SlideShare a Scribd company logo
1 of 19
AWS Security Monitoring
Best Practices for Effective Threat Detection and Response
Introductions
Russ Spitler
VP of Product Strategy
Agenda
Review of the AWS “Shared Security” Model
Implications on Threat Detection
Current state of Security in the Amazon AWS Cloud
Effective Security Monitoring in AWS
AWS
APPLICATION
OPERATING SYSTEM
NETWORK
HYPERVISOR
PHYSICAL
AWS: Who’s really responsible?
AWS
APPLICATION
OPERATING SYSTEM
NETWORK
HYPERVISOR
PHYSICAL
User’s
Responsibility
Amazon’s
Responsibility
AWS: Who’s really responsible?
Plenty of advice on how to secure your AWS implementation:
• Secure the root credentials with a strong password and multi-factor
authentication
• Use Multi-Factor Authentication for all admin accounts
• AWS VPC security
• AWS EC2 security: Use roles with minimal permissions to make API
calls from within EC2.
• Use CloudTrail to track changes made to the environment via API
calls.
• Make use of intrusion detection and log analysis in your environment
• For more complex environments, use SAML to establish a single
sign-on (SSO) for your AWS management.
AWS: Shared Security Model
AWS
APPLICATION
OPERATING SYSTEM
NETWORK
HYPERVISOR
PHYSICAL
AWS: Shared Security Model
AWS
APPLICATION
OPERATING SYSTEM
NETWORK
HYPERVISOR
PHYSICAL
So how do you monitor your environment?
How do you detect the latest threats?
What we do know is if an environment can be
compromised, it WILL be compromised.
AWS: What is effective monitoring?
 View user activity
 Detect known malicious behavioral patterns
 Identify anomalous activity
 Audit best practices and secure configuration
 Dynamically adapt to a changing environment
AWS
APPLICATION
OPERATING SYSTEM
NETWORK
HYPERVISOR
PHYSICAL
Dynamic
environment
Restricted
Deployment
Monitoring in a shared world
New Features
In other words…
• What services are my users using?
• Who terminated my instance?
• Do any of my instances have known vulnerabilities?
• Has anyone updated my security groups?
• Do I have any of my services publicly accessible?
Failure to use Security Groups – more
than 20,000 databases are publically
accessible in one Amazon region alone.
(9 Regions total).
Failure to manage credentials –
unrestricted AWS credentials used in
deployments
Hackers are stealing compute power
with stolen AWS API credentials
Hackers are using stolen servers as
command and control servers.
AWS: The Current State Of Security
• Heavily Restricted Deployment Environment
• New Security Model With New Features
• Dynamic Environment
Online Retailer- “CloudTrail is a great start, but I need to understand what it is saying.”
“I just don’t have visibility into when Amazon’s security features are working.”
“The stuff I bought for my other datacenter just doesn’t work here.”
“I’m not sure if my developers are exposing the company to more risk.”
“It is my impression that this is not Amazon’s fault that these issues exist. Most of the
vulnerabilities this year are from misconfigurations or small things where the
developers working on applications made mistakes” – Andres Riancho @ BlackHat
The Security Problem Opportunity
What is effective monitoring in AWS?
 Dynamically scalable monitoring
 Visibility into the API activity
 Assessment of the environment’s
configuration
AWS
APPLICATION
OPERATING SYSTEM
NETWORK
HYPERVISOR
PHYSICAL
USM for AMAZON
Heavily Restricted Deployment
• Vulnerability Scanning
• API Audit Logs Analysis
New Security Model
• AWS Infrastructure Assessment
Dynamic Environment
• Log Management
• Asset Discovery
• CloudTrail Logs Integration
Native Cloud Features
• Horizontally scalable storage and correlation
• Automated Deployment in your environment from AWS
AUTOMATED ASSET DISCOVERY – Manage security the way
your infrastructure is managed.
Automatically inventory running instances
Full visibility into AWS meta-data for forensics analysis
Map all security data back to Amazon instance-ID’s for real
cloud forensics
AMAZON INFRASTRUCTURE ASSESSMENT – Double check
use of AWS security primitives and detect changes.
Detect insecure configuration of network access controls
Remotely assessable service ports.
Remotely assessable management ports.
VPC subnet
Security Group
Security GroupSecurity Group
Core Features
LOG MANAGEMENT & CORRELATION – Monitor your
applications & systems for compliance & security.
Monitor your applications to detect behavioral changes
Secure storage for compliance
S3 & CloudWatch Log integration for ease of management
CLOUDTRAIL MONITORING & ALERTING – Notification
of environmental changes & abuse.
Monitor full API audit log
Monitor and alert on critical environment updates
Monitor and alert on malicious behavior
Core Features
VULNERABILITY ASSESSMENT – Stay ahead of
vulnerabilities & understand your exposure.
Elastically assess your infrastructure
Auto-Notification of new instances
Secure, authenticated scans with low-overhead
ELASTIC SCALABILITY
Horizontally scales as you grow.
CloudFormation templates for easy provisioning
Priced for elastic environments.
Auto-Scaling Group
Core Features
Lets See It In Action
888.613.6023
ALIENVAULT.COM
CONTACT US
HELLO@ALIENVAULT.COM
Questions?
Download a Free 15-Day Trial
http://www.alienvault.com/free-trial
Check out our Solution Brief:
AlienVault Unified Security Management for AWS
http://www.alienvault.com/resource-center/solution-
briefs/alienvault-unified-security-management-for-aws
Reach out to us
• rgeorgian@alienvault.com
• Hello@alienvault.com
• Twitter: @AlienVault

