SlideShare a Scribd company logo
1 of 30
Download to read offline
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Compliance and Top Security Threats
in the Cloud—Are You Protected?
T E R I R A D I C H E L | @ T E R I R A D I C H E L
B O Y A N D I M I T R O V | @ N A T H A R I E L
N o v e m b e r 2 7 , 2 0 1 7
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
RISK-BASED ASSESSMENT
Start by addressing
the risk that is most
likely to occur and
could cause the
most damage to
your business
Severity of consequence
Probabilityoflikelihood
High
High
Medium
Medium
Low
Low
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
LEAKY AMAZON S3 BUCKETS
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
UNPROTECTED KEYS AND CREDENTIALS
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
BROAD PERMISSION FOR ENGINEERS
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
UNPATCHED SOFTWARE
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
MALICIOUS SOFTWARE UPDATES
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
OPEN NETWORK PORTS
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
FLAT NETWORK
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
BROAD PERMISSION FOR APPLICATION
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
UNAUTHORIZED RESOURCES
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
DELETED ASSETS
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
DATA EXFILTRATION
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
THE BLACK SWAN
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
CONFIGURATION MANAGEMENT
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
WHAT IS PCI-DSS COMPLIANCE?
• Standard for cardholder data
environments composed of security
best practices and controls
• It’s all about maintaining a secure
environment
• If you are handling credit card data,
this applies to you, too
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
PEOPLE SAY “COMPLIANCE != SECURITY”
• Compliance is verified by assessment
done in point of time
• Compliance gives you awareness of
threat levels and security exploits that
one needs to mitigate, and it sets you
on a path for how to get there
• Being secure requires persistence and
continuation
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
SECURITY RESPONSIBILITY IN THE CLOUD
https://aws.amazon.com/compliance/shared-responsibility-model/
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
A LOT OF BUILDING BLOCKS TO GET YOU STARTED
API GatewayRDS
CloudFront
Route 53
CloudWatch
Logs
Cognito
EMR
DynamoDBECS
EC2 Auto Scaling
ConnectEBSGlacier
Kinesis
Streams
Redshift
SQSS3
SWF
VPC
WorkDocsCloudFormation
CloudHSM
CloudTrail
DMS
Direct Connect
Directory Service
Elastic Beanstalk
KMS
ELB
Lambda
Managed
Services
OpsWorks
WAF
WorkSpaces
Config
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
A LOT OF BUILDING BLOCKS TO GET YOU STARTED
API GatewayRDS
CloudFront
Route 53
CloudWatch
Logs
Cognito
EMR
DynamoDBECS
EC2 Auto Scaling
ConnectEBSGlacier
Kinesis
Streams
Redshift
SQSS3
SWF
VPC
WorkDocsCloudFormation
CloudHSM
CloudTrail
DMS
Direct Connect
Directory Service
KMS
ELB
Lambda
Managed
Services
OpsWorks
WAF
WorkSpaces
Config
Elastic Beanstalk
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
OUR STRATEGY FOR SECURITY (AND
COMPLIANCE)
 Embed security in the foundation of
our environment
 Measure and monitor everything
 Automate the whole stack
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
LEARNING FROM THE PAST
https://en.wikipedia.org/wiki/OODA_loop#/media/File:OODA.Boyd.svg
Patrick Edwin Moran
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
OODA IN AN AWS SECURITY CONTEXT
Observe Orient Decide ACT
VPC flow logs
Inspector agent
CloudWatch
insights
CloudTrail Config
More
CloudWatch
Inspector
Lambda
Shield
ShieldShieldWAF
Machine
Learning
Config
policies
Config
policies
CloudWatchWAF
WAF
SNS
Lambda
Lambda
More MoreMore
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
OBSERVE: COLLECT ALL TRAILS
VPC
flow logs
CloudWatch
insights
CloudTrail Config
CloudWatch
Config
policies
Protected accounts Security account
Trails
logs
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
ORIENT, DECIDE, ACT!
CloudWatch
logs/events
S3
SIEM
OPS
Config
policies
Protectedaccounts
Active
scans
Lambda
Trails
logs
SNS Security
team
Security account
Corrective
actions
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
THE CONTROLLING CORE
CloudWatch
logs/events
S3
SIEM
OPS
Config
policies
Protectedaccounts
Active
scans
Lambda
Trails
logs
SNS Security
team
Security account
Corrective
actions
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
EXAMPLE: PROTECTING AGAINST LEAKY BUCKETS
Correct_ACL_Function
Config
Policies
[s3-bucket-public-write-prohibited]
[s3-bucket-public-read-prohibited]
CloudTrail
[PutObjectAcl]
CloudWatch
Events
Scan all account
buckets
Apply corrective
actions
Collect ACL change
API calls
Apply corrective
actions
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
ORGANIZE YOUR CONTROLS
…
8.1.4 Remove or disable inactive user accounts within 90 days
8.1.6 Limit repeated access attempts by locking out the user
ID after not more than six attempts
8.1.7 Set the lockout duration to a minimum of 30 minutes or
until an administrator enables the user ID
…
 https://github.com/awslabs/aws-config-rules
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
INTRODUCING AWS SIMPLE SECURITY
AUTOMATION FRAMEWORK (SSAF)
 https://github.com/awslabs/aws-ssaf
 Extendable framework for defining security
controls and automation of their lifecycle
 Developed by the AWS Professional Services
- Security Practice
 Utilizes AWS native services only
CloudWatchLambdaConfig
CloudFormation
templates
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Thank you!
T E R I R A D I C H E L | @ T E R I R A D I C H E L
B O Y A N D I M I T R O V | @ N A T H A R I E L

