SlideShare a Scribd company logo
1 of 42
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Identity & Access Management:
The First Step in AWS Security
Fritz Kunstler
Senior Consultant
AWS Professional Services
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Agenda
• Overview of AWS Identity & Access Management
• IAM Authentication & Authorization
• AWS Identity Federation
• AWS Organizations & Service Control Policies
• Recap of Best Practices
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What is AWS IAM?
• Create and manage AWS users and groups and use permissions to
allow and deny access to AWS resources
• Integrates with Microsoft Active Directory using SAML identity
federation and AWS Directory Service
• Roles can be created and assumed to control what operations can
be performed by an entity or AWS service (e.g. EC2 instance)
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Why use AWS IAM?
• You can specify permissions to control which operations a user or
role can perform on AWS resources
• IAM service provides access to the AWS Management Console,
AWS API, and AWS Command-Line Interface (CLI)
Note: IAM does not provide authentication for your OS or application
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What are IAM Users?
• IAM users can be an individual, system, or application requiring
access to AWS services
• A user account consists of a unique name and security credentials
such as a password, access key, and/or multi-factor authentication
(MFA)
• IAM users only need passwords when they access the AWS
Management Console
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What are IAM Groups?
• You can use IAM Groups to assign permissions to logical and
functional grouping of your organization
• IAM Groups are a logical construct that help with operational
efficiency
– Bulk permissions management (scalable)
– Easy to change permissions as individuals change teams (portable)
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What are IAM Roles?
• An IAM role is similar to a user, in that it is an AWS identity with
permission policies that determine what the identity can and
cannot do in AWS.
• You can authorize roles to be assumed by humans, Amazon EC2
instances, custom code, or other AWS services
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Authentication & Authorization
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What are IAM Access Keys?
• IAM access keys are used to make programmatic calls
to AWS using the AWS Command Line Interface (CLI),
the AWS SDKs, or direct HTTPS calls to the APIs for
individual AWS services
• Consists of an Access Key ID and a Secret Access Key
• Example:
– Access Key ID: AKIA3R7HGUSSI4BOW
– Secret Access Key: MxQ4QSzT0NsnEO5VNCYjJo
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What is the signing process?
• AWS Signature Version 4 is the process to add
authentication information to AWS requests.
– The AWS SDKs or CLI tools will construct, sign, and send
requests for you, with the access keys you provide.
– If you are constructing AWS API requests yourself, you will
have to include code to sign the requests.
http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What are IAM passwords?
• IAM passwords are credentials used by IAM users to
authenticate to the AWS Management Console.
• A password policy can be configured for the AWS
account
• Alphanumeric and common special characters are
allowed: ! @ # $ % ^ & * ( ) _ + - = [ ] { } | ‘
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
When should I use Access Keys vs. passwords?
• Depends on how your users will access AWS
– Console → Password
– API, CLI, SDK → Access keys
• In either case, make sure to rotate credentials regularly
– Use Credential Report to audit credential rotation.
– Configure password policy.
– Configure policy to allow access key rotation.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What is an IAM principal?
• IAM principal refers to a user, account, service, role, or other entity
• In terms of evaluating authorization, a principal is defined as the
entity that is allowed or denied access to a resource.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What are IAM policies?
• IAM policies are JSON-based statements that define access control
and permissions
• IAM polices can be “inline” or “managed”
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Example IAM policy
{ "Version": "2012-10-17",
"Statement": {
"Effect": "Allow",
"Action": "s3:ListBucket",
"Resource": "arn:aws:s3:::example_bucket”
}
}
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What are IAM Policies?
• Inline policies are policies that you create and manage, and that
are embedded directly into a single user, group, or role.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What are IAM Policies?
• Managed policies are standalone policies that you can manage
separately from the IAM users, groups, or roles to which they are
attached
– AWS managed policies
– Customer managed polices
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Choosing Inline vs Managed Policies
• Use inline policies when you need to:
– Enforce a strict one-to-one relationship between policy and principal
– Avoid the wrong policy being attached to a principal
– Ensure the policy is deleted when deleting the principal
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Choosing Inline vs Managed Policies
• Use managed policies when you need:
– Reusability
– Central change management
– Versioning and rollback
– Delegation of permissions management
– Automatic updates for AWS managed policies
– Larger policy size
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Evaluation Logic
• By default, the decision is default deny
• An allow overrides any default denies
• An explicit deny overrides any allows
• The order in which the policies are evaluated is not important
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Policy Evaluation Logic
Final decision =“deny”
(explicit deny)
Yes
Final decision =“allow”
Yes
No Is there an
Allow?
4
Decision
starts at Deny
1
Evaluate all
applicable
policies
2
Is there an
explicit
deny?
3
No Final decision =“deny”
(default deny)
5
• AWS retrieves all policies
associated with the user
and resource.
• Only policies that match the
action and conditions are
evaluated.
If a policy statement
has a deny, it trumps all
other policy statements.
Access is granted if
there is an explicit
allow and no deny.
By default, an
implicit (default)
deny is returned.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What is the IAM Policy Simulator?
The IAM policy
simulator allows
you to test policies
against resources
in your account