More Related Content

What's hot

Automating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceAutomating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and Compliance
Qualys
 

What's hot (20)

Incident response live demo slides final
Incident response live demo slides finalIncident response live demo slides final
Incident response live demo slides final
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
Automating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceAutomating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and Compliance
 
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USM
 
Configuring Data Sources in AlienVault
Configuring Data Sources in AlienVaultConfiguring Data Sources in AlienVault
Configuring Data Sources in AlienVault
 
Avoid Meltdown from the Spectre - How to measure impact and track remediation
Avoid Meltdown from the Spectre - How to measure impact and track remediationAvoid Meltdown from the Spectre - How to measure impact and track remediation
Avoid Meltdown from the Spectre - How to measure impact and track remediation
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
 
How Malware Works
How Malware WorksHow Malware Works
How Malware Works
 
Improve Threat Detection with OSSEC and AlienVault USM
Improve Threat Detection with OSSEC and AlienVault USMImprove Threat Detection with OSSEC and AlienVault USM
Improve Threat Detection with OSSEC and AlienVault USM
 
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
 
SIEM 101: Get a Clue About IT Security Analysis
SIEM 101: Get a Clue About IT Security Analysis SIEM 101: Get a Clue About IT Security Analysis
SIEM 101: Get a Clue About IT Security Analysis
 
OSSIM User Training: Detect and Respond to Threats More Quickly with OSSIM v4.5
OSSIM User Training: Detect and Respond to Threats More Quickly with OSSIM v4.5OSSIM User Training: Detect and Respond to Threats More Quickly with OSSIM v4.5
OSSIM User Training: Detect and Respond to Threats More Quickly with OSSIM v4.5
 
Demo how to detect ransomware with alien vault usm_gg
Demo  how to detect ransomware with alien vault usm_ggDemo  how to detect ransomware with alien vault usm_gg
Demo how to detect ransomware with alien vault usm_gg
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud Infrastructure
 
Security Whack-a-Mole: SANS 2017 Threat Landscape Survey
Security Whack-a-Mole: SANS 2017 Threat Landscape SurveySecurity Whack-a-Mole: SANS 2017 Threat Landscape Survey
Security Whack-a-Mole: SANS 2017 Threat Landscape Survey
 
Best Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationBest Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM Installation
 
Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
 
Managing third party libraries
Managing third party librariesManaging third party libraries
Managing third party libraries
 
#ALSummit: Live Cyber Hack Demonstration
#ALSummit: Live Cyber Hack Demonstration#ALSummit: Live Cyber Hack Demonstration
#ALSummit: Live Cyber Hack Demonstration
 

