SlideShare a Scribd company logo
1 of 62
Download to read offline
ARC308
Architecting for End-to-End Security in the
Enterprise
Hart Rossman, Principal Security Consultant
Bill Shinn, Principal Security Solutions Architect
November 14, 2013

© 2013 Amazon.com, Inc. and its affiliates. All rights reserved. May not be copied, modified, or distributed in whole or in part without the express consent of Amazon.com, Inc.
A Typical Enterprise
Security Journey:
1.
2.

3.
4.

Integrate AWS into the
Enterprise Security Strategy
Deploy Defense in Depth:
Enterprise Security
Architecture in the Cloud
Convert Strategy to Tactics:
Security Playbook
Instrument for Operations:
Privilege Isolation, Bastion
Role, and Auditing Role

Strategy

Playbook

Operations

Architecture

Enterprise Security
Planning

Enterprise Security
Operations
Enterprise Security
Strategy
Economics
Strategy
Strategy

Playbook

Operations

Architecture

Enterprise Security
Planning

Enterprise Security
Operations
Security Economies of Scale
• AWS control objectives idempotent across the
entire cloud
• Reduced compliance scope
• Defense in depth layers are variable cost
• Security benefits from automation
Why Update Your Security Strategy for
AWS?
• Communicate the CISO’s intent & Concept of
Operations (CONOPS)
• Articulate a vision for the desired end-state
Enterprise Security
Architecture
Capabilities Framework
Defense in Depth Architecture

Strategy

Playbook

Operations

Architecture

Enterprise Security
Planning

Enterprise Security
Operations
Security Capabilities Framework
Anticipate

Deter

Detect

• Policies and Standards
• Threat Intelligence

• Access Control
• Network Architecture
• Active Response

• IDS
• Log analysis
• Alerting
• Security Operations Center

Respond

• Incident Response to
Compromise

Recover

• Disaster Recovery/BCP
• Known Good State
• Forensics
Security Capabilities Framework
Anticipate

Deter

Detect

• Policies and Standards
• Threat Intelligence

• Access Control
• Network Architecture
• Active Response

• IDS
• Log analysis
• Alerting
• Security Operations Center

Respond

• Incident Response to
Compromise

Recover

• Disaster Recovery/BCP
• Known Good State
• Forensics
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Security
Operations
Center

AMIs

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications
CloudWatch

SSL API, CLI,
Console

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

Oracle NNE

Server
Certificates

People

SSH Keys

MS-SQL TDE

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

Resource
Tagging
Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

AWS
CloudTrail

Monitoring

Organize, Deploy, & Manage

AWS
Certifications

Governance

Management

AWS Security
& Compliance

CloudFormation

DB Logs

Storage & Content

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Security
Operations
Center

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

Oracle NNE

SQL SSL
Clients

AWS Certifications

SSL API, CLI,
Console

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

AWS
CloudTrail

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

Resource
Tagging
Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

CloudFormatio
n

Monitoring

Organize, Deploy, & Manage

AWS Security
& Compliance

People
Governance

AMIs

CloudWatch

Server
Certificates

Management

SSH Keys

DB Logs

Storage & Content

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Security
Operations
Center

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications

Oracle TDE

MySQL, MSSQL SSL
SQL SSL
Clients

Lifecycle Rules
AWS
CloudTrail

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

S3 MFA
Delete

Route 53

CloudHSM

Monitoring

Snapshots &
Replication

Log, Audit, & Analyze

CloudFormatio
n

Resource
Tagging

DB Logs

Host Security
Software

Database

Oracle NNE

SSL API, CLI,
Console

Organize, Deploy, & Manage

AWS
Certifications

AWS Security
& Compliance

People
Governance

AMIs

CloudWatch

Server
Certificates

Management

SSH Keys

EMR Job Flow
Roles
RDS Auto
Minor
Patching

Storage & Content
S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Security Capabilities Framework
Anticipate

Deter

Detect

• Policies and Standards
• Threat Intelligence

• Access Control
• Network Architecture
• Active Response

• IDS
• Log analysis
• Alerting
• Security Operations Center

Respond

• Incident Response to
Compromise

Recover

• Disaster Recovery/BCP
• Known Good State
• Forensics
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Security
Operations
Center

AMIs

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications
CloudWatch

SSL API, CLI,
Console

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

Oracle NNE

Server
Certificates

People

SSH Keys

MS-SQL TDE

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

Resource
Tagging
Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

AWS
CloudTrail

Monitoring

Organize, Deploy, & Manage

AWS
Certifications

Governance

Management

AWS Security
& Compliance

CloudFormation

DB Logs

Storage & Content

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Instance

IAM MFA
IAM + STS
Federation

Security
Operations
Center

SNS
Notifications

Bastion Host

Auto Scaling

Managed
Encryption

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

Oracle NNE

MS-SQL TDE

SSH Keys

SSL API, CLI,
Console

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

AWS
CloudTrail

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

Resource
Tagging
Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

CloudFormatio
n

Monitoring

Organize, Deploy, & Manage

AWS
Certifications

AWS Security
& Compliance

People
Governance

AWS Abuse
Notifications

CloudWatch

Server
Certificates

Management

AMIs

Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

DB Logs

Storage & Content

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Security
Operations
Center

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

Oracle NNE

MS-SQL TDE

Security Groups

SSL API, CLI,
Console

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

AWS
CloudTrail

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC VPN
Gateway

VPC NACLs

Resource
Tagging
Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

CloudFormatio
n

Monitoring

Organize, Deploy, & Manage

AWS
Certifications

AWS Security
& Compliance

People
Governance

AMIs

CloudWatch

Server
Certificates

Management

SSH Keys

DB Logs

Storage & Content

Network

OS Logs

AWS Internet
Security

Direct
Connect

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS
Support

AWS SA’s &
Proserv

Instance

IAM MFA
IAM + STS
Federation

Security
Operations
Center

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

Oracle NNE

MS-SQL TDE

IAM Users, Groups & Roles

SSL API, CLI,
Console

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

AWS
CloudTrail

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

Resource
Tagging
Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

CloudFormatio
n

Monitoring

Organize, Deploy, & Manage

AWS
Certifications

AWS Security
& Compliance

People
Governance

AMIs

CloudWatch

Server
Certificates

Management

SSH Keys

DB Logs

Storage & Content

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS
Support

AWS SA’s &
Proserv

Instance

IAM MFA
IAM + STS
Federation

Security
Operations
Center

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

Oracle NNE

MS-SQL TDE

Redshift CloudHSM Support

SSL API, CLI,
Console

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

AWS
CloudTrail

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

Resource
Tagging
Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

CloudFormatio
n

Monitoring

Organize, Deploy, & Manage

AWS
Certifications

AWS Security
& Compliance

People
Governance

AMIs

CloudWatch

Server
Certificates

Management

SSH Keys

DB Logs

Storage & Content

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Security Capabilities Framework
Anticipate

Deter

Detect

• Policies and Standards
• Threat Intelligence

• Access Control
• Network Architecture
• Active Response

• IDS
• Log analysis
• Alerting
• Security Operations Center

Respond

• Incident Response to
Compromise

Recover

• Disaster Recovery/BCP
• Known Good State
• Forensics
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Security
Operations
Center

AMIs

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications
CloudWatch

SSL API, CLI,
Console

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

Oracle NNE

Server
Certificates

People

SSH Keys

SQL SSL
Clients

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

Resource
Tagging
Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

AWS
CloudTrail

Monitoring

Organize, Deploy, & Manage

AWS
Certifications

Governance

Management

AWS Security
& Compliance

CloudFormation

DB Logs

Storage & Content

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Security
Operations
Center

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications

CloudHSM

Log, Audit, & Analyze

Monitoring

Resource
Tagging

Route 53

MySQL, MSSQL SSL
SQL SSL
Clients

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

Storage & Content

Access Policy
Language

Snapshots &
Replication

Oracle TDE

Amazon CloudTrail

CloudFormatio
n

Host Security
Software

Database

Oracle NNE

SSL API, CLI,
Console

Organize, Deploy, & Manage

AWS
Certifications

AWS Security
& Compliance

People
Governance

AMIs

CloudWatch

Server
Certificates

Management

SSH Keys

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

DB Logs

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Security
Operations
Center

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

SQL &
Amazon Elastic Oracle NNE
MapReduce SSL
Clients
Amazon Redshift

SSL API, CLI,
Console

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

AWS
CloudTrail

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

VPC NACLs

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables

Resource
Tagging
Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

CloudFormatio
n

Monitoring

Organize, Deploy, & Manage

AWS
Certifications

AWS Security
& Compliance

People
Governance

AMIs

CloudWatch

Server
Certificates

Management

SSH Keys

DB Logs

OS Logs

Storage & Content

Network
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL
SQL SSL
Clients

Security Operations Center

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

AWS
CloudTrail

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

Resource
Tagging
Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

CloudFormatio
n

Monitoring

Organize, Deploy, & Manage

AWS Security
& Compliance
AWS
Certifications

Auto Scaling

Oracle NNE

SSL API, CLI,
Console

People
Governance

AMIs

CloudWatch

Server
Certificates

Management

SSH Keys

DB Logs

Storage & Content

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Security Capabilities Framework
Anticipate