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What is the IAM Policy Simulator?
• Test policies that are attached to IAM users, groups, or roles in
your AWS account.
• Test policies that are attached to AWS resources, such as Amazon
S3 buckets, Amazon SQS queues, Amazon SNS topics, or Amazon
Glacier vaults
• Test new policies that are not yet attached to a user, group, or role
by typing or copying them into the simulator.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What is the IAM Policy Simulator?
• Test the policies with selected services, actions, and resources.
• Simulate real-world scenarios by providing context keys, such as
an IP address or date, that are included in Condition elements in
the policies being tested.
• Identify which specific statement in a policy results in allowing or
denying access to a particular resource or action.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What is the IAM Policy Generator?
The AWS IAM Console
has a simple GUI that
helps you build your IAM
policies.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
AWS Identity Federation
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Common Scenarios for IAM
• Most organizations will integrate with IAM using their own
corporate directory (federated users via IAM roles)
• IAM roles are also commonly used to provide granular AWS service
permissions for applications running on EC2 instances
• IAM users are commonly used to provide access to AWS resources
in “break-glass” scenarios
• IAM managed policies should be favored over inline policies as
they can be updated in one place and apply to several entities
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Users vs. Federated Users
• IAM supports users managed in AWS’s identity management
system
• Users managed outside of AWS in your corporate directory are
referred to as “federated users”
– Examples of corporate directories, include Microsoft Active Directory,
PingFederate, Okta Univeral Directory, etc.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What are IAM Identity Providers?
• IAM identity providers allow you to use identities managed outside
of AWS instead of creating IAM users in your AWS account
• You don’t have to create custom sign-in code or manage your own
identities
• This is helpful if your organization already has its own identity
system, such as a corporate user directory like Microsoft Active
Directory
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What is SAML 2.0-based Federation?
• SAML 2.0 is an open standard that many Identity Providers (IdPs)
use
• This feature enables federated Single Sign-On (SSO), so users can
log into the AWS Management Console or call the AWS APIs
without you having to create an IAM user for everyone in your
organization
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What is AWS Security Token Service (STS)?
• The AWS Security Token Service (STS) is a web service that enables
you to request temporary, limited-privilege credentials for AWS
Identity and Access Management (IAM) users or for users that you
authenticate (federated users)
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Ideas on Identity & Federation
• Do IAM users require a password or access key to call an AWS API?
– Access key, as passwords are only used to log into the AWS
Management Console
• Should code running on an EC2 instance use an access key or IAM
role to access DynamoDB?
– IAM role, as access keys can be challenging to manage
• Which IAM permission is more powerful, “iam:CreatePolicy” or
“iam:AttachRolePolicy”?
– iam:AttachRolePolicy, since you can escalate permissions by attaching
any policy to a role
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
AWS Organizations &
Service Control Policies
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What is AWS Organizations?
• Service that enables customers to centrally manage policies across
multiple AWS accounts
• Create accounts and invite existing accounts to join your
organization and organize them into groups called organizational
units (OUs)
• Attach policy-based controls called Service Control Policies (SCPs)
to centrally control AWS service use across multiple AWS accounts
• Simplify billing for multiple accounts by enabling a single
payment method through consolidated billing
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
AWS Organizations Policies
• A policy is a “document” with one or more statements that define
the controls that you want to apply to a group of AWS accounts.
• Currently, AWS Organizations provides a Service Control Policy
(SCP).
– An SCP defines the AWS service actions, such as Amazon EC2
RunInstances, that are available for use in different accounts within an
organization.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
What is a Service Control Policy (SCP)?
• Service Control Policies (SCPs) allow you to control which AWS
service actions are accessible to principals (account root, IAM
users, and IAM roles)
• Authorization on a principal in an account that has an SCP
attached is the intersection of what is allowed explicitly in the SCP
and what is allowed explicitly in the IAM permissions attached to
the principal.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
Service Control Policy (SCP) Example
• If an SCP applied to an account only ALLOWs Amazon EC2 actions
• And if the IAM permissions on a principal in the same AWS
account ALLOWs both EC2 actions and Amazon S3 actions
Then the principal is able to access only the EC2 actions.
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
A1 A2 A4
M
Master Account / Administrative root
Organizational Unit (OU)
AWS Account
Organization
Control
Policy (OCP)
AWS Resources
A3
Dev Test Prod
AWS Organizations
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
A3A1 A2 A4
A
Dev Test Prod
AWS Organizations Service Control Policies
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Best Practices
• Take an iterative approach
• Automate NOW!
• Lock away your AWS account (root) access keys
• Create individual IAM users
• Use groups to assign permissions to IAM users
• Grant least privilege
• Configure a strong password policy for your users
• Enable MFA for privileged users
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
IAM Best Practices
• Use roles for applications that run on Amazon EC2 instances
• Delegate by using roles instead of by sharing credentials
• Rotate credentials regularly
• Remove unnecessary credentials
• Use policy conditions for extra security
• Monitor activity in your AWS account
http://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html
© 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved
aws.amazon.com/activate
Everything and Anything Startups
Need to Get Started on AWS

