large cloud
installations.
2. What features of Azure Monitor would help you diagnose an issue with one of your
cloud applications?
Answers may include the activity log can be used to see what operations were
performed and at what time and by who, metrics provide you with data on how the
application is performing, and diagnostics logs provide diagnostic information about
particular resources.
13
Module 12 Analyzing Cloud Systems
for Performance
Optimize Cloud Systems to Meet Performance Criteria
Module 12 Analyzing Cloud Systems for Performance
2
Topic 2 Optimize Cloud Systems to Meet Performance Criteria
3
Performance Trends
4.5
3.5
2.5
1.5
0.5
0
Baseline
4
Performance to Baselines Comparison
4.5
3.5
2.5
1.5
0.5
0
Current Performance Baseline
5
Performance to SLA Comparison
4.5
3.5
2.5
1.5
0.5
0
SLA Guranatees Baseline
6
Tuning and Optimization Options for Cloud Target Objects
• For compute, you can add or remove CPU cores, increase or decrease memory, add
or remove VM instances from a instance group or cluster etc.
• For network, you can adjust your bandwidth, isolate cloud objects into difference
subnets, etc.
• For storage, you can change the performance level of the storage used, increase or
decrease the allocated storage capacity, relocate storage, etc.
7
Performance and Capacity Optimization Options
Scale Out/In
Scale Up/Down
8
Guidelines for Optimizing Cloud
Systems to Meet Performance Criteria
• Analyze performance data for trends to help you anticipate future needs and
improve performance or save resources for times when they aren't needed.
• Create a performance baseline in which to compare future performance against to
measure if your performance is what it should be.
• Compare your performance data against those performance guarantees in the SLAs
to determine if the service did in fact meet those guarantees.
• Once you have analyzed your performance data, reassign the service and application
resources to optimize performance.
• Consider how you will meet performance and capacity optimization.
9
Activity: Optimizing Cloud Systems
You have reviewed the data you collected from monitoring your cloud services and
have found some instances where you can optimize performance.
1. One VM instance that hosts a simple calculator app is often at 90% memory
utilization. What should you do to optimize performance?
2. Another VM instance that hosts WordPress is often at 80% CPU utilization with
spikes that reach 100%. What should you do to optimize performance?
10
Activity: Optimizing Cloud Systems
You have reviewed the data you collected from monitoring your cloud services and
have found some instances where you can optimize performance.
1. One VM instance that hosts a simple calculator app is often at 90% memory
utilization. What should you do to optimize performance?
Scale-up by adding more memory to the instance.
2. Another VM instance that hosts WordPress is often at 80% CPU utilization with
spikes that reach 100%. What should you do to optimize performance?
Scale-out by adding more VMs to the instance.
11
Reflective Questions
2. How have systems, apps, and services in environments you work in been
optimized to improve performance?
12
Module 13 Analyzing Cloud Systems
for Anomalies and Growth Forecasting
Monitor for Anomalies and Resource Needs
Module 13 Analyzing Cloud Systems for Anomalies and Growth
Forecasting
2
Topic 1 Monitor for Anomalies and Resource Needs
3
Monitor Utilization and Anomalies
• Monitoring for utilization is similar to monitoring for performance but the intent is
not to adjust performance. The intent is to know what is being utilized and how
much.
• It can also involve looking for anomalies, which are anything outside of the normal
experience, or different from the baseline.
• Monitoring for anomalies can help you detect issues before they become problems.
• There are utilization and anomaly monitoring tools that you can use.
4
Common Cloud Monitor Alert Methods and Messages
• Monitoring alerts have similarities across different tools and CSPs, but each will have
their unique methods and messages.
• In general, an alert is a defined set of criteria that is executed when that criteria is
met.
• The alert will contain information on what the issue is, the severity, the time of the
alert, and sometimes possible resolution steps and more.
• There are typically two kinds of alerts:
• Metric alerts trigger when the specified metric crosses a predetermined threshold.
• Activity or event alerts trigger when a specific event occurs.
5
Alert Based on Deviation from Baseline
4.5
3.5
3
Alert Triggered 2.5
1.5
0.5
0
Current Baseline
6
Event Collection and Correlation
7
Policies in Support of Event Collection and Alerting
File policy Pertains to scanning for files and other data and applying
governance actions to the files.
8
Resource Capacity Forecasting
• With enough monitoring data, you can spot trends in your environment and begin to
forecast your resource needs in the future.