Deter

Detect

• Policies and Standards
• Threat Intelligence

• Access Control
• Network Architecture
• Active Response

• IDS
• Log analysis
• Alerting
• Security Operations Center

Respond

• Incident Response to
Compromise

Recover

• Disaster Recovery/BCP
• Known Good State
• Forensics
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Security
Operations
Center

AMIs

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications
CloudWatch

SSL API, CLI,
Console

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

Oracle NNE

Server
Certificates

People

SSH Keys

SQL SSL
Clients

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

Resource
Tagging
Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

AWS
CloudTrail

Monitoring

Organize, Deploy, & Manage

AWS
Certifications

Governance

Management

AWS Security
& Compliance

CloudFormation

DB Logs

Storage & Content

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Security
Operations
Center

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

Oracle NNE

SQL SSL
Clients

Resource Tagging

SSL API, CLI,
Console

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

AWS
CloudTrail

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

CloudFormatio
n

Monitoring

Organize, Deploy, & Manage

AWS
Certifications

AWS Security
& Compliance

People
Governance

AMIs

CloudWatch

Server
Certificates

Management

SSH Keys

DB Logs

Storage & Content

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Security
Operations
Center

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

Oracle NNE

SQL SSL
Clients

AWS Support

SSL API, CLI,
Console

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

AWS
CloudTrail

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

Resource
Tagging
Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

CloudFormatio
n

Monitoring

Organize, Deploy, & Manage

AWS
Certifications

AWS Security
& Compliance

People
Governance

AMIs

CloudWatch

Server
Certificates

Management

SSH Keys

DB Logs

Storage & Content

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Security Capabilities Framework
Anticipate

Deter

Detect

• Policies and Standards
• Threat Intelligence

• Access Control
• Network Architecture
• Active Response

• IDS
• Log analysis
• Alerting
• Security Operations Center

Respond

• Incident Response to
Compromise

Recover

• Disaster Recovery/BCP
• Known Good State
• Forensics
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Security
Operations
Center

AMIs

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications
CloudWatch

SSL API, CLI,
Console

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

Oracle NNE

Server
Certificates

People

SSH Keys

SQL SSL
Clients

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

Resource
Tagging
Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

AWS
CloudTrail

Monitoring

Organize, Deploy, & Manage

AWS
Certifications

Governance

Management

AWS Security
& Compliance

CloudFormation

DB Logs

Storage & Content

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Security
Operations
Center

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

Oracle NNE

SQL SSL
Clients

Snapshots & Replication

SSL API, CLI,
Console

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

AWS
CloudTrail

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

VPC NACLs

Resource
Tagging

Route 53

CloudHSM

Log, Audit, & Analyze

CloudFormatio
n

Monitoring

Organize, Deploy, & Manage

AWS
Certifications

AWS Security
& Compliance

People
Governance

AMIs

CloudWatch

Server
Certificates

Management

SSH Keys

DB Logs

Storage & Content

Network

OS Logs

AWS Internet
Security

Direct
Connect

Security
Groups

VPC VPN
Gateway

EMR, Redshift
Analytics

Geographic
Diversity

ELB SSL

VPC Subnets

VPC Routing
Tables
Instance
Trusted Advisor

IAM Password
Policy

Monitor & Alert

Authenticate & Authorize

AWS SA’s &
Proserv
AWS
Support

IAM Users,
Groups &
Roles

IAM MFA
IAM + STS
Federation

Security
Operations
Center

Auto Scaling

Managed
Encryption

AWS Abuse
Notifications

Bastion Host

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

SNS
Notifications

Host Security
Software

Database
Oracle TDE

MySQL, MSSQL SSL

Oracle NNE

SQL SSL
Clients

Geographic Diversity

SSL API, CLI,
Console

Redshfit
Cluster
Encryption
DynamoDB,
SimpleDB
SSL

EMR Job Flow
Roles
RDS Auto
Minor
Patching

AWS
CloudTrail

Access Policy
Language

S3, CloudFront
Access Logs

S3 ACLs,
Bucket
Policies

S3 MFA
Delete

Lifecycle
Rules

S3, Glacier
SSE

S3, Glacier,
CloudFront
SSL

App Logs

S3 Object
Metadata

CloudFront
Signed URLs

Client-Side
Encryption

Storage
Gateway SSL

EBS Volume
Encryption

Direct
Connect

Security
Groups

VPC VPN
Gateway

VPC NACLs

ELB SSL

VPC Subnets

VPC Routing
Tables

Resource
Tagging
Snapshots &
Replication
Route 53

CloudHSM

Log, Audit, & Analyze

CloudFormatio
n

Monitoring

Organize, Deploy, & Manage

AWS
Certifications

AWS Security
& Compliance

People
Governance

AMIs

CloudWatch

Server
Certificates

Management

SSH Keys

DB Logs

OS Logs
EMR, Redshift
Analytics

Storage & Content

Network
AWS Internet
Security
Defense-in-Depth Architecture
Internet

Internet
Gateway

Existing

VPN

AWS Direct
Perimeter
Connect Customer
Security Stack

GW

Corporate Data Center
Network Protection

App Tier

Web Tier

Protect
Tier

Internet
Gateway

Route Table

NACL
Internet

IAM

DB Tier

VPN

VPN

AWS
DX

Existing
CGW Perimeter
Security
Stack
Corporate
Data Center
Instance Protection
Instance
Protect
Tier

Internet
Gateway
SSH Keys

Auto Scaling

Managed
Encryption

Host Security
Software

Bootstrapping

CloudFront
Load Distro

Penetration
Testing

App Tier

Web Tier

Bastion Host

AMIs

Internet

IAM

DB Tier

VPN

VPN

AWS
DX

Existing
CGW Perimeter
Security
Stack
Corporate
Data Center
Database Protection
Protect Tier

Internet
Gateway

Internet

DB Tier

App Tier

Web Tier

VPN

AWS
DX

Existing
CGW Perimeter
Security
Stack
Corporate
Data Center

IAM

Database
Oracle TDE

VP
N
Oracle NNE

MySQL, MSSQL SSL

Redshfit
Cluster
Encryption

EMR Job Flow
Roles

SQL SSL
Clients

DynamoDB,
SimpleDB SSL

RDS Auto
Minor Patching
In-line Threat Management:

Protect
Web
App
DB

Protect Tier

Bastion

Bastion Host
In-line Threat Management:

EIP
2

EIP
4

IPS NAT Layer

App

IPS NAT Layer

EIP
3

Web

EIP
1

Protect

IPS/IDS NAT HA

App Layer

Availability Zone A

Availability Zone B

DB

App Layer
CloudFront

Protect Tier

Route Table

Web Tier

Internet
Gateway

NACL

App Tier

Internet
IAM

DB Tier

VPN
S3
VPN

AWS
DX

Existing
CGW Perimeter
Security
Stack
Corporate
Data Center
Security Playbook
Rehearsed actions
Task automation

Strategy

Document approved configurations

Playbook

Operations

Architecture

Enterprise Security
Planning

Enterprise Security
Operations
Why Build a Security Operations
Playbook?
• Empower CISO organization to operate their
cloud enterprise securely
• Enable CISO business partners to secure
deployments and manage mission risk
Typical Components
• Overview of the AWS service or enterprise
process
• Requirements/Dependencies
• Workflow
• Exceptions
Requirements/De
pendencies

Workflow

Sample Entry: Amazon S3

Overview of the
AWS service or
enterprise
process

Exceptions

Description
• Amazon S3 provides a simple web services interface that can
be used to store and retrieve any amount of data, at any
time, from anywhere on the web.
Secure Configuration
• Data stored in Amazon S3 is secure by default; only bucket
and object owners have access to the Amazon S3 resources
they create. For customers who must comply with regulatory
standards such as PCI and HIPAA, Amazon S3’s data
protection features can be used as part of an overall strategy
to achieve compliance.
Granularity
Purpose
Application

IAM Access Policy
Fine grained
Role-based access control
(RBAC)
Apply to IAM groups, roles,
users

Bucket Policy
Fine grained
Grant permissions without IAM and
provide cross-account access
Apply to S3 buckets

Requirements/De
pendencies

Workflow

Choosing Controls

Overview of the
AWS service or
enterprise
process

Exceptions

ACLs
Coarse grained
Grant simple, broad
permissions
Apply to buckets and objects
Bucket ACL

Requirements/De
pendencies

Workflow

Mapping ACLs to Policy Actions

Overview of the
AWS service or
enterprise
process

Exceptions

Bucket Policy Actions

READ

s3:ListBucket, s3:ListBucketVersions, s3:ListBucketMultipartUploads

WRITE

s3:PutObject, s3:DeleteObject, s3:DeleteObjectVersion (owner only)