More Related Content

What's hot

Introduction to AWS IAM
Introduction to AWS IAMIntroduction to AWS IAM
Introduction to AWS IAMKnoldus Inc.
 
Deep Dive on AWS Single Sign-On - AWS Online Tech Talks
Deep Dive on AWS Single Sign-On - AWS Online Tech TalksDeep Dive on AWS Single Sign-On - AWS Online Tech Talks
Deep Dive on AWS Single Sign-On - AWS Online Tech TalksAmazon Web Services
 
IAM Deep Dive - Custom IAM Policies with Conditions
IAM Deep Dive - Custom IAM Policies with ConditionsIAM Deep Dive - Custom IAM Policies with Conditions
IAM Deep Dive - Custom IAM Policies with ConditionsBryant Poush
 
Designing security & governance via AWS Control Tower & Organizations - SEC30...
Designing security & governance via AWS Control Tower & Organizations - SEC30...Designing security & governance via AWS Control Tower & Organizations - SEC30...
Designing security & governance via AWS Control Tower & Organizations - SEC30...Amazon Web Services
 
AWS Connectivity, VPC Design and Security Pro Tips
AWS Connectivity, VPC Design and Security Pro TipsAWS Connectivity, VPC Design and Security Pro Tips
AWS Connectivity, VPC Design and Security Pro TipsShiva Narayanaswamy
 
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...Amazon Web Services
 
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...Edureka!
 
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Amazon Web Services
 
컴플라이언스를 위한 고급 AWS 보안 구성 방법-AWS Summit Seoul 2017
컴플라이언스를 위한 고급 AWS 보안 구성 방법-AWS Summit Seoul 2017컴플라이언스를 위한 고급 AWS 보안 구성 방법-AWS Summit Seoul 2017
컴플라이언스를 위한 고급 AWS 보안 구성 방법-AWS Summit Seoul 2017Amazon Web Services Korea
 
(SEC323) New: Securing Web Applications with AWS WAF
(SEC323) New: Securing Web Applications with AWS WAF(SEC323) New: Securing Web Applications with AWS WAF
(SEC323) New: Securing Web Applications with AWS WAFAmazon Web Services
 
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018Amazon Web Services
 

What's hot (20)

AWS WAF
AWS WAFAWS WAF
AWS WAF
 
AWS IAM
AWS IAMAWS IAM
AWS IAM
 
Aws IAM
Aws IAMAws IAM
Aws IAM
 
Introduction to AWS IAM
Introduction to AWS IAMIntroduction to AWS IAM
Introduction to AWS IAM
 
Deep Dive on AWS Single Sign-On - AWS Online Tech Talks
Deep Dive on AWS Single Sign-On - AWS Online Tech TalksDeep Dive on AWS Single Sign-On - AWS Online Tech Talks
Deep Dive on AWS Single Sign-On - AWS Online Tech Talks
 
IAM Deep Dive - Custom IAM Policies with Conditions
IAM Deep Dive - Custom IAM Policies with ConditionsIAM Deep Dive - Custom IAM Policies with Conditions
IAM Deep Dive - Custom IAM Policies with Conditions
 
Designing security & governance via AWS Control Tower & Organizations - SEC30...
Designing security & governance via AWS Control Tower & Organizations - SEC30...Designing security & governance via AWS Control Tower & Organizations - SEC30...
Designing security & governance via AWS Control Tower & Organizations - SEC30...
 
IAM Introduction
IAM IntroductionIAM Introduction
IAM Introduction
 
AWS Security Fundamentals
AWS Security FundamentalsAWS Security Fundamentals
AWS Security Fundamentals
 
AWS Connectivity, VPC Design and Security Pro Tips
AWS Connectivity, VPC Design and Security Pro TipsAWS Connectivity, VPC Design and Security Pro Tips
AWS Connectivity, VPC Design and Security Pro Tips
 
Become an AWS IAM Policy Ninja
Become an AWS IAM Policy NinjaBecome an AWS IAM Policy Ninja
Become an AWS IAM Policy Ninja
 
AWS networking fundamentals
AWS networking fundamentalsAWS networking fundamentals
AWS networking fundamentals
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...Using AWS Control Tower to govern multi-account AWS environments at scale - G...
Using AWS Control Tower to govern multi-account AWS environments at scale - G...
 
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
AWS IAM Tutorial | Identity And Access Management (IAM) | AWS Training Videos...
 
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
Access Control for the Cloud: AWS Identity and Access Management (IAM) (SEC20...
 
컴플라이언스를 위한 고급 AWS 보안 구성 방법-AWS Summit Seoul 2017
컴플라이언스를 위한 고급 AWS 보안 구성 방법-AWS Summit Seoul 2017컴플라이언스를 위한 고급 AWS 보안 구성 방법-AWS Summit Seoul 2017
컴플라이언스를 위한 고급 AWS 보안 구성 방법-AWS Summit Seoul 2017
 
(SEC323) New: Securing Web Applications with AWS WAF
(SEC323) New: Securing Web Applications with AWS WAF(SEC323) New: Securing Web Applications with AWS WAF
(SEC323) New: Securing Web Applications with AWS WAF
 
Security Architectures on AWS
Security Architectures on AWSSecurity Architectures on AWS
Security Architectures on AWS
 
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
AWS Landing Zone Deep Dive (ENT350-R2) - AWS re:Invent 2018
 

Viewers also liked

ENT401 Deep Dive with Amazon EC2 Systems Manager
ENT401 Deep Dive with Amazon EC2 Systems ManagerENT401 Deep Dive with Amazon EC2 Systems Manager
ENT401 Deep Dive with Amazon EC2 Systems ManagerAmazon Web Services
 
Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...
Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...
Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...Amazon Web Services
 