More Related Content

What's hot

What's hot (20)

NEW LAUNCH! Introducing AWS IoT Analytics - IOT214 - re:Invent 2017
NEW LAUNCH! Introducing AWS IoT Analytics - IOT214 - re:Invent 2017NEW LAUNCH! Introducing AWS IoT Analytics - IOT214 - re:Invent 2017
NEW LAUNCH! Introducing AWS IoT Analytics - IOT214 - re:Invent 2017
 
GPSTEC302_Anti-Patterns- Learning through Failure
GPSTEC302_Anti-Patterns- Learning through FailureGPSTEC302_Anti-Patterns- Learning through Failure
GPSTEC302_Anti-Patterns- Learning through Failure
 
CMP216_Use Amazon EC2 Spot Instances to Deploy a Deep Learning Framework on A...
CMP216_Use Amazon EC2 Spot Instances to Deploy a Deep Learning Framework on A...CMP216_Use Amazon EC2 Spot Instances to Deploy a Deep Learning Framework on A...
CMP216_Use Amazon EC2 Spot Instances to Deploy a Deep Learning Framework on A...
 
CON208_Building Microservices on AWS
CON208_Building Microservices on AWSCON208_Building Microservices on AWS
CON208_Building Microservices on AWS
 
HLC308_Refactoring to the Cloud
HLC308_Refactoring to the CloudHLC308_Refactoring to the Cloud
HLC308_Refactoring to the Cloud
 
ENT301_Real-World AI For the Enterprise
ENT301_Real-World AI For the EnterpriseENT301_Real-World AI For the Enterprise
ENT301_Real-World AI For the Enterprise
 
SID302_Force Multiply Your Security Team with Automation and Alexa
SID302_Force Multiply Your Security Team with Automation and AlexaSID302_Force Multiply Your Security Team with Automation and Alexa
SID302_Force Multiply Your Security Team with Automation and Alexa
 
GPSTEC306-Continuous Compliance for Healthcare and Life Sciences
GPSTEC306-Continuous Compliance for Healthcare and Life SciencesGPSTEC306-Continuous Compliance for Healthcare and Life Sciences
GPSTEC306-Continuous Compliance for Healthcare and Life Sciences
 
Zombie Annihilation Using AWS Big Data - ABD328 - re:Invent 2017
Zombie Annihilation Using AWS Big Data - ABD328 - re:Invent 2017Zombie Annihilation Using AWS Big Data - ABD328 - re:Invent 2017
Zombie Annihilation Using AWS Big Data - ABD328 - re:Invent 2017
 