• The data may show a steady increase of usage for a specific service, which will eventually
exceed the capacity of the resources you have assigned to it.
• You might also forecast a decrease for another service and can remove resources
accordingly to save cost on resources you don’t need.
9
Guidelines for Monitoring for
Anomalies and Resource Needs
• Monitor for anomalies to help detect issues before they become problems.
• Familiarize yourself with your monitoring tool to understand how alerts work and to
configure your own.
• Configure alerts to notify you when there is a deviation from the baseline in your
environment.
• Consider using event collection and correlation to find relationships between
different events that might reveal dependencies that can be addressed.
• Consider using your monitoring data to spot trends in your environment and begin to
forecast your resource needs in the future.
10
Activity: Monitoring Systems to Identify
Anomalies and Forecast Resource Needs
2. Some users have reported issues trying to access the WordPress site. You want to
ensure that they are always up and running. What should you do?
11
Activity: Monitoring Systems to Identify
Anomalies and Forecast Resource Needs
2. Some users have reported issues trying to access the WordPress site. You want to
ensure that they are always up and running. What should you do?
Monitor for the HTTP uptime and set an alert.
12
Module 13 Analyzing Cloud Systems
for Anomalies and Growth Forecasting
Plan for Capacity
Module 13 Analyzing Cloud Systems for Anomalies and Growth
Forecasting
2
Topic 2 Plan for Capacity
3
Capacity Planning Considerations
4
Resource Requirements Based on Cloud Deployment Models
5
Capacity Relationship to Elasticity in Cloud Environment
• Capacity calculation changes when you have an infrastructure that can expand on
demand.
• Although there is a physical limit, capacity is essentially only limited by budget.
• You will have to be careful to avoid unintended or uncontrolled up-scaling or out-
scaling. If this is not monitored you can incur a large cost for scaling up or out.
• You also need to regularly check that you don't over allocate resources and pay for
what you are not using.
6
Cloud Bursting Techniques
Bursting to
the Cloud
7
Configuration Management Tools
• Microsoft Azure: They have a capacity planner that is broken out by different types of
service such as Azure Site Recovery, Azure Cosmos DB capacity planner, etc.
• Google Cloud: Google does not have a tool, but they do most of the capacity
planning for you.
• AWS: AWS has some third party capacity planners available in their marketplace.
8
Change Management Control
1 2 3
9
Guidelines for Monitoring for Resource Capacity Needs
• Consider the different factors that will affect your capacity needs when planning for
capacity.
• Consider your type of cloud deployment model and how that will affect your
resource management.
• Be careful when scaling up or out that you don't use more resources than you want
to pay for.
• Consider using cloud bursting in your on-premises environment to increase
computing power when the demand for computing capacity spikes.
• Consider using a change management process to assess the change and get approval
to ensure better stability.
10
Activity: Planning Future Resource Allocation
Your organization has planned for resource allocation in the past with their on-
premises environment. Now that they are moving to the cloud they will need to update
how they plan for future resource allocation.
Currently each user stores 13 GB of data on average for a total of 3 TB for all users.
User data has been increasing by 10% each year. You have been asked to investigate
how to approach future resource allocation planning for cloud services.
1. Based on the current data usage and rate of growth, how much space will your
organization need for user data in 6 months?
2. How much will that cost for Multi-Regional Storage? Research pricing for Google
Cloud.
a) In your browser, open a new tab, and navigate to
https://cloud.google.com/products/calculator/.
11
Activity: Planning Future Resource Allocation
1. Based on the current data usage and rate of growth, how much space will your
organization need for user data in 6 months?
Your organization will need an additional 150 MB for a total of 3150 MB.
2. How much will that cost for Multi-Regional Storage? Research pricing for Google
Cloud.
As prices change over time, you should have estimated the cost for your own benefit.
12
Module 13 Analyzing Cloud Systems
for Anomalies and Growth Forecasting
Create Reports for Cloud System Metrics
Module 13 Analyzing Cloud Systems for Anomalies and Growth
Forecasting
2
Topic 3 Create Reports for Cloud System Metrics
3
Types of Reports
• Dashboards are pages or panes inside the tools or CSP interface that display
monitoring data.
• This may be a list of events or graphs that display information on different metrics.
• They provide a great way to get a quick glance on the status of your environment.
Dashboards can contain almost any data that is monitored or recorded in the cloud.
• There are the more traditional reports as well.