Viewers also liked

Viewers also liked (18)

Best Practices for Leveraging Security Threat Intelligence
Best Practices for Leveraging Security Threat IntelligenceBest Practices for Leveraging Security Threat Intelligence
Best Practices for Leveraging Security Threat Intelligence
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
 
AWS Security Best Practices (March 2017)
AWS Security Best Practices (March 2017)AWS Security Best Practices (March 2017)
AWS Security Best Practices (March 2017)
 
Managing Security with Splunk Enterprise
Managing Security with Splunk EnterpriseManaging Security with Splunk Enterprise
Managing Security with Splunk Enterprise
 
Operational Complexity: The Biggest Security Threat to Your AWS Environment
Operational Complexity: The Biggest Security Threat to Your AWS EnvironmentOperational Complexity: The Biggest Security Threat to Your AWS Environment
Operational Complexity: The Biggest Security Threat to Your AWS Environment
 
The Evolution of IDS: Why Context is Key
The Evolution of IDS: Why Context is KeyThe Evolution of IDS: Why Context is Key
The Evolution of IDS: Why Context is Key
 
How to Leverage Log Data for Effective Threat Detection
How to Leverage Log Data for Effective Threat DetectionHow to Leverage Log Data for Effective Threat Detection
How to Leverage Log Data for Effective Threat Detection
 
Improve threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usmImprove threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usm
 
OSSIM User Training: Get Improved Security Visibility with OSSIM
OSSIM User Training: Get Improved Security Visibility with OSSIMOSSIM User Training: Get Improved Security Visibility with OSSIM
OSSIM User Training: Get Improved Security Visibility with OSSIM
 
How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM
 
PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step Guide
 
New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever
 New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever
New OSSIM v5.0 - Get Security Visibility Faster & Easier Than Ever
 
Alienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworks
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
Insider Threat Detection Recommendations
Insider Threat Detection RecommendationsInsider Threat Detection Recommendations
Insider Threat Detection Recommendations
 
Advanced OSSEC Training: Integration Strategies for Open Source Security
Advanced OSSEC Training: Integration Strategies for Open Source SecurityAdvanced OSSEC Training: Integration Strategies for Open Source Security
Advanced OSSEC Training: Integration Strategies for Open Source Security
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
AWS re:Invent 2016: Proactive Security Testing in AWS: From Early Implementat...
AWS re:Invent 2016: Proactive Security Testing in AWS: From Early Implementat...AWS re:Invent 2016: Proactive Security Testing in AWS: From Early Implementat...
AWS re:Invent 2016: Proactive Security Testing in AWS: From Early Implementat...
 

Similar to AWS Security Best Practices for Effective Threat Detection & Response

Similar to AWS Security Best Practices for Effective Threat Detection & Response (20)

Best Practices for Security at Scale
Best Practices for Security at ScaleBest Practices for Security at Scale
Best Practices for Security at Scale
 
Toward Full Stack Security
Toward Full Stack SecurityToward Full Stack Security
Toward Full Stack Security
 
Security Best Practices_John Hildebrandt
Security Best Practices_John HildebrandtSecurity Best Practices_John Hildebrandt
Security Best Practices_John Hildebrandt
 
Accelerating cloud adoption for your regulated workloads - AWS PS Summit Canb...
Accelerating cloud adoption for your regulated workloads - AWS PS Summit Canb...Accelerating cloud adoption for your regulated workloads - AWS PS Summit Canb...
Accelerating cloud adoption for your regulated workloads - AWS PS Summit Canb...
 
Security and Compliance Better on AWS_John Hildebrandt
Security and Compliance Better on AWS_John HildebrandtSecurity and Compliance Better on AWS_John Hildebrandt
Security and Compliance Better on AWS_John Hildebrandt
 
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
 
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
Mission (Not) Impossible: NIST 800-53 High Impact Controls on AWS | AWS Publi...
 