Automating Amazon Inspector Assessments and Findings Remediation
Automating Amazon Inspector Assessments and Findings RemediationAutomating Amazon Inspector Assessments and Findings Remediation
Automating Amazon Inspector Assessments and Findings RemediationAmazon Web Services
 
AWS re:Invent 2016: Advanced Tips for Amazon EC2 Networking and High Availabi...
AWS re:Invent 2016: Advanced Tips for Amazon EC2 Networking and High Availabi...AWS re:Invent 2016: Advanced Tips for Amazon EC2 Networking and High Availabi...
AWS re:Invent 2016: Advanced Tips for Amazon EC2 Networking and High Availabi...Amazon Web Services
 
AWS re:Invent 2016: [JK REPEAT] Deep Dive on Amazon EC2 Instances, Featuring ...
AWS re:Invent 2016: [JK REPEAT] Deep Dive on Amazon EC2 Instances, Featuring ...AWS re:Invent 2016: [JK REPEAT] Deep Dive on Amazon EC2 Instances, Featuring ...
AWS re:Invent 2016: [JK REPEAT] Deep Dive on Amazon EC2 Instances, Featuring ...Amazon Web Services
 
AWS re:Invent 2016: AWS Database State of the Union (DAT320)
AWS re:Invent 2016: AWS Database State of the Union (DAT320)AWS re:Invent 2016: AWS Database State of the Union (DAT320)
AWS re:Invent 2016: AWS Database State of the Union (DAT320)Amazon Web Services
 
Deep Dive - Amazon Virtual Private Cloud (VPC)
Deep Dive - Amazon Virtual Private Cloud (VPC)Deep Dive - Amazon Virtual Private Cloud (VPC)
Deep Dive - Amazon Virtual Private Cloud (VPC)Amazon Web Services
 
Cloud Economics; How to Quantify the Benefits of Moving to the Cloud - Transf...
Cloud Economics; How to Quantify the Benefits of Moving to the Cloud - Transf...Cloud Economics; How to Quantify the Benefits of Moving to the Cloud - Transf...
Cloud Economics; How to Quantify the Benefits of Moving to the Cloud - Transf...Amazon Web Services
 
The People Model & Cloud Transformation - Transformation Day Public Sector Lo...
The People Model & Cloud Transformation - Transformation Day Public Sector Lo...The People Model & Cloud Transformation - Transformation Day Public Sector Lo...
The People Model & Cloud Transformation - Transformation Day Public Sector Lo...Amazon Web Services
 
Managing Container Images with Amazon ECR - AWS Online Tech Talks
Managing Container Images with Amazon ECR - AWS Online Tech TalksManaging Container Images with Amazon ECR - AWS Online Tech Talks
Managing Container Images with Amazon ECR - AWS Online Tech TalksAmazon Web Services
 
PASS 17: RDS SQL Server on Amazon Web Services Overview
PASS 17: RDS SQL Server on Amazon Web Services OverviewPASS 17: RDS SQL Server on Amazon Web Services Overview
PASS 17: RDS SQL Server on Amazon Web Services OverviewAmazon Web Services
 
Set it and Forget it: Auto Scaling Target Tracking Policies - AWS Online Tech...
Set it and Forget it: Auto Scaling Target Tracking Policies - AWS Online Tech...Set it and Forget it: Auto Scaling Target Tracking Policies - AWS Online Tech...
Set it and Forget it: Auto Scaling Target Tracking Policies - AWS Online Tech...Amazon Web Services
 
Analytics on AWS with Amazon Redshift, Amazon QuickSight, and Amazon Machine ...
Analytics on AWS with Amazon Redshift, Amazon QuickSight, and Amazon Machine ...Analytics on AWS with Amazon Redshift, Amazon QuickSight, and Amazon Machine ...
Analytics on AWS with Amazon Redshift, Amazon QuickSight, and Amazon Machine ...Amazon Web Services
 
運用大數據掌握您的客戶
運用大數據掌握您的客戶運用大數據掌握您的客戶
運用大數據掌握您的客戶Amazon Web Services
 
運用 Amazon 提供 Robo-Advisors 與 FinteXchange 交易市集上的AaaS、DaaS、PaaS 服務
運用 Amazon 提供 Robo-Advisors 與 FinteXchange 交易市集上的AaaS、DaaS、PaaS 服務運用 Amazon 提供 Robo-Advisors 與 FinteXchange 交易市集上的AaaS、DaaS、PaaS 服務
運用 Amazon 提供 Robo-Advisors 與 FinteXchange 交易市集上的AaaS、DaaS、PaaS 服務Amazon Web Services
 
PASS 17 SQL Server on AWS Best Practices
PASS 17 SQL Server on AWS Best PracticesPASS 17 SQL Server on AWS Best Practices
PASS 17 SQL Server on AWS Best PracticesAmazon Web Services
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at RestAmazon Web Services
 
Delivering DevOps on AWS - Transformation Day Public Sector London 2017
Delivering DevOps on AWS - Transformation Day Public Sector London 2017Delivering DevOps on AWS - Transformation Day Public Sector London 2017
Delivering DevOps on AWS - Transformation Day Public Sector London 2017Amazon Web Services
 

Viewers also liked (20)

ENT401 Deep Dive with Amazon EC2 Systems Manager
ENT401 Deep Dive with Amazon EC2 Systems ManagerENT401 Deep Dive with Amazon EC2 Systems Manager
ENT401 Deep Dive with Amazon EC2 Systems Manager
 
Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...
Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...
Using AWS CloudTrail and AWS Config to Enhance Governance and Compliance of A...
 
