SlideShare a Scribd company logo
1 of 38
Download to read offline
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Pop the hood: Using AWS resources
to attest to security of the cloud
Kate Wildman
Customer Audit Program Lead
AWS Security Assurance
G R C 3 1 0
Brian Wagner
Head of FSI Compliance, EMEA
AWS WWCS Financial Services
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
What you’re in for
• Understand how to conduct due diligence of AWS as a CSP under the AWS
Shared Responsibility Model
• Gain greater confidence in how to utilize available AWS audit resources to
perform due diligence of AWS as a CSP
• Become equipped to assess risks against the AWS control environment
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Agenda
…Why cloud due diligence?
Cycle of CSP due diligence
Prepping for due diligence of AWS
Building a CSP due diligence framework
Evaluating control coverage
Case studies
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Sound familiar?
“This new piece of legislation is being passed…is AWS compliant?”
“I’m not moving any workloads until I can get attestation of all the controls on our
third-party oversight framework…”
“Our business is evolving, and so is our institution’s risk appetite. Our risk
committee is breathing down our necks—how can we make sure AWS is operating
for compliance?”
“I’ve got this questionnaire…”
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Common reasons for CSP due diligence
• Evolving regulatory requirements
• Customers experiencing rapid business growth
• Expansion of workloads into new geographies, industries, or technologies
• An institution’s risk appetite
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Challengesof due diligence at hyperscale
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
…About those reports
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
The AWS Shared Responsibility Model
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
The AWS Shared Responsibility Model
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Cycle of CSP due diligence
Plan Your Due
Diligence
Build
Framework
Evaluate
Coverage
Write & Share
Report
Mitigate &
Monitor
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Identify stakeholders
Your institution’s due diligence is comprised of many different stakeholders across
your business…so much so that you may find multiple exercises happening across
teams! To coordinate, identify:
• Cloud governors
• Scoping stakeholders
• Coverage evaluators
• Audit report consumers
• Your own auditors
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
…And identify more stakeholders!
AWS stakeholders are also
an important part of your
due diligence journey
• AWS Account Team
• AWS Security Solutions
Architects
• AWS Enterprise Support
• AWS Compliance Leads
• AWS Security
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Prepare to evaluate
The most successful due diligence exercises take a breadth of elements into
consideration before looking at a framework. Set yourself up for success by…
• Starting early!
• Identifying stakeholders across the business
• Aligning with a cloud governance function and risk appetite
• Vetting your understanding of the AWS Shared Responsibility Model
• Identifying existing third-party/vendor assessment frameworks
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Start here
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
It’s ba-ack!
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Aligning to the AWS control environment
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Call in the experts!
• Feeling like you’re missing
something? Not sure where to
begin? Experts in AWS Professional
Services can help.
• Engagements can include:
• Analyzing shared responsibilities
• Building a cloud-focused framework
• Mapping to existing AWS compliance
• Designing compliant applications
• Architecting or assessing for specific
compliance (e.g., PCI, HITRUST)
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Building an assessment framework
• Identify the risk you’re looking to mitigate
• For example, an AWS employee is not suitably qualified to access the information system
• Describe your control objective
• For example, appropriate measures are in place to achieve adequate separation of duties and access
management
• Identify coverage required to meet the objective
• For example, demonstrate that employees with physical access do not overlap permissions granting
logical access
• Include additional asks
• Capacity management
• Bug bounties
• Penetration testing
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Make sure you…
✓ Collect existing frameworks
✓ Identify external industry and regulatory requirements
✓ Align to your institution’s risk appetite
✓ Consider the AWS Shared Responsibility Model
✓ Align to the AWS control environment
✓ Include both risks and controls for evaluation
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Artifact
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS service documentation
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS data center resources
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS data center resources
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS whitepapers
• More than 50 security and
compliance whitepapers, guides,
and workbooks available online,
including:
• AWS Risk & Compliance Whitepaper
• Operational Resilience Guide
• Introduction to Auditing the Use of AWS
• AWS Certifications, Programs, Reports,
and Third-Party Attestations Whitepaper
• AWS Security Checklist
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
AWS Auditor Learning Path
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Compliance briefings
• Engage directly with AWS on matters of compliance and security by addressing
questions to AWS security and compliance specialists
• Topics could include, but aren’t limited to…
• Application of the AWS Shared Responsibility Model
• Deep dives into AWS audit reports and certifications
• Matters pertaining to the AWS control environment
• Best practices for secure architecture
• Contact your AWS account representative to schedule a briefing today!
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Write & share your report
Documenting
• Map risks and controls to available resources
• Schedule compliance briefings to discuss gaps and request additional resources,
where available
• Document coverage and alignment to risk appetite
Externalizing
• Circulate with all identified stakeholders
• Identify mitigations for areas without coverage
• Document risk acceptance, where appropriate
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
Ongoing due diligence
Plan Your Due
Diligence
Build
Framework
Evaluate
Coverage
Write & Share
Report
Mitigate &
Monitor
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
“It’s amazing to me that security is so
ingrained in your culture. I think that’s AWS’s
main differentiator—mostof what I’ve seen
wouldn’t be possible if it weren’t truly
embedded in the essenceof your
institution.”
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
“The way you do security is immaculate…the
transparencyyou’ve provided us is
surprising, and we’re now very keen to
understandjust what we can do to replicate
it in our own environment.”
Thank you!
© 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.