• Typically you can set different criteria that control what is included in the report.
• You can usually configure reports to be sent to your users on a scheduled basis.
• Report content can range from cloud objects and metric data to billing reports.
4
Chargeback and Showback Models
• With the chargeback model, an internal bill for any costs related to IT such as
licenses, training, data transfer, infrastructure use, etc. was generated for each
department and the cost of those items was deducted from the budget.
• The showback model follows the same process as the chargeback model except that
a department does not have to pay their “bill” out of their budget.
• Showback is the more common way to track usage of IT resources and map them to
specific applications, business units, and end users.
5
Reports Based on Organization Policy
• As you learned earlier in this lesson, organizations may have policies that relate to
monitoring and alerting.
• In order to demonstrate that those policies are being followed, or to verify if they are
working as intended, you may need to create reports for those policies.
• You will need the details of the policies so that you can create the reports with the
correct criteria.
6
Reports Based on SLAs
7
Common Reports
Reports Description
Utilization Contain the usage for different resources in your cloud environment. These could
include CPU utilization, memory utilization, network utilization, etc.
Elasticity coverage Contain the data on how well your scaling settings are covering your demand. They
should show you if your upper limits are too low and if your lower limits are too
high.
Connectivity Contain information on the connectivity of your cloud. They show any instances
where connectivity was down or otherwise had issues.
Costs Contain the usage of your cloud objects and the associated costs. These can be
billing reports or other costs reports you run for your own reporting.
Others You can create reports on just about anything that is in your cloud.
8
Guidelines for Creating Reports for Cloud System Metrics
• Create dashboards to give you quick insight into the status of your environment.
• Consider using the showback model to help business unit leads and executives have
a better understanding of the costs involved with on-premises IT usage.
• Create reports for company monitoring policies to demonstrate that those policies
are being followed, or to verify if they are working as intended.
• Create reports for SLAs to document whether the CSP is meeting the SLAs or not.
9
Activity: Preparing Cloud System Reports
Enable Google Compute Engine usage reports.
a) On the Google Cloud browser tab, on the Compute Engine page, in the
Navigation pane, select Settings.
b) In the Settings pane, check the Enable usage report check box.
c) For Cloud Storage bucket, select Browse.
d) In the Select bucket pane, select the New bucket button.
e) In the Bucket name box, type ce-usage-<your user id from email address>
Note: For example, ce-usage-peterl091619. Select CONTINUE.
g) For Location type, select Regional.
h) At the bottom of the pane, select Create.
Note: You will use the default values in the remaining sections.
i) In the Select bucket pane, at the bottom of the page, select Select.
j) In the Settings pane, in the Report prefix box, type ce-usage
k) Scroll down and select Save.
Note: If you get an error when you select Save, you will need to type the
bucket name manually and then select Save again.
Note: Reports are generated in 24 hour intervals, so your first usage report
won't be available until 24 hours from now.
10
Reflective Questions
11
Module 14 Troubleshooting Deployment,
Capacity, Automation, and Orchestration
Issues
Create Reports for Cloud System Metrics
Module 14 Troubleshooting Deployment, Capacity,
Automation, and Orchestration Issues
2
Topic 1 Troubleshoot Deployment Issues
3
Troubleshooting Steps
4
Integration Issues Related to Different Cloud Platforms
5
Resource Contention Issues
6
Connectivity Issues
7
Cloud Service Provider Outage
8
License Issues
9
Template Misconfiguration
10
Time Synchronization Issues
11
Language Support
• CSP may not support the development language you use for your service.
• You will have two choices: either find a CSP that does support the languages you
want to use, or transition to a different language.
• The choice will depend on a variety of factors such as:
• The amount of investment you have in this language
• Skill set of your devs
• The amount of investment you have in the CSP
12
Deployment-Related Automation Issues
13
Guidelines for Troubleshooting Deployment Issues
14
Activity: Troubleshooting Deployment Issues
1. You have migrated your accounting software (which includes sales and purchasing)
to the cloud. Before the migration, access to the software was limited to a certain
number of users. Now that it is in the cloud, your manager decides to open up
access to more users so that they can perform information lookups to help them do
their jobs. Now users are reporting issues of random times when they cannot get
the application to load. You investigate the app and it is does not seem to be a
performance or connectivity issue. What might the issue be and how would it be
resolved?