Automating Amazon Inspector Assessments and Findings Remediation
Automating Amazon Inspector Assessments and Findings RemediationAutomating Amazon Inspector Assessments and Findings Remediation
Automating Amazon Inspector Assessments and Findings Remediation
 
AWS re:Invent 2016: Advanced Tips for Amazon EC2 Networking and High Availabi...
AWS re:Invent 2016: Advanced Tips for Amazon EC2 Networking and High Availabi...AWS re:Invent 2016: Advanced Tips for Amazon EC2 Networking and High Availabi...
AWS re:Invent 2016: Advanced Tips for Amazon EC2 Networking and High Availabi...
 
AWS re:Invent 2016: [JK REPEAT] Deep Dive on Amazon EC2 Instances, Featuring ...
AWS re:Invent 2016: [JK REPEAT] Deep Dive on Amazon EC2 Instances, Featuring ...AWS re:Invent 2016: [JK REPEAT] Deep Dive on Amazon EC2 Instances, Featuring ...
AWS re:Invent 2016: [JK REPEAT] Deep Dive on Amazon EC2 Instances, Featuring ...
 
Amazon Virtual Private Cloud
Amazon Virtual Private CloudAmazon Virtual Private Cloud
Amazon Virtual Private Cloud
 
AWS re:Invent 2016: AWS Database State of the Union (DAT320)
AWS re:Invent 2016: AWS Database State of the Union (DAT320)AWS re:Invent 2016: AWS Database State of the Union (DAT320)
AWS re:Invent 2016: AWS Database State of the Union (DAT320)
 
Deep Dive - Amazon Virtual Private Cloud (VPC)
Deep Dive - Amazon Virtual Private Cloud (VPC)Deep Dive - Amazon Virtual Private Cloud (VPC)
Deep Dive - Amazon Virtual Private Cloud (VPC)
 
Cloud Economics; How to Quantify the Benefits of Moving to the Cloud - Transf...
Cloud Economics; How to Quantify the Benefits of Moving to the Cloud - Transf...Cloud Economics; How to Quantify the Benefits of Moving to the Cloud - Transf...
Cloud Economics; How to Quantify the Benefits of Moving to the Cloud - Transf...
 
The People Model & Cloud Transformation - Transformation Day Public Sector Lo...
The People Model & Cloud Transformation - Transformation Day Public Sector Lo...The People Model & Cloud Transformation - Transformation Day Public Sector Lo...
The People Model & Cloud Transformation - Transformation Day Public Sector Lo...
 
Managing Container Images with Amazon ECR - AWS Online Tech Talks
Managing Container Images with Amazon ECR - AWS Online Tech TalksManaging Container Images with Amazon ECR - AWS Online Tech Talks
Managing Container Images with Amazon ECR - AWS Online Tech Talks
 
PASS 17: RDS SQL Server on Amazon Web Services Overview
PASS 17: RDS SQL Server on Amazon Web Services OverviewPASS 17: RDS SQL Server on Amazon Web Services Overview
PASS 17: RDS SQL Server on Amazon Web Services Overview
 
Set it and Forget it: Auto Scaling Target Tracking Policies - AWS Online Tech...
Set it and Forget it: Auto Scaling Target Tracking Policies - AWS Online Tech...Set it and Forget it: Auto Scaling Target Tracking Policies - AWS Online Tech...
Set it and Forget it: Auto Scaling Target Tracking Policies - AWS Online Tech...
 
Analytics on AWS with Amazon Redshift, Amazon QuickSight, and Amazon Machine ...
Analytics on AWS with Amazon Redshift, Amazon QuickSight, and Amazon Machine ...Analytics on AWS with Amazon Redshift, Amazon QuickSight, and Amazon Machine ...
Analytics on AWS with Amazon Redshift, Amazon QuickSight, and Amazon Machine ...
 
運用大數據掌握您的客戶
運用大數據掌握您的客戶運用大數據掌握您的客戶
運用大數據掌握您的客戶
 
Become a Cloud Security Ninja
Become a Cloud Security NinjaBecome a Cloud Security Ninja
Become a Cloud Security Ninja
 
運用 Amazon 提供 Robo-Advisors 與 FinteXchange 交易市集上的AaaS、DaaS、PaaS 服務
運用 Amazon 提供 Robo-Advisors 與 FinteXchange 交易市集上的AaaS、DaaS、PaaS 服務運用 Amazon 提供 Robo-Advisors 與 FinteXchange 交易市集上的AaaS、DaaS、PaaS 服務
運用 Amazon 提供 Robo-Advisors 與 FinteXchange 交易市集上的AaaS、DaaS、PaaS 服務
 
PASS 17 SQL Server on AWS Best Practices
PASS 17 SQL Server on AWS Best PracticesPASS 17 SQL Server on AWS Best Practices
PASS 17 SQL Server on AWS Best Practices
 
Data Protection in Transit and at Rest
Data Protection in Transit and at RestData Protection in Transit and at Rest
Data Protection in Transit and at Rest
 
Delivering DevOps on AWS - Transformation Day Public Sector London 2017
Delivering DevOps on AWS - Transformation Day Public Sector London 2017Delivering DevOps on AWS - Transformation Day Public Sector London 2017
Delivering DevOps on AWS - Transformation Day Public Sector London 2017
 