WIN203_With Amazon EC2 for Windows Server and Thinkbox Deadline
WIN203_With Amazon EC2 for Windows Server and Thinkbox DeadlineWIN203_With Amazon EC2 for Windows Server and Thinkbox Deadline
WIN203_With Amazon EC2 for Windows Server and Thinkbox Deadline
 
GPSTEC305-Machine Learning in Capital Markets
GPSTEC305-Machine Learning in Capital MarketsGPSTEC305-Machine Learning in Capital Markets
GPSTEC305-Machine Learning in Capital Markets
 
MBL306_Mobile State of the Union
MBL306_Mobile State of the UnionMBL306_Mobile State of the Union
MBL306_Mobile State of the Union
 
規劃大規模遷移到 AWS 的最佳實踐
規劃大規模遷移到 AWS 的最佳實踐規劃大規模遷移到 AWS 的最佳實踐
規劃大規模遷移到 AWS 的最佳實踐
 
MCL303-Deep Learning with Apache MXNet and Gluon
MCL303-Deep Learning with Apache MXNet and GluonMCL303-Deep Learning with Apache MXNet and Gluon
MCL303-Deep Learning with Apache MXNet and Gluon
 
Getting Started with AWS
Getting Started with AWSGetting Started with AWS
Getting Started with AWS
 
CTD403_Supercharge Your Websites with the Power of Lambda@Edge
CTD403_Supercharge Your Websites with the Power of Lambda@EdgeCTD403_Supercharge Your Websites with the Power of Lambda@Edge
CTD403_Supercharge Your Websites with the Power of Lambda@Edge
 
SID402_An AWS Security Odyssey
SID402_An AWS Security OdysseySID402_An AWS Security Odyssey
SID402_An AWS Security Odyssey
 
DEV203_Launch Applications the Amazon Way
DEV203_Launch Applications the Amazon WayDEV203_Launch Applications the Amazon Way
DEV203_Launch Applications the Amazon Way
 
FSV305-Optimizing Payments Collections with Containers and Machine Learning
FSV305-Optimizing Payments Collections with Containers and Machine LearningFSV305-Optimizing Payments Collections with Containers and Machine Learning
FSV305-Optimizing Payments Collections with Containers and Machine Learning
 
Building Best Practices and the Right Foundation for your 1st Production Work...
Building Best Practices and the Right Foundation for your 1st Production Work...Building Best Practices and the Right Foundation for your 1st Production Work...
Building Best Practices and the Right Foundation for your 1st Production Work...
 

Similar to DVC304_Compliance and Top Security Threats in the Cloud—Are You Protected

Similar to DVC304_Compliance and Top Security Threats in the Cloud—Are You Protected (20)

AWS Security Fundamentals
AWS Security FundamentalsAWS Security Fundamentals
AWS Security Fundamentals
 
Security, Risk and Compliance of Your Cloud Journey - Tel Aviv Summit 2018
Security, Risk and Compliance of Your Cloud Journey - Tel Aviv Summit 2018Security, Risk and Compliance of Your Cloud Journey - Tel Aviv Summit 2018
Security, Risk and Compliance of Your Cloud Journey - Tel Aviv Summit 2018
 
Introduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption FrameworkIntroduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption Framework
 
How Zocdoc Achieved Security and Compliance at Scale With Infrastructure as C...
How Zocdoc Achieved Security and Compliance at Scale With Infrastructure as C...How Zocdoc Achieved Security and Compliance at Scale With Infrastructure as C...
How Zocdoc Achieved Security and Compliance at Scale With Infrastructure as C...
 
Building the Largest Repo for Serverless Compliance-as-Code - SID205 - re:Inv...
Building the Largest Repo for Serverless Compliance-as-Code - SID205 - re:Inv...Building the Largest Repo for Serverless Compliance-as-Code - SID205 - re:Inv...
Building the Largest Repo for Serverless Compliance-as-Code - SID205 - re:Inv...
 
Introduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption FrameworkIntroduction to the Security Perspective of the Cloud Adoption Framework
Introduction to the Security Perspective of the Cloud Adoption Framework
 
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...
Security at Scale: How Autodesk Leverages Native AWS Technologies to Provide ...
 