2. The manager of the Purchasing department decided they wanted to move their app
to the cloud and moved forward without properly vetting it to ensure it is a good
candidate for the cloud. Now they have moved the app to the cloud but are
experiencing issues trying to get the app to run properly. What would you do to
address these issues?
15
Activity: Troubleshooting Deployment Issues
1. You have migrated your accounting software (which includes sales and purchasing)
to the cloud. Before the migration, access to the software was limited to a certain
number of users. Now that it is in the cloud, your manager decides to open up
access to more users so that they can perform information lookups to help them do
their jobs. Now users are reporting issues of random times when they cannot get
the application to load. You investigate the app and it is does not seem to be a
performance or connectivity issue. What might the issue be and how would it be
resolved?
Answers may include the user licensing limit is being exceeded and once the limit is
reached, anyone who accesses the app is denied access.
2. The manager of the Purchasing department decided they wanted to move their app
to the cloud and moved forward without properly vetting it to ensure it is a good
candidate for the cloud. Now they have moved the app to the cloud but are
experiencing issues trying to get the app to run properly. What would you do to
address these issues?
Answers may include pause the migration and reassess the app to see if
requirements or dependencies in the app are causing it not to run properly in the
cloud. This will allow you to find a possible issue to address, or discover that the app
may not be a good candidate for the cloud.
16
Module 14 Troubleshooting Deployment,
Capacity, Automation, and Orchestration
Issues
Troubleshoot Capacity Issues
Module 14 Troubleshooting Deployment, Capacity,
Automation, and Orchestration Issues
2
Topic 2 Troubleshoot Capacity Issues
3
Exceeded Cloud Capacity Boundaries
• Compute
• Storage
• Networking
• IP address limitations
• Bandwidth limitations
• Licensing
• Variance in number of users
• API request limit
• Batch job scheduling issues
4
Unplanned Expansions
5
Guidelines for Troubleshooting Capacity Issues
• Research potential capacity boundaries of your CSP that you may not have
considered such as API request limits, IP address limitations, licensing, etc.
• Employ a growth strategy to mitigate the affect of unplanned expansions.
6
Activity: Troubleshooting Capacity Issues
1. Users are complaining that the cloud services are slower than they had been
previously. You have managed services with your CSP where they are supposed to
maintain a minimum level of performance. What would your next step be and why?
2. You are using the cloud to host your catalog of high definition photos and videos,
and the files are especially large. You make weekly uploads as new photos and
videos are created. This week you can't complete the upload. It starts, but fails
partway through. You have verified that connectivity is good. What might be the
issue?
7
Activity: Troubleshooting Capacity Issues
1. Users are complaining that the cloud services are slower than they had been
previously. You have managed services with your CSP where they are supposed to
maintain a minimum level of performance. What would your next step be and why?
Answers may include review the SLAs you have with the CSP and determine if the
service you are receiving is within the SLA. If not, then contact the CSP and discuss
why your needs are not being met. If the level of service is within your SLA, then you
may need to redefine the level of service that you need.
2. You are using the cloud to host your catalog of high definition photos and videos,
and the files are especially large. You make weekly uploads as new photos and
videos are created. This week you can't complete the upload. It starts, but fails
partway through. You have verified that connectivity is good. What might be the
issue?
Answers may include most likely that a video file being uploaded is causing the data
to exceed the storage capacity of your account. You will need to either move some of
the existing files or increase the capacity of your storage account.
8
Module 14 Troubleshooting Deployment,
Capacity, Automation, and Orchestration
Issues
Troubleshoot Automation and Orchestration Issues
Module 14 Troubleshooting Deployment, Capacity,
Automation, and Orchestration Issues
2
Topic 3 Troubleshoot Automation and Orchestration Issues
3
Determine Automation and Orchestration Issues
4
Breakdowns in the Workflow
• When an orchestrated task breaks, the workflow can provide critical clues to the
underlying issue.
• Orchestrated tasks will have a sequence, execution history, or some other monitoring
or output report that allows you to view the result of individual steps in the
workflow.
• With more rudimentary orchestration tools, you can review the task steps and
commands, and compare them to step results to find which steps threw errors.
• More robust orchestration tools may allow you to view steps in real time, step
through orchestrated steps, and even roll-forward or roll-back task steps.
• Some reporting tools may highlight or otherwise surface errors as well.
5
Account Mismatch Issues
Account mismatch issues can occur under any of the following (and other)
circumstances:
• If an automated task attempts to gain access to a resource or configuration object it
does not have access to.