READ_ACP

s3:GetBucketAcl

WRITE_ACP

s3:PutBucketAcl

FULL_CONTROL

(READ + WRITE + READ_ACP + WRITE_ACP)

Object ACL

Object Policy Actions

READ

s3:GetObject, s3:GetObjectVersion, s3:GetObjectTorrent

READ_ACP

s3:GetObjectAcl, s3:GetObjectVersionAcl

WRITE_ACP

s3:PutObjectAcl, s3:PutObjectVersionAcl

FULL_CONTROL

(READ + READ_ACP + WRITE_ACP)
{
"Id": "S3PolicyId1",
"Statement": [
{
"Effect": "Allow",
"Principal": { "AWS": "*" },
"Action": "s3:GetObject",
"Resource": "arn:aws:s3:::YourBucket/*",
"Condition": { }
},
{
"Effect": "Allow",
"Principal": { "AWS": "*" },
"Action": [
"s3:PutObject",
"s3:DeleteObject"
],
"Resource": "arn:aws:s3:::YourBucket/*",
"Condition": {
"IpAddress": {
"aws:SourceIp": "10.10.1.0/24"
}
}
}
]
}

Requirements/De
pendencies

Workflow

Using Access Policy Conditions

Overview of the
AWS service or
enterprise
process

Exceptions
{
"Statement": [
{
"Version": "2012-10-17",
"Principal": "*",
"Effect": "Deny",
"Action": "s3:*",
"Resource": "arn:aws:s3:::YourBucket/*",
"Condition":{
"Bool":{
"aws:SecureTransport":"false"
}
}
}
]
}

Requirements/De
pendencies

Workflow

Enforcing SSL

Overview of the
AWS service or
enterprise
process

Exceptions
{
"Version":"2008-10-17",
"Id":"PutObjPolicy",
"Statement":[{
"Sid":"DenyUnEncryptedObjectUploads",
"Effect":"Deny",
"Principal":{"AWS":"*"},
"Action":"s3:PutObject",
"Resource":"arn:aws:s3:::YourBucket/*",
"Condition":{
"StringNotEquals":{
"s3:x-amz-server-side-encryption":"AES256"
}
}
}
]
}

Requirements/De
pendencies

Workflow

Enable & Enforce SSE

Overview of the
AWS service or
enterprise
process

Exceptions
{
"AWSTemplateFormatVersion" : "2010-09-09",
"Description" : "AWS CloudFormation Sample Template for S3 Bucket Policy",

CloudFormation
Template

"Resources" : {
"S3BucketCFn" : {
"Type" : "AWS::S3::Bucket",
"DeletionPolicy" : "Retain"
},
"BucketPolicy" : {
"Type" : "AWS::S3::BucketPolicy",
"Properties" : {
"PolicyDocument": {
"Version"
: "2012-10-17",
"Id"
: "MyPolicy",
"Statement" : [
{
"Sid"
: "ContributorAccess",
"Action"
: ["s3:GetObject"],
"Effect" : "Allow",
"Resource" : { "Fn::Join" : ["", ["arn:aws:s3:::",
"Principal" : { "AWS": "*" }
},
{
"Sid"
: "ListAccess",
"Action"
: ["s3:ListBucket"],
"Effect" : "Allow",
"Resource" : { "Fn::Join" : ["", ["arn:aws:s3:::",
"Principal" : { "AWS": "*" }
},
{
"Sid"
: "EnforceSSL",
"Action"
: ["s3:*"],
"Effect" : "Deny",
"Resource" : { "Fn::Join" : ["", ["arn:aws:s3:::",
"Principal" : { "AWS": "*" },
"Condition" : { "Bool": {"aws:SecureTransport":
}
]
},
"Bucket" : {"Ref" : "S3BucketCFn"}
}
}
},

Creates an S3 bucket with a
randomized name with the following
permissions:
• Allow anyone to LIST the
bucket
• Allow anyone to GET objects
• Require SSL encryption in
transit

"Outputs" : {
"BucketName" : {
"Value" : { "Ref" : "S3BucketCFn" },
"Description" : "Name of newly created S3 bucket"
}
}
}

{"Ref" : "S3BucketCFn"}]]},

{"Ref" : "S3BucketCFn"}, "/*"]]},
false}}

Requirements/De
pendencies

Workflow

{"Ref" : "S3BucketCFn"} , "/*"]]},

Overview of the
AWS service or
enterprise
process

Exceptions
Requirements/De
pendencies

Workflow

Keys, Delimiters, and Tags

Overview of the
AWS service or
enterprise
process

Exceptions

Using Keys and Delimiters
• S3 tags should not be used to configure
permissions to resources
• Instead, use keys and delimiters as described in
the previous section to emulate “folder-level
permissions”
Operations
Privilege Isolation & Roles
Refresher
Strategy

IAM Role – Bastion Host
Playbook

IAM Role – Auditing Role

Operations

Architecture

Enterprise Security
Planning

Enterprise Security
Operations

49
Overview of the
AWS service or
enterprise
process

Workflow

Privilege Isolation
AWS Account
IAM User/Group/Role
Region
Amazon VPC
Security Group
API Call
Resource

Requirements/De
pendencies

Exceptions
•

STS AssumeRole

•

Valid token for one hour

•

Returns access key ID, secret access key, and security token

Requirements/De
pendencies

Workflow

IAM / Security Token Service

Overview of the
AWS service or
enterprise
process

Exceptions
Resource Permissions by Service (by API call)
http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_SpecificProducts.html
•
•
•
•
•
•
•
•
•
•
•

Amazon DynamoDB (tables and indexes)
AWS Elastic Beanstalk (application, applicationversion, solutionstack)
Amazon EC2 (instance, security group, dhcp options, nacl, route table, gateways, volumes)
Amazon Glacier (vault)
AWS IAM (signing credentials, group, …)
Amazon Redshift (cluster, parameter group, security group, snapshot, subnet group)
Amazon RDS
Amazon Route53 (hosted zone)
Amazon S3 (bucket)
Amazon SNS (topic)
Amazon SQS (queue)

Requirements/De
pendencies

Workflow

Privilege Isolation / Resources

Overview of the
AWS service or
enterprise
process

Exceptions
IAM Roles / EC2
•

Role

•

Instance Profile

•

Identity for the instance itself

•

Available to all application and users on host

Overview of the
AWS service or
enterprise
process

Requirements/De
pendencies

Workflow

Exceptions
IAM Roles / Instance Metadata
Service
•

Entitlements of credentials => IAM role

•

Short-life & expiration of credentials provided by STS

•

Managed rotation

•

No stored credentials!

Overview of the
AWS service or
enterprise
process

Requirements/De
pendencies

Workflow

Exceptions
•

Eliminates need for individual IAM credentials

•

Reduces or eliminates need for federation

•

Combine with auditing of shell commands

•

Control access by host / purpose

Requirements/De
pendencies

Workflow

Bastion Host Configuration

Overview of the
AWS service or
enterprise
process

Exceptions
•

Read-only access to AWS assets

•

Census picture of all assets (feed scanning & SIEM reconciliation)

•

RDS & Redshift query and connection auditing

•

Change detection of vital objects

Requirements/De
pendencies

Workflow

Security Auditing Configuration

Overview of the
AWS service or
enterprise
process

Exceptions
Security Auditing / EC2 Read-only Policy

Overview of the
AWS service or
enterprise
process

Requirements/De
pendencies

Workflow

Exceptions

{
"Version": "2012-10-17",
"Statement": [
{
"Action": [
"ec2:DescribeAddresses",
"ec2:DescribeImageAttribute",
"ec2:DescribeImages",
"ec2:DescribeInstanceAttribute",
"ec2:DescribeInstanceStatus",
"ec2:DescribeInstances",
"ec2:DescribeNetworkInterfaceAttribute",
"ec2:DescribeNetworkInterfaces",
"ec2:DescribeSecurityGroups",
"ec2:DescribeSubnets",
],
"Resource": [
"*"
],
"Effect": "Allow"
}
]
}
Security Auditing / RDS Read-only Policy

Overview of the
AWS service or
enterprise
process

Requirements/De
pendencies

Workflow

Exceptions

{
"Version": "2012-10-17",
"Statement": [
{
"Action": [
"rds:DescribeDBInstances",
"rds:DescribeDBLogFiles",
"rds:DescribeDBParameterGroups",
"rds:DescribeDBParameters",
"rds:DownloadDBLogFilePortion"
],
"Resource": [
"*"
],
"Effect": "Allow",
"Condition": {
"streq": {
"rds:db-tag/environment": [
"prod",
"dr"
]
}
}
}]}
What to do after re:Invent
•

Update security strategy and vision

•

Map AWS features to strategic initiatives

•

Integrate AWS into your security operations

•

Document privilege isolation architecture

•

Begin transition to IAM roles for EC2

•

Enable IAM auditing role
References
• Updated Security Best Practices Whitepaper
http://media.amazonwebservices.com/AWS_Security_Best_Practices.pdf

• AWS Compliance Center
https://aws.amazon.com/compliance

• AWS Security Center
https://aws.amazon.com/security

• AWS Security Blog
http://blogs.aws.amazon.com/security/
Re:Invent Related Sessions
•

Come talk security with AWS - Thursday, 4-6pm in the Toscana 3605
room

•

SEC308 Auto-Scaling Web Application Security and AWS Thursday, 4:15pm

•

SEC402 Intrusion Detection in the Cloud -Thursday, 5:30pm

•

SEC304 Encryption and Key Management in AWS - Friday 9:00am

•

SEC306 Implementing Bulletproof HIPAA Solutions on AWS Friday, 11:30am
Please give us your feedback on this
presentation

ARC308
As a thank you, we will select prize
winners daily for completed surveys!

