Network Computing is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Tales From the Virtual Crypt

Complexity, key management, and lack of comprehensive offerings from vendors are a few of the challenges faced by users looking to encrypt their virtual data.

The heart of the problem is that multiple virtual machines often appear as a single entity to the storage fabric, making it difficult to encrypt individual applications.

"With virtualization, it's hard to encrypt on a user-by-user and an application-by-application basis," warns Eric Ogren, analyst at the Enterprise Strategy Group. "In a virtual server, you could be running multiple operating systems and applications using the same storage."

"Today, from a Fibre Channel perspective, all the different virtual machines look like one server," says Dore Rosenblum, vice president of marketing at encryption specialist NeoScale.

Users acknowledge the potential problem as they crank up their virtualization strategies. "From what I know about encryption, I would say that it would be a valid concern," says Sasan Hamidi, CSO of Miami, Fla., travel firm Interval International. Hamidi's group is in the early stages of rolling out VMware's ESX Server, although they have yet to encrypt any virtual data.

  • 1