• If credentials used by the automated task have expired (due to password expiration,
logon hours restrictions, or some other security restriction).
• If the automation or orchestration service is configured to use an incorrect account
such as one that does not have access to the required scripts, or does not have
administrative permissions.
• If the automation service fails to properly login, which may happen after service
restarts or if using an account that requires multi-factor authentication.
6
Change Management Failure
• If changes aren't well managed, then those changes may break scripts used in
automation and orchestration tasks.
• Script execution logs and orchestration reports should be reviewed regularly.
• As with other automation troubleshooting, administrators may wish to manually step
through script execution to isolate specific steps that are broken, and troubleshoot
those steps to resolve the issue.
7
Server Name and IP Address Changes
8
Location Changes
9
Version and Feature Mismatch
• New extensions, features, and add-ons may not work with older versions of software
or operating systems.
• When an incompatible version of an app or operating system is encountered when
attempting to add new features, a version or feature mismatch occurs.
• This essentially means that the patch, new feature, or extension is not compatible
with the installed app or operating system, usually because the installed software is
too old.
10
Automation Tool Incompatibility
11
Job Validation Issues
12
Guidelines for Troubleshooting
Automation and Orchestration Issues
• Build error capture into scripts and have scripts output errors and other messages to
report files to make it easier to troubleshoot issues.
• Thoroughly document all scripts and workflows, including the goal and intent, the
commands used, parameters, resources touched, and any third party or custom
components used.
• Make sure automated and orchestrated tasks are considered as part of change
management processes.
• To troubleshoot automated scripts, step through individual script steps from the
command line and monitor execution as well as any errors or warnings that occur.
• Check event log and activity files on systems being managed for clues to why
automated or orchestrated tasks may be failing.
• When troubleshooting automation and orchestration issues, take into account any
recent changes to impacted systems or the cloud environment as a whole.
13
Activity: Troubleshooting Automation
and Orchestration Issues
1. When using your automation tool, you receive an error message when trying to
establish a connection. You have verified that you have connectivity to the cloud
service. What could cause this?
2. You receive an error that a command is not recognized or is invalid. You know it is a
legitimate command, but you receive the error each time. What could cause this?
14
Activity: Troubleshooting Automation
and Orchestration Issues
1. When using your automation tool, you receive an error message when trying to
establish a connection. You have verified that you have connectivity to the cloud
service. What could cause this?
Answers may include this error occurs if the credential asset name is not valid or if
the username and password that you used to set up the automation credential asset
are not valid. Some authentication technologies set for the account, like MFA, may
cause an issue when trying to connect using an automation tool. Special characters in
the automation credential asset name that you are using to connect to the cloud
service may cause the issue, so remove it. The account may not be set up properly
and needs to updated. You may need to use a certificate if something like MFA is
configured for the access account.
2. You receive an error that a command is not recognized or is invalid. You know it is a
legitimate command, but you receive the error each time. What could cause this?
Answers may include the command is part of an add-on or module that has not been
installed. Install the add-on or module to add the command to the automation tool.
15
Reflective Questions
1. What types of capacity issues have you had to troubleshoot? How did you
find the problem, and how did you resolve it?
16
Module 15 Troubleshooting Connectivity
Issues
Identify Connectivity Issues
Module 15 Troubleshooting Connectivity Issues
2
Topic 1 Identify Connectivity Issues
3
Logical Issues
4
QoS Issues
5
Misconfigured VLAN/VXLAN
• Misconfigured VLANs and VXLANs can cause communication issues in your cloud.
• If you experience no connectivity between cloud objects, then they may be
configured to use different VLANs.
• You will need to reconfigure the objects to use the same VLAN.
• The cause could also be because by default, VMs on different segments are added to
different VLANs, and they cannot communicate with one another unless they are
configured to allow communication between computers on different VLANs.
• You can check the VLAN assignment and reassign the computers to the VLAN to
enable communication among them.
6
Misconfigured Firewall Rules
• The first step you typically take in troubleshooting a firewall problem is to view which
rules are currently being applied to the object.
• In the cloud, you can set firewall rules at different levels such as for the entire cloud,
a VLAN, and even a single VM in some cases.
• You will need to view the different rules being applied to the object and the priority
level to see which rules overrule others.
7
Insufficient Bandwidth
• You may be able to add all the resources you need for good performance in your
cloud, but you can still have bandwidth issues that affect performance.