More Related Content

What's hot

Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0Amazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014Amazon Web Services
 
Protecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSProtecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSAmazon Web Services
 
AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...
AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...
AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...Amazon Web Services
 
(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWSAmazon Web Services
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSAmazon Web Services
 
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013Amazon Web Services
 
Building Secure Architectures on AWS
Building Secure Architectures on AWSBuilding Secure Architectures on AWS
Building Secure Architectures on AWSAmazon Web Services
 
Getting Started with AWS Security
 Getting Started with AWS Security Getting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Data Storage for the Long Haul: Compliance and Archive
Data Storage for the Long Haul: Compliance and ArchiveData Storage for the Long Haul: Compliance and Archive
Data Storage for the Long Haul: Compliance and ArchiveAmazon Web Services
 
Cloud ID Management of North Carolina Department of Public Instruction (SEC10...
Cloud ID Management of North Carolina Department of Public Instruction (SEC10...Cloud ID Management of North Carolina Department of Public Instruction (SEC10...
Cloud ID Management of North Carolina Department of Public Instruction (SEC10...Amazon Web Services
 
AWS Security Overview and “What’s New”
AWS Security Overview and “What’s New”AWS Security Overview and “What’s New”
AWS Security Overview and “What’s New”Amazon Web Services
 
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & ComplianceAmazon Web Services
 
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...Amazon Web Services
 
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...Amazon Web Services
 

What's hot (20)

Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0Compliance in the cloud using sb d toronto-summit-v1.0
Compliance in the cloud using sb d toronto-summit-v1.0
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
 
Information Security in AWS - Dave Walker
Information Security in AWS - Dave WalkerInformation Security in AWS - Dave Walker
Information Security in AWS - Dave Walker
 
Protecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWSProtecting Your Data with Encryption on AWS
Protecting Your Data with Encryption on AWS
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...
AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...
AWS re:Invent 2016: Scaling Security Resources for Your First 10 Million Cust...
 
(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWS
 
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
Encryption and key management in AWS (SEC304) | AWS re:Invent 2013
 
Building Secure Architectures on AWS
Building Secure Architectures on AWSBuilding Secure Architectures on AWS
Building Secure Architectures on AWS
 
Getting Started with AWS Security
 Getting Started with AWS Security Getting Started with AWS Security
Getting Started with AWS Security
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
Data Storage for the Long Haul: Compliance and Archive
Data Storage for the Long Haul: Compliance and ArchiveData Storage for the Long Haul: Compliance and Archive
Data Storage for the Long Haul: Compliance and Archive
 
Cloud ID Management of North Carolina Department of Public Instruction (SEC10...
Cloud ID Management of North Carolina Department of Public Instruction (SEC10...Cloud ID Management of North Carolina Department of Public Instruction (SEC10...
Cloud ID Management of North Carolina Department of Public Instruction (SEC10...
 
AWS and the ASD Essential Eight
AWS and the ASD Essential EightAWS and the ASD Essential Eight
AWS and the ASD Essential Eight
 
AWS Security Overview and “What’s New”
AWS Security Overview and “What’s New”AWS Security Overview and “What’s New”
AWS Security Overview and “What’s New”
 
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
 
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
(SEC311) Architecting for End-to-End Security in the Enterprise | AWS re:Inve...
 
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
Creating Your Virtual Data Center: Amazon VPC Fundamentals and Connectivity O...
 

Viewers also liked

High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...
High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...
High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...Amazon Web Services
 
AWS Summit 2011: Architecting in the cloud
AWS Summit 2011: Architecting in the cloudAWS Summit 2011: Architecting in the cloud
AWS Summit 2011: Architecting in the cloudAmazon Web Services
 
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...Amazon Web Services
 
(SEC403) Building AWS Partner Applications Using IAM Roles | AWS re:Invent 2014
(SEC403) Building AWS Partner Applications Using IAM Roles | AWS re:Invent 2014(SEC403) Building AWS Partner Applications Using IAM Roles | AWS re:Invent 2014
(SEC403) Building AWS Partner Applications Using IAM Roles | AWS re:Invent 2014Amazon Web Services
 
The Cloud as a Platform - By Jinesh Varia
The Cloud as a Platform - By Jinesh VariaThe Cloud as a Platform - By Jinesh Varia
The Cloud as a Platform - By Jinesh VariaAmazon Web Services
 
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013Amazon Web Services
 
How to Build a Successful AWS Consulting Practice
How to Build a Successful AWS Consulting PracticeHow to Build a Successful AWS Consulting Practice
How to Build a Successful AWS Consulting PracticeAmazon Web Services
 
Application Optimized Performance: Choosing the Right Instance (CPN212) | AWS...
Application Optimized Performance: Choosing the Right Instance (CPN212) | AWS...Application Optimized Performance: Choosing the Right Instance (CPN212) | AWS...
Application Optimized Performance: Choosing the Right Instance (CPN212) | AWS...Amazon Web Services
 
(SEC402) Enterprise Cloud Security via DevSecOps 2.0
(SEC402) Enterprise Cloud Security via DevSecOps 2.0(SEC402) Enterprise Cloud Security via DevSecOps 2.0
(SEC402) Enterprise Cloud Security via DevSecOps 2.0Amazon Web Services
 
Java For The Cloud Presentation @ AlphaCSP's JavaEdge 2008
Java For The Cloud Presentation @ AlphaCSP's JavaEdge 2008Java For The Cloud Presentation @ AlphaCSP's JavaEdge 2008
Java For The Cloud Presentation @ AlphaCSP's JavaEdge 2008Baruch Sadogursky
 
Java Update - Bristol JUG. Part 2 - Java EE / Java in the Cloud.
Java Update - Bristol JUG. Part 2 - Java EE / Java in the Cloud.Java Update - Bristol JUG. Part 2 - Java EE / Java in the Cloud.
Java Update - Bristol JUG. Part 2 - Java EE / Java in the Cloud.Steve Elliott
 
Enterprise single sign on
Enterprise single sign onEnterprise single sign on
Enterprise single sign onArchit Sharma
 
CloudOps evening presentation from Amazon
CloudOps evening presentation from AmazonCloudOps evening presentation from Amazon
CloudOps evening presentation from AmazonAlistair Croll
 
Cloud computing and bioinformatics
Cloud computing and bioinformaticsCloud computing and bioinformatics
Cloud computing and bioinformaticsEnis Afgan
 
Java EE 7: Developing for the Cloud at Java Day, Istanbul, May 2012
Java EE 7: Developing for the Cloud at Java Day, Istanbul, May 2012Java EE 7: Developing for the Cloud at Java Day, Istanbul, May 2012
Java EE 7: Developing for the Cloud at Java Day, Istanbul, May 2012Arun Gupta
 
AWS Summit 2011: Application Security Best Practices
AWS Summit 2011: Application Security Best PracticesAWS Summit 2011: Application Security Best Practices
AWS Summit 2011: Application Security Best PracticesAmazon Web Services
 
Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013
Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013
Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013Amazon Web Services
 

Viewers also liked (20)

Security Best Practices on AWS
Security Best Practices on AWSSecurity Best Practices on AWS
Security Best Practices on AWS
 
High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...
High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...
High Availability Application Architectures in Amazon VPC (ARC202) | AWS re:I...
 
AWS Summit 2011: Architecting in the cloud
AWS Summit 2011: Architecting in the cloudAWS Summit 2011: Architecting in the cloud
AWS Summit 2011: Architecting in the cloud
 
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
 
(SEC403) Building AWS Partner Applications Using IAM Roles | AWS re:Invent 2014
(SEC403) Building AWS Partner Applications Using IAM Roles | AWS re:Invent 2014(SEC403) Building AWS Partner Applications Using IAM Roles | AWS re:Invent 2014
(SEC403) Building AWS Partner Applications Using IAM Roles | AWS re:Invent 2014
 
The Cloud as a Platform - By Jinesh Varia
The Cloud as a Platform - By Jinesh VariaThe Cloud as a Platform - By Jinesh Varia
The Cloud as a Platform - By Jinesh Varia
 
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
 
How to Build a Successful AWS Consulting Practice
How to Build a Successful AWS Consulting PracticeHow to Build a Successful AWS Consulting Practice
How to Build a Successful AWS Consulting Practice
 
Application Optimized Performance: Choosing the Right Instance (CPN212) | AWS...
Application Optimized Performance: Choosing the Right Instance (CPN212) | AWS...Application Optimized Performance: Choosing the Right Instance (CPN212) | AWS...
Application Optimized Performance: Choosing the Right Instance (CPN212) | AWS...
 