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...
Security Validation through Continuous Delivery at Verizon - DEV403 - re:Inve...
 
Introduction: Security & AWS Storage
Introduction: Security & AWS StorageIntroduction: Security & AWS Storage
Introduction: Security & AWS Storage
 
SID331_Architecting Security and Governance Across a Multi-Account Strategy
SID331_Architecting Security and Governance Across a Multi-Account StrategySID331_Architecting Security and Governance Across a Multi-Account Strategy
SID331_Architecting Security and Governance Across a Multi-Account Strategy
 
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
 Introduction to the Security Perspective of the Cloud Adoption Framework (CAF) Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
 
Leveraging a Cloud Policy Framework - From Zero to Well Governed - ENT318 - r...
Leveraging a Cloud Policy Framework - From Zero to Well Governed - ENT318 - r...Leveraging a Cloud Policy Framework - From Zero to Well Governed - ENT318 - r...
Leveraging a Cloud Policy Framework - From Zero to Well Governed - ENT318 - r...
 
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
 
How BrightEdge Achieves End-to-End Security Visibility with Splunk and AWS
 How BrightEdge Achieves End-to-End Security Visibility with Splunk and AWS How BrightEdge Achieves End-to-End Security Visibility with Splunk and AWS
How BrightEdge Achieves End-to-End Security Visibility with Splunk and AWS
 
Achieving Compliance and Selling to Regulated Markets on AWS
Achieving Compliance and Selling to Regulated Markets on AWSAchieving Compliance and Selling to Regulated Markets on AWS
Achieving Compliance and Selling to Regulated Markets on AWS
 
Security @ (Cloud) Scale Deep Dive
Security @ (Cloud) Scale Deep DiveSecurity @ (Cloud) Scale Deep Dive
Security @ (Cloud) Scale Deep Dive
 
AWS re:Invent 2017 | CloudHealth Tech Session
AWS re:Invent 2017 |  CloudHealth Tech SessionAWS re:Invent 2017 |  CloudHealth Tech Session
AWS re:Invent 2017 | CloudHealth Tech Session
 
GPSTEC311_Enhancing customer security using AIML on AWS
GPSTEC311_Enhancing customer security using AIML on AWSGPSTEC311_Enhancing customer security using AIML on AWS
GPSTEC311_Enhancing customer security using AIML on AWS
 
AWS Security State of the Union - SID326 - re:Invent 2017
AWS Security State of the Union - SID326 - re:Invent 2017AWS Security State of the Union - SID326 - re:Invent 2017
AWS Security State of the Union - SID326 - re:Invent 2017
 
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
Introduction to the Security Perspective of the Cloud Adoption Framework (CAF)
 