• Bandwidth can be a problem for anyone as more people and organizations are
utilizing the cloud than ever before.
• This can cause issues with performance, response time, latency, slow transfer times,
etc.
• If you experience bandwidth issues, you can get better and faster WAN connections.
• If you have a private or hybrid cloud, then you should have a dedicated connection at
a level to support your bandwidth needs.
8
Latency
• Latency in the cloud is the delay between a client request and a cloud service
provider’s response.
• Latency in a cloud environment is less predictable and more complicated to measure
than in an on-premises environment.
• Cloud service data centers can be located anywhere in the world, and a greater
physical distance can add to latency.
• Data exchanges between different cloud services can also contribute to latency.
9
MTUs and MSS
10
Guidelines for Identifying Connectivity Issues
11
Activity: Identifying Connectivity Issues
1. A user complains of no longer being able to access the cloud services from their
workstation. After some initial investigation, you decide the issue may be because
of a firewall. What troubleshooting steps would you take to confirm this?
2. Your on-premises location has experienced a brief power outage that has affected
some of the systems and devices in your environment. All of the local servers and
workstations are up and running, but are unable to reach your cloud services. What
steps should you take to identify the issue?
12
Activity: Identifying Connectivity Issues
1. A user complains of no longer being able to access the cloud services from their
workstation. After some initial investigation, you decide the issue may be because
of a firewall. What troubleshooting steps would you take to confirm this?
Answers may include first have other users try to reach the cloud services and
establish if the problem resides with one or more devices. If multiple users have the
same issue, then check that the rules for the firewalls are not blocking the traffic the
users are trying to use. If only a single user has an issue, then check his or her device
for connectivity in general and also check if he or she has a local firewall running that
may be blocking traffic.
2. Your on-premises location has experienced a brief power outage that has affected
some of the systems and devices in your environment. All of the local servers and
workstations are up and running, but are unable to reach your cloud services. What
steps should you take to identify the issue?
Answers may include determine what other connectivity you do have, such as can
users reach internal devices or other external locations such as the Internet. If they
can reach other internal devices but not the Internet, then it could be the router is
either not on or needs to be reset/reconfigured. If they can reach the Internet, then
perhaps there is a coincidental issue with your cloud services. You should try to reach
the cloud services from a different network.
13
Module 15 Troubleshooting Connectivity
Issues
Troubleshoot Connectivity Issues
Module 15 Troubleshooting Connectivity Issues
2
Topic 2 Troubleshoot Connectivity Issues
3
Network Connectivity Tools
• Ping
• Traceroute/tracert
• Arp
• NETSTAT
• Nslookup
• ipconfig/ifconfig
• Route
• Ssh
• Tcpdump
• Telnet
4
Remote Access Tools for Troubleshooting
5
Guidelines for Troubleshooting Connectivity Issues
6
Activity: Troubleshooting Connectivity Issues
1. You have two users who are reporting that they are unable to connect to cloud
services. You investigate and find that they are not able to connect to anything.
What are some of your first troubleshooting steps?
2. You have a user who can't connect to the company intranet site or your cloud
services. You are able to connect to both with no difficulty. You check your IP
configuration against the user’s and find that you are configured with different DNS
server addresses. You do not have DNS administrative utilities installed on your
workstation. What can you do to diagnose the DNS problem?
7
Activity: Troubleshooting Connectivity Issues
1. You have two users who are reporting that they are unable to connect to cloud
services. You investigate and find that they are not able to connect to anything.
What are some of your first troubleshooting steps?
Answers may include verify that the machines are connected, either with a physical
network cable or wireless adapter. Then verify that the host's IP addressing
information is correct. Use ipconfig or ifconfig, as appropriate, to determine if the
host is configured for static or dynamic IP addressing and if it has a valid IP address.
2. You have a user who can't connect to the company intranet site or your cloud
services. You are able to connect to both with no difficulty. You check your IP
configuration against the user’s and find that you are configured with different DNS
server addresses. You do not have DNS administrative utilities installed on your
workstation. What can you do to diagnose the DNS problem?
Answers may include use the nslookup command to see if the user’s server can
resolve the name address and to examine the entries on both DNS servers.
8
Reflective Questions
1. What type of connectivity issues have you found in your own environment?
How did you identify them?