Similar to Identity and Access Management: The First Step in AWS Security

Understanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and GovernanceUnderstanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and GovernanceAmazon Web Services
 
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...Amazon Web Services
 
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...Amazon Web Services
 
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Amazon Web Services
 
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Amazon Web Services
 
Advanced Techniques for Federation of the AWS Management Console and Command ...
Advanced Techniques for Federation of the AWS Management Console and Command ...Advanced Techniques for Federation of the AWS Management Console and Command ...
Advanced Techniques for Federation of the AWS Management Console and Command ...Amazon Web Services
 
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...Amazon Web Services
 
The Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
The Evolution of Identity and Access Management on AWS - AWS Online Tech TalksThe Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
The Evolution of Identity and Access Management on AWS - AWS Online Tech TalksAmazon Web Services
 
HSBC and AWS Day - Security Identity and Access Management
HSBC and AWS Day - Security Identity and Access ManagementHSBC and AWS Day - Security Identity and Access Management
HSBC and AWS Day - Security Identity and Access ManagementAmazon Web Services
 
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018Amazon Web Services
 
External Security Services Round: Security Week at the San Francisco Loft
External Security Services Round: Security Week at the San Francisco LoftExternal Security Services Round: Security Week at the San Francisco Loft
External Security Services Round: Security Week at the San Francisco LoftAmazon Web Services
 
GPSTEC310_IAM Best Practices and Becoming an IAM Ninja
GPSTEC310_IAM Best Practices and Becoming an IAM NinjaGPSTEC310_IAM Best Practices and Becoming an IAM Ninja
GPSTEC310_IAM Best Practices and Becoming an IAM NinjaAmazon Web Services
 
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...Amazon Web Services
 
The 1% Identity and Governance Patterns from the Most Advanced AWS Customers ...
The 1% Identity and Governance Patterns from the Most Advanced AWS Customers ...The 1% Identity and Governance Patterns from the Most Advanced AWS Customers ...
The 1% Identity and Governance Patterns from the Most Advanced AWS Customers ...Amazon Web Services
 
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF LoftIdentity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF LoftAmazon Web Services
 
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019 Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019 Amazon Web Services
 
AWSome Day Online Conference 2018 - Module 3
AWSome Day Online Conference 2018 - Module 3AWSome Day Online Conference 2018 - Module 3
AWSome Day Online Conference 2018 - Module 3Amazon Web Services
 
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...Amazon Web Services
 
Identify and Access Management: The First Step in AWS Security
Identify and Access Management: The First Step in AWS SecurityIdentify and Access Management: The First Step in AWS Security
Identify and Access Management: The First Step in AWS SecurityAmazon Web Services
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityAmazon Web Services
 

Similar to Identity and Access Management: The First Step in AWS Security (20)

Understanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and GovernanceUnderstanding the Critical Building Blocks of AWS Identity and Governance
Understanding the Critical Building Blocks of AWS Identity and Governance
 
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
 
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
Foundations: Understanding the Critical Building Blocks of AWS Identity and G...
 
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
 
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
Module 3: Security, Identity and Access Management - AWSome Day Online Confer...
 
Advanced Techniques for Federation of the AWS Management Console and Command ...
Advanced Techniques for Federation of the AWS Management Console and Command ...Advanced Techniques for Federation of the AWS Management Console and Command ...
Advanced Techniques for Federation of the AWS Management Console and Command ...
 
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
IAM for Enterprises: How Vanguard Matured IAM Controls to Support Micro Accou...
 
The Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
The Evolution of Identity and Access Management on AWS - AWS Online Tech TalksThe Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
The Evolution of Identity and Access Management on AWS - AWS Online Tech Talks
 
HSBC and AWS Day - Security Identity and Access Management
HSBC and AWS Day - Security Identity and Access ManagementHSBC and AWS Day - Security Identity and Access Management
HSBC and AWS Day - Security Identity and Access Management
 
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
Mastering Identity at Every Layer of the Cake (SEC401-R1) - AWS re:Invent 2018
 
External Security Services Round: Security Week at the San Francisco Loft
External Security Services Round: Security Week at the San Francisco LoftExternal Security Services Round: Security Week at the San Francisco Loft
External Security Services Round: Security Week at the San Francisco Loft
 
GPSTEC310_IAM Best Practices and Becoming an IAM Ninja
GPSTEC310_IAM Best Practices and Becoming an IAM NinjaGPSTEC310_IAM Best Practices and Becoming an IAM Ninja
GPSTEC310_IAM Best Practices and Becoming an IAM Ninja
 
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
SID201_IAM for Enterprises How Vanguard strikes the Balance Between Agility, ...
 
The 1% Identity and Governance Patterns from the Most Advanced AWS Customers ...
The 1% Identity and Governance Patterns from the Most Advanced AWS Customers ...The 1% Identity and Governance Patterns from the Most Advanced AWS Customers ...
The 1% Identity and Governance Patterns from the Most Advanced AWS Customers ...
 
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF LoftIdentity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
Identity Round Robin Workshop - Serverless Round: Security Week at the SF Loft
 
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019 Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
 
AWSome Day Online Conference 2018 - Module 3
AWSome Day Online Conference 2018 - Module 3AWSome Day Online Conference 2018 - Module 3
AWSome Day Online Conference 2018 - Module 3
 
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns From the Most Advanced AWS Customers...
 