More from Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

DVC304_Compliance and Top Security Threats in the Cloud—Are You Protected

  • 1. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Compliance and Top Security Threats in the Cloud—Are You Protected? T E R I R A D I C H E L | @ T E R I R A D I C H E L B O Y A N D I M I T R O V | @ N A T H A R I E L N o v e m b e r 2 7 , 2 0 1 7
  • 2. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. RISK-BASED ASSESSMENT Start by addressing the risk that is most likely to occur and could cause the most damage to your business Severity of consequence Probabilityoflikelihood High High Medium Medium Low Low
  • 3. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. LEAKY AMAZON S3 BUCKETS
  • 4. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. UNPROTECTED KEYS AND CREDENTIALS
  • 5. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. BROAD PERMISSION FOR ENGINEERS
  • 6. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. UNPATCHED SOFTWARE
  • 7. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. MALICIOUS SOFTWARE UPDATES
  • 8. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. OPEN NETWORK PORTS
  • 9. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. FLAT NETWORK
  • 10. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. BROAD PERMISSION FOR APPLICATION
  • 11. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. UNAUTHORIZED RESOURCES
  • 12. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. DELETED ASSETS
  • 13. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. DATA EXFILTRATION
  • 14. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. THE BLACK SWAN
  • 15. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. CONFIGURATION MANAGEMENT
  • 16. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. WHAT IS PCI-DSS COMPLIANCE? • Standard for cardholder data environments composed of security best practices and controls • It’s all about maintaining a secure environment • If you are handling credit card data, this applies to you, too
  • 17. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. PEOPLE SAY “COMPLIANCE != SECURITY” • Compliance is verified by assessment done in point of time • Compliance gives you awareness of threat levels and security exploits that one needs to mitigate, and it sets you on a path for how to get there • Being secure requires persistence and continuation
  • 18. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. SECURITY RESPONSIBILITY IN THE CLOUD https://aws.amazon.com/compliance/shared-responsibility-model/
  • 19. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. A LOT OF BUILDING BLOCKS TO GET YOU STARTED API GatewayRDS CloudFront Route 53 CloudWatch Logs Cognito EMR DynamoDBECS EC2 Auto Scaling ConnectEBSGlacier Kinesis Streams Redshift SQSS3 SWF VPC WorkDocsCloudFormation CloudHSM CloudTrail DMS Direct Connect Directory Service Elastic Beanstalk KMS ELB Lambda Managed Services OpsWorks WAF WorkSpaces Config
  • 20. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. A LOT OF BUILDING BLOCKS TO GET YOU STARTED API GatewayRDS CloudFront Route 53 CloudWatch Logs Cognito EMR DynamoDBECS EC2 Auto Scaling ConnectEBSGlacier Kinesis Streams Redshift SQSS3 SWF VPC WorkDocsCloudFormation CloudHSM CloudTrail DMS Direct Connect Directory Service KMS ELB Lambda Managed Services OpsWorks WAF WorkSpaces Config Elastic Beanstalk
  • 21. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. OUR STRATEGY FOR SECURITY (AND COMPLIANCE)  Embed security in the foundation of our environment  Measure and monitor everything  Automate the whole stack
  • 22. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. LEARNING FROM THE PAST https://en.wikipedia.org/wiki/OODA_loop#/media/File:OODA.Boyd.svg Patrick Edwin Moran
  • 23. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. OODA IN AN AWS SECURITY CONTEXT Observe Orient Decide ACT VPC flow logs Inspector agent CloudWatch insights CloudTrail Config More CloudWatch Inspector Lambda Shield ShieldShieldWAF Machine Learning Config policies Config policies CloudWatchWAF WAF SNS Lambda Lambda More MoreMore
  • 24. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. OBSERVE: COLLECT ALL TRAILS VPC flow logs CloudWatch insights CloudTrail Config CloudWatch Config policies Protected accounts Security account Trails logs
  • 25. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. ORIENT, DECIDE, ACT! CloudWatch logs/events S3 SIEM OPS Config policies Protectedaccounts Active scans Lambda Trails logs SNS Security team Security account Corrective actions
  • 26. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. THE CONTROLLING CORE CloudWatch logs/events S3 SIEM OPS Config policies Protectedaccounts Active scans Lambda Trails logs SNS Security team Security account Corrective actions
  • 27. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. EXAMPLE: PROTECTING AGAINST LEAKY BUCKETS Correct_ACL_Function Config Policies [s3-bucket-public-write-prohibited] [s3-bucket-public-read-prohibited] CloudTrail [PutObjectAcl] CloudWatch Events Scan all account buckets Apply corrective actions Collect ACL change API calls Apply corrective actions
  • 28. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. ORGANIZE YOUR CONTROLS … 8.1.4 Remove or disable inactive user accounts within 90 days 8.1.6 Limit repeated access attempts by locking out the user ID after not more than six attempts 8.1.7 Set the lockout duration to a minimum of 30 minutes or until an administrator enables the user ID …  https://github.com/awslabs/aws-config-rules
  • 29. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. INTRODUCING AWS SIMPLE SECURITY AUTOMATION FRAMEWORK (SSAF)  https://github.com/awslabs/aws-ssaf  Extendable framework for defining security controls and automation of their lifecycle  Developed by the AWS Professional Services - Security Practice  Utilizes AWS native services only CloudWatchLambdaConfig CloudFormation templates
  • 30. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Thank you! T E R I R A D I C H E L | @ T E R I R A D I C H E L B O Y A N D I M I T R O V | @ N A T H A R I E L