9
Module 16 Troubleshooting Security
Issues
Troubleshoot Identity and Access Issues
Module 16 Troubleshooting Security Issues
2
Topic 1 Troubleshoot Identity and Access Issues
3
Authentication Issues
• First determine if the problem is truly authentication and not some other problem
with the cloud network, the device, or the application.
• See if someone else can authenticate.
• If no one can authenticate by using one method, then see if users can authenticate
by using some other method.
• Also try, if available, a different authentication protocol, such as Kerberos, NTLM,
smart card/token, MS-CHAP v2 (for remote access), and more.
• Check the Event Viewer logs or error messages to see if there is any indication of the
problem.
4
Authorization Issues
5
Federation and SSO Issues
There are some potential issues with SSO and federation that you need to consider
before implementing these systems.
• How the system will provision and de-provision user accounts.
• How a user is allowed to reset their passwords.
6
Certificate Issues
Issue Description
Unencrypted credentials Credentials are sent over the network unencrypted, or they are
stored in cleartext form.
Certificate issues Digital certificates are invalid, insecure, or non-functional.
7
Incorrect Identity and Access Hardening Settings
• Personnel: The most common use for IAM is to define identities for organizational
employees. Likewise, personnel identities are among the most popular attack
vectors.
• Endpoints: The devices that people use to gain legitimate access to your network are
varied and often difficult to account for in an IAM system. This is especially true of
mobile devices like smartphones, tablets, and laptops.
• Software: Like servers, applications and services can be uniquely identified in the
organization through digital certificates. One unique issue with applications is how to
determine which other entities are allowed to run certain apps.
• Roles: Roles support the identities of various assets by defining the resources an
asset has permission to access based on the function that asset fulfills. Role-based
identity can have poorly defined roles that can lead to privilege creep.
8
Guidelines for Troubleshooting Identity and Access Issues
• When users experience authentication issues, first try to determine if the issue is
related to something else instead.
• When an issue occurs, determine if it affects other users or just one.
• Consider how the system will provision and de-provision user accounts when using
SSO and federation before implementing these systems.
• Consider how users will reset their passwords when using SSO before implementing
these systems.
• Consider how non-user assets in your organization fit into your IAM scheme.
9
Activity: Troubleshooting Identity and Access Issues
1. A user comes to you and says that he is no longer able to log in to the network. He
says that yesterday he was able to log in just fine. What troubleshooting steps
would you take?
2. A user who recently moved from one department to a new department is unable to
access the cloud services for the new department. What troubleshooting steps
would you take?
10
Activity: Troubleshooting Identity and Access Issues
1. A user comes to you and says that he is no longer able to log in to the network. He
says that yesterday he was able to log in just fine. What troubleshooting steps
would you take?
Answers may include check the user account to verify that is hasn't been locked out;
check if the user password has expired.
2. A user who recently moved from one department to a new department is unable to
access the cloud services for the new department. What troubleshooting steps
would you take?
Answers may include check to see if other users in that department have the same
issue, verify that the user was moved from the domain group of her former
department and added to the domain group for the new department, verify that the
user has the proper cloud role or other cloud permissions for the new department in
the cloud.
11
Module 16 Troubleshooting Security
Issues
Troubleshoot Attacks
Module 16 Troubleshooting Security Issues
2
Topic 2 Troubleshoot Attacks
3
External Attacks
1. Attacker executes
automated signup script on
cloud provider
4
Internal Attacks
Issue Description
Policy violation Personnel violate your organization's policy and engage in
unacceptable use of systems, data, and the network.
Social media and personal messaging Personnel use social media and personal messaging accounts in
use ways that bring risk to the organization.
Social engineering Personnel fall victim to social engineering attacks and divulge
sensitive information or give access to unauthorized users.
Insider threat Disgruntled or otherwise malicious personnel use their unique
knowledge of the organization to exploit it for personal gain.
5
Privilege Escalation
• Vertical
• User can perform functions not normally assigned to their role or explicitly permitted.
• Example: Normal user gains access to admin rights.
• Horizontal
• User can access or modify specific resources they are not entitled to.
• Example: Normal user gains access to other users’ private data.
l
tica Admin
Ver
User A User B
Horizontal
6
Attack Vectors Related to Configuration
Although the paths that attackers take are diverse, there are three general elements that
can contribute to an attack vector:
• Vulnerabilities: Attackers will almost always search for holes within your systems and
networks.
• Exploits: These almost always depend on vulnerabilities to be effective. When the
gap in security is identified, the attacker can launch a tool or utility to take advantage
of that gap.