More Related Content

What's hot

New ways to automate compliance verification on AWS using provable security -...
New ways to automate compliance verification on AWS using provable security -...New ways to automate compliance verification on AWS using provable security -...
New ways to automate compliance verification on AWS using provable security -...Amazon Web Services
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Amazon Web Services
 
How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...Amazon Web Services
 
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...Amazon Web Services
 
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...Amazon Web Services
 
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...Amazon Web Services
 
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...Amazon Web Services
 
Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...
Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...
Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...Amazon Web Services
 
Design for compliance: Practical patterns for meeting your IT compliance requ...
Design for compliance: Practical patterns for meeting your IT compliance requ...Design for compliance: Practical patterns for meeting your IT compliance requ...
Design for compliance: Practical patterns for meeting your IT compliance requ...Amazon Web Services
 
Securing serverless and container services - SDD306 - AWS re:Inforce 2019
Securing serverless and container services - SDD306 - AWS re:Inforce 2019 Securing serverless and container services - SDD306 - AWS re:Inforce 2019
Securing serverless and container services - SDD306 - AWS re:Inforce 2019 Amazon Web Services
 
Cross-account encryption with AWS KMS and Slack Enterprise Key Management - S...
Cross-account encryption with AWS KMS and Slack Enterprise Key Management - S...Cross-account encryption with AWS KMS and Slack Enterprise Key Management - S...
Cross-account encryption with AWS KMS and Slack Enterprise Key Management - S...Amazon Web Services
 
An AWS approach to higher standards of assurance with provable security - FND...
An AWS approach to higher standards of assurance with provable security - FND...An AWS approach to higher standards of assurance with provable security - FND...
An AWS approach to higher standards of assurance with provable security - FND...Amazon Web Services
 
Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...Amazon Web Services
 
Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019
Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019 Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019
Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019 Amazon Web Services
 
Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019
Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019 Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019
Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019 Amazon Web Services
 
How Pokémon’s SecOps team enables its business - SDD328 - AWS re:Inforce 2019
How Pokémon’s SecOps team enables its business - SDD328 - AWS re:Inforce 2019 How Pokémon’s SecOps team enables its business - SDD328 - AWS re:Inforce 2019
How Pokémon’s SecOps team enables its business - SDD328 - AWS re:Inforce 2019 Amazon Web Services
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Amazon Web Services
 
Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Amazon Web Services
 
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Amazon Web Services
 
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019 Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019 Amazon Web Services
 

What's hot (20)

New ways to automate compliance verification on AWS using provable security -...
New ways to automate compliance verification on AWS using provable security -...New ways to automate compliance verification on AWS using provable security -...
New ways to automate compliance verification on AWS using provable security -...
 
Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...Evolving perimeters with guardrails, not gates: Improving developer agility -...
Evolving perimeters with guardrails, not gates: Improving developer agility -...
 
How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...How encryption works in AWS: What assurances do you have that unauthorized us...
How encryption works in AWS: What assurances do you have that unauthorized us...
 
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
Enforcing security invariants with AWS Organizations - SDD314 - AWS re:Inforc...
 
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
Ensure the integrity of your code for fast and secure deployments - SDD319 - ...
 
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
How to secure your Active Directory deployment on AWS - FND306-R - AWS re:Inf...
 
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
How FINRA achieves DevOps agility while securing its AWS environments - GRC33...
 
Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...
Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...
Root CA hierarchies for AWS Certificate Manager (ACM) Private CA - FND320 - A...
 