(SEC402) Enterprise Cloud Security via DevSecOps 2.0
(SEC402) Enterprise Cloud Security via DevSecOps 2.0(SEC402) Enterprise Cloud Security via DevSecOps 2.0
(SEC402) Enterprise Cloud Security via DevSecOps 2.0
 
Java For The Cloud Presentation @ AlphaCSP's JavaEdge 2008
Java For The Cloud Presentation @ AlphaCSP's JavaEdge 2008Java For The Cloud Presentation @ AlphaCSP's JavaEdge 2008
Java For The Cloud Presentation @ AlphaCSP's JavaEdge 2008
 
Java Update - Bristol JUG. Part 2 - Java EE / Java in the Cloud.
Java Update - Bristol JUG. Part 2 - Java EE / Java in the Cloud.Java Update - Bristol JUG. Part 2 - Java EE / Java in the Cloud.
Java Update - Bristol JUG. Part 2 - Java EE / Java in the Cloud.
 
Enterprise single sign on
Enterprise single sign onEnterprise single sign on
Enterprise single sign on
 
CloudOps evening presentation from Amazon
CloudOps evening presentation from AmazonCloudOps evening presentation from Amazon
CloudOps evening presentation from Amazon
 
Cloud computing and bioinformatics
Cloud computing and bioinformaticsCloud computing and bioinformatics
Cloud computing and bioinformatics
 
Java EE 7: Developing for the Cloud at Java Day, Istanbul, May 2012
Java EE 7: Developing for the Cloud at Java Day, Istanbul, May 2012Java EE 7: Developing for the Cloud at Java Day, Istanbul, May 2012
Java EE 7: Developing for the Cloud at Java Day, Istanbul, May 2012
 
ADFS + IAM
ADFS + IAMADFS + IAM
ADFS + IAM
 
AWS Summit 2011: Application Security Best Practices
AWS Summit 2011: Application Security Best PracticesAWS Summit 2011: Application Security Best Practices
AWS Summit 2011: Application Security Best Practices
 
Understanding AWS Security
 Understanding AWS Security  Understanding AWS Security
Understanding AWS Security
 
Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013
Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013
Building a Cloud Culture at Yelp (BDT305) | AWS re:Invent 2013
 

Similar to Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Invent 2013

Forge - DevCon 2016: Developing & Deploying Secure, Scalable Applications on ...
Forge - DevCon 2016: Developing & Deploying Secure, Scalable Applications on ...Forge - DevCon 2016: Developing & Deploying Secure, Scalable Applications on ...
Forge - DevCon 2016: Developing & Deploying Secure, Scalable Applications on ...Autodesk
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Sicurezza e Compliance nel Cloud
Sicurezza e Compliance nel CloudSicurezza e Compliance nel Cloud
Sicurezza e Compliance nel CloudAmazon Web Services
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Protecting Your Data- AWS Security Tools and Features
Protecting Your Data- AWS Security Tools and FeaturesProtecting Your Data- AWS Security Tools and Features
Protecting Your Data- AWS Security Tools and FeaturesAmazon Web Services
 
Security: A Driving Force Behind Cloud Adoption
Security: A Driving Force Behind Cloud AdoptionSecurity: A Driving Force Behind Cloud Adoption
Security: A Driving Force Behind Cloud AdoptionAmazon Web Services
 
The AWS Shared Responsibility Model: Presented by Amazon Web Services
The AWS Shared Responsibility Model: Presented by Amazon Web ServicesThe AWS Shared Responsibility Model: Presented by Amazon Web Services
The AWS Shared Responsibility Model: Presented by Amazon Web ServicesAlert Logic
 
Cloud Migration, Application Modernization, and Security
Cloud Migration, Application Modernization, and Security Cloud Migration, Application Modernization, and Security
Cloud Migration, Application Modernization, and Security Tom Laszewski
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
Cloud Migration, Application Modernization and Security for Partners
Cloud Migration, Application Modernization and Security for PartnersCloud Migration, Application Modernization and Security for Partners
Cloud Migration, Application Modernization and Security for PartnersAmazon Web Services
 
Gestire la sicurezza nel Cloud: come iniziare ad implementare un processo Dev...
Gestire la sicurezza nel Cloud: come iniziare ad implementare un processo Dev...Gestire la sicurezza nel Cloud: come iniziare ad implementare un processo Dev...
Gestire la sicurezza nel Cloud: come iniziare ad implementare un processo Dev...Amazon Web Services
 
Security Best Practices - AWS Summit Bahrain 2017
Security Best Practices - AWS Summit Bahrain 2017Security Best Practices - AWS Summit Bahrain 2017
Security Best Practices - AWS Summit Bahrain 2017Amazon Web Services
 
AWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS Security
AWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS SecurityAWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS Security
AWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS SecurityAmazon Web Services
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial ServicesAmazon Web Services
 
Overview of Security Issues with Amazon S3
Overview of Security Issues with Amazon S3Overview of Security Issues with Amazon S3
Overview of Security Issues with Amazon S3Ekkard Schnedermann
 
Datensicherheit mit AWS - AWS Security Web Day
Datensicherheit mit AWS - AWS Security Web DayDatensicherheit mit AWS - AWS Security Web Day
Datensicherheit mit AWS - AWS Security Web DayAWS Germany
 
Cloud Migration, Application Modernization and Security for Partners
Cloud Migration, Application Modernization and Security for PartnersCloud Migration, Application Modernization and Security for Partners
Cloud Migration, Application Modernization and Security for PartnersAmazon Web Services
 
AWS Summit Singapore Webinar Edition | Building Tomorrow’s Financial Services...
AWS Summit Singapore Webinar Edition | Building Tomorrow’s Financial Services...AWS Summit Singapore Webinar Edition | Building Tomorrow’s Financial Services...
AWS Summit Singapore Webinar Edition | Building Tomorrow’s Financial Services...Amazon Web Services
 
선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...
선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...
선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...Amazon Web Services Korea
 

Similar to Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Invent 2013 (20)

Forge - DevCon 2016: Developing & Deploying Secure, Scalable Applications on ...
Forge - DevCon 2016: Developing & Deploying Secure, Scalable Applications on ...Forge - DevCon 2016: Developing & Deploying Secure, Scalable Applications on ...
Forge - DevCon 2016: Developing & Deploying Secure, Scalable Applications on ...
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Sicurezza e Compliance nel Cloud
Sicurezza e Compliance nel CloudSicurezza e Compliance nel Cloud
Sicurezza e Compliance nel Cloud
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Protecting Your Data- AWS Security Tools and Features
Protecting Your Data- AWS Security Tools and FeaturesProtecting Your Data- AWS Security Tools and Features
Protecting Your Data- AWS Security Tools and Features
 
Security: A Driving Force Behind Cloud Adoption
Security: A Driving Force Behind Cloud AdoptionSecurity: A Driving Force Behind Cloud Adoption
Security: A Driving Force Behind Cloud Adoption
 
The AWS Shared Responsibility Model: Presented by Amazon Web Services
The AWS Shared Responsibility Model: Presented by Amazon Web ServicesThe AWS Shared Responsibility Model: Presented by Amazon Web Services
The AWS Shared Responsibility Model: Presented by Amazon Web Services
 
Cloud Migration, Application Modernization, and Security
Cloud Migration, Application Modernization, and Security Cloud Migration, Application Modernization, and Security
Cloud Migration, Application Modernization, and Security
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
Cloud Migration, Application Modernization and Security for Partners
Cloud Migration, Application Modernization and Security for PartnersCloud Migration, Application Modernization and Security for Partners
Cloud Migration, Application Modernization and Security for Partners
 
Gestire la sicurezza nel Cloud: come iniziare ad implementare un processo Dev...
Gestire la sicurezza nel Cloud: come iniziare ad implementare un processo Dev...Gestire la sicurezza nel Cloud: come iniziare ad implementare un processo Dev...
Gestire la sicurezza nel Cloud: come iniziare ad implementare un processo Dev...
 