Identify and Access Management: The First Step in AWS Security
Identify and Access Management: The First Step in AWS SecurityIdentify and Access Management: The First Step in AWS Security
Identify and Access Management: The First Step in AWS Security
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Identity and Access Management: The First Step in AWS Security

  • 1. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Identity & Access Management: The First Step in AWS Security Fritz Kunstler Senior Consultant AWS Professional Services
  • 2. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Agenda • Overview of AWS Identity & Access Management • IAM Authentication & Authorization • AWS Identity Federation • AWS Organizations & Service Control Policies • Recap of Best Practices
  • 3. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What is AWS IAM? • Create and manage AWS users and groups and use permissions to allow and deny access to AWS resources • Integrates with Microsoft Active Directory using SAML identity federation and AWS Directory Service • Roles can be created and assumed to control what operations can be performed by an entity or AWS service (e.g. EC2 instance)
  • 4. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Why use AWS IAM? • You can specify permissions to control which operations a user or role can perform on AWS resources • IAM service provides access to the AWS Management Console, AWS API, and AWS Command-Line Interface (CLI) Note: IAM does not provide authentication for your OS or application
  • 5. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What are IAM Users? • IAM users can be an individual, system, or application requiring access to AWS services • A user account consists of a unique name and security credentials such as a password, access key, and/or multi-factor authentication (MFA) • IAM users only need passwords when they access the AWS Management Console
  • 6. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What are IAM Groups? • You can use IAM Groups to assign permissions to logical and functional grouping of your organization • IAM Groups are a logical construct that help with operational efficiency – Bulk permissions management (scalable) – Easy to change permissions as individuals change teams (portable)
  • 7. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What are IAM Roles? • An IAM role is similar to a user, in that it is an AWS identity with permission policies that determine what the identity can and cannot do in AWS. • You can authorize roles to be assumed by humans, Amazon EC2 instances, custom code, or other AWS services
  • 8. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved IAM Authentication & Authorization
  • 9. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What are IAM Access Keys? • IAM access keys are used to make programmatic calls to AWS using the AWS Command Line Interface (CLI), the AWS SDKs, or direct HTTPS calls to the APIs for individual AWS services • Consists of an Access Key ID and a Secret Access Key • Example: – Access Key ID: AKIA3R7HGUSSI4BOW – Secret Access Key: MxQ4QSzT0NsnEO5VNCYjJo
  • 10. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What is the signing process? • AWS Signature Version 4 is the process to add authentication information to AWS requests. – The AWS SDKs or CLI tools will construct, sign, and send requests for you, with the access keys you provide. – If you are constructing AWS API requests yourself, you will have to include code to sign the requests. http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html
  • 11. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What are IAM passwords? • IAM passwords are credentials used by IAM users to authenticate to the AWS Management Console. • A password policy can be configured for the AWS account • Alphanumeric and common special characters are allowed: ! @ # $ % ^ & * ( ) _ + - = [ ] { } | ‘
  • 12. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved When should I use Access Keys vs. passwords? • Depends on how your users will access AWS – Console → Password – API, CLI, SDK → Access keys • In either case, make sure to rotate credentials regularly – Use Credential Report to audit credential rotation. – Configure password policy. – Configure policy to allow access key rotation.
  • 13. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What is an IAM principal? • IAM principal refers to a user, account, service, role, or other entity • In terms of evaluating authorization, a principal is defined as the entity that is allowed or denied access to a resource.
  • 14. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What are IAM policies? • IAM policies are JSON-based statements that define access control and permissions • IAM polices can be “inline” or “managed”
  • 15. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Example IAM policy { "Version": "2012-10-17", "Statement": { "Effect": "Allow", "Action": "s3:ListBucket", "Resource": "arn:aws:s3:::example_bucket” } }
  • 16. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What are IAM Policies? • Inline policies are policies that you create and manage, and that are embedded directly into a single user, group, or role.
  • 17. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What are IAM Policies? • Managed policies are standalone policies that you can manage separately from the IAM users, groups, or roles to which they are attached – AWS managed policies – Customer managed polices
  • 18. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Choosing Inline vs Managed Policies • Use inline policies when you need to: – Enforce a strict one-to-one relationship between policy and principal – Avoid the wrong policy being attached to a principal – Ensure the policy is deleted when deleting the principal
  • 19. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Choosing Inline vs Managed Policies • Use managed policies when you need: – Reusability – Central change management – Versioning and rollback – Delegation of permissions management – Automatic updates for AWS managed policies – Larger policy size
  • 20. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved IAM Evaluation Logic • By default, the decision is default deny • An allow overrides any default denies • An explicit deny overrides any allows • The order in which the policies are evaluated is not important
  • 21. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved IAM Policy Evaluation Logic Final decision =“deny” (explicit deny) Yes Final decision =“allow” Yes No Is there an Allow? 4 Decision starts at Deny 1 Evaluate all applicable policies 2 Is there an explicit deny? 3 No Final decision =“deny” (default deny) 5 • AWS retrieves all policies associated with the user and resource. • Only policies that match the action and conditions are evaluated. If a policy statement has a deny, it trumps all other policy statements. Access is granted if there is an explicit allow and no deny. By default, an implicit (default) deny is returned.