Design for compliance: Practical patterns for meeting your IT compliance requ...
Design for compliance: Practical patterns for meeting your IT compliance requ...Design for compliance: Practical patterns for meeting your IT compliance requ...
Design for compliance: Practical patterns for meeting your IT compliance requ...
 
Securing serverless and container services - SDD306 - AWS re:Inforce 2019
Securing serverless and container services - SDD306 - AWS re:Inforce 2019 Securing serverless and container services - SDD306 - AWS re:Inforce 2019
Securing serverless and container services - SDD306 - AWS re:Inforce 2019
 
Cross-account encryption with AWS KMS and Slack Enterprise Key Management - S...
Cross-account encryption with AWS KMS and Slack Enterprise Key Management - S...Cross-account encryption with AWS KMS and Slack Enterprise Key Management - S...
Cross-account encryption with AWS KMS and Slack Enterprise Key Management - S...
 
An AWS approach to higher standards of assurance with provable security - FND...
An AWS approach to higher standards of assurance with provable security - FND...An AWS approach to higher standards of assurance with provable security - FND...
An AWS approach to higher standards of assurance with provable security - FND...
 
Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...Integrating security testing into your container build pipeline - SDD308 - AW...
Integrating security testing into your container build pipeline - SDD308 - AW...
 
Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019
Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019 Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019
Build security into your golden AMI pipeline - DEM08 - AWS reInforce 2019
 
Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019
Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019 Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019
Audibility in Kubernetes with Amazon EKS - GRC302 - AWS re:Inforce 2019
 
How Pokémon’s SecOps team enables its business - SDD328 - AWS re:Inforce 2019
How Pokémon’s SecOps team enables its business - SDD328 - AWS re:Inforce 2019 How Pokémon’s SecOps team enables its business - SDD328 - AWS re:Inforce 2019
How Pokémon’s SecOps team enables its business - SDD328 - AWS re:Inforce 2019
 
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019 Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
Establishing AWS as a trusted partner - GRC325 - AWS re:Inforce 2019
 
Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...Capital One case study: Addressing compliance and security within AWS - FND21...
Capital One case study: Addressing compliance and security within AWS - FND21...
 
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019 Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
Security best practices the well-architected way - SDD318 - AWS re:Inforce 2019
 
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019 Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
Using analytics to set access controls in AWS - SDD204 - AWS re:Inforce 2019
 

Similar to Pop the hood: Using AWS resources to attest to security of the cloud - GRC310 - AWS re:Inforce 2019

HK-AWS-Well-Architected-Workshop
HK-AWS-Well-Architected-WorkshopHK-AWS-Well-Architected-Workshop
HK-AWS-Well-Architected-WorkshopAmazon Web Services
 
How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...Amazon Web Services
 
엔터프라이즈의 효과적인 클라우드 도입을 위한 전략 및 적용 사례-신규진 프로페셔널 서비스 리드, AWS/고병률 데이터베이스 아키텍트, 삼성...
엔터프라이즈의 효과적인 클라우드 도입을 위한 전략 및 적용 사례-신규진 프로페셔널 서비스 리드, AWS/고병률 데이터베이스 아키텍트, 삼성...엔터프라이즈의 효과적인 클라우드 도입을 위한 전략 및 적용 사례-신규진 프로페셔널 서비스 리드, AWS/고병률 데이터베이스 아키텍트, 삼성...
엔터프라이즈의 효과적인 클라우드 도입을 위한 전략 및 적용 사례-신규진 프로페셔널 서비스 리드, AWS/고병률 데이터베이스 아키텍트, 삼성...Amazon Web Services Korea
 
Deploy and Govern at Scale with AWS Control Tower
Deploy and Govern at Scale with AWS Control TowerDeploy and Govern at Scale with AWS Control Tower
Deploy and Govern at Scale with AWS Control TowerAmazon Web Services
 
Security Framework Shakedown: Chart Your Journey with AWS Best Practices
Security Framework Shakedown: Chart Your Journey with AWS Best PracticesSecurity Framework Shakedown: Chart Your Journey with AWS Best Practices
Security Framework Shakedown: Chart Your Journey with AWS Best PracticesAmazon Web Services
 
Unify security, compliance, and finance teams with governance at scale - GRC2...
Unify security, compliance, and finance teams with governance at scale - GRC2...Unify security, compliance, and finance teams with governance at scale - GRC2...
Unify security, compliance, and finance teams with governance at scale - GRC2...Amazon Web Services
 