Security Best Practices - AWS Summit Bahrain 2017
Security Best Practices - AWS Summit Bahrain 2017Security Best Practices - AWS Summit Bahrain 2017
Security Best Practices - AWS Summit Bahrain 2017
 
AWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS Security
AWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS SecurityAWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS Security
AWS Paris Summit 2014 - Keynote Stephen Schmidt - AWS Security
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial Services
 
Overview of Security Issues with Amazon S3
Overview of Security Issues with Amazon S3Overview of Security Issues with Amazon S3
Overview of Security Issues with Amazon S3
 
Datensicherheit mit AWS - AWS Security Web Day
Datensicherheit mit AWS - AWS Security Web DayDatensicherheit mit AWS - AWS Security Web Day
Datensicherheit mit AWS - AWS Security Web Day
 
Cloud Migration, Application Modernization and Security for Partners
Cloud Migration, Application Modernization and Security for PartnersCloud Migration, Application Modernization and Security for Partners
Cloud Migration, Application Modernization and Security for Partners
 
AWS Summit Singapore Webinar Edition | Building Tomorrow’s Financial Services...
AWS Summit Singapore Webinar Edition | Building Tomorrow’s Financial Services...AWS Summit Singapore Webinar Edition | Building Tomorrow’s Financial Services...
AWS Summit Singapore Webinar Edition | Building Tomorrow’s Financial Services...
 
선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...
선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...
선도 금융사들의 aws security 활용 방안 소개 :: Eugene Yu :: AWS Finance...
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Recently uploaded

[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 

Recently uploaded (20)

[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 

Architecting for End-to-End Security in the Enterprise (ARC308) | AWS re:Invent 2013