• Techniques: An attack's technique provides more detail about the path it takes, as
well as how it operates. It can also help categorize the effects of an exploit payload.
7
Guidelines for Troubleshooting Attacks
• Consider familiarizing yourself with different types of attacks on clouds so that you
will be better prepared to recognize and troubleshoot them.
• Remember that attacks don't come from outside your organization only; they can
come from inside your organization as well.
• User accounts can be a source of multiple attacks, so ensure you have good user
management in place to mitigate this.
• Understand the vectors that attackers take as this is a crucial step in security because
it helps the practitioner identify the how of an attack.
8
Activity: Troubleshooting Attacks
1. It has been discovered that a user in the sales department is able to access
resources in the finance department. It is suspected that the user is disgruntled and
may be trying to find sensitive information. What troubleshooting steps would you
take?
2. Users and customers are complaining that your company cloud app is not
responding. You check and the cloud app is up and running. What troubleshooting
steps would you take?
9
Activity: Troubleshooting Attacks
1. It has been discovered that a user in the sales department is able to access
resources in the finance department. It is suspected that the user is disgruntled and
may be trying to find sensitive information. What troubleshooting steps would you
take?
Answers may include check the user's group membership to verify that they don’t
have this kind of access; implement tighter group security to limit the user's access;
monitor and audit the user's network activity, and if the user is using another
account, then lock down that account or simply change the password. If this user is
found to be malicious, then HR or a manager will need to be notified so that they can
determine what steps to take.
2. Users and customers are complaining that your company cloud app is not
responding. You check and the cloud app is up and running. What troubleshooting
steps would you take?
Answers may include query the routers for congestion on their interfaces to see if
they are being flooded; use a network monitoring tool to check traffic to the cloud
app; try to filter the offending traffic on upstream routers; wait for the DoS attack to
stop.
10
Module 16 Troubleshooting Security
Issues
Troubleshoot Other Security Issues
Module 16 Troubleshooting Security Issues
2
Topic 3 Troubleshoot Other Security Issues
3
Unencrypted Communication
4
Unauthorized Physical Access
5
Unencrypted Data
6
Weak or Obsolete Security Technologies
• Securing your environment is a good accomplishment but only if it is done well and
maintained.
• When implementing security, ensure that you are following best practices and using
settings that provide adequate security.
• Even when you implement good security, you may still not maintain the level of
protection you want.
• You need to periodically review your security settings and also review new
vulnerabilities so that you can then implement changes to keep your environment
safe.
7
Insufficient Security Controls and Processes
• Having insufficient security controls can leave your environment open to attacks.
• These can range from physical controls such as locks, to technical controls such as
anti-malware or firewalls.
• Having insufficient security processes can leave your environment open to attacks
even if you have good security controls in place.
• Security processes include items such as security governance, policy management,
awareness and education, identity and access management, vulnerability
management, and incident response.
8
Tunneling or Encryption Issues
• Tunneling with a protocol such as SSH, or using a VPN, can provide access to your
cloud from another network.
• While these provide a useful service they can also create potential issues.
• Tunneling can be used to "sneak through" a firewall by wrapping a protocol that the
firewall would normally block inside a protocol that the firewall does not block.
9
Security Device Failure
Firewall Firewalls fail to prevent unwanted traffic from entering or leaving the
network, or block legitimate traffic from entering or leaving the network.
Content filter The content filter blocks legitimate content, or fails to block undesirable
content.
Intrusion detection system (IDS) The IDS frequently encounters false positives and false negatives.
10
Guidelines for Troubleshooting Other Security Issues
11
Activity: Troubleshooting Other Security Issues
1. You configured security settings 18 months ago when you integrated your on-
premises and cloud networks. You were just informed that the connection between
the on-premises network and your cloud may have been hacked. What steps should
you take to help prevent more potential hacking?
12
Activity: Troubleshooting Other Security Issues
1. You configured security settings 18 months ago when you integrated your on-
premises and cloud networks. You were just informed that the connection between
the on-premises network and your cloud may have been hacked. What steps should
you take to help prevent more potential hacking?
Answers may include although your security was adequate 18 months ago, you need
to keep it up-to-date. Technology is always advancing and new threats and attacks
emerge. You should review your security configuration and make updates as
necessary. Then schedule regular reviews to assess and update your security.
13
Reflective Questions
1. What types of attacks have you had to deal with in your environment? How
did you detect them and stop them?
14