Immersion Day - Well Architected Workshop - June 2019
Immersion Day - Well Architected Workshop - June 2019Immersion Day - Well Architected Workshop - June 2019
Immersion Day - Well Architected Workshop - June 2019Amazon Web Services
 
AWS Webinar - Becoming a Cloud-First Healthcare Provider
AWS Webinar - Becoming a Cloud-First Healthcare Provider AWS Webinar - Becoming a Cloud-First Healthcare Provider
AWS Webinar - Becoming a Cloud-First Healthcare Provider Amazon Web Services
 
AWS Governance at Scale_AWSPSSummit_Singapore
AWS Governance at Scale_AWSPSSummit_SingaporeAWS Governance at Scale_AWSPSSummit_Singapore
AWS Governance at Scale_AWSPSSummit_SingaporeAmazon Web Services
 
AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...
AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...
AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...AWS Summits
 
Cloud Governance and Provisioning Management using AWS Management Tools and S...
Cloud Governance and Provisioning Management using AWS Management Tools and S...Cloud Governance and Provisioning Management using AWS Management Tools and S...
Cloud Governance and Provisioning Management using AWS Management Tools and S...Amazon Web Services
 
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019  Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019 Amazon Web Services
 
Private Equity Technical Due Diligence Value Creation
Private Equity Technical Due Diligence Value CreationPrivate Equity Technical Due Diligence Value Creation
Private Equity Technical Due Diligence Value CreationTom Laszewski
 
Private Equity Value Creation Carve Outs, Divestitures and mergers
Private Equity Value Creation Carve Outs, Divestitures and mergersPrivate Equity Value Creation Carve Outs, Divestitures and mergers
Private Equity Value Creation Carve Outs, Divestitures and mergersTom Laszewski
 
Leadership session - Governance, risk, and compliance - GRC326-L - AWS re:Inf...
Leadership session - Governance, risk, and compliance - GRC326-L - AWS re:Inf...Leadership session - Governance, risk, and compliance - GRC326-L - AWS re:Inf...
Leadership session - Governance, risk, and compliance - GRC326-L - AWS re:Inf...Amazon Web Services
 
AWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAmazon Web Services
 
Control your cloud environment with AWS management tools
Control your cloud environment with AWS management toolsControl your cloud environment with AWS management tools
Control your cloud environment with AWS management toolsAmazon Web Services
 
Design with ops in mind | AWS Summit Tel Aviv 2019
Design with ops in mind | AWS Summit Tel Aviv 2019Design with ops in mind | AWS Summit Tel Aviv 2019
Design with ops in mind | AWS Summit Tel Aviv 2019Amazon Web Services
 

Similar to Pop the hood: Using AWS resources to attest to security of the cloud - GRC310 - AWS re:Inforce 2019 (20)

HK-AWS-Well-Architected-Workshop
HK-AWS-Well-Architected-WorkshopHK-AWS-Well-Architected-Workshop
HK-AWS-Well-Architected-Workshop
 
How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...How to act on your security and compliance alerts with AWS Security Hub - FND...
How to act on your security and compliance alerts with AWS Security Hub - FND...
 
엔터프라이즈의 효과적인 클라우드 도입을 위한 전략 및 적용 사례-신규진 프로페셔널 서비스 리드, AWS/고병률 데이터베이스 아키텍트, 삼성...
엔터프라이즈의 효과적인 클라우드 도입을 위한 전략 및 적용 사례-신규진 프로페셔널 서비스 리드, AWS/고병률 데이터베이스 아키텍트, 삼성...엔터프라이즈의 효과적인 클라우드 도입을 위한 전략 및 적용 사례-신규진 프로페셔널 서비스 리드, AWS/고병률 데이터베이스 아키텍트, 삼성...
엔터프라이즈의 효과적인 클라우드 도입을 위한 전략 및 적용 사례-신규진 프로페셔널 서비스 리드, AWS/고병률 데이터베이스 아키텍트, 삼성...
 
Security Framework Shakedown
Security Framework ShakedownSecurity Framework Shakedown
Security Framework Shakedown
 
Deploy and Govern at Scale with AWS Control Tower
Deploy and Govern at Scale with AWS Control TowerDeploy and Govern at Scale with AWS Control Tower
Deploy and Govern at Scale with AWS Control Tower
 
Security Framework Shakedown: Chart Your Journey with AWS Best Practices
Security Framework Shakedown: Chart Your Journey with AWS Best PracticesSecurity Framework Shakedown: Chart Your Journey with AWS Best Practices
Security Framework Shakedown: Chart Your Journey with AWS Best Practices
 
Unify security, compliance, and finance teams with governance at scale - GRC2...
Unify security, compliance, and finance teams with governance at scale - GRC2...Unify security, compliance, and finance teams with governance at scale - GRC2...
Unify security, compliance, and finance teams with governance at scale - GRC2...
 