  • 1. ARC308 Architecting for End-to-End Security in the Enterprise Hart Rossman, Principal Security Consultant Bill Shinn, Principal Security Solutions Architect November 14, 2013 © 2013 Amazon.com, Inc. and its affiliates. All rights reserved. May not be copied, modified, or distributed in whole or in part without the express consent of Amazon.com, Inc.
  • 2. A Typical Enterprise Security Journey: 1. 2. 3. 4. Integrate AWS into the Enterprise Security Strategy Deploy Defense in Depth: Enterprise Security Architecture in the Cloud Convert Strategy to Tactics: Security Playbook Instrument for Operations: Privilege Isolation, Bastion Role, and Auditing Role Strategy Playbook Operations Architecture Enterprise Security Planning Enterprise Security Operations
  • 4. Security Economies of Scale • AWS control objectives idempotent across the entire cloud • Reduced compliance scope • Defense in depth layers are variable cost • Security benefits from automation
  • 5. Why Update Your Security Strategy for AWS? • Communicate the CISO’s intent & Concept of Operations (CONOPS) • Articulate a vision for the desired end-state
  • 6. Enterprise Security Architecture Capabilities Framework Defense in Depth Architecture Strategy Playbook Operations Architecture Enterprise Security Planning Enterprise Security Operations
  • 7. Security Capabilities Framework Anticipate Deter Detect • Policies and Standards • Threat Intelligence • Access Control • Network Architecture • Active Response • IDS • Log analysis • Alerting • Security Operations Center Respond • Incident Response to Compromise Recover • Disaster Recovery/BCP • Known Good State • Forensics
  • 8. Security Capabilities Framework Anticipate Deter Detect • Policies and Standards • Threat Intelligence • Access Control • Network Architecture • Active Response • IDS • Log analysis • Alerting • Security Operations Center Respond • Incident Response to Compromise Recover • Disaster Recovery/BCP • Known Good State • Forensics
  • 9. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles IAM MFA IAM + STS Federation Security Operations Center AMIs Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications CloudWatch SSL API, CLI, Console Host Security Software Database Oracle TDE MySQL, MSSQL SSL Oracle NNE Server Certificates People SSH Keys MS-SQL TDE Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs Resource Tagging Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze AWS CloudTrail Monitoring Organize, Deploy, & Manage AWS Certifications Governance Management AWS Security & Compliance CloudFormation DB Logs Storage & Content Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 10. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles IAM MFA IAM + STS Federation Security Operations Center Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications Host Security Software Database Oracle TDE MySQL, MSSQL SSL Oracle NNE SQL SSL Clients AWS Certifications SSL API, CLI, Console Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching AWS CloudTrail Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs Resource Tagging Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze CloudFormatio n Monitoring Organize, Deploy, & Manage AWS Security & Compliance People Governance AMIs CloudWatch Server Certificates Management SSH Keys DB Logs Storage & Content Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 11. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles IAM MFA IAM + STS Federation Security Operations Center Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications Oracle TDE MySQL, MSSQL SSL SQL SSL Clients Lifecycle Rules AWS CloudTrail Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies App Logs S3 Object Metadata CloudFront Signed URLs Redshfit Cluster Encryption DynamoDB, SimpleDB SSL S3 MFA Delete Route 53 CloudHSM Monitoring Snapshots & Replication Log, Audit, & Analyze CloudFormatio n Resource Tagging DB Logs Host Security Software Database Oracle NNE SSL API, CLI, Console Organize, Deploy, & Manage AWS Certifications AWS Security & Compliance People Governance AMIs CloudWatch Server Certificates Management SSH Keys EMR Job Flow Roles RDS Auto Minor Patching Storage & Content S3, Glacier SSE S3, Glacier, CloudFront SSL Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 12. Security Capabilities Framework Anticipate Deter Detect • Policies and Standards • Threat Intelligence • Access Control • Network Architecture • Active Response • IDS • Log analysis • Alerting • Security Operations Center Respond • Incident Response to Compromise Recover • Disaster Recovery/BCP • Known Good State • Forensics
  • 13. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles IAM MFA IAM + STS Federation Security Operations Center AMIs Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications CloudWatch SSL API, CLI, Console Host Security Software Database Oracle TDE MySQL, MSSQL SSL Oracle NNE Server Certificates People SSH Keys MS-SQL TDE Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs Resource Tagging Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze AWS CloudTrail Monitoring Organize, Deploy, & Manage AWS Certifications Governance Management AWS Security & Compliance CloudFormation DB Logs Storage & Content Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 14. Instance IAM MFA IAM + STS Federation Security Operations Center SNS Notifications Bastion Host Auto Scaling Managed Encryption Bootstrapping CloudFront Load Distro Penetration Testing Host Security Software Database Oracle TDE MySQL, MSSQL SSL Oracle NNE MS-SQL TDE SSH Keys SSL API, CLI, Console Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching AWS CloudTrail Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs Resource Tagging Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze CloudFormatio n Monitoring Organize, Deploy, & Manage AWS Certifications AWS Security & Compliance People Governance AWS Abuse Notifications CloudWatch Server Certificates Management AMIs Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles DB Logs Storage & Content Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 15. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles IAM MFA IAM + STS Federation Security Operations Center Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications Host Security Software Database Oracle TDE MySQL, MSSQL SSL Oracle NNE MS-SQL TDE Security Groups SSL API, CLI, Console Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching AWS CloudTrail Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC VPN Gateway VPC NACLs Resource Tagging Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze CloudFormatio n Monitoring Organize, Deploy, & Manage AWS Certifications AWS Security & Compliance People Governance AMIs CloudWatch Server Certificates Management SSH Keys DB Logs Storage & Content Network OS Logs AWS Internet Security Direct Connect EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 16. Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS Support AWS SA’s & Proserv Instance IAM MFA IAM + STS Federation Security Operations Center Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications Host Security Software Database Oracle TDE MySQL, MSSQL SSL Oracle NNE MS-SQL TDE IAM Users, Groups & Roles SSL API, CLI, Console Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching AWS CloudTrail Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs Resource Tagging Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze CloudFormatio n Monitoring Organize, Deploy, & Manage AWS Certifications AWS Security & Compliance People Governance AMIs CloudWatch Server Certificates Management SSH Keys DB Logs Storage & Content Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 17. Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS Support AWS SA’s & Proserv Instance IAM MFA IAM + STS Federation Security Operations Center Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications Host Security Software Database Oracle TDE MySQL, MSSQL SSL Oracle NNE MS-SQL TDE Redshift CloudHSM Support SSL API, CLI, Console Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching AWS CloudTrail Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs Resource Tagging Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze CloudFormatio n Monitoring Organize, Deploy, & Manage AWS Certifications AWS Security & Compliance People Governance AMIs CloudWatch Server Certificates Management SSH Keys DB Logs Storage & Content Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 18. Security Capabilities Framework Anticipate Deter Detect • Policies and Standards • Threat Intelligence • Access Control • Network Architecture • Active Response • IDS • Log analysis • Alerting • Security Operations Center Respond • Incident Response to Compromise Recover • Disaster Recovery/BCP • Known Good State • Forensics
  • 19. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles IAM MFA IAM + STS Federation Security Operations Center AMIs Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications CloudWatch SSL API, CLI, Console Host Security Software Database Oracle TDE MySQL, MSSQL SSL Oracle NNE Server Certificates People SSH Keys SQL SSL Clients Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs Resource Tagging Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze AWS CloudTrail Monitoring Organize, Deploy, & Manage AWS Certifications Governance Management AWS Security & Compliance CloudFormation DB Logs Storage & Content Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 20. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles IAM MFA IAM + STS Federation Security Operations Center Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications CloudHSM Log, Audit, & Analyze Monitoring Resource Tagging Route 53 MySQL, MSSQL SSL SQL SSL Clients Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching Storage & Content Access Policy Language Snapshots & Replication Oracle TDE Amazon CloudTrail CloudFormatio n Host Security Software Database Oracle NNE SSL API, CLI, Console Organize, Deploy, & Manage AWS Certifications AWS Security & Compliance People Governance AMIs CloudWatch Server Certificates Management SSH Keys S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs DB Logs Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 21. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles IAM MFA IAM + STS Federation Security Operations Center Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications Host Security Software Database Oracle TDE MySQL, MSSQL SSL SQL & Amazon Elastic Oracle NNE MapReduce SSL Clients Amazon Redshift SSL API, CLI, Console Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching AWS CloudTrail Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption AWS Internet Security Direct Connect Security Groups VPC VPN Gateway VPC NACLs Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables Resource Tagging Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze CloudFormatio n Monitoring Organize, Deploy, & Manage AWS Certifications AWS Security & Compliance People Governance AMIs CloudWatch Server Certificates Management SSH Keys DB Logs OS Logs Storage & Content Network
  • 22. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles IAM MFA IAM + STS Federation Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications Host Security Software Database Oracle TDE MySQL, MSSQL SSL SQL SSL Clients Security Operations Center Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching AWS CloudTrail Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs Resource Tagging Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze CloudFormatio n Monitoring Organize, Deploy, & Manage AWS Security & Compliance AWS Certifications Auto Scaling Oracle NNE SSL API, CLI, Console People Governance AMIs CloudWatch Server Certificates Management SSH Keys DB Logs Storage & Content Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 23. Security Capabilities Framework Anticipate Deter Detect • Policies and Standards • Threat Intelligence • Access Control • Network Architecture • Active Response • IDS • Log analysis • Alerting • Security Operations Center Respond • Incident Response to Compromise Recover • Disaster Recovery/BCP • Known Good State • Forensics
  • 24. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles IAM MFA IAM + STS Federation Security Operations Center AMIs Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications CloudWatch SSL API, CLI, Console Host Security Software Database Oracle TDE MySQL, MSSQL SSL Oracle NNE Server Certificates People SSH Keys SQL SSL Clients Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs Resource Tagging Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze AWS CloudTrail Monitoring Organize, Deploy, & Manage AWS Certifications Governance Management AWS Security & Compliance CloudFormation DB Logs Storage & Content Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 25. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles IAM MFA IAM + STS Federation Security Operations Center Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications Host Security Software Database Oracle TDE MySQL, MSSQL SSL Oracle NNE SQL SSL Clients Resource Tagging SSL API, CLI, Console Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching AWS CloudTrail Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze CloudFormatio n Monitoring Organize, Deploy, & Manage AWS Certifications AWS Security & Compliance People Governance AMIs CloudWatch Server Certificates Management SSH Keys DB Logs Storage & Content Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 26. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv IAM Users, Groups & Roles IAM MFA IAM + STS Federation Security Operations Center Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications Host Security Software Database Oracle TDE MySQL, MSSQL SSL Oracle NNE SQL SSL Clients AWS Support SSL API, CLI, Console Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching AWS CloudTrail Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs Resource Tagging Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze CloudFormatio n Monitoring Organize, Deploy, & Manage AWS Certifications AWS Security & Compliance People Governance AMIs CloudWatch Server Certificates Management SSH Keys DB Logs Storage & Content Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 27. Security Capabilities Framework Anticipate Deter Detect • Policies and Standards • Threat Intelligence • Access Control • Network Architecture • Active Response • IDS • Log analysis • Alerting • Security Operations Center Respond • Incident Response to Compromise Recover • Disaster Recovery/BCP • Known Good State • Forensics