Sicurezza e Compliance nel Cloud
Sicurezza e Compliance nel CloudSicurezza e Compliance nel Cloud
Sicurezza e Compliance nel Cloud
 
#ALSummit: Alert Logic & AWS - AWS Security Services
#ALSummit: Alert Logic & AWS - AWS Security Services#ALSummit: Alert Logic & AWS - AWS Security Services
#ALSummit: Alert Logic & AWS - AWS Security Services
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Segurança de Ponta a Ponta na AWS
Segurança de Ponta a Ponta na AWSSegurança de Ponta a Ponta na AWS
Segurança de Ponta a Ponta na AWS
 
Information Security in AWS - Dave Walker
Information Security in AWS - Dave WalkerInformation Security in AWS - Dave Walker
Information Security in AWS - Dave Walker
 
Understanding AWS Security
 Understanding AWS Security  Understanding AWS Security
Understanding AWS Security
 
Security and Compliance in the Cloud
Security and Compliance in the Cloud Security and Compliance in the Cloud
Security and Compliance in the Cloud
 
Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017 Security at Scale with AWS - AWS Summit Cape Town 2017
Security at Scale with AWS - AWS Summit Cape Town 2017
 
Security Best Practices - Transformation Day Public Sector London 2017
Security Best Practices - Transformation Day Public Sector London 2017Security Best Practices - Transformation Day Public Sector London 2017
Security Best Practices - Transformation Day Public Sector London 2017
 
1. aws security and compliance wwps pre-day sao paolo - markry
1. aws security and compliance   wwps pre-day sao paolo - markry1. aws security and compliance   wwps pre-day sao paolo - markry
1. aws security and compliance wwps pre-day sao paolo - markry
 
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
 
How We Should Think About Security
How We Should Think  About SecurityHow We Should Think  About Security
How We Should Think About Security
 
Keeping Pace With The Cloud: Managing and Optimizing as You Scale - ENT316 - ...
Keeping Pace With The Cloud: Managing and Optimizing as You Scale - ENT316 - ...Keeping Pace With The Cloud: Managing and Optimizing as You Scale - ENT316 - ...
Keeping Pace With The Cloud: Managing and Optimizing as You Scale - ENT316 - ...
 

More from AlienVault

More from AlienVault (10)

Malware Invaders - Is Your OS at Risk?
Malware Invaders - Is Your OS at Risk?Malware Invaders - Is Your OS at Risk?
Malware Invaders - Is Your OS at Risk?
 
Malware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usmMalware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usm
 
The State of Incident Response - INFOGRAPHIC
The State of Incident Response - INFOGRAPHICThe State of Incident Response - INFOGRAPHIC
The State of Incident Response - INFOGRAPHIC
 
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMInsider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
 
Alien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligenceAlien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligence
 
Security by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue TeamsSecurity by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue Teams
 
Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”
Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”
Prepare to Be Breached: How to Adapt your Security Controls to the “New Normal”
 
How to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USMHow to Detect System Compromise & Data Exfiltration with AlienVault USM
How to Detect System Compromise & Data Exfiltration with AlienVault USM
 
Spice world 2014 hacker smackdown
Spice world 2014 hacker smackdown Spice world 2014 hacker smackdown
Spice world 2014 hacker smackdown
 
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal BallPlanning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Recently uploaded (20)

Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

AWS Security Best Practices for Effective Threat Detection & Response

  • 1. AWS Security Monitoring Best Practices for Effective Threat Detection and Response
  • 3. Agenda Review of the AWS “Shared Security” Model Implications on Threat Detection Current state of Security in the Amazon AWS Cloud Effective Security Monitoring in AWS
  • 6. Plenty of advice on how to secure your AWS implementation: • Secure the root credentials with a strong password and multi-factor authentication • Use Multi-Factor Authentication for all admin accounts • AWS VPC security • AWS EC2 security: Use roles with minimal permissions to make API calls from within EC2. • Use CloudTrail to track changes made to the environment via API calls. • Make use of intrusion detection and log analysis in your environment • For more complex environments, use SAML to establish a single sign-on (SSO) for your AWS management. AWS: Shared Security Model AWS APPLICATION OPERATING SYSTEM NETWORK HYPERVISOR PHYSICAL
  • 7. AWS: Shared Security Model AWS APPLICATION OPERATING SYSTEM NETWORK HYPERVISOR PHYSICAL So how do you monitor your environment? How do you detect the latest threats? What we do know is if an environment can be compromised, it WILL be compromised.
  • 8. AWS: What is effective monitoring?  View user activity  Detect known malicious behavioral patterns  Identify anomalous activity  Audit best practices and secure configuration  Dynamically adapt to a changing environment
  • 10. In other words… • What services are my users using? • Who terminated my instance? • Do any of my instances have known vulnerabilities? • Has anyone updated my security groups? • Do I have any of my services publicly accessible?
  • 11. Failure to use Security Groups – more than 20,000 databases are publically accessible in one Amazon region alone. (9 Regions total). Failure to manage credentials – unrestricted AWS credentials used in deployments Hackers are stealing compute power with stolen AWS API credentials Hackers are using stolen servers as command and control servers. AWS: The Current State Of Security
  • 12. • Heavily Restricted Deployment Environment • New Security Model With New Features • Dynamic Environment Online Retailer- “CloudTrail is a great start, but I need to understand what it is saying.” “I just don’t have visibility into when Amazon’s security features are working.” “The stuff I bought for my other datacenter just doesn’t work here.” “I’m not sure if my developers are exposing the company to more risk.” “It is my impression that this is not Amazon’s fault that these issues exist. Most of the vulnerabilities this year are from misconfigurations or small things where the developers working on applications made mistakes” – Andres Riancho @ BlackHat The Security Problem Opportunity
  • 13. What is effective monitoring in AWS?  Dynamically scalable monitoring  Visibility into the API activity  Assessment of the environment’s configuration AWS APPLICATION OPERATING SYSTEM NETWORK HYPERVISOR PHYSICAL
  • 14. USM for AMAZON Heavily Restricted Deployment • Vulnerability Scanning • API Audit Logs Analysis New Security Model • AWS Infrastructure Assessment Dynamic Environment • Log Management • Asset Discovery • CloudTrail Logs Integration Native Cloud Features • Horizontally scalable storage and correlation • Automated Deployment in your environment from AWS
  • 15. AUTOMATED ASSET DISCOVERY – Manage security the way your infrastructure is managed. Automatically inventory running instances Full visibility into AWS meta-data for forensics analysis Map all security data back to Amazon instance-ID’s for real cloud forensics AMAZON INFRASTRUCTURE ASSESSMENT – Double check use of AWS security primitives and detect changes. Detect insecure configuration of network access controls Remotely assessable service ports. Remotely assessable management ports. VPC subnet Security Group Security GroupSecurity Group Core Features
  • 16. LOG MANAGEMENT & CORRELATION – Monitor your applications & systems for compliance & security. Monitor your applications to detect behavioral changes Secure storage for compliance S3 & CloudWatch Log integration for ease of management CLOUDTRAIL MONITORING & ALERTING – Notification of environmental changes & abuse. Monitor full API audit log Monitor and alert on critical environment updates Monitor and alert on malicious behavior Core Features
  • 17. VULNERABILITY ASSESSMENT – Stay ahead of vulnerabilities & understand your exposure. Elastically assess your infrastructure Auto-Notification of new instances Secure, authenticated scans with low-overhead ELASTIC SCALABILITY Horizontally scales as you grow. CloudFormation templates for easy provisioning Priced for elastic environments. Auto-Scaling Group Core Features
  • 18. Lets See It In Action
  • 19. 888.613.6023 ALIENVAULT.COM CONTACT US HELLO@ALIENVAULT.COM Questions? Download a Free 15-Day Trial http://www.alienvault.com/free-trial Check out our Solution Brief: AlienVault Unified Security Management for AWS http://www.alienvault.com/resource-center/solution- briefs/alienvault-unified-security-management-for-aws Reach out to us • rgeorgian@alienvault.com • Hello@alienvault.com • Twitter: @AlienVault

Editor's Notes

  1. So how do you monitor your environment? How do you detect the latest threats? What we do know is if an environment can be compromised, it WILL be compromised.
  2. So how do you monitor your environment? How do you detect the latest threats? What we do know is if an environment can be compromised, it WILL be compromised.