  • 22. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What is the IAM Policy Simulator? The IAM policy simulator allows you to test policies against resources in your account
  • 23. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What is the IAM Policy Simulator? • Test policies that are attached to IAM users, groups, or roles in your AWS account. • Test policies that are attached to AWS resources, such as Amazon S3 buckets, Amazon SQS queues, Amazon SNS topics, or Amazon Glacier vaults • Test new policies that are not yet attached to a user, group, or role by typing or copying them into the simulator.
  • 24. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What is the IAM Policy Simulator? • Test the policies with selected services, actions, and resources. • Simulate real-world scenarios by providing context keys, such as an IP address or date, that are included in Condition elements in the policies being tested. • Identify which specific statement in a policy results in allowing or denying access to a particular resource or action.
  • 25. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What is the IAM Policy Generator? The AWS IAM Console has a simple GUI that helps you build your IAM policies.
  • 26. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved AWS Identity Federation
  • 27. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Common Scenarios for IAM • Most organizations will integrate with IAM using their own corporate directory (federated users via IAM roles) • IAM roles are also commonly used to provide granular AWS service permissions for applications running on EC2 instances • IAM users are commonly used to provide access to AWS resources in “break-glass” scenarios • IAM managed policies should be favored over inline policies as they can be updated in one place and apply to several entities
  • 28. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved IAM Users vs. Federated Users • IAM supports users managed in AWS’s identity management system • Users managed outside of AWS in your corporate directory are referred to as “federated users” – Examples of corporate directories, include Microsoft Active Directory, PingFederate, Okta Univeral Directory, etc.
  • 29. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What are IAM Identity Providers? • IAM identity providers allow you to use identities managed outside of AWS instead of creating IAM users in your AWS account • You don’t have to create custom sign-in code or manage your own identities • This is helpful if your organization already has its own identity system, such as a corporate user directory like Microsoft Active Directory
  • 30. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What is SAML 2.0-based Federation? • SAML 2.0 is an open standard that many Identity Providers (IdPs) use • This feature enables federated Single Sign-On (SSO), so users can log into the AWS Management Console or call the AWS APIs without you having to create an IAM user for everyone in your organization
  • 31. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What is AWS Security Token Service (STS)? • The AWS Security Token Service (STS) is a web service that enables you to request temporary, limited-privilege credentials for AWS Identity and Access Management (IAM) users or for users that you authenticate (federated users)
  • 32. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Ideas on Identity & Federation • Do IAM users require a password or access key to call an AWS API? – Access key, as passwords are only used to log into the AWS Management Console • Should code running on an EC2 instance use an access key or IAM role to access DynamoDB? – IAM role, as access keys can be challenging to manage • Which IAM permission is more powerful, “iam:CreatePolicy” or “iam:AttachRolePolicy”? – iam:AttachRolePolicy, since you can escalate permissions by attaching any policy to a role
  • 33. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved AWS Organizations & Service Control Policies
  • 34. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What is AWS Organizations? • Service that enables customers to centrally manage policies across multiple AWS accounts • Create accounts and invite existing accounts to join your organization and organize them into groups called organizational units (OUs) • Attach policy-based controls called Service Control Policies (SCPs) to centrally control AWS service use across multiple AWS accounts • Simplify billing for multiple accounts by enabling a single payment method through consolidated billing
  • 35. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved AWS Organizations Policies • A policy is a “document” with one or more statements that define the controls that you want to apply to a group of AWS accounts. • Currently, AWS Organizations provides a Service Control Policy (SCP). – An SCP defines the AWS service actions, such as Amazon EC2 RunInstances, that are available for use in different accounts within an organization.
  • 36. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved What is a Service Control Policy (SCP)? • Service Control Policies (SCPs) allow you to control which AWS service actions are accessible to principals (account root, IAM users, and IAM roles) • Authorization on a principal in an account that has an SCP attached is the intersection of what is allowed explicitly in the SCP and what is allowed explicitly in the IAM permissions attached to the principal.
  • 37. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved Service Control Policy (SCP) Example • If an SCP applied to an account only ALLOWs Amazon EC2 actions • And if the IAM permissions on a principal in the same AWS account ALLOWs both EC2 actions and Amazon S3 actions Then the principal is able to access only the EC2 actions.
  • 38. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved A1 A2 A4 M Master Account / Administrative root Organizational Unit (OU) AWS Account Organization Control Policy (OCP) AWS Resources A3 Dev Test Prod AWS Organizations
  • 39. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved A3A1 A2 A4 A Dev Test Prod AWS Organizations Service Control Policies
  • 40. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved IAM Best Practices • Take an iterative approach • Automate NOW! • Lock away your AWS account (root) access keys • Create individual IAM users • Use groups to assign permissions to IAM users • Grant least privilege • Configure a strong password policy for your users • Enable MFA for privileged users
  • 41. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved IAM Best Practices • Use roles for applications that run on Amazon EC2 instances • Delegate by using roles instead of by sharing credentials • Rotate credentials regularly • Remove unnecessary credentials • Use policy conditions for extra security • Monitor activity in your AWS account http://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html
  • 42. © 2017, Amazon Web Services, Inc. or its Affiliates. All rights reserved aws.amazon.com/activate Everything and Anything Startups Need to Get Started on AWS