Immersion Day - Well Architected Workshop - June 2019
Immersion Day - Well Architected Workshop - June 2019Immersion Day - Well Architected Workshop - June 2019
Immersion Day - Well Architected Workshop - June 2019
 
AWS Cloud Security Fundamentals
AWS Cloud Security FundamentalsAWS Cloud Security Fundamentals
AWS Cloud Security Fundamentals
 
AWS Webinar - Becoming a Cloud-First Healthcare Provider
AWS Webinar - Becoming a Cloud-First Healthcare Provider AWS Webinar - Becoming a Cloud-First Healthcare Provider
AWS Webinar - Becoming a Cloud-First Healthcare Provider
 
AWS Governance at Scale_AWSPSSummit_Singapore
AWS Governance at Scale_AWSPSSummit_SingaporeAWS Governance at Scale_AWSPSSummit_Singapore
AWS Governance at Scale_AWSPSSummit_Singapore
 
AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...
AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...
AWS Summit Singapore 2019 | Next Generation Audit & Compliance - Learn how RH...
 
Cloud Governance and Provisioning Management using AWS Management Tools and S...
Cloud Governance and Provisioning Management using AWS Management Tools and S...Cloud Governance and Provisioning Management using AWS Management Tools and S...
Cloud Governance and Provisioning Management using AWS Management Tools and S...
 
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019  Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
Your first compliance-as-code - GRC305-R - AWS re:Inforce 2019
 
Private Equity Technical Due Diligence Value Creation
Private Equity Technical Due Diligence Value CreationPrivate Equity Technical Due Diligence Value Creation
Private Equity Technical Due Diligence Value Creation
 
Private Equity Value Creation Carve Outs, Divestitures and mergers
Private Equity Value Creation Carve Outs, Divestitures and mergersPrivate Equity Value Creation Carve Outs, Divestitures and mergers
Private Equity Value Creation Carve Outs, Divestitures and mergers
 
Leadership session - Governance, risk, and compliance - GRC326-L - AWS re:Inf...
Leadership session - Governance, risk, and compliance - GRC326-L - AWS re:Inf...Leadership session - Governance, risk, and compliance - GRC326-L - AWS re:Inf...
Leadership session - Governance, risk, and compliance - GRC326-L - AWS re:Inf...
 
AWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best PracticesAWS Multi-Account Architecture and Best Practices
AWS Multi-Account Architecture and Best Practices
 
Control your cloud environment with AWS management tools
Control your cloud environment with AWS management toolsControl your cloud environment with AWS management tools
Control your cloud environment with AWS management tools
 
Design with ops in mind | AWS Summit Tel Aviv 2019
Design with ops in mind | AWS Summit Tel Aviv 2019Design with ops in mind | AWS Summit Tel Aviv 2019
Design with ops in mind | AWS Summit Tel Aviv 2019
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Pop the hood: Using AWS resources to attest to security of the cloud - GRC310 - AWS re:Inforce 2019