  • 28. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles IAM MFA IAM + STS Federation Security Operations Center AMIs Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications CloudWatch SSL API, CLI, Console Host Security Software Database Oracle TDE MySQL, MSSQL SSL Oracle NNE Server Certificates People SSH Keys SQL SSL Clients Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs Resource Tagging Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze AWS CloudTrail Monitoring Organize, Deploy, & Manage AWS Certifications Governance Management AWS Security & Compliance CloudFormation DB Logs Storage & Content Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 29. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles IAM MFA IAM + STS Federation Security Operations Center Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications Host Security Software Database Oracle TDE MySQL, MSSQL SSL Oracle NNE SQL SSL Clients Snapshots & Replication SSL API, CLI, Console Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching AWS CloudTrail Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption VPC NACLs Resource Tagging Route 53 CloudHSM Log, Audit, & Analyze CloudFormatio n Monitoring Organize, Deploy, & Manage AWS Certifications AWS Security & Compliance People Governance AMIs CloudWatch Server Certificates Management SSH Keys DB Logs Storage & Content Network OS Logs AWS Internet Security Direct Connect Security Groups VPC VPN Gateway EMR, Redshift Analytics Geographic Diversity ELB SSL VPC Subnets VPC Routing Tables
  • 30. Instance Trusted Advisor IAM Password Policy Monitor & Alert Authenticate & Authorize AWS SA’s & Proserv AWS Support IAM Users, Groups & Roles IAM MFA IAM + STS Federation Security Operations Center Auto Scaling Managed Encryption AWS Abuse Notifications Bastion Host Bootstrapping CloudFront Load Distro Penetration Testing SNS Notifications Host Security Software Database Oracle TDE MySQL, MSSQL SSL Oracle NNE SQL SSL Clients Geographic Diversity SSL API, CLI, Console Redshfit Cluster Encryption DynamoDB, SimpleDB SSL EMR Job Flow Roles RDS Auto Minor Patching AWS CloudTrail Access Policy Language S3, CloudFront Access Logs S3 ACLs, Bucket Policies S3 MFA Delete Lifecycle Rules S3, Glacier SSE S3, Glacier, CloudFront SSL App Logs S3 Object Metadata CloudFront Signed URLs Client-Side Encryption Storage Gateway SSL EBS Volume Encryption Direct Connect Security Groups VPC VPN Gateway VPC NACLs ELB SSL VPC Subnets VPC Routing Tables Resource Tagging Snapshots & Replication Route 53 CloudHSM Log, Audit, & Analyze CloudFormatio n Monitoring Organize, Deploy, & Manage AWS Certifications AWS Security & Compliance People Governance AMIs CloudWatch Server Certificates Management SSH Keys DB Logs OS Logs EMR, Redshift Analytics Storage & Content Network AWS Internet Security
  • 32. Network Protection App Tier Web Tier Protect Tier Internet Gateway Route Table NACL Internet IAM DB Tier VPN VPN AWS DX Existing CGW Perimeter Security Stack Corporate Data Center
  • 33. Instance Protection Instance Protect Tier Internet Gateway SSH Keys Auto Scaling Managed Encryption Host Security Software Bootstrapping CloudFront Load Distro Penetration Testing App Tier Web Tier Bastion Host AMIs Internet IAM DB Tier VPN VPN AWS DX Existing CGW Perimeter Security Stack Corporate Data Center
  • 34. Database Protection Protect Tier Internet Gateway Internet DB Tier App Tier Web Tier VPN AWS DX Existing CGW Perimeter Security Stack Corporate Data Center IAM Database Oracle TDE VP N Oracle NNE MySQL, MSSQL SSL Redshfit Cluster Encryption EMR Job Flow Roles SQL SSL Clients DynamoDB, SimpleDB SSL RDS Auto Minor Patching
  • 36. In-line Threat Management: EIP 2 EIP 4 IPS NAT Layer App IPS NAT Layer EIP 3 Web EIP 1 Protect IPS/IDS NAT HA App Layer Availability Zone A Availability Zone B DB App Layer
  • 37. CloudFront Protect Tier Route Table Web Tier Internet Gateway NACL App Tier Internet IAM DB Tier VPN S3 VPN AWS DX Existing CGW Perimeter Security Stack Corporate Data Center
  • 38. Security Playbook Rehearsed actions Task automation Strategy Document approved configurations Playbook Operations Architecture Enterprise Security Planning Enterprise Security Operations
  • 39. Why Build a Security Operations Playbook? • Empower CISO organization to operate their cloud enterprise securely • Enable CISO business partners to secure deployments and manage mission risk
  • 40. Typical Components • Overview of the AWS service or enterprise process • Requirements/Dependencies • Workflow • Exceptions
  • 41. Requirements/De pendencies Workflow Sample Entry: Amazon S3 Overview of the AWS service or enterprise process Exceptions Description • Amazon S3 provides a simple web services interface that can be used to store and retrieve any amount of data, at any time, from anywhere on the web. Secure Configuration • Data stored in Amazon S3 is secure by default; only bucket and object owners have access to the Amazon S3 resources they create. For customers who must comply with regulatory standards such as PCI and HIPAA, Amazon S3’s data protection features can be used as part of an overall strategy to achieve compliance.
  • 42. Granularity Purpose Application IAM Access Policy Fine grained Role-based access control (RBAC) Apply to IAM groups, roles, users Bucket Policy Fine grained Grant permissions without IAM and provide cross-account access Apply to S3 buckets Requirements/De pendencies Workflow Choosing Controls Overview of the AWS service or enterprise process Exceptions ACLs Coarse grained Grant simple, broad permissions Apply to buckets and objects
  • 43. Bucket ACL Requirements/De pendencies Workflow Mapping ACLs to Policy Actions Overview of the AWS service or enterprise process Exceptions Bucket Policy Actions READ s3:ListBucket, s3:ListBucketVersions, s3:ListBucketMultipartUploads WRITE s3:PutObject, s3:DeleteObject, s3:DeleteObjectVersion (owner only) READ_ACP s3:GetBucketAcl WRITE_ACP s3:PutBucketAcl FULL_CONTROL (READ + WRITE + READ_ACP + WRITE_ACP) Object ACL Object Policy Actions READ s3:GetObject, s3:GetObjectVersion, s3:GetObjectTorrent READ_ACP s3:GetObjectAcl, s3:GetObjectVersionAcl WRITE_ACP s3:PutObjectAcl, s3:PutObjectVersionAcl FULL_CONTROL (READ + READ_ACP + WRITE_ACP)
  • 44. { "Id": "S3PolicyId1", "Statement": [ { "Effect": "Allow", "Principal": { "AWS": "*" }, "Action": "s3:GetObject", "Resource": "arn:aws:s3:::YourBucket/*", "Condition": { } }, { "Effect": "Allow", "Principal": { "AWS": "*" }, "Action": [ "s3:PutObject", "s3:DeleteObject" ], "Resource": "arn:aws:s3:::YourBucket/*", "Condition": { "IpAddress": { "aws:SourceIp": "10.10.1.0/24" } } } ] } Requirements/De pendencies Workflow Using Access Policy Conditions Overview of the AWS service or enterprise process Exceptions
  • 45. { "Statement": [ { "Version": "2012-10-17", "Principal": "*", "Effect": "Deny", "Action": "s3:*", "Resource": "arn:aws:s3:::YourBucket/*", "Condition":{ "Bool":{ "aws:SecureTransport":"false" } } } ] } Requirements/De pendencies Workflow Enforcing SSL Overview of the AWS service or enterprise process Exceptions
  • 47. { "AWSTemplateFormatVersion" : "2010-09-09", "Description" : "AWS CloudFormation Sample Template for S3 Bucket Policy", CloudFormation Template "Resources" : { "S3BucketCFn" : { "Type" : "AWS::S3::Bucket", "DeletionPolicy" : "Retain" }, "BucketPolicy" : { "Type" : "AWS::S3::BucketPolicy", "Properties" : { "PolicyDocument": { "Version" : "2012-10-17", "Id" : "MyPolicy", "Statement" : [ { "Sid" : "ContributorAccess", "Action" : ["s3:GetObject"], "Effect" : "Allow", "Resource" : { "Fn::Join" : ["", ["arn:aws:s3:::", "Principal" : { "AWS": "*" } }, { "Sid" : "ListAccess", "Action" : ["s3:ListBucket"], "Effect" : "Allow", "Resource" : { "Fn::Join" : ["", ["arn:aws:s3:::", "Principal" : { "AWS": "*" } }, { "Sid" : "EnforceSSL", "Action" : ["s3:*"], "Effect" : "Deny", "Resource" : { "Fn::Join" : ["", ["arn:aws:s3:::", "Principal" : { "AWS": "*" }, "Condition" : { "Bool": {"aws:SecureTransport": } ] }, "Bucket" : {"Ref" : "S3BucketCFn"} } } }, Creates an S3 bucket with a randomized name with the following permissions: • Allow anyone to LIST the bucket • Allow anyone to GET objects • Require SSL encryption in transit "Outputs" : { "BucketName" : { "Value" : { "Ref" : "S3BucketCFn" }, "Description" : "Name of newly created S3 bucket" } } } {"Ref" : "S3BucketCFn"}]]}, {"Ref" : "S3BucketCFn"}, "/*"]]}, false}} Requirements/De pendencies Workflow {"Ref" : "S3BucketCFn"} , "/*"]]}, Overview of the AWS service or enterprise process Exceptions
  • 48. Requirements/De pendencies Workflow Keys, Delimiters, and Tags Overview of the AWS service or enterprise process Exceptions Using Keys and Delimiters • S3 tags should not be used to configure permissions to resources • Instead, use keys and delimiters as described in the previous section to emulate “folder-level permissions”
  • 49. Operations Privilege Isolation & Roles Refresher Strategy IAM Role – Bastion Host Playbook IAM Role – Auditing Role Operations Architecture Enterprise Security Planning Enterprise Security Operations 49
  • 50. Overview of the AWS service or enterprise process Workflow Privilege Isolation AWS Account IAM User/Group/Role Region Amazon VPC Security Group API Call Resource Requirements/De pendencies Exceptions
  • 51. • STS AssumeRole • Valid token for one hour • Returns access key ID, secret access key, and security token Requirements/De pendencies Workflow IAM / Security Token Service Overview of the AWS service or enterprise process Exceptions
  • 52. Resource Permissions by Service (by API call) http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_SpecificProducts.html • • • • • • • • • • • Amazon DynamoDB (tables and indexes) AWS Elastic Beanstalk (application, applicationversion, solutionstack) Amazon EC2 (instance, security group, dhcp options, nacl, route table, gateways, volumes) Amazon Glacier (vault) AWS IAM (signing credentials, group, …) Amazon Redshift (cluster, parameter group, security group, snapshot, subnet group) Amazon RDS Amazon Route53 (hosted zone) Amazon S3 (bucket) Amazon SNS (topic) Amazon SQS (queue) Requirements/De pendencies Workflow Privilege Isolation / Resources Overview of the AWS service or enterprise process Exceptions
  • 53. IAM Roles / EC2 • Role • Instance Profile • Identity for the instance itself • Available to all application and users on host Overview of the AWS service or enterprise process Requirements/De pendencies Workflow Exceptions
  • 54. IAM Roles / Instance Metadata Service • Entitlements of credentials => IAM role • Short-life & expiration of credentials provided by STS • Managed rotation • No stored credentials! Overview of the AWS service or enterprise process Requirements/De pendencies Workflow Exceptions
  • 55. • Eliminates need for individual IAM credentials • Reduces or eliminates need for federation • Combine with auditing of shell commands • Control access by host / purpose Requirements/De pendencies Workflow Bastion Host Configuration Overview of the AWS service or enterprise process Exceptions
  • 56. • Read-only access to AWS assets • Census picture of all assets (feed scanning & SIEM reconciliation) • RDS & Redshift query and connection auditing • Change detection of vital objects Requirements/De pendencies Workflow Security Auditing Configuration Overview of the AWS service or enterprise process Exceptions
  • 57. Security Auditing / EC2 Read-only Policy Overview of the AWS service or enterprise process Requirements/De pendencies Workflow Exceptions { "Version": "2012-10-17", "Statement": [ { "Action": [ "ec2:DescribeAddresses", "ec2:DescribeImageAttribute", "ec2:DescribeImages", "ec2:DescribeInstanceAttribute", "ec2:DescribeInstanceStatus", "ec2:DescribeInstances", "ec2:DescribeNetworkInterfaceAttribute", "ec2:DescribeNetworkInterfaces", "ec2:DescribeSecurityGroups", "ec2:DescribeSubnets", ], "Resource": [ "*" ], "Effect": "Allow" } ] }
  • 58. Security Auditing / RDS Read-only Policy Overview of the AWS service or enterprise process Requirements/De pendencies Workflow Exceptions { "Version": "2012-10-17", "Statement": [ { "Action": [ "rds:DescribeDBInstances", "rds:DescribeDBLogFiles", "rds:DescribeDBParameterGroups", "rds:DescribeDBParameters", "rds:DownloadDBLogFilePortion" ], "Resource": [ "*" ], "Effect": "Allow", "Condition": { "streq": { "rds:db-tag/environment": [ "prod", "dr" ] } } }]}
  • 59. What to do after re:Invent • Update security strategy and vision • Map AWS features to strategic initiatives • Integrate AWS into your security operations • Document privilege isolation architecture • Begin transition to IAM roles for EC2 • Enable IAM auditing role
  • 60. References • Updated Security Best Practices Whitepaper http://media.amazonwebservices.com/AWS_Security_Best_Practices.pdf • AWS Compliance Center https://aws.amazon.com/compliance • AWS Security Center https://aws.amazon.com/security • AWS Security Blog http://blogs.aws.amazon.com/security/
  • 61. Re:Invent Related Sessions • Come talk security with AWS - Thursday, 4-6pm in the Toscana 3605 room • SEC308 Auto-Scaling Web Application Security and AWS Thursday, 4:15pm • SEC402 Intrusion Detection in the Cloud -Thursday, 5:30pm • SEC304 Encryption and Key Management in AWS - Friday 9:00am • SEC306 Implementing Bulletproof HIPAA Solutions on AWS Friday, 11:30am
  • 62. Please give us your feedback on this presentation ARC308 As a thank you, we will select prize winners daily for completed surveys!