  • 1. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Pop the hood: Using AWS resources to attest to security of the cloud Kate Wildman Customer Audit Program Lead AWS Security Assurance G R C 3 1 0 Brian Wagner Head of FSI Compliance, EMEA AWS WWCS Financial Services
  • 2. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. What you’re in for • Understand how to conduct due diligence of AWS as a CSP under the AWS Shared Responsibility Model • Gain greater confidence in how to utilize available AWS audit resources to perform due diligence of AWS as a CSP • Become equipped to assess risks against the AWS control environment
  • 3. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Agenda …Why cloud due diligence? Cycle of CSP due diligence Prepping for due diligence of AWS Building a CSP due diligence framework Evaluating control coverage Case studies
  • 4. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 5. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Sound familiar? “This new piece of legislation is being passed…is AWS compliant?” “I’m not moving any workloads until I can get attestation of all the controls on our third-party oversight framework…” “Our business is evolving, and so is our institution’s risk appetite. Our risk committee is breathing down our necks—how can we make sure AWS is operating for compliance?” “I’ve got this questionnaire…”
  • 6. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Common reasons for CSP due diligence • Evolving regulatory requirements • Customers experiencing rapid business growth • Expansion of workloads into new geographies, industries, or technologies • An institution’s risk appetite
  • 7. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Challengesof due diligence at hyperscale
  • 8. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. …About those reports
  • 9. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 10. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. The AWS Shared Responsibility Model
  • 11. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. The AWS Shared Responsibility Model
  • 12. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Cycle of CSP due diligence Plan Your Due Diligence Build Framework Evaluate Coverage Write & Share Report Mitigate & Monitor
  • 13. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 14. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Identify stakeholders Your institution’s due diligence is comprised of many different stakeholders across your business…so much so that you may find multiple exercises happening across teams! To coordinate, identify: • Cloud governors • Scoping stakeholders • Coverage evaluators • Audit report consumers • Your own auditors
  • 15. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. …And identify more stakeholders! AWS stakeholders are also an important part of your due diligence journey • AWS Account Team • AWS Security Solutions Architects • AWS Enterprise Support • AWS Compliance Leads • AWS Security
  • 16. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Prepare to evaluate The most successful due diligence exercises take a breadth of elements into consideration before looking at a framework. Set yourself up for success by… • Starting early! • Identifying stakeholders across the business • Aligning with a cloud governance function and risk appetite • Vetting your understanding of the AWS Shared Responsibility Model • Identifying existing third-party/vendor assessment frameworks
  • 17. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 18. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Start here
  • 19. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. It’s ba-ack!
  • 20. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Aligning to the AWS control environment
  • 21. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Call in the experts! • Feeling like you’re missing something? Not sure where to begin? Experts in AWS Professional Services can help. • Engagements can include: • Analyzing shared responsibilities • Building a cloud-focused framework • Mapping to existing AWS compliance • Designing compliant applications • Architecting or assessing for specific compliance (e.g., PCI, HITRUST)
  • 22. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Building an assessment framework • Identify the risk you’re looking to mitigate • For example, an AWS employee is not suitably qualified to access the information system • Describe your control objective • For example, appropriate measures are in place to achieve adequate separation of duties and access management • Identify coverage required to meet the objective • For example, demonstrate that employees with physical access do not overlap permissions granting logical access • Include additional asks • Capacity management • Bug bounties • Penetration testing
  • 23. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Make sure you… ✓ Collect existing frameworks ✓ Identify external industry and regulatory requirements ✓ Align to your institution’s risk appetite ✓ Consider the AWS Shared Responsibility Model ✓ Align to the AWS control environment ✓ Include both risks and controls for evaluation
  • 24. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 25. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Artifact
  • 26. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS service documentation
  • 27. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS data center resources
  • 28. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS data center resources
  • 29. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS whitepapers • More than 50 security and compliance whitepapers, guides, and workbooks available online, including: • AWS Risk & Compliance Whitepaper • Operational Resilience Guide • Introduction to Auditing the Use of AWS • AWS Certifications, Programs, Reports, and Third-Party Attestations Whitepaper • AWS Security Checklist
  • 30. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. AWS Auditor Learning Path
  • 31. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Compliance briefings • Engage directly with AWS on matters of compliance and security by addressing questions to AWS security and compliance specialists • Topics could include, but aren’t limited to… • Application of the AWS Shared Responsibility Model • Deep dives into AWS audit reports and certifications • Matters pertaining to the AWS control environment • Best practices for secure architecture • Contact your AWS account representative to schedule a briefing today!
  • 32. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 33. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Write & share your report Documenting • Map risks and controls to available resources • Schedule compliance briefings to discuss gaps and request additional resources, where available • Document coverage and alignment to risk appetite Externalizing • Circulate with all identified stakeholders • Identify mitigations for areas without coverage • Document risk acceptance, where appropriate
  • 34. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. Ongoing due diligence Plan Your Due Diligence Build Framework Evaluate Coverage Write & Share Report Mitigate & Monitor
  • 35. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 36. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. “It’s amazing to me that security is so ingrained in your culture. I think that’s AWS’s main differentiator—mostof what I’ve seen wouldn’t be possible if it weren’t truly embedded in the essenceof your institution.”
  • 37. © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved. “The way you do security is immaculate…the transparencyyou’ve provided us is surprising, and we’re now very keen to understandjust what we can do to replicate it in our own environment.”
  • 38. Thank you! © 2019,Amazon Web Services, Inc. or its affiliates. All